A strengthened eCK secure identity based authenticated key agreement protocol based on the standard CDH assumption

被引:4
|
作者
Daniel, Renu Mary [1 ]
Thomas, Anitha [2 ]
Rajsingh, Elijah Blessing [3 ]
Silas, Salaja [3 ]
机构
[1] Rajagiri Sch Engn & Technol, Dept Comp Sci & Engn, Cochin 682039, Kerala, India
[2] Bishop Abraham Mem Coll, Dept Math, Pathanamthitta 689597, Kerala, India
[3] Karunya Inst Technol & Sci, Dept Comp Sci & Engn, Coimbatore 641114, Tamil Nadu, India
关键词
Strengthened eCK; Identity based-AKA; CDH; Intermediate result leakage; Pairing-free; Public key replacement attacks; EXCHANGE;
D O I
10.1016/j.ic.2023.105067
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
An Authenticated Key Agreement (AKA) protocol enables two communicating parties to compute a session key with equal partnership, such that each entity is assured of the authenticity of its peer. Identity-based AKA (ID-AKA) protocols facilitate implicit authentication of the participating entities, without certificate verification. However, most of the existing ID-AKA schemes are proven secure based on the strong Gap Diffie-Hellman (GDH) assumption. Currently, there are no known implementation methods to realize the GDH assumption without using bilinear pairings. Further, none of the existing ID-AKA protocols have provable security against practical attacks due to intermediate result leakages. To this end, we propose a purely pairing-free ID-AKA protocol based on the Computational Diffie-Hellman assumption. The protocol offers provable security under the strengthened eCK (seCK) model that captures attacks resulting from intermediate result leakages. Comparative analysis with other ID-AKA protocols suggests that the proposed protocol satisfies stronger security requirements, without the gap assumption.& COPY; 2023 Elsevier Inc. All rights reserved.
引用
收藏
页数:20
相关论文
共 50 条
  • [11] Perfect forward secure identity-based authenticated key agreement protocol in the escrow mode
    CHOO Kim-Kwang Raymond
    Science China(Information Sciences), 2009, (08) : 1358 - 1370
  • [12] RYY++: A Novel Provably Secure Identity-Based Authenticated Key Agreement Protocol
    LI Yang
    ZHU Jianming
    ZHANG Ning
    WANG Xiuli
    ZHANG Yaoqi
    Chinese Journal of Electronics, 2015, 24 (02) : 332 - 337
  • [13] RYY++: A Novel Provably Secure Identity-Based Authenticated Key Agreement Protocol
    Li Yang
    Zhu Jianming
    Zhang Ning
    Wang Xiuli
    Zhang Yaoqi
    CHINESE JOURNAL OF ELECTRONICS, 2015, 24 (02) : 332 - 337
  • [14] Perfect forward secure identity-based authenticated key agreement protocol in the escrow mode
    Wang ShengBao
    Cao ZhenFu
    Cheng ZhaoHui
    Choo, Kim-Kwang Raymond
    SCIENCE IN CHINA SERIES F-INFORMATION SCIENCES, 2009, 52 (08): : 1358 - 1370
  • [15] Perfect forward secure identity-based authenticated key agreement protocol in the escrow mode
    ShengBao Wang
    ZhenFu Cao
    ZhaoHui Cheng
    Kim-Kwang Raymond Choo
    Science in China Series F: Information Sciences, 2009, 52 : 1358 - 1370
  • [16] An efficient eCK secure identity based Two Party Authenticated Key Agreement scheme with security against active adversaries
    Daniel, Renu Mary
    Rajsingh, Elijah Blessing
    Silas, Salaja
    INFORMATION AND COMPUTATION, 2020, 275 (275)
  • [17] Efficient identity-based and authenticated key agreement protocol
    Wang, Yongge
    Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 2013, 7420 : 172 - 197
  • [18] AN IDENTITY BASED AUTHENTICATED KEY AGREEMENT PROTOCOL ON THE TATE PAIRING
    Yoon, Suk Bong
    COMMUNICATIONS OF THE KOREAN MATHEMATICAL SOCIETY, 2005, 20 (03): : 611 - 621
  • [20] A secure authenticated key agreement protocol
    Popescu, C
    MELECON 2004: PROCEEDINGS OF THE 12TH IEEE MEDITERRANEAN ELECTROTECHNICAL CONFERENCE, VOLS 1-3, 2004, : 783 - 786