An attribute‐based tripartite key agreement protocol

Tripartite key agreement protocols enable three users to share a common and secure secret key by exchanging some information in a public channel. In this paper, we introduce the first attribute-based tripartite key agreement protocol, which is a kind of identity-based tripartite key agreement protocols, which the identities consist of descriptive attributes. Also, we propose an extended security model for these protocols and prove the security of our protocol in the random oracle model.Copyright © 2014 John Wiley & Sons, Ltd.

[1]  Yong Yu,et al.  Identity-Based Authenticated Key Agreement Protocols without Bilinear Pairings , 2008, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[2]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).

[3]  Min Xie,et al.  One-round identity-based key exchange with Perfect Forward Security , 2012, Inf. Process. Lett..

[4]  Sahadeo Padhye,et al.  A pairing‐free certificateless authenticated key agreement protocol , 2012, Int. J. Commun. Syst..

[5]  Kazuki Yoneyama Strongly Secure Two-Pass Attribute-Based Authenticated Key Exchange , 2010, Pairing.

[6]  Hao Wang,et al.  A Provably Secure Two-Party Attribute-Based Key Agreement Protocol , 2009, 2009 Fifth International Conference on Intelligent Information Hiding and Multimedia Signal Processing.

[7]  Kenneth G. Paterson,et al.  Modular Security Proofs for Key Agreement Protocols , 2005, ASIACRYPT.

[8]  Brent Waters,et al.  Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.

[9]  Zhoujun Li,et al.  Efficient and dynamic key management for multiple identities in identity-based systems , 2013, Inf. Sci..

[10]  Atsushi Fujioka,et al.  Predicate-Based Authenticated Key Exchange Resilient to Ephemeral Key Leakage , 2010, WISA.

[11]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization , 2011, Public Key Cryptography.

[12]  Divya Nalla ID-based tripartite key agreement with signatures , 2003, IACR Cryptol. ePrint Arch..

[13]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[14]  Zhong Chen,et al.  Toward Pairing-Free Certificateless Authenticated Key Exchanges , 2011, ISC.

[15]  Haiquan Liang,et al.  Re-attack on a three-party password-based authenticated key exchange protocol , 2013, Math. Comput. Model..

[16]  Peter Nose Security weaknesses of authenticated key agreement protocols , 2011, Inf. Process. Lett..

[17]  Kyung-Ah Shim,et al.  Weakness in ID-based one round authenticated tripartite multiple-key agreement protocol with pairings , 2005, Appl. Math. Comput..

[18]  Kristin E. Lauter,et al.  Stronger Security of Authenticated Key Exchange , 2006, ProvSec.

[19]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[20]  Chu-Hsing Lin,et al.  Weakness of shim¡¦s New ID-based tripartite multiple-key agreement protocol , 2005, IACR Cryptol. ePrint Arch..

[21]  Guomin Yang,et al.  Strongly secure certificateless key exchange without pairing , 2011, ASIACCS '11.

[22]  Colin Boyd,et al.  Attribute-Based Authenticated Key Exchange , 2010, ACISP.

[23]  Tsuyoshi Takagi,et al.  An id-based non-interactive tripartite key agreement protocol with K-resilience , 2005, Communications and Computer Networks.

[24]  Colin Boyd,et al.  Strongly Secure Certificateless Key Agreement , 2009, Pairing.

[25]  Sanggon Lee,et al.  Cryptanalysis of Tso et al.'s ID-Based Tripartite Authenticated Key Agreement Protocol , 2007, ICISS.

[26]  Kwangjo Kim,et al.  ID-Based One Round Authenticated Tripartite Key Agreement Protocol with Pairings , 2002, IACR Cryptol. ePrint Arch..

[27]  Kyung-Ah Shim Cryptanalysis of ID-based Tripartite Authenticated Key Agreement Protocols , 2003, IACR Cryptol. ePrint Arch..

