[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.1145/1533057.1533101acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

An ID-based authenticated key exchange protocol based on bilinear Diffie-Hellman problem

Published: 10 March 2009 Publication History

Abstract

In this paper, we present a new ID-based two-party authenticated key exchange (AKE) protocol, which makes use of a new technique called twin Diffie-Hellman problem proposed by Cash, Kiltz and Shoup. We show that our scheme is secure under bilinear Diffie-Hellman (BDH) assumption in the enhanced Canetti-Krawczyk (eCK) model, which better supports the adversary's queries than previous AKE models. To the best of our knowledge, our scheme is the first ID-based AKE protocol provably secure in eCK model.

References

[1]
M. Bellare, D. Pointcheval, and P. Rogaway. Authenticated key exchange secure against dictionary attacks. In EUROCRYPT, pages 139--155, 2000.
[2]
M. Bellare and P. Rogaway. Entity authentication and key distribution. In D. R. Stinson, editor, CRYPTO, volume 773 of Lecture Notes in Computer Science, pages 232--249. Springer, 1993.
[3]
M. Bellare and P. Rogaway. Provably secure session key distribution: the three party case. In STOC, pages 57--66. ACM, 1995.
[4]
D. Boneh and M. K. Franklin. Identity-based encryption from the weil pairing. In J. Kilian, editor, CRYPTO, volume 2139 of Lecture Notes in Computer Science, pages 213--229. Springer, 2001.
[5]
C. Boyd, Y. Cliff, J. G. Nieto, and K. G. Paterson. Efficient one-round key exchange in the standard model. In Y. Mu, W. Susilo, and J. Seberry, editors, ACISP, volume 5107 of Lecture Notes in Computer Science, pages 69--83. Springer, 2008.
[6]
R. Canetti and H. Krawczyk. Analysis of key-exchange protocols and their use for building secure channels. In B. Pfitzmann, editor, EUROCRYPT, volume 2045 of Lecture Notes in Computer Science, pages 453--474. Springer, 2001.
[7]
D. Cash, E. Kiltz, and V. Shoup. The twin diffie-hellman problem and applications. In N. P. Smart, editor, EUROCRYPT, volume 4965 of Lecture Notes in Computer Science, pages 127--145. Springer, 2008.
[8]
L. Chen, Z. Cheng, and N. P. Smart. Identity-based key agreement protocols from pairings. Int. J. Inf. Sec., 6(4):213--241, 2007.
[9]
L. Chen and C. Kudia. Identity based authenticated key agreement from pairings. In IEEE Computer Security Foundations Workshop, The modified version of this paper is available at Cryptology ePrint Archive, Report 2002/184, pages 219--233, 2003.
[10]
K.-K. R. Choo, C. Boyd, and Y. Hitchcock. Examining indistinguishability-based proof models for key establishment protocols. In B. K. Roy, editor, ASIACRYPT, volume 3788 of Lecture Notes in Computer Science, pages 585--604. Springer, 2005.
[11]
K.-K. R. Choo, C. Boyd, and Y. Hitchcock. On session key construction in provably-secure key establishment protocols. In E. Dawson and S. Vaudenay, editors, Mycrypt, volume 3715 of Lecture Notes in Computer Science, pages 116--131. Springer, 2005.
[12]
S. S. M. Chow and K.-K. R. Choo. Strongly-secure identity-based key agreement and anonymous extension. In J. A. Garay, A. K. Lenstra, M. Mambo, and R. Peralta, editors, ISC, volume 4779 of Lecture Notes in Computer Science, pages 203--220. Springer, 2007.
[13]
H. Krawczyk. Hmqv: A high-performance secure diffie-hellman protocol. In V. Shoup, editor, CRYPTO, volume 3621 of Lecture Notes in Computer Science, pages 546--566. Springer, 2005.
[14]
C. Kudla and K. G. Paterson. Modular security proofs for key agreement protocols. In B. K. Roy, editor, ASIACRYPT, volume 3788 of Lecture Notes in Computer Science, pages 549--565. Springer, 2005.
[15]
B. A. LaMacchia, K. Lauter, and A. Mityagin. Stronger security of authenticated key exchange. In W. Susilo, J. K. Liu, and Y. Mu, editors, ProvSec, volume 4784 of Lecture Notes in Computer Science, pages 1--16. Springer, 2007.
[16]
N. McCullagh and P. S. L. M. Barreto. A new two-party identity-based authenticated key agreement. In A. Menezes, editor, CT-RSA, volume 3376 of Lecture Notes in Computer Science, pages 262--274. Springer, 2005.
[17]
T. Okamoto and D. Pointcheval. The gap-problems: A new class of problems for the security of cryptographic schemes. In K. Kim, editor, Public Key Cryptography, volume 1992 of Lecture Notes in Computer Science, pages 104--118. Springer, 2001.
[18]
N. Smart. An identity based authenticated key agreement protocol based on the weil pairing. Electronics Letters, 38:630--632, 2002.
[19]
Y. Wang. Efficient identity-based and authenticated key agreement protocol, cryptology eprint archive, report 2005/108, 2005.

