Efficient Identity-Based Authenticated Key Agreement Protocol in the Standard Model
Author:
Affiliation:

  • Article
  • | |
  • Metrics
  • |
  • Reference [15]
  • |
  • Related [20]
  • |
  • Cited by [2]
  • | |
  • Comments
    Abstract:

    This paper proposes an efficient Identity-Based authenticated key agreement protocol based on Waters’ Identity-Based Encryption scheme and gives a detail security analysis with provable security techniques in the standard model. It is more efficient than other similar protocols, and provides known-key security and forward secrecy. And it also resists key-compromise impersonation and unknown key share attacks. Moreover, this protocol is extended to satisfy the requirement that the session key should be escrowed by the Private Key Generation (PKG) center, and is given a key confirmation property with a secure message authentication code algorithm.

    Reference
    [1] Diffie W, Hellman M. New directions in cryptography. IEEE Trans. on Information Theory, 1976,22(6):1-2. [doi: 10.1109/TIT.1976.1055638]
    [2] Shamir A. Identity-Based cryptosystems and signature schemes. In: Blakely GR, Chaum D, eds. Advances in Cryptology. LNCS196, Heidelberg: Springer-Verlag, 1984. 1-2.
    [3] Boneh D, Franklin M. Identity based encryption from the Weil pairing. In: Kilian J, ed. Advances in Cryptology-Crypto 2001.LNCS 2139, Heidelberg: Springer-Verlag, 2001. 1-2. [doi: 10.1007/3-540-44647-8_13]
    [4] Cheng Z, Chen L. On security proof of McCullagh-Barreto’s key agreement protocol and its variants. Report, 2005/201, 2005.http://eprint.iacr.org/2005/201 [doi: 10.1504/IJSN.2007.013178]
    [5] Chen LQ, Kudla C. Identity based authenticated key agreement protocols from pairings. In: Proc. of the 16th IEEE ComputerSecurity Foundations Workshop. Pacific Grove: IEEE Computer Society Press, 2003. 1-2. [doi: 10.1109/CSFW.2003.1212715]
    [6] Smart NP. An identity based authenticated key agreement protocol based on the Weil pairing. Electronics Letters, 2002,38(13):1-2. [doi: 10.1049/el:20020387]
    [7] Cheng Z, Chen L, Comley R, Tang Q. Identity-Based key agreement with unilateral identity privacy using pairings. In: Chen K, DengR, Lai X, Zhou J, eds. Information Security Practice and Experience. LNCS 3903, Heidelberg: Springer-Verlag, 2006. 1-2. [doi:10.1007/11689522_19]
    [8] Shim K. Efficient ID-based authenticated key agreement protocol based on the Weil pairing. Electronics Letters, 2003,39(8):1-2. [doi: 10.1049/el:20030448]
    [9] Chen L, Cheng Z, Smart NP. Identity-Based key agreement protocols from pairings. Int’l Journal of Information Security, 2007,6(4):1-2. [doi: 10.1007/s10207-006-0011-9]
    [10] Peng HX. An identity-based authentication model for multi-domain. Chinese Journal of Computers, 2006,29(8):1-2 (inChinese with English abstract).
    [11] Waters B. Efficient identity-based encryption without random oracles. In: Cramer R, ed. Advances in Cryptology-EUROCRYPT2005. LNCS 3494, Heidelberg: Springer-Verlag, 2005. 1-2. [doi: 10.1007/11426639_7]
    [12] Boneh D, Boyen X. Secure identity based encryption without random oracles. In: Franklin M, ed. Advances in Cryptology-CRYPT 2004. LNCS 3152, Heidelberg: Springer-Verlag, 2004. 1-2. [doi: 10.1007/978-3-540-28628-8_27]
    [13] Gentry C. Practical identity-based encryption without random oracles. In: Vaudenay S, ed. Advances in Cryptology-EUROCRYPT 2006. LNCS 4004, Heidelberg: Springer-Verlag, 2006. 1-2.
    [14] Wang SB, Cao ZF, Kwang K, Choo R. Provably secure identity-based authenticated key agreement protocols without randomoracles. Report, 2006/446, 2006. http://eprint.iacr.org/2006/446
    [15] Liu ZH, Hu YP, Zhang XS, Ma H. New two-party identity-based authenticated key agreement protocol without random oracles. In:Lin DD, ed. Proc. of the 4th Int’l Conf. on Information Security and Cryptology. Beijing: Science Press, 2009. 1-2.
    Comments
    Comments
    分享到微博
    Submit
Get Citation

高志刚,冯登国.高效的标准模型下基于身份认证密钥协商协议.软件学报,2011,22(5):1031-1040

Copy
Share
Article Metrics
  • Abstract:5662
  • PDF: 7382
  • HTML: 0
  • Cited by: 0
History
  • Received:June 18,2009
  • Revised:January 21,2010
You are the first2038072Visitors
Copyright: Institute of Software, Chinese Academy of Sciences Beijing ICP No. 05046678-4
Address:4# South Fourth Street, Zhong Guan Cun, Beijing 100190,Postal Code:100190
Phone:010-62562563 Fax:010-62562533 Email:jos@iscas.ac.cn
Technical Support:Beijing Qinyun Technology Development Co., Ltd.

Beijing Public Network Security No. 11040202500063