A strengthened eCK secure identity based authenticated key agreement protocol based on the standard CDH assumption

被引:4
|
作者
Daniel, Renu Mary [1 ]
Thomas, Anitha [2 ]
Rajsingh, Elijah Blessing [3 ]
Silas, Salaja [3 ]
机构
[1] Rajagiri Sch Engn & Technol, Dept Comp Sci & Engn, Cochin 682039, Kerala, India
[2] Bishop Abraham Mem Coll, Dept Math, Pathanamthitta 689597, Kerala, India
[3] Karunya Inst Technol & Sci, Dept Comp Sci & Engn, Coimbatore 641114, Tamil Nadu, India
关键词
Strengthened eCK; Identity based-AKA; CDH; Intermediate result leakage; Pairing-free; Public key replacement attacks; EXCHANGE;
D O I
10.1016/j.ic.2023.105067
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
An Authenticated Key Agreement (AKA) protocol enables two communicating parties to compute a session key with equal partnership, such that each entity is assured of the authenticity of its peer. Identity-based AKA (ID-AKA) protocols facilitate implicit authentication of the participating entities, without certificate verification. However, most of the existing ID-AKA schemes are proven secure based on the strong Gap Diffie-Hellman (GDH) assumption. Currently, there are no known implementation methods to realize the GDH assumption without using bilinear pairings. Further, none of the existing ID-AKA protocols have provable security against practical attacks due to intermediate result leakages. To this end, we propose a purely pairing-free ID-AKA protocol based on the Computational Diffie-Hellman assumption. The protocol offers provable security under the strengthened eCK (seCK) model that captures attacks resulting from intermediate result leakages. Comparative analysis with other ID-AKA protocols suggests that the proposed protocol satisfies stronger security requirements, without the gap assumption.& COPY; 2023 Elsevier Inc. All rights reserved.
引用
收藏
页数:20
相关论文
共 50 条
  • [21] Strongly secure identity-based authenticated key agreement protocols
    Ni, Liang
    Chen, Gongliang
    Li, Jianhua
    Hao, Yanyan
    COMPUTERS & ELECTRICAL ENGINEERING, 2011, 37 (02) : 205 - 217
  • [22] Identity-based authenticated key agreement protocol for two-party in the standard model
    Ren, Yong-Jun
    Wang, Jian-Dong
    Zhuang, Yi
    Wang, Jian
    Xu, Da-Zhuan
    Beijing Ligong Daxue Xuebao/Transaction of Beijing Institute of Technology, 2010, 30 (02): : 174 - 178
  • [23] Authenticated Key Agreement Protocol Based on Provable Secure Cryptographic Functions
    Kilciauskas, Ausrys
    Butkus, Gintaras
    Sakalauskas, Eligijus
    INFORMATICA, 2020, 31 (02) : 277 - 298
  • [24] Identity-based authenticated key agreement protocol based on Weil pairing
    Smart, NP
    ELECTRONICS LETTERS, 2002, 38 (13) : 630 - 632
  • [25] Secure and Authenticated Key Agreement Protocol with Minimal Complexity of Operations in the Context of Identity-Based Cryptosystems
    Ghoreishi, Seyed-Mohsen
    Isnin, Ismail Fauzi
    Abd Razak, Shukor
    Chizari, Hassan
    2015 2ND INTERNATIONAL CONFERENCE ON COMPUTER, COMMUNICATIONS, AND CONTROL TECHNOLOGY (I4CT), 2015,
  • [26] Identity-based authenticated key agreement protocols in the standard model
    Ren, Yongjun
    Wang, Jiandong
    Wang, Jian
    Xu, Dazhuan
    Zhuang, Yi
    Jisuanji Yanjiu yu Fazhan/Computer Research and Development, 2010, 47 (09): : 1604 - 1610
  • [27] Identity-Based Authenticated Asymmetric Group Key Agreement Protocol
    Zhang, Lei
    Wu, Qianhong
    Qin, Bo
    Domingo-Ferrer, Josep
    COMPUTING AND COMBINATORICS, 2010, 6196 : 510 - 519
  • [28] An efficient identity-based tripartite authenticated key agreement protocol
    Zuowen Tan
    Electronic Commerce Research, 2012, 12 : 505 - 518
  • [29] An efficient identity-based tripartite authenticated key agreement protocol
    Tan, Zuowen
    ELECTRONIC COMMERCE RESEARCH, 2012, 12 (04) : 505 - 518
  • [30] An extended identity based authenticated asymmetric group key agreement protocol
    Ranjani, Reddi Siva
    Bhaskari, D. Lalitha
    Avadhani, P.S.
    International Journal of Network Security, 2015, 17 (05) : 510 - 516