Provably secure identity-based authenticated key agreement protocol and its application

We point out the RYY+ identity-based (ID-based) key agreement protocol is vulnerable to Key-compromise impersonation (KCI) attack and Intermediate results leakage (IRL) attack. Then we give the improved protocol which provides KCI and IRL resistance. The novel protocol is provably secure under the gap Bilinear Diffie-Hellman assumption in the seCK model, which enhances the adversary's queries comparing with previous ID based AKE models. The proposed scheme also has an advantage over most previous schemes on security and efficiency.

[1]  Alfred Menezes,et al.  Key Agreement Protocols and Their Security Analysis , 1997, IMACC.

[2]  Kim-Kwang Raymond Choo,et al.  Strongly-Secure Identity-Based Key Agreement and Anonymous Extension , 2007, ISC.

[3]  Eun-Jun Yoon,et al.  An Efficient ID-Based Authenticated Key Agreement Protocol with Pairings , 2007, ISPA.

[4]  Mihir Bellare,et al.  Provably secure session key distribution: the three party case , 1995, STOC '95.

[5]  顏嵩銘 無憑證公開金鑰密碼系統; Certificateless Public Key Cryptography , 2007 .

[6]  Stephen Farrell,et al.  Internet X.509 Public Key Infrastructure Certificate Management Protocols , 1999, RFC.

[7]  Nigel P. Smart,et al.  AN IDENTITY BASED AUTHENTICATED KEY AGREEMENT PROTOCOL BASED ON THE WEIL PAIRING , 2001 .

[8]  Ibrahim Sogukpinar,et al.  SIP Authentication Scheme using ECDH , 2007 .

[9]  Jean-Claude Bajard,et al.  A New Security Model for Authenticated Key Agreement , 2010, SCN.

[10]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).

[11]  Guomin Yang,et al.  An Efficient Identity-Based Key Exchange Protocol with KGS Forward Secrecy for Low-Power Devices , 2007, WINE.

[12]  Mihir Bellare,et al.  Entity Authentication and Key Distribution , 1993, CRYPTO.

[13]  Hugo Krawczyk,et al.  Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels , 2001, EUROCRYPT.

[14]  Hugo Krawczyk,et al.  HMQV: A High-Performance Secure Diffie-Hellman Protocol , 2005, CRYPTO.

[15]  Liqun Chen,et al.  Identity-based key agreement protocols from pairings , 2017, International Journal of Information Security.

[16]  Yongge Wang Efficient Identity-Based and Authenticated Key Agreement Protocol , 2013, Trans. Comput. Sci..

[17]  Zhenfu Cao,et al.  An ID-based authenticated key exchange protocol based on bilinear Diffie-Hellman problem , 2009, ASIACCS '09.

[18]  Guomin Yang,et al.  An Efficient Identity-Based Key Exchange Protocol with KGS Forward Secrecy for Low-Power Devices , 2005, WINE.

[19]  Zhenfu Cao,et al.  An improved identity-based key agreement protocol and its security proof , 2009, Inf. Sci..

[20]  Kristin E. Lauter,et al.  Stronger Security of Authenticated Key Exchange , 2006, ProvSec.

[21]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.