Constructing Secure Two-Party Authenticated Key Agreement Protocol Based on Certificateless Public Key Encryption Scheme

Authenticated key agreement protocol is one of the important cryptographic primitives to ensure secure communication in an open network. Certificateless public key cryptography (CL-PKC) represents an interesting and potentially useful balance between public key cryptography based on certificates and identity-based cryptography. The topic of CL-PKC has undergone quite rapid development with schemes being proposed for encryption and signatures, while certificateless authenticated key agreement protocols are seldom discussed. In this paper, we present a secure two-party authenticated key agreement protocol based on an efficient certificateless public key encryption with pairing. Such a scheme achieves almost all of the security attributes, including known-key secrecy, perfect forward secrecy, PKG forward secrecy, key-compromise impersonation resilience, unknown key-share resilience, known session-specific temporary information security, message independence and no key control. Meanwhile, it is also practical with nice efficiency.

[1]  Colleen M. Swanson,et al.  Security in Key Agreement: Two-Party Certificateless Schemes , 2008 .

[2]  Wang Shengbao,et al.  Efficient certificateless authenticated key agreement protocol from pairings , 2006, Wuhan University Journal of Natural Sciences.

[3]  Stephen Farrell,et al.  Internet X.509 Public Key Infrastructure Certificate Management Protocols , 1999, RFC.

[4]  Zhenfu Cao,et al.  Efficient Certificateless Authentication and Key Agreement (CL-AK) for Grid Computing , 2008, Int. J. Netw. Secur..

[5]  Jianhua Li,et al.  Constructing Efficient Certificateless Public Key Encryption with Pairing , 2008, Int. J. Netw. Secur..

[6]  Chik How Tan,et al.  Certificateless Authenticated Two-Party Key Agreement Protocols , 2006, ASIAN.

[7]  Kenneth G. Paterson,et al.  CBE from CL-PKE: A Generic Construction and Efficient Schemes , 2005, Public Key Cryptography.

[8]  Kenneth G. Paterson,et al.  Certificateless Public Key Cryptography , 2003 .

[9]  Chris J. Mitchell,et al.  Key control in key agreement protocols , 1998 .

[10]  Dan Boneh,et al.  Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..

[11]  Li Jianhua,et al.  Two-party authenticated key agreement in certificateless public key cryptography , 2007 .

[12]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[13]  Liqun Chen,et al.  Security Proof of Sakai-Kasahara's Identity-Based Encryption Scheme , 2005, IMACC.

[14]  Tatsuaki Okamoto,et al.  Secure Integration of Asymmetric and Symmetric Encryption Schemes , 1999, CRYPTO.

[15]  Mihir Bellare,et al.  Entity Authentication and Key Distribution , 1993, CRYPTO.

[16]  Tatsuaki Okamoto,et al.  Secure Integration of Asymmetric and Symmetric Encryption Schemes , 1999, Journal of Cryptology.

[17]  Jean-Jacques Quisquater,et al.  On Constructing Certificateless Cryptosystems from Identity Based Encryption , 2006, Public Key Cryptography.

[18]  Craig Gentry,et al.  Certificate-Based Encryption and the Certificate Revocation Problem , 2003, EUROCRYPT.

[19]  Jianhua Li,et al.  Two-party authenticated key agreement in certificateless public key cryptography , 2006, Wuhan University Journal of Natural Sciences.

[20]  Jianhua Li,et al.  Provable Efficient Certificateless Public Key Encryption , 2005, IACR Cryptol. ePrint Arch..

[21]  Alfred Menezes,et al.  Key Agreement Protocols and Their Security Analysis , 1997, IMACC.