A round-optimal three-party ID-based authenticated key agreement protocol

In this paper, we propose a round-optimal identity-based authenticated key agreement protocol for a three-party setting in which three parties can actually transmit messages simultaneously. We then give its security proof in the random oracle model under the Bilinear Diffie-Hellman assumption.

[1]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[2]  Paul C. van Oorschot,et al.  Authentication and authenticated key exchanges , 1992, Des. Codes Cryptogr..

[3]  Chanathip Namprempre,et al.  Security Proofs for Identity-Based Identification and Signature Schemes , 2004, EUROCRYPT.

[4]  Aggelos Kiayias,et al.  Traceable Signatures , 2004, EUROCRYPT.

[5]  G. Frey,et al.  A remark concerning m -divisibility and the discrete logarithm in the divisor class group of curves , 1994 .

[6]  Takeshi Okamoto,et al.  Cryptosystems Based on Elliptic Curve Pairing , 2005, MDAI.

[7]  Mihir Bellare,et al.  Entity Authentication and Key Distribution , 1993, CRYPTO.

[8]  Alfred Menezes,et al.  Reducing elliptic curve logarithms to logarithms in a finite field , 1993, IEEE Trans. Inf. Theory.

[9]  Michael Wiener,et al.  Advances in Cryptology — CRYPTO’ 99 , 1999 .

[10]  Hovav Shacham,et al.  Short Signatures from the Weil Pairing , 2001, J. Cryptol..

[11]  Marko Hölbl,et al.  Two proposed identity-based three-party authenticated key agreement protocols from pairings , 2010, Comput. Secur..

[12]  Zhenfu Cao,et al.  An improved identity-based key agreement protocol and its security proof , 2009, Inf. Sci..

[13]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[14]  Jonathan Katz,et al.  Modeling insider attacks on group key-exchange protocols , 2005, CCS '05.

[15]  Liqun Chen,et al.  Identity-based key agreement protocols from pairings , 2017, International Journal of Information Security.

[16]  Javier Herranz,et al.  Deterministic Identity-Based Signatures for Partial Aggregation , 2006, Comput. J..

[17]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[18]  Antoine Joux A One Round Protocol for Tripartite Diffie-Hellman , 2000, ANTS.

[19]  Alfred Menezes,et al.  Authenticated Diffie-Hellman Key Agreement Protocols , 1998, Selected Areas in Cryptography.

[20]  Alfred Menezes,et al.  Unknown Key-Share Attacks on the Station-to-Station (STS) Protocol , 1999, Public Key Cryptography.

[21]  Reihaneh Safavi-Naini,et al.  An Efficient Signature Scheme from Bilinear Pairings and Its Applications , 2004, Public Key Cryptography.

[22]  Kefei Chen,et al.  ID-based tripartite key agreement protocol with pairings , 2003, IEEE International Symposium on Information Theory, 2003. Proceedings..

[23]  M. Kasahara,et al.  A New Traitor Tracing , 2002, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[24]  Paulo S. L. M. Barreto,et al.  A New Two-Party Identity-Based Authenticated Key Agreement , 2005, CT-RSA.

[25]  Kyung-Ah Shim,et al.  Cryptanalysis of tripartite and multi-party authenticated key agreement protocols , 2007, Inf. Sci..

[26]  Colin Boyd,et al.  Security of Two-Party Identity-Based Key Agreement , 2005, Mycrypt.

[27]  Jacques Stern,et al.  Security Proofs for Signature Schemes , 1996, EUROCRYPT.