Cryptanalysis of Tso et al.'s ID-Based Tripartite Authenticated Key Agreement Protocol

A tripartite authenticated key agreement protocol is generally designed to accommodate the need of three specific entities in communicating over an open network with a shared secret key, which is used to preserve confidentiality and data integrity. Since Joux [6] initiates the development of tripartite key agreement protocol, many prominent tripartite schemes have been proposed subsequently. In 2005, Tso et al. [15] have proposed an ID-based non-interactive tripartite key agreement scheme with k-resilience. Based on this scheme, they have further proposed another one-round tripartite application scheme. Although they claimed that both schemes are efficient and secure, we discover that both schemes are in fact breakable. In this paper, we impose several impersonation attacks on Tso et al.'s schemes in order to highlight their flaws. Subsequently, we propose some applicable enhancements which will not only conquer their defects, but also preserve the security attributes of an ideal key agreement protocol.

[1]  Kyung-Ah Shim,et al.  Efficient one round tripartite authenticated key agreement protocol from Weil pairing , 2003 .

[2]  Hung-Min Sun,et al.  Security Analysis of Shim's Authenticated Key Agreement Protocols from Pairings , 2003, IACR Cryptol. ePrint Arch..

[3]  Hung-Yu Chien Comments: Insider attack on Cheng et al.'s pairing-based tripartite key agreement protocols , 2005, IACR Cryptol. ePrint Arch..

[4]  Colin Boyd,et al.  Cryptography and Coding , 1995, Lecture Notes in Computer Science.

[5]  Divya Nalla ID-based tripartite key agreement with signatures , 2003, IACR Cryptol. ePrint Arch..

[6]  Kyung-Ah Shim Cryptanalysis of Al-Riyami-Paterson's Authenticated Three Party Key Agreement Protocols , 2003, IACR Cryptol. ePrint Arch..

[7]  Aggelos Kiayias,et al.  Polynomial Reconstruction Based Cryptography , 2001, Selected Areas in Cryptography.

[8]  Chu-Hsing Lin,et al.  Weakness of shim¡¦s New ID-based tripartite multiple-key agreement protocol , 2005, IACR Cryptol. ePrint Arch..

[9]  Hung-Yu Chien,et al.  An Improved Tripartite Authenticated Key Agreement Protocol Based on Weil Pairing , 2005 .

[10]  K. C. Reddy,et al.  ID-based tripartite Authenticated Key Agreement Protocols from pairings , 2003, IACR Cryptol. ePrint Arch..

[11]  Alfred Menezes,et al.  Key Agreement Protocols and Their Security Analysis , 1997, IMACC.

[12]  Kwangjo Kim,et al.  ID-Based One Round Authenticated Tripartite Key Agreement Protocol with Pairings , 2002, IACR Cryptol. ePrint Arch..

[13]  Jeffrey Shallit,et al.  Algorithmic Number Theory , 1996, Lecture Notes in Computer Science.

[14]  Kyung-Ah Shim Efficient ID-based authenticated key agreement protocol based on Weil pairing , 2003 .

[15]  Kenneth G. Paterson,et al.  Tripartite Authenticated Key Agreement Protocols from Pairings , 2003, IMACC.

[16]  Chu-Hsing Lin,et al.  Secure one-round tripartite authenticated key agreement protocol from Weil pairing , 2005, 19th International Conference on Advanced Information Networking and Applications (AINA'05) Volume 1 (AINA papers).

[17]  Luminita Vasiu,et al.  Pairing-Based One-Round Tripartite Key Agreement Protocols , 2004, IACR Cryptol. ePrint Arch..

[18]  Antoine Joux A One Round Protocol for Tripartite Diffie-Hellman , 2000, ANTS.

[19]  Tsuyoshi Takagi,et al.  An id-based non-interactive tripartite key agreement protocol with K-resilience , 2005, Communications and Computer Networks.

[20]  Youngho Park,et al.  An Enhanced One-Round Pairing-Based Tripartite Authenticated Key Agreement Protocol , 2007, ICCSA.

[21]  Sanggon Lee,et al.  An Improved One-Round ID-Based Tripartite Authenticated Key Agreement Protocol , 2007, IACR Cryptol. ePrint Arch..

[22]  Alfred Menezes,et al.  Authenticated Diffie-Hellman Key Agreement Protocols , 1998, Selected Areas in Cryptography.