Cryptanalysis on Identity-based Authenticated Key Agreement Protocols from Pairings

Two-party authenticated key agreement protocol is used to authenticate entities and establish session key s in an open network in order to provide secure communications between two parties. Several security attributes are highly desir ed for such protocols, such as perfect forward secrecy ( the corruption of long-term keys of all the entities should not compromis e any session key ) , PKG forward secrecy ( the corruption of the PKG's master key in the ID-based system should not compromis e the established session keys) , and known session-key specific temporary information secrecy ( The exposure of private temporary information should not compromise the secrecy of generated session key s) . In 2005, Choie et al. proposed three identity-based authenticated key agreement protocols from pairings. Our analysis shows that they all didn't provide protection against known session-key specific temporary information attack and some of them are vulnerable against man-in-the-middle attack, such as the key replicating attack. We analyze some of the attacks under the BR93 security model.

[1]  Liqun Chen,et al.  Identity-based key agreement protocols from pairings , 2017, International Journal of Information Security.

[2]  Zhenfu Cao,et al.  An improved identity-based key agreement protocol and its security proof , 2009, Inf. Sci..

[3]  Kristin E. Lauter,et al.  Stronger Security of Authenticated Key Exchange , 2006, ProvSec.

[4]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[5]  YoungJu Choie,et al.  Efficient identity-based authenticated key agreement protocol from pairings , 2005, Appl. Math. Comput..

[6]  Kim-Kwang Raymond Choo Revisit of McCullagh-Barreto Two-party ID-based Authenticated Key Agreement Protocols , 2004, Int. J. Netw. Secur..

[7]  Mihir Bellare,et al.  Provably secure session key distribution: the three party case , 1995, STOC '95.

[8]  Stephen Farrell,et al.  Internet X.509 Public Key Infrastructure Certificate Management Protocols , 1999, RFC.

[9]  Paulo S. L. M. Barreto,et al.  A New Two-Party Identity-Based Authenticated Key Agreement , 2005, CT-RSA.

[10]  Kenneth G. Paterson,et al.  Certificateless Public Key Cryptography , 2003 .

[11]  Nigel P. Smart,et al.  AN IDENTITY BASED AUTHENTICATED KEY AGREEMENT PROTOCOL BASED ON THE WEIL PAIRING , 2001 .

[12]  Chik How Tan,et al.  Certificateless Authenticated Two-Party Key Agreement Protocols , 2006, ASIAN.

[13]  Divya Nalla ID-based tripartite key agreement with signatures , 2003, IACR Cryptol. ePrint Arch..

[14]  Guohong Xie Cryptanalysis of Noel McCullagh and Paulo S. L. M. Barreto¡¯s two-party identity-based key agreement , 2004, IACR Cryptol. ePrint Arch..

[15]  Hugo Krawczyk,et al.  HMQV: A High-Performance Secure Diffie-Hellman Protocol , 2005, CRYPTO.

[16]  Mihir Bellare,et al.  Entity Authentication and Key Distribution , 1993, CRYPTO.

[17]  Hugo Krawczyk,et al.  Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels , 2001, EUROCRYPT.

[18]  Kyung-Ah Shim Cryptanalysis of Two ID-based Authenticated Key Agreement Protocols from Pairings , 2005, IACR Cryptol. ePrint Arch..

[19]  Kyung-Ah Shim Efficient ID-based authenticated key agreement protocol based on Weil pairing , 2003 .

[20]  Luminita Vasiu,et al.  On The Indistinguishability-Based Security Model of Key Agreement Protocols-Simple Cases , 2005, IACR Cryptol. ePrint Arch..

[21]  Liqun Chen,et al.  On security proof of McCullagh?Barreto's key agreement protocol and its variants , 2007, Int. J. Secur. Networks.

[22]  Antoine Joux,et al.  A One Round Protocol for Tripartite Diffie–Hellman , 2000, Journal of Cryptology.

[23]  Hung-Min Sun,et al.  Security Analysis of Shim's Authenticated Key Agreement Protocols from Pairings , 2003, IACR Cryptol. ePrint Arch..

[24]  Colleen M. Swanson,et al.  Security in Key Agreement: Two-Party Certificateless Schemes , 2008 .

[25]  Alfred Menezes,et al.  Key Agreement Protocols and Their Security Analysis , 1997, IMACC.

[26]  Wang Sheng Provably Secure Identity-Based Authenticated Key Agreement Protocols in the Standard Model , 2007 .

[27]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.