Advanced Search
Volume 32 Issue 10
Dec.  2010
Turn off MathJax
Article Contents
Xia Song, Quan Jian-Xiao, Han Wen-Bao. Provably Secure Identity-based Authenticated Key Agreement Protocols in Multiple PKG Environment[J]. Journal of Electronics & Information Technology, 2010, 32(10): 2393-2399. doi: 10.3724/SP.J.1146.2009.01382
Citation: Xia Song, Quan Jian-Xiao, Han Wen-Bao. Provably Secure Identity-based Authenticated Key Agreement Protocols in Multiple PKG Environment[J]. Journal of Electronics & Information Technology, 2010, 32(10): 2393-2399. doi: 10.3724/SP.J.1146.2009.01382

Provably Secure Identity-based Authenticated Key Agreement Protocols in Multiple PKG Environment

doi: 10.3724/SP.J.1146.2009.01382
  • Received Date: 2009-10-26
  • Rev Recd Date: 2010-04-02
  • Publish Date: 2010-10-19
  • Most available identity-based authenticated key agreement protocols require that both protocol participants are from the same PKG(Private Key Generator) environment. However, safe communication is requisite between protocol participants that are from different PKG environment in practice. In this paper, a new identity-based AKA (Authenticated Key Agreement) protocol is proposed in multiple PKG environment, which makes use of a new technique called twin Diffie-Hellman problem. Moreover, the security of the proposed protocol can be reduced to the standard CDH and BDH assumption in the eCK model, which makes use of the trapdoor test technology proposed by Cash et al in Eurocrypt 2008.
  • loading
  • [1] Shamir A. Identity based cryptosystems and signature schemes[C][J].CRYPTO84, Santa Barbara, California, USA, August 19-2.1984, LNCS 0196:47-53 [2] Boneh D and Franklin M. Identity based encryption from the Weil pairing [C][J].CRYPTO01, Santa Barbara, California, USA, August 19-2.2001, LNCS 2139:213-229 [3] Chen L and Kudla C. Identity based authenticated key agreement protocols from pairing[C]. 16th IEEE Security Foundations Workshop, Los Alamitos, CA, USA, June 30-July 2, 2003: 219-233. [4] McCullagh N and Barreto P S L M. A new two-party identity-based authenticated key agreement[C]. CT-RSA 2005, San Francisco, CA, USA, February 14-18, 2005, LNCS 3376: 262-274. [5] Cash D, Kiltz E, and Shoup V. The twin diffie-hellman problem and applications[C]. EUROCRYPT2008, Istanbul, Turkey, April 13-17, 2008, LNCS 4965: 127-145. [6] Huang Hai and Cao Zhen-fu. An ID-based authenticated key exchange protocol based on bilinear Diffie-Hellman problem[C]. ASIACCS 2009, Sydney, Australia, March 10-12, 2009: 363-368. [7] Canetti R and Krawczyk H. Analysis of key-exchange protocols and their use for building secure channels[C]. EUROCRYPT 2001, Innsbruck, Austria, May 6-10, 2001, LNCS 2045: 453-474. [8] LaMacchia B, Lauter K, and Mityagin A. Stronger security of authenticated key exchange[C]. ProvSec 2007, Wollongong, Australia, October 31-November 2, 2007, LNCS 4784: 1-16. [9] Ustaoglu B. Obtaining a secure and effcient key agreement protocol from (H)MQV and NAXOS[J].Designs, Codes and Cryptography.2008, 46(3):329-342 [10] Chow S S M and Choo K R. Strongly-secure identity-based key agreement and anonymous extension. Information Security, Volume 4779/2007, Springer Berlin Heidelberg, 203-220, 2007. Cryptology ePrint Archive, Report 2007/018. Full version of this paper (2007).
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (3705) PDF downloads(731) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return