An IBE Scheme to Exchange Authenticated Secret Keys (original) (raw)
Related papers
An Efficient Two-Party Identity-Based Key Exchange Protocol
Informatica
A key exchange (or agreement) protocol is designed to allow two entities establishing a session key to encrypt the communication data over an open network. In 1990, Gunther proposed an identity-based key exchange protocol based on the difficulty of computing a discrete logarithm problem. Afterwards, several improved protocols were proposed to reduce the number of communication steps and the communicational cost required by Gunther's protocol. This paper presents an efficient identity-based key exchange protocol based on the difficulty of computing a discrete logarithm problem. As compared with the previously proposed protocols, it has better performance in terms of the computational cost and the communication steps. The proposed key exchange protocol provides implicit key authentication as well as the desired security attributes of an authenticated key exchange protocol.
Efficient identity-based authenticated key agreement protocol from pairings
Applied Mathematics and Computation, 2005
For an identity-based authenticated key agreement (ID-AK) protocol, PKG forward secrecy is the strongest notion of forward secrecy, which is about the security of previously established session keys after the master secret key of the Private Key Generatior (PKG) is compromised. In this paper, we put forward a new identity-based authenticated key agreement protocol which achieves PKG forward secrecy. On its performance, we show that it is more computational efficient than a previously proposed protocol of Chen and Kudla (called Protocol 2 ). Furthermore, we examine other security attributes that our new protocol possesses one bye one.
An ID-based authenticated three-party key exchange protocol
ACCENTS Transactions on Information Security, 2017
Key exchange protocols enable two parties to communicate securely over an untrusted network by exchanging a shared secret among them. Authentication and privacy are the two primary objectives of network security where privacy ensures that transmitted messages cannot eavesdrop. On the other hand, authentication assures that no unauthorized user can gain access maliciously. These two goals can be achieved simultaneously, using authenticated key exchange scheme where two or more parties can share a common secret to transmit a message securely in an open network. Abundant work has been done in 3PAKErelevant to password-based authentication, traditional public key cryptosystem (PKC) and without server's public key
An improved two-party identity-based authenticated key agreement protocol using pairings
Journal of Computer and System Sciences, 2012
Two-party authenticated key agreement protocols using pairings have gained much attention in the cryptographic community. Several protocols of this type where proposed in the past of which many were found to be flawed. This resulted in attacks or the inability to conform to security attributes. In this paper, we propose an efficient identity-based authenticated key agreement protocol employing pairings which employs a variant of a signature scheme and conforms to security attributes. Additionally, existing competitive and the proposed protocol are compared regarding efficiency and security. The criteria for efficiency are defined in this paper, whereas the criteria for security are defined by the fulfilment of security attributes from literature.
ijmer.com
Key management represents a major and the most sensitive part of cryptographic systems. It includes key generation, key distribution, key storage, and key deletion. It is also considered the hardest part of cryptography. Designing secure cryptographic algorithms is hard, and keeping the keys secret is much harder. Cryptanalysts usually attack both symmetric and public key cryptosystems through their key management. We introduce a protocol to exchange keys over insecure communication channel. This protocol generates keys for symmetric encryption, especially a key exchange based on Binary Decision Diagram.
A New Efficient Authenticated ID-Based Group Key Agreement Protocol
2011
Group key agreement (GKA) protocols Play a main role in constructing secure multicast channels. These protocols are algorithms that describe how a group of parties communicating over a public network can gain a common secret key. ID-based authenticated group key agreement (AGKA) cryptosystems based on bilinear pairings are update researching subject because of the simplicity of their public key management and their efficiency. The key agreement protocol is a good way to establish a common session key for communication. But in a group of member's communication, we not only need to establish a common session key, but also need to concern the member changing situation. In this paper we propose a protocol based on Weil pairing, ID-based authentication and complete ternary tree architecture. We show that our protocol satisfies all known security requirements, and therefore it is more secure and efficient than the compared group key exchange protocols that we discuss in this article.
Identity-based Signcryption Groupkey Agreement Protocol Using Bilinear Pairing
Informatica (Slovenia), 2017
This paper proposes a key agreement protocol with the usage of pairing and Malon-Lee approach in key agreement phase, where users will contribute their key contribution share to other users to compute the common key from all the users key contributions and to use it in encryption and decryption phases. Initially the key agreement is proposed for two users, later it is extended to three users, and finally a generalized key agreement method, which employs the alternate of the signature method and authentication with proven security mechanism, is presented. Finally, the proposed protocol is compared with the against existing protocols with efficiency and security perspective.
A new efficient authenticated multiple-key exchange protocol from bilinear pairings
The main goal of this paper is to analyze the security of a multiple-key agreement protocol and to show that this protocol is vulnerable to forgery attack. In order to address the security weakness, a new efficient multiple-key agreement protocol is proposed. The proposed protocol is based on bilinear pairings and utilizes a novel signature scheme without one-way hash functions. In contrast to related protocols which are based on bilinear pairings, in the proposed protocol, these pairings are not utilized for the included signature scheme, but they are only used for session keys. As a result, the computational complexity of the proposed protocol is decreased by 50% compared to that of the existing protocols. Another contribution of the proposed protocol is an increase of the number of the session keys up to (n2(n + 1)2/4), for nP2 random numbers, regarding the bilinear property of the pairings. Finally, the simulation results from AVISPA tools confirm the security analysis of the proposed protocol.
An Efficient Two-Party Identity-Based Key Exchange Protocol based on ECDLP
This paper presents an efficient identity-based key exchange protocol based on the difficulty of computing a Elliptic Curve Discrete Logarithm Problem. As compared with the previously proposed protocols, it has better performance in terms of the computational cost and the communication steps. Key exchange protocols allow two parties communicating over a public network to establish a common secret key called session key to encrypt the communication data. Due to their significance by in building a secure communication channel, a number of key exchange protocols have been suggested over the years for a variety of settings.The proposed key exchange protocol provides implicit key authentication as well as the desired security attributes of an authenticated key exchange protocol.