An improved two-party identity-based authenticated key agreement protocol using pairings

Journal of Computer and System Sciences - Tập 78 - Trang 142-150 - 2012
Marko Hölbl1, Tatjana Welzer1, Boštjan Brumen1
1Faculty of Electrical Engineering and Computer Science, University of Maribor, Smetanova ulica 17, 2000 Maribor, Slovenia

Tài liệu tham khảo

Bellare, 1994, Entity authentication and key distribution, vol. 773 Blake-Wilson, 1997, Key agreement protocols and their security analysis (extended abstract), vol. 1355, 30 Boneh, 1998, The decision Diffie–Hellman problem, vol. 1423, 48 Boneh, 2003, Identity-based encryption from the Weil pairing, SIAM J. Comput., 32, 586, 10.1137/S0097539701398521 Barreto, 2002, Efficient algorithms for pairing-based cryptosystems, vol. 2442, 354 Boyd, 2004, Key agreement using statically keyed authenticators, vol. 3089, 248 Chen, 2007, Identity-based key agreement protocols from pairings, Internat. J. Inform. Secur., 6, 213, 10.1007/s10207-006-0011-9 L. Chen, C. Kudla, Identity based authenticated key agreement protocols from pairings, in: Computer Security Foundations Workshop, IEEE, USA, 2003, pp. 219–233. Cheng, 2007, On security proof of McCullagh Barretos key agreement protocol and its variants, Internat. J. Secur. Networks, 2, 251, 10.1504/IJSN.2007.013178 Choie, 2005, Efficient identity-based authenticated key agreement protocol from pairings, Appl. Math. Comput., 162, 179, 10.1016/j.amc.2003.12.092 Choo, 2005, Revisit of McCullagh–Barreto two-party ID-based authenticated key agreement protocols, Internat. J. Netw. Secur., 1, 154 Z. Cheng, M. Nistazakis, R. Comley, L. Vasiu, On The indistinguishability-based security model of key agreement protocols-simple cases, Cryptology ePrint Archive Report 2005/129, 2005. Diffie, 1976, New directions in cryptography, IEEE Trans. Inform. Theory, 22, 644, 10.1109/TIT.1976.1055638 Frey, 1999, The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems, IEEE Trans. Inform. Theory, 45, 1717, 10.1109/18.771254 Galbraith, 2001, Supersingular curves in cryptography, vol. 2248, 495 Galbraith, 2002, Implementing the Tate pairing, vol. 2369, 324 H. Huang, Z. Cao, An ID-based authenticated key exchange protocol based on bilinear Diffie–Hellman problem, Cryptology ePrint Archive Report 2008/224, 2008. Hess, 2003, Efficient identity based signature schemes based on pairings, vol. 2595, 310 Joux, 2000, A one round protocol for tripartite Diffie–Hellman, vol. 1838, 385 Law, 2003, An efficient protocol for authenticated key agreement, Des. Codes Cryptogr., 28, 119, 10.1023/A:1022595222606 S. Li, Q. Yuan, J. Li, Towards security two-part authenticated key agreement protocols, Cryptology ePrint Archive Report 2005/300, 2005. M.H. Lim, S. Lee, H. Lee, Cryptanalytic flaws in Oh et al.ʼs ID-based authenticated key agreement protocol, Cryptology ePrint Archive Report 2007/415, 2007. N. McCullagh, P.S.L.M. Barreto, A new two-party identity-based authenticated key agreement, Cryptology ePrint Archive Report 2004/122, 2004. Menezes, 1997 Menezes, 1993, Reducing elliptic curve logarithms to logarithms in a finite field, IEEE Trans. Inform. Theory, 39, 1639, 10.1109/18.259647 D. Nalla, K.C. Reddy, ID-based tripartite authenticated key agreement protocols from pairings, Cryptology ePrint Archive Report 2003/004, 2003. Oh, 2007, An efficient ID-based authenticated key agreement protocol with pairings, vol. 4742, 1458 Ryu, 2004, An efficient ID-based authenticated key agreement protocol from pairings, vol. 3042, 1458 M. Scott, Authenticated ID-based key exchange and remote log-in with simple token and PIN number, Cryptology ePrint Archive Report 2002/164, 2002. Shamir, 1985, Identity-based cryptosystems and signature schemes, 47 Shim, 2003, Efficient ID-based authenticated key agreement protocol based on Weil pairing, Electronics Lett., 39, 653, 10.1049/el:20030448 K. Shim, Cryptanalysis of two ID-based authenticated key agreement protocols from pairings, Cryptology ePrint Archive Report 2005/357, 2005. Seo, 2006, Cryptanalysis of ID-based authenticated key agreement protocols from bilinear pairings (short paper), vol. 4307, 410 Smart, 2002, Identity-based authenticated key agreement protocol based on Weil pairing, Electronics Lett., 38, 630, 10.1049/el:20020387 H.M. Sun, B.T. Hsieh, Security analysis of Shimʼs authenticated key agreement protocols from pairings, Cryptology ePrint Archive Report 2003/113, 2003. Verheul, 2004, Evidence that XTR is more secure than supersingular elliptic curve cryptosystems, J. Cryptology, 17, 277, 10.1007/s00145-004-0313-x Y. Wang, Efficient identity-based and authenticated key agreement protocol, Cryptology ePrint Archive Report2005/108, 2005. Wang, 2005, Security of an efficient ID-based authenticated key agreement protocol from pairings, vol. 3759, 342 S. Wang, Z. Cao, Z. Cheng, K.K.R. Choo, Perfect forward secure identity-based authenticated key agreement protocol in the escrow mode, Cryptology ePrint Archive Report 2007/313, 2007. G. Xie, Cryptanalysis of Noel McCullagh and Paulo S.L.M. Barretoʼs two-party identity-based key agreement, Cryptology ePrint Archive Report 2004/308, 2004. G. Xie, An ID-based key agreement scheme from pairing, Cryptology ePrint Archive Report 2005/093, 2005. Yi, 2003, Efficient ID-based key agreement from Weil pairing, Electronics Lett., 39, 206, 10.1049/el:20030168 Q. Yuan, S. Li, A new efficient ID-based authenticated key agreement protocol, Cryptology ePrint Archive Report 2005/309, 2005.