An improved two-party identity-based authenticated key agreement protocol using pairings (original) (raw)
Related papers
Efficient identity-based authenticated key agreement protocol from pairings
Applied Mathematics and Computation, 2005
For an identity-based authenticated key agreement (ID-AK) protocol, PKG forward secrecy is the strongest notion of forward secrecy, which is about the security of previously established session keys after the master secret key of the Private Key Generatior (PKG) is compromised. In this paper, we put forward a new identity-based authenticated key agreement protocol which achieves PKG forward secrecy. On its performance, we show that it is more computational efficient than a previously proposed protocol of Chen and Kudla (called Protocol 2 ). Furthermore, we examine other security attributes that our new protocol possesses one bye one.
New secure identity-based and certificateless authenticated Key Agreement protocols without pairings
2014 International Symposium on Biometrics and Security Technologies (ISBAST), 2014
Recently, various pairing-based and pairing-free two party Key Agreement protocols in the context of Identity-Based and Certificateless cryptosystems have been published. The pairing-free Key Agreement protocols could improve the efficiency by eliminating the high expense of pairing maps. In this paper, we proposed several secure and efficient Identity-Based and Certificateless pairing-free two party Key Agreement protocols. In compare with related works, our protocols require less computational cost.
Two improved two-party identity-based authenticated key agreement protocols
Computer Standards & Interfaces, 2009
Many authenticated key agreement protocols based on identity information were published in recent years. Hsieh et al. presented their protocol in 2002. However, Tseng et al. found a flaw in the protocol which resulted in a key compromise impersonation attack. Later, Tseng proposed his protocol conforming which conforms to all desirable security properties and is efficient. In this paper we propose two new two-party identity-based authenticated key agreement protocols. The first is based on Hsieh et al.'s protocol and makes it immune against Tseng et al.'s attack, while the second is an efficiently improved protocol based on Tseng's protocol.
A New Two-Party Identity-Based Authenticated Key Agreement
2005
We present a new two-party identity-based key agreement that is more efficient than previously proposed schemes. It is inspired on a new identity-based key pair derivation algorithm first proposed by Sakai and Kasahara. We show how this key agreement can be used in either escrowed or escrowless mode. We also describe conditions under which users of different Key Generation Centres can agree on a shared secret key. We give an overview of existing two-party key agreement protocols, and compare our new scheme with existing ones in terms of computational cost and storage requirements.
Identity-based Signcryption Groupkey Agreement Protocol Using Bilinear Pairing
Informatica (Slovenia), 2017
This paper proposes a key agreement protocol with the usage of pairing and Malon-Lee approach in key agreement phase, where users will contribute their key contribution share to other users to compute the common key from all the users key contributions and to use it in encryption and decryption phases. Initially the key agreement is proposed for two users, later it is extended to three users, and finally a generalized key agreement method, which employs the alternate of the signature method and authentication with proven security mechanism, is presented. Finally, the proposed protocol is compared with the against existing protocols with efficiency and security perspective.
2003
Abstract: This paper proposes ID-based tripartite authenticated key agreement protocols. The authenticated three party key agreement protocols from pairings [15], and the ID-based two party authenticated key agreement protocol [13] are studied. These two protocols are taken as the basis for designing three new ID-based tripartite authenticated key agreement protocols. The security properties of all these protocols are studied listing out the possible attacks on them. Further, these protocols are extended to provide key confirmation.
A pairing-free certificateless authenticated key agreement protocol
International Journal of Communication Systems, 2012
Due to avoiding the key escrow problem in the identity-based cryptosystem, certificateless public key cryptosystem (CLPKC) has received a significant attention. As an important part of the CLPKC, the certificateless authenticated key agreement (CLAKA) protocol also received considerable attention. Most CLAKA protocols are built from bilinear mappings on elliptic curves which need costly operations. To improve the performance, several pairing-free CLAKA protocols have been proposed. In this paper we propose a new pairing-free CLAKA protocol. Compared with the related protocols our protocol has better performance. We also show our protocol is provably secure in a very strong security model, i.e. the extended Canetti-Krawczyk (eCK) model.
Improved Two-Party ID-Based Authenticated Key Agreement Protocol
약 공개된 네트워크 상에서 통신하는 두 참여자를 위한 안전한 인증된 키 동의 프로토콜(AKA)을 고안하는 것은 중요한 연구이다. McCullagh등은 단일 도메인과 두 개의 도메인을 위해 사용될 수 있는 제 3자 키 기탁(escrow) 과 제 3자 키기탁이 필요없는 두가지 속성을 지원하는 두 참여자간 식별자 기반 인증된 키동의 프로토콜을 제안하 였다. 본 논문은 McCullagh등의 두 개의 도메인을 위한 프토토콜이 가장 공격(masquerading attack)에 취약함으로 서 주장하는 보안을 만족하지 않음을 보인다. McCullag등의 기법에 존재하는 가장 공격은 충분한 개체 인증과 무 결성 보증의 부족 때문에 발생한다. McCullagh등의 프로토콜 문제점을 해결하기 위해서 인증절차에 서명 원리가 포함된 효율적인 검증가능한 키 동의 프로토콜을 제안한다.
Comparative Study of Tripartite Identity-Based Authenticated Key Agreement Protocols
Informatica (slovenia), 2009
Key agreement protocols are used to exchange keys between two or multiple entities. The exchanged key can be later used to assure confidentiality through encryption. Additionally authenticated key agreement protocols offer implicit authentication. In this paper we conduct a security and efficiency comparison of tripartite authenticated identity-based key agreement protocols and review all of the protocols from the group. From the security perspective the protocols are compared with respect to the level to which they comply with defined security properties for authenticated key agreement protocols and the number of known attacks, whereas from the efficiency perspective the protocols are compared regarding computational effort. The comparative study enables in-depth analysis of existing protocols and the development of new ones. Povzetek: Podana je primerjava protokolov za izmenjavo ključev. 4.6 Shim-Woo's Protocol Recently, Shim and Woo proposed a more efficient identity-based tripartite multiple-key agreement protocol which satisfies all the required security attributes and does not use any one-way hash functions.