×

A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges. (English) Zbl 1193.94069

Summary: Based on the computational Diffie-Hellman problem, this paper proposes an identity-based authenticated key agreement protocol which removes bilinear pairings. Compared with previous protocols, the new protocol minimizes message exchange time with no extra cost. The protocol provides strong security guarantees including key compromise impersonation resilience, perfect forward secrecy, and master key forward secrecy. A security proof with the modular approach in the modified Bellare-Rogaway model is also provided.

MSC:

94A62 Authentication, digital signatures and secret sharing
PDFBibTeX XMLCite
Full Text: DOI

References:

[4] Cao, X.; Kou, W.; Yu, Y.; Sun, R., Identity-based authentication key agreement protocols without bilinear pairings, IEICE Trans. Fundam., E91-A, 12, 3833-3836 (2008)
[5] Cao, X.; Zeng, X.; Kou, W.; Hu, L., Identity-based anonymous remote authentication for value-added services in mobile networks, IEEE Trans. Veh. Technol., 58, 7, 3508-3517 (2009)
[6] Chang, S.; Wong, D. S.; Mu, Y.; Zhang, Z., Certificateless threshold ring signature, Inform. Sci., 179, 20, 3685-3696 (2009) · Zbl 1170.94327
[7] Chen, L.; Cheng, Z.; Smart, N. P., Identity-based key agreement protocols from pairings, Int. J. Inf. Secur., 6, 213-241 (2007)
[9] Choie, Y.; Jeong, E.; Lee, E., Efficient identity-based authenticated key agreement protocol from pairings, Appl. Math. Comput., 162, 179-188 (2005) · Zbl 1062.94555
[10] Dang, L.; Kou, W.; Dang, N.; Li, H., Mobile IP registration in certificateless public key infrastructure, IET Inf. Secur., 1, 4, 167-173 (2007)
[11] Joux, A., A one-round protocol for tripartite Diffie-Hellman, J. Cryptology, 17, 263-276 (2004) · Zbl 1070.94007
[12] Kaliski, B. S., An unknown key-share attack on the MQV key agreement protocol, ACM Trans. Inf. Syst. Secur., 4, 3, 275-288 (2001)
[15] Ren, K.; Lou, W.; Zeng, K.; Moran, P. J., On broadcast authentication in wireless sensor networks, IEEE Trans. Wireless Commun., 6, 11, 4136-4144 (2007)
[17] Shao, Z., Certificate-based verifiably encrypted signatures from pairings, Inf. Sci., 178, 10, 2360-2373 (2008) · Zbl 1140.94371
[19] Smart, N. P., An identity-based authenticated key agreement protocol based on the Weil pairing, Electron. Lett., 38, 630-632 (2002) · Zbl 1190.94033
[20] Wang, S.; Cao, Z.; Choo, K. R.; Wang, L., An improved identity-based key agreement protocol and its security proof, Inf. Sci., 179, 3, 307-318 (2009) · Zbl 1156.94388
[21] Xiao, Y.; Rayi, V. K.; Sun, B.; Du, X.; Hu, F.; Galloway, M., A survey of key management schemes in wireless sensor networks, Comput. Commun., 30, 2314-2341 (2007)
[22] Zhu, R. W.; Yang, G.; Wong, D. S., An efficient identity-based key exchange protocol with KGS forward secrecy for low-power devices, Theor. Comput. Sci., 9, 378, 198-207 (2007) · Zbl 1120.68031
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.