An Improved Provably Secure Identity-Based Authenticated Key Agreement Protocol

We revisit the identity-based (ID-based) key agreement protocol due to Wang et al. The protocol is highly efficient and suitable for practical applications except being vulnerable to Intermediate results leakage (IRL) and Key-compromise impersonation (KCI) attack. We propose an improved protocol following the Full Dual Exponential Challenge Response (FDCR-1) scheme to ensure the signature change every time. We also prove it to be secure in the strengthened extended Canetti -- Krawczyk (seCK) model provides better support for adversary's query than previous. In addition, the improved protocol also has an advantage over most existing protocols on security and efficiency.

[1]  Colin Boyd,et al.  Protocols for Authentication and Key Establishment , 2003, Information Security and Cryptography.

[2]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[3]  Jianhua Li,et al.  Strongly secure identity-based authenticated key agreement protocols , 2011, Comput. Electr. Eng..

[4]  Zhenfu Cao,et al.  An improved identity-based key agreement protocol and its security proof , 2009, Inf. Sci..

[5]  Kristin E. Lauter,et al.  Stronger Security of Authenticated Key Exchange , 2006, ProvSec.

[6]  Liqun Chen,et al.  Identity-based key agreement protocols from pairings , 2017, International Journal of Information Security.

[7]  Hugo Krawczyk,et al.  Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels , 2001, EUROCRYPT.

[8]  Yongge Wang Efficient Identity-Based and Authenticated Key Agreement Protocol , 2013, Trans. Comput. Sci..

[9]  Kyung-Ah Shim,et al.  Cryptanalysis of tripartite and multi-party authenticated key agreement protocols , 2007, Inf. Sci..

[10]  Zhenfu Cao,et al.  An ID-based authenticated key exchange protocol based on bilinear Diffie-Hellman problem , 2009, ASIACCS '09.

[11]  Eun-Jun Yoon,et al.  An Efficient ID-Based Authenticated Key Agreement Protocol from Pairings , 2004, NETWORKING.

[12]  Nigel P. Smart,et al.  An Identity Based Authenticated Key Agreement Protocol Based on the Weil Pairing , 2002, IACR Cryptol. ePrint Arch..

[13]  Zhenfu Cao,et al.  Security of an Efficient ID-Based Authenticated Key Agreement Protocol from Pairings , 2005, ISPA Workshops.

[14]  Paulo S. L. M. Barreto,et al.  A New Two-Party Identity-Based Authenticated Key Agreement , 2005, CT-RSA.

[15]  Marko Hölbl,et al.  An improved two-party identity-based authenticated key agreement protocol using pairings , 2012, J. Comput. Syst. Sci..

[16]  Mihir Bellare,et al.  Entity Authentication and Key Distribution , 1993, CRYPTO.

[17]  Kim-Kwang Raymond Choo,et al.  Strongly-Secure Identity-Based Key Agreement and Anonymous Extension , 2007, ISC.

[18]  Jean-Claude Bajard,et al.  A New Security Model for Authenticated Key Agreement , 2010, SCN.

[19]  Kenneth G. Paterson,et al.  Efficient One-Round Key Exchange in the Standard Model , 2008, ACISP.

[20]  Yong Li,et al.  An improved identity-based authenticated key agreement protocol using pairings , 2011, Proceedings of 2011 International Conference on Computer Science and Network Technology.

[21]  Kim-Kwang Raymond Choo Key establishment : proofs and refutations , 2006 .

[22]  Hung-Min Sun,et al.  Security Analysis of Shim's Authenticated Key Agreement Protocols from Pairings , 2003, IACR Cryptol. ePrint Arch..

[23]  Colin Boyd,et al.  Security of Two-Party Identity-Based Key Agreement , 2005, Mycrypt.

[24]  David Pointcheval,et al.  The Gap-Problems: A New Class of Problems for the Security of Cryptographic Schemes , 2001, Public Key Cryptography.

[25]  Dong Hoon Lee,et al.  EC2C-PAKA: An efficient client-to-client password-authenticated key agreement , 2007, Inf. Sci..

[26]  Kyung-Ah Shim Efficient ID-based authenticated key agreement protocol based on Weil pairing , 2003 .