Abstract
To achieve secure data communications, participants should be authenticated and a new session key must be agreed securely. An authenticated key agreement protocol combining the meaning of user authentication and key agreement is necessary for these purposes. This paper proposes a new ID-based multiple-key agreement protocol. The authenticity of the protocol is provided by a signature scheme. The proposed protocol allows two parties to establish n 2 common secret keys if they compute and send n Diffie-Helman’s public keys. The security attributes of the proposed protocol are examined using heuristic methods.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Preview
Unable to display preview. Download preview PDF.
Similar content being viewed by others
References
Diffie, W., Hellman, M.E.: New Directions in Cryptography. IEEE Transactions on Information Theory IT-22, 644–654 (1976)
Menezes, A.J., Qu, M., Vanstone, S.A.: Some Key Agreement Protocols Providing Implicit Authentication. In: 2nd Workshop Selected Area in Cryptography, SAC 1995, pp. 22–32 (1995)
IEEE P1363Working Group, IEEE P1363a D10 (Draft version 10): Standard Specifications for Public Key Cryptography: Additional Techniques, IEEE P1363 Working Group, Working draft ( ) (2001), (available from http://grouper.ieee.org/groups/1363 )
Harn, L., Lin, H.Y.: An Authenticated Key Agreement Protocol without Using One-way Function. In: Proceedings of 8th National Conference Information Security, pp. 155–160 (1998)
Harn, L., Lin, H.-Y.: Authenticated Key Agreement without Using One-way Hash Functions. Electronics Letters 37(10), 229–630 (2001)
Tseng, Y.-M.: Robust Generalized MQV Key Agreement Protocol without Using One-way Hash Functions. Computer Standards and Interfaces 24, 241–246 (2002)
Shao, Z.: Security of Robust Generalized MQV Key Agreement Protocol Without Using One-way Hash Functions. Computer Standards and Interfaces 25, 431–436 (2003)
Hwan, R.-J., Shiau, S.-H., Lai, C.-H.: An Enhanced Authentication Key Exchange Protocol. In: Proceedings of the 17th International Conference on Advanced Information Networking and Applications, AINA 2003, pp. 202–205 (2003)
Chien, H.-Y., Jan, J.-K.: Improved Authenticated Multiple-key Agreement Protocol Without Using Conventional One-way Function. Applied Mathematics and Computation 147, 491–497 (2004)
Shamir, A.: Identity-based Cryptosystems and Signature Schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47–53. Springer, Heidelberg (1985)
Tsuji, S., Itoh, T.: An ID-based Cryptosystem Based on the Discret Logarithm Problem. IEEE Journal of Selected Areas in Communications 7(4), 467–473 (1989)
Boneh, D., Franklin, M.: Identity-based Encryption from the Weil Pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001)
Cocks, C.: An Identity Based Encryption Scheme Based on Quadratic Residus. In: Honary, B. (ed.) Cryptography and Coding 2001. LNCS, vol. 2260, pp. 360–363. Springer, Heidelberg (2001)
Smart, N.P.: Identity-based Authnticated Key Agreement Protocol Based on Weil Pairing. Electronics Letters 38(13), 630–632 (2002)
Al-Riyami, S., Paterson, K.G.: Authenticated Three Party Key Agreement Protocols from Pairings. Cryptology ePrint Archive, Report 2002/035 (2002), available at http://eprint.iacr.org/2002/035/
Zhang, F., Liu, S., Kim, K.J.: ID-based One Round Authenticated Tripartite Key Agreement Protocol with Pairings. Cryptology ePrint Archive, Report 2002/122 (2002), available at http://eprint.iacr.org/2002/122/
Nalla, D., Reddy, K.C.: ID-based Tripartite Authenticated Key Agreement Protocols from Pairings. Cryptology ePrint Archive, Report 2003/004 (2003), available at http://eprint.iacr.org/2003/004/
Shim, K.: Efficient ID-based Authenticated Key Agreement Protocol Based on Weil Pairing. Electronics Letters 39(8), 653–654 (2003)
Yi, X.: Efficient ID-based Key Agreement from Weil Pairing. Electronics Letters 39(2), 206–208 (2003)
Nalla, D.: ID-based Tripartite Key Agreement with Signatures. Cryptology ePrint Archive, Report 2003/144 (2003), available at http://eprint.iacr.org/2003/144/
Blake-Wilson, S., Johnson, D., Menezes, A.: Key Agreement Protocols and Their Security Analysis. In: Darnell, M.J. (ed.) Cryptography and Coding 1997. LNCS, vol. 1355, pp. 310–324. Springer, Heidelberg (1997)
Law, L., Menezes, A.J., Qu, M., Solinas, J., Vanstone, S.: An Efficient Protocol for Authenticated Key Agreement. Designs, Codes and Cryptography 28, 119–134 (2003)
Hess, F.: Efficient Identity based Signature Schemes Based on Pairings. In: Nyberg, K., Heys, H.M. (eds.) SAC 2002. LNCS, vol. 2595, pp. 310–324. Springer, Heidelberg (2003)
Pointcheval, D., Stern, J.: Security Arguments for Digital Signatures and Blind Signatures. Journal of Cryptology (13), 361–396 (2000)
Verheul, E.R.: Evidence that XTR is more secure than supersingular elliptic curve cryptosystems. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 195–210. Springer, Heidelberg (2001)
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2004 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Kim, KW., Ryu, EK., Yoo, KY. (2004). ID-Based Authenticated Multiple-Key Agreement Protocol from Pairings. In: Laganá, A., Gavrilova, M.L., Kumar, V., Mun, Y., Tan, C.J.K., Gervasi, O. (eds) Computational Science and Its Applications – ICCSA 2004. ICCSA 2004. Lecture Notes in Computer Science, vol 3046. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-24768-5_72
Download citation
DOI: https://doi.org/10.1007/978-3-540-24768-5_72
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-22060-2
Online ISBN: 978-3-540-24768-5
eBook Packages: Springer Book Archive