Cao Xue-fei, Kou Wei-dong, Fan Kai, Zhang Jun. An Identity-Based Authenticated Key Agreement Protocol without Bilinear Pairing[J]. Journal of Electronics & Information Technology, 2009, 31(5): 1241-1244. doi: 10.3724/SP.J.1146.2008.00003
Citation:
Cao Xue-fei, Kou Wei-dong, Fan Kai, Zhang Jun. An Identity-Based Authenticated Key Agreement Protocol without Bilinear Pairing[J]. Journal of Electronics & Information Technology, 2009, 31(5): 1241-1244. doi: 10.3724/SP.J.1146.2008.00003
Cao Xue-fei, Kou Wei-dong, Fan Kai, Zhang Jun. An Identity-Based Authenticated Key Agreement Protocol without Bilinear Pairing[J]. Journal of Electronics & Information Technology, 2009, 31(5): 1241-1244. doi: 10.3724/SP.J.1146.2008.00003
Citation:
Cao Xue-fei, Kou Wei-dong, Fan Kai, Zhang Jun. An Identity-Based Authenticated Key Agreement Protocol without Bilinear Pairing[J]. Journal of Electronics & Information Technology, 2009, 31(5): 1241-1244. doi: 10.3724/SP.J.1146.2008.00003
Most available Identity-based Authenticated Key agreement (ID-AK) protocols require expensive bilinear pairing operation. This paper proposes a pairing-free ID-AK protocol from additive elliptic curve group. The new protocol eliminates the pairing operations, and reduces overall computation time by at least 33.3 percent compared with previous ID-AK protocols. The new protocol also satisfies master key forward secrecy, perfect forward secrecy and key compromise impersonation resilience. The security of the proposed protocol can be reduced to the standard Computational Diffie-Hellman assumption in the random oracle model.
Shamir A. Identity-based cryptosystems and signatureschemes [C]. CRYPTO1984, California, 1984, LNCS196:47-53.[2]Boneh D and Franklin M. Identity-based encryption from theWeil pairing [C]. CRYPTO2001, California, 2001, LNCS2139:213-229.[3]Chen L, Cheng Z, and Smart N P. Identity-based keyagreement protocols from pairings [J].Int.J.Inf.Secur.2007,6(4):213-241[4]Smart N P. An identity-based authenticated key agreementprotocol based on the Weil pairing [J].Electronics Letters.2002, 38(13):630-632[5]Choie Y, Jeong E, and Lee E. Efficient identity-basedauthenticated key agreement protocol from pairings [J].Appl.Math. Comput.2005, 162(1):179-188[6]McCullagh N and Barreto P S L M. A new two-partyidentity-based authenticated key agreement [C]. Topics inCryptology-CT-RSA 2005, San Francisco, 2005, LNCS3376:262-274.[7]Zhu R W, Yang G, and Wong D S. An efficient identity-basedkey exchange protocol with KGS forward secrecy forlow-power devices [J].Theoretical Computer Science.2007,378(2):198-207[8]Mao W. Modern Cryptography: Theory and Practice [M].New Jersey: Prentice Hall, 2003: 166-172.[9]禹勇. 具有特殊性质的数字签名和签密方案 [D]. [博士论文],西安电子科技大学, 2007.Yu Y. Digital signature and signcryption schemes with specialproperties [D]. [Ph.D.dissertation], Xidian University, 2007.