Cited By

View all
  • (2024)Strongly Secure Identity-Based Authenticated Key Agreement Protocol With Identity Concealment for Secure Communication in 5G NetworkIEEE Access10.1109/ACCESS.2024.342854712(98611-98622)Online publication date: 2024
  • (2023)Preserving Voter Privacy and Security in Online Voting through Diffie-Hellman EncryptionInternational Journal of Advanced Research in Science, Communication and Technology10.48175/IJARSCT-12334(936-947)Online publication date: 31-Jul-2023
  • (2023)Cryptanalysis and Improvement of Several Identity-Based Authenticated and Pairing-Free Key Agreement Protocols for IoT ApplicationsSensors10.3390/s2401006124:1(61)Online publication date: 22-Dec-2023
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Conferences
ASIACCS '09: Proceedings of the 4th International Symposium on Information, Computer, and Communications Security
March 2009
408 pages
ISBN:9781605583945
DOI:10.1145/1533057
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 10 March 2009

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. BDH problem
  2. ID-based
  3. authenticated key exchange
  4. twin Diffie-Hellman

Qualifiers

  • Research-article

Funding Sources

Conference

Asia CCS 09
Sponsor:

Acceptance Rates

Overall Acceptance Rate 418 of 2,322 submissions, 18%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)25
  • Downloads (Last 6 weeks)2
Reflects downloads up to 21 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2024)Strongly Secure Identity-Based Authenticated Key Agreement Protocol With Identity Concealment for Secure Communication in 5G NetworkIEEE Access10.1109/ACCESS.2024.342854712(98611-98622)Online publication date: 2024
  • (2023)Preserving Voter Privacy and Security in Online Voting through Diffie-Hellman EncryptionInternational Journal of Advanced Research in Science, Communication and Technology10.48175/IJARSCT-12334(936-947)Online publication date: 31-Jul-2023
  • (2023)Cryptanalysis and Improvement of Several Identity-Based Authenticated and Pairing-Free Key Agreement Protocols for IoT ApplicationsSensors10.3390/s2401006124:1(61)Online publication date: 22-Dec-2023
  • (2023)FVF-AKA: A Formal Verification Framework of AKA Protocols for Multi-server IoTFormal Aspects of Computing10.1145/359973135:4(1-36)Online publication date: 25-May-2023
  • (2023)Patient-centric fine-grained access control for electronic medical record sharing with security via dual-blockchainIEEE Transactions on Network Science and Engineering10.1109/TNSE.2023.3276166(1-14)Online publication date: 2023
  • (2023)Lightweight Authentication Protocols for IoT Networks2023 IEEE Pune Section International Conference (PuneCon)10.1109/PuneCon58714.2023.10450064(1-6)Online publication date: 14-Dec-2023
  • (2022)Revocable Hierarchical Identity-Based Authenticated Key ExchangeInformation Security and Cryptology – ICISC 202110.1007/978-3-031-08896-4_1(3-27)Online publication date: 24-Jul-2022
  • (2021)Strongly Secure Identity-Based Key Exchange with Single Pairing OperationIEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences10.1587/transfun.2020CIP0010E104.A:1(58-68)Online publication date: 1-Jan-2021
  • (2021)An Efficient Certificateless Authenticated Key Exchange Protocol Resistant to Ephemeral Key Leakage Attack for V2V Communication in IoVIEEE Transactions on Vehicular Technology10.1109/TVT.2021.311365270:11(11736-11747)Online publication date: Nov-2021
  • (2021)A Provably Secure and Lightweight Identity-Based Two-Party Authenticated Key Agreement Protocol for IIoT EnvironmentsIEEE Systems Journal10.1109/JSYST.2020.300455115:2(1732-1741)Online publication date: Jun-2021
  • Show More Cited By

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media