Two proposed identity-based three-party authenticated key agreement protocols from pairings

The use of pairings has been shown promising for many two-party and three-party identity-based authenticated key agreement protocols. In recent years, several identity-based authenticated key agreement protocols have been proposed and most of them broken. In this paper, we propose two three-party identity-based authenticated key agreement protocols applying bilinear pairings. We show that the proposed protocols are secure (i.e. conform to defined security attributes) while being efficient.

[1]  Michael Wiener,et al.  Advances in Cryptology — CRYPTO’ 99 , 1999 .

[2]  Hovav Shacham,et al.  Short Signatures from the Weil Pairing , 2001, J. Cryptol..

[3]  Kwangjo Kim,et al.  ID-Based One Round Authenticated Tripartite Key Agreement Protocol with Pairings , 2002, IACR Cryptol. ePrint Arch..

[4]  Eun-Jun Yoon,et al.  An Efficient ID-Based Authenticated Key Agreement Protocol with Pairings , 2007, ISPA.

[5]  Eric R. Verheul,et al.  Evidence that XTR Is More Secure than Supersingular Elliptic Curve Cryptosystems , 2001, Journal of Cryptology.

[6]  D. Boneh,et al.  Short Signatures from the Weil Pairing , 2001, Journal of Cryptology.

[7]  Kim-Kwang Raymond Choo,et al.  Strongly-Secure Identity-Based Key Agreement and Anonymous Extension , 2007, ISC.

[8]  Paulo S. L. M. Barreto,et al.  Efficient Algorithms for Pairing-Based Cryptosystems , 2002, CRYPTO.

[9]  Alfred Menezes,et al.  Reducing elliptic curve logarithms to logarithms in a finite field , 1991, STOC '91.

[10]  Ratna Dutta,et al.  Overview of Key Agreement Protocols , 2005, IACR Cryptol. ePrint Arch..

[11]  Kim-Kwang Raymond Choo Revisit of McCullagh-Barreto Two-party ID-based Authenticated Key Agreement Protocols , 2004, Int. J. Netw. Secur..

[12]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[13]  Paulo S. L. M. Barreto,et al.  A New Two-Party Identity-Based Authenticated Key Agreement , 2005, CT-RSA.

[14]  Colin Boyd,et al.  Security of Two-Party Identity-Based Key Agreement , 2005, Mycrypt.

[15]  Colin Boyd,et al.  On Session Key Construction in Provably-Secure Key Establishment Protocols , 2005, Mycrypt.

[16]  Zhenfu Cao,et al.  Strongly Secure Authenticated Key Exchange Protocol Based on Computational Diffie-Hellman Problem , 2008, IACR Cryptol. ePrint Arch..

[17]  Kenneth G. Paterson,et al.  ID-based Signatures from Pairings on Elliptic Curves , 2002, IACR Cryptol. ePrint Arch..

[18]  Liqun Chen,et al.  Identity based authenticated key agreement protocols from pairings , 2003, 16th IEEE Computer Security Foundations Workshop, 2003. Proceedings..

[19]  Steven D. Galbraith,et al.  Supersingular Curves in Cryptography , 2001, ASIACRYPT.

[20]  Zhenfu Cao,et al.  Perfect forward secure identity-based authenticated key agreement protocol in the escrow mode , 2009, Science in China Series F: Information Sciences.

[21]  Sanggon Lee,et al.  Cryptanalytic Flaws in Oh et al.'s ID-Based Authenticated Key Agreement Protocol , 2008, ICCSA.

[22]  Alfred Menezes,et al.  Key Agreement Protocols and Their Security Analysis , 1997, IMACC.

[23]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[24]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[25]  Takeshi Okamoto,et al.  Cryptosystems Based on Elliptic Curve Pairing , 2005, MDAI.

[26]  Gerhard Frey,et al.  The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems , 1999, IEEE Trans. Inf. Theory.

[27]  K. C. Reddy,et al.  ID-based tripartite Authenticated Key Agreement Protocols from pairings , 2003, IACR Cryptol. ePrint Arch..

[28]  Liqun Chen,et al.  Identity-based key agreement protocols from pairings , 2017, International Journal of Information Security.

[29]  Kyung-Ah Shim,et al.  Weakness in ID-based one round authenticated tripartite multiple-key agreement protocol with pairings , 2005, Appl. Math. Comput..

[30]  Divya Nalla ID-based tripartite key agreement with signatures , 2003, IACR Cryptol. ePrint Arch..

[31]  Kyung-Ah Shim Cryptanalysis of Al-Riyami-Paterson's Authenticated Three Party Key Agreement Protocols , 2003, IACR Cryptol. ePrint Arch..

[32]  Zhongliang Chen Security analysis on Nalla-Reddy's ID-based tripartite authenticated key agreement protocols , 2003, IACR Cryptol. ePrint Arch..

[33]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[34]  Chu-Hsing Lin,et al.  Weakness of shim¡¦s New ID-based tripartite multiple-key agreement protocol , 2005, IACR Cryptol. ePrint Arch..

[35]  Ratna Dutta,et al.  Pairing-Based Cryptographic Protocols : A Survey , 2004, IACR Cryptol. ePrint Arch..

[36]  Steven D. Galbraith,et al.  Implementing the Tate Pairing , 2002, ANTS.

[37]  Jung Hee Cheon,et al.  An Identity-Based Signature from Gap Diffie-Hellman Groups , 2003, Public Key Cryptography.

[38]  Kyung-Ah Shim Cryptanalysis of ID-based Tripartite Authenticated Key Agreement Protocols , 2003, IACR Cryptol. ePrint Arch..

[39]  Zhenfu Cao,et al.  An ID-based authenticated key exchange protocol based on bilinear Diffie-Hellman problem , 2009, ASIACCS '09.

[40]  가나파시 에스 선다람 Identity based authenticated key agreement protocol , 2010 .

[41]  Kim-Kwang Raymond Choo On the Security Analysis of Lee, Hwang & Lee (2004) and Song & Kim (2000) Key Exchange / Agreement Protocols , 2006, Informatica.

[42]  Antoine Joux A One Round Protocol for Tripartite Diffie-Hellman , 2000, ANTS.

[43]  Kyung-Ah Shim Efficient ID-based authenticated key agreement protocol based on Weil pairing , 2003 .

[44]  Luminita Vasiu,et al.  On The Indistinguishability-Based Security Model of Key Agreement Protocols-Simple Cases , 2005, IACR Cryptol. ePrint Arch..