On Securing Bi- and Tri-partite Session Key Agreement Protocol Using IBE Framework

Key exchange protocols with cryptographic techniques play an important role in securing network communication. For this, several methods for negotiating secure keys among the group members are presented. In this paper, two secure identity-based key exchange protocols based on multiplicative group (like Diffie–Hellman) as well as elliptic curve group (like Joux) are proposed. In our scheme, bipartite i.e. key negotiation between two users and tripartite, i.e. key negotiation between three users are proposed. The schemes presented are secure against many possible attacks like MITM, DoS and Impersonation, etc. An extensive security analysis against our claim is given. We also made a comparison of our proposed protocols with similar works proposed by Hitchcock, Boyd and Gonzaleznieto and found that ours have better complexity, secure and efficient over others.

[1]  Hugo Krawczyk,et al.  SKEME: a versatile secure key exchange mechanism for Internet , 1996, Proceedings of Internet Society Symposium on Network and Distributed Systems Security.

[2]  Chris J. Mitchell,et al.  Limitations of challenge-response entity authentication , 1989 .

[3]  Colin Boyd,et al.  Tripartite Key Exchange in the Canetti-Krawczyk Proof Model , 2004, INDOCRYPT.

[4]  Vipul Goyal,et al.  Identity-based encryption with efficient revocation , 2008, IACR Cryptol. ePrint Arch..

[5]  Brent Waters,et al.  Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.

[6]  Antoine Joux A One Round Protocol for Tripartite Diffie-Hellman , 2000, ANTS.

[7]  Kenneth G. Paterson,et al.  ID-based Signatures from Pairings on Elliptic Curves , 2002, IACR Cryptol. ePrint Arch..

[8]  Mihir Bellare,et al.  Authenticated Key Exchange Secure against Dictionary Attacks , 2000, EUROCRYPT.

[9]  Florian Hess,et al.  Efficient Identity Based Signature Schemes Based on Pairings , 2002, Selected Areas in Cryptography.

[10]  Hovav Shacham,et al.  Short Signatures from the Weil Pairing , 2001, J. Cryptol..

[11]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[12]  K. C. Reddy,et al.  Signcryption scheme for Identity-based Cryptosystems , 2003, IACR Cryptol. ePrint Arch..

[13]  Antoine Joux,et al.  Separating Decision Diffie-Hellman from Diffie-Hellman in cryptographic groups , 2001, IACR Cryptology ePrint Archive.

[14]  Anton Stiglic,et al.  Security Issues in the Diffie-Hellman Key Agreement Protocol , 2001 .

[15]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[16]  Jean-Jacques Quisquater,et al.  A new identity based signcryption scheme from pairings , 2003, Proceedings 2003 IEEE Information Theory Workshop (Cat. No.03EX674).

[17]  Hideki Imai,et al.  Applying Fujisaki-Okamoto to Identity-Based Encryption , 2006, AAECC.

[18]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[19]  Hugo Krawczyk,et al.  Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels , 2001, EUROCRYPT.

[20]  Gautam Biswas,et al.  Diffie-Hellman technique: extended to multiple two-party keys and one multi-party key , 2008, IET Inf. Secur..

[21]  Antoine Joux,et al.  Separating Decision Diffie–Hellman from Computational Diffie–Hellman in Cryptographic Groups , 2003, Journal of Cryptology.

[22]  Jean-Jacques Quisquater,et al.  Efficient Signcryption with Key Privacy from Gap Diffie-Hellman Groups , 2004, Public Key Cryptography.

[23]  Giuseppe Ateniese,et al.  Identity-Based Chameleon Hash and Applications , 2004, Financial Cryptography.

[24]  Gene Tsudik,et al.  Diffie-Hellman key distribution extended to group communication , 1996, CCS '96.

[25]  Kwangjo Kim,et al.  A New ID-based Group Signature Scheme from Bilinear Pairings , 2003, IACR Cryptol. ePrint Arch..

[26]  N. Koblitz Elliptic curve cryptosystems , 1987 .