[28]  Zhong Chen,et al.  Provably secure and efficient certificateless authenticated tripartite key agreement protocol , 2012, Math. Comput. Model..

[29]  Steven D. Galbraith,et al.  Implementing the Tate Pairing , 2002, ANTS.

[30]  Douglas Stebila,et al.  Predicate-Based Key Exchange , 2010, ACISP.

[31]  Hao Wang,et al.  Revocable Attribute-based Key Agreement Protocol without Random Oracles , 2009, J. Networks.

[32]  Wei-Pang Yang,et al.  A communication-efficient three-party password authenticated key exchange protocol , 2011, Inf. Sci..

[33]  Sanggon Lee,et al.  An Improved One-Round ID-Based Tripartite Authenticated Key Agreement Protocol , 2007, IACR Cryptol. ePrint Arch..

[34]  Alfred Menezes,et al.  Authenticated Diffie-Hellman Key Agreement Protocols , 1998, Selected Areas in Cryptography.

[35]  Amit Sahai,et al.  Bounded Ciphertext Policy Attribute Based Encryption , 2008, ICALP.

[36]  Colleen M. Swanson,et al.  Security in Key Agreement: Two-Party Certificateless Schemes , 2008 .

[37]  Brent Waters,et al.  Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.

[38]  Zhoujun Li,et al.  Authenticated key exchange protocol with selectable identities , 2011, Wirel. Commun. Mob. Comput..

[39]  Tzonelih Hwang,et al.  On 'a simple three-party password-based key exchange protocol' , 2011, Int. J. Commun. Syst..

[40]  Chin-Laung Lei,et al.  Provably secure and efficient identification and key agreement protocol with user anonymity , 2011, J. Comput. Syst. Sci..

[41]  Rui Zhang,et al.  A new two-round certificateless authenticated key agreement protocol without bilinear pairings , 2011, Mathematical and computer modelling.

[42]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[43]  Eun-Jun Yoon,et al.  Cryptanalysis of a simple three-party password-based key exchange protocol , 2011, Int. J. Commun. Syst..

[44]  Josep Domingo-Ferrer,et al.  Simulatable certificateless two-party authenticated key agreement protocol , 2010, Inf. Sci..

[45]  Paulo S. L. M. Barreto,et al.  Efficient Algorithms for Pairing-Based Cryptosystems , 2002, CRYPTO.

[46]  Dawu Gu,et al.  Provably secure three-party password-based authenticated key exchange protocol , 2012, Inf. Sci..

[47]  Marko Hölbl,et al.  Two proposed identity-based three-party authenticated key agreement protocols from pairings , 2010, Comput. Secur..

[48]  Jun-Han Yang,et al.  Provably secure three-party password authenticated key exchange protocol in the standard model , 2012, J. Syst. Softw..

[49]  Sheng Zhong,et al.  An efficient identity‐based protocol for private matching , 2011, Int. J. Commun. Syst..

[50]  Kenneth G. Paterson,et al.  Certificateless Public Key Cryptography , 2003 .

[51]  Tatsuaki Okamoto,et al.  Fully Secure Functional Encryption with General Relations from the Decisional Linear Assumption , 2010, IACR Cryptol. ePrint Arch..

[52]  Nuttapong Attrapadung,et al.  Expressive Key-Policy Attribute-Based Encryption with Constant-Size Ciphertexts , 2011, Public Key Cryptography.

[53]  Qiuliang Xu,et al.  Two-Party Attribute-based Key Agreement Protocol in the Standard Model , 2009 .

[54]  Sahadeo Padhye,et al.  An efficient certificateless two-party authenticated key agreement protocol , 2012, Comput. Math. Appl..

[55]  Jung-Shian Li,et al.  A hidden mutual authentication protocol for low-cost RFID tags , 2011, Int. J. Commun. Syst..

[56]  Mahmoud Ahmadian-Attari,et al.  Vulnerability of two multiple-key agreement protocols , 2011, Comput. Electr. Eng..