Identity-Based Multiple Key Agreement Scheme

In order to protect some important information communicated through an insecure network, a common hidden key must be used. One can produce the common hidden key using key agreement protocols; and this helps to have high security in modern data networks. Today, the designers of public key cryptography protocols try to set the public identity of a system"s users (like their email addresses) as their public key. This not only makes a cryptographic protocol more efficient but also decreases its cost. These protocols are called "identity ? based ". In this article, an identity ? based multiple key agreement scheme will be presented; this scheme uses the challenge ? response method to do the verification. While the number of random values produced in our scheme is the same as other schemes, the number of keys generated in this scheme is much more than what many other key agreement schemes produce,. Therefore, we will have less computational complexities campered with other schems. In this paper, we consider the security of our scheme and consequently,we will show that it satisfies many security conditions such as strong security.

[1]  Kyung-Ah Shim,et al.  Cryptanalysis of ID-Based Authenticated Key Agreement Protocols from Bilinear Pairings (Short Paper) , 2006, ICICS.

[2]  Donghyun Kim,et al.  Identity-Based Key Agreement Protocols in a Multiple PKG Environment , 2005, ICCSA.

[3]  Sanghun Park,et al.  Multiscale Implicit Functions for Unified Data Representation , 2011, KSII Trans. Internet Inf. Syst..

[4]  Massoud Hadian Dehkordi,et al.  A New batch Identification Scheme , 2009, Discret. Math. Algorithms Appl..

[5]  I.I. Ibrahim,et al.  Efficient zero-knowledge identification scheme with secret key exchange , 2003, 2003 46th Midwest Symposium on Circuits and Systems.

[6]  Eun-Jun Yoon,et al.  An Efficient ID-Based Authenticated Key Agreement Protocol from Pairings , 2004, NETWORKING.

[7]  Kyung-Ah Shim Efficient ID-based authenticated key agreement protocol based on Weil pairing , 2003 .

[8]  Xun Yi Efficient ID-based key agreement from Weil pairing , 2003 .

[9]  Eun-Jun Yoon,et al.  An Efficient ID-Based Authenticated Key Agreement Protocol with Pairings , 2007, ISPA.

[10]  Kee-Young Yoo,et al.  ID-Based Authenticated Multiple-Key Agreement Protocol from Pairings , 2004, ICCSA.

[11]  YoungJu Choie,et al.  Efficient identity-based authenticated key agreement protocol from pairings , 2005, Appl. Math. Comput..

[12]  Nigel P. Smart,et al.  AN IDENTITY BASED AUTHENTICATED KEY AGREEMENT PROTOCOL BASED ON THE WEIL PAIRING , 2001 .

[13]  Claus-Peter Schnorr,et al.  Efficient signature generation by smart cards , 2004, Journal of Cryptology.

[14]  Massoud Hadian Dehkordi,et al.  Zero-knowledge identification scheme based on Weil pairing , 2009 .

[15]  Amos Fiat,et al.  Zero-knowledge proofs of identity , 1987, Journal of Cryptology.

[16]  Kim-Kwang Raymond Choo,et al.  Strongly-Secure Identity-Based Key Agreement and Anonymous Extension , 2007, ISC.