Abstract
In this paper we present an efficient ID-based authenticated key agreement (AKA) protocol by using bilinear maps, especially well suited to unbalanced computing environments : an ID-based AKA protocol for Server and Client. Particularly, considering low-power clients’ devices, we remove expensive operations such as bilinear maps from a client side. To achieve our goal we combine two notions, key agreement and ID-based authenticryption in which only designated verifier (or Sever) can verify the validity of a given transcript. We prove the security of our ID-based AKA protocols in therandom oracle model.
This research was supported by the MIC(Ministry of Information and Communication), Korea, under the ITRC(Information Technology Research Center) support program supervised by the IITA (Institute of Information Technology Assessment)
Preview
Unable to display preview. Download preview PDF.
Similar content being viewed by others
References
Bresson, E., Chevassut, O., Essiari, A., Pointcheval, D.: Mutual Athentication and Group Key Agreement for Low-Power Mobile Devices. In: The 5th IEEE International Conference on Mobile and Wireless Communications Networks (2003)
Boneh, D., Franklin, M.: Identity-based encryption from the Weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001)
Barreto, P.S.L.M., Kim, H.Y., Lynn, B., Scott, M.: Efficient algorithms for pairing-based cryptosystems. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 354–368. Springer, Heidelberg (2002)
Barreto, P.S.L.M., Lynn, B., Scott, M.: Efficient implementation of pairing based cryptosystems. Journal of Cryptology, 321–334 (2004)
Bellare, M., Rogaway, P.: Entity authentication and key distribution. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 232–249. Springer, Heidelberg (1994)
Bellare, M., Rogaway, P.: Provably-Secure Session Key Distribution: The Three Party Case. In: Proc. of STOC 1995, pp. 57–66 (1995)
Bresson, E., Chevassut, O., Pointcheval, D.: Provably Authenticated Group Diffie- Hellman Key Exchange-The Dynamic Case. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 290–309. Springer, Heidelberg (2001)
Choi, K.Y., Hwang, J.Y., Lee, D.H.: Efficient ID-based Group Key Agreement with Bilinear Maps. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 130–144. Springer, Heidelberg (2004)
Diffie, W., Hellman, M.: New Directions in Cryptography. IEEE Transactions on Information Theory 22(6), 644–654 (1976)
Galbraith, S.D., Harrison, K., Soldera, D.: Implementing the Tate pairing. In: Fieker, C., Kohel, D.R. (eds.) ANTS 2002. LNCS, vol. 2369, pp. 324–337. Springer, Heidelberg (2002)
Huang, Q., Cukier, J., Kobayashi, H., Liu, B., Zhang, J.: Fast Authenticated Key Establishment Protocols for Self-Organizing Sensor Networks. In: Proc. of WSNA 2003, Copyright 2003, ACM, New York (2003)
Hwang, J.Y., Lee, S.M., Lee, D.H.: Scalable key exchange transformation: from two-party to group. Electronics Letters 40(12) ( June 2004)
Kim, H.J., Lee, S.M., Lee, D.H.: Constant-Round Authenticated Gourp Key Exchange for Dynamic Groups. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 245–259. Springer, Heidelberg (2004)
Katz, J., Yung, M.: Scalable Protocols for Authenticated Group Key Exchange. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 110–125. Springer, Heidelberg (2003)
McCullagh, N., Barreto, P.S.L.M.: Effcient and Foward-Secure Identity-Based Signcryption, Cryptology ePrint Archive, Report 2004/117, http://eprint.iacr.org/2004/117/
McCullagh, N., Barreto, P.S.L.M.: A New Two-Party Identity-Based Authenticated Key Agreement. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 262–274. Springer, Heidelberg (2005)
Mitsunari, S., Sakai, R., Kasahara, M.: A new traitor tracing. Proc. of IEICE Trans. E85-A(2), 481–484 (2002)
Nam, J., Kim, S., Won, D.: Attacks on Bresson-Chevassut-Essiari-Pointcheval’s Group Key Agreement Scheme for Low-Power Mobile Devices. Proc. of IEEE Communications Letters (2005)
Nalla, D., Reddy, K.C.: ID-based tripartite Authenticated Key Agreement Protocols from pairings, Cryptology ePrint Archive, Report 2003/004, http://eprint.iacr.org/2003/004/
Pointcheval, D., Stern, J.: Security arguments for digital signatures and blind signatures. J. of Cryptology 13, 361–396 (2000)
Smart, N.P.: An Identity based authenticated Key Agreement protocol based on the Weil pairing. Electronics Letters 38(13), 630–632 (2002)
Shamir, A.: Identity Based Cryptosystems and Signature Schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47–53. Springer, Heidelberg (1985)
Zhang, F., Safavi-Naini, R., Susilo, W.: An Efficient Signature Scheme from Bilinear Pairings and Its Applications. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 277–290. Springer, Heidelberg (2004)
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2005 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Choi, K.Y., Hwang, J.Y., Lee, D.H., Seo, I.S. (2005). ID-based Authenticated Key Agreement for Low-Power Mobile Devices. In: Boyd, C., González Nieto, J.M. (eds) Information Security and Privacy. ACISP 2005. Lecture Notes in Computer Science, vol 3574. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11506157_41
Download citation
DOI: https://doi.org/10.1007/11506157_41
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-26547-4
Online ISBN: 978-3-540-31684-8
eBook Packages: Computer ScienceComputer Science (R0)