A strengthened eCK secure identity based authenticated key agreement protocol based on the standard CDH assumption

被引:4
|
作者
Daniel, Renu Mary [1 ]
Thomas, Anitha [2 ]
Rajsingh, Elijah Blessing [3 ]
Silas, Salaja [3 ]
机构
[1] Rajagiri Sch Engn & Technol, Dept Comp Sci & Engn, Cochin 682039, Kerala, India
[2] Bishop Abraham Mem Coll, Dept Math, Pathanamthitta 689597, Kerala, India
[3] Karunya Inst Technol & Sci, Dept Comp Sci & Engn, Coimbatore 641114, Tamil Nadu, India
关键词
Strengthened eCK; Identity based-AKA; CDH; Intermediate result leakage; Pairing-free; Public key replacement attacks; EXCHANGE;
D O I
10.1016/j.ic.2023.105067
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
An Authenticated Key Agreement (AKA) protocol enables two communicating parties to compute a session key with equal partnership, such that each entity is assured of the authenticity of its peer. Identity-based AKA (ID-AKA) protocols facilitate implicit authentication of the participating entities, without certificate verification. However, most of the existing ID-AKA schemes are proven secure based on the strong Gap Diffie-Hellman (GDH) assumption. Currently, there are no known implementation methods to realize the GDH assumption without using bilinear pairings. Further, none of the existing ID-AKA protocols have provable security against practical attacks due to intermediate result leakages. To this end, we propose a purely pairing-free ID-AKA protocol based on the Computational Diffie-Hellman assumption. The protocol offers provable security under the strengthened eCK (seCK) model that captures attacks resulting from intermediate result leakages. Comparative analysis with other ID-AKA protocols suggests that the proposed protocol satisfies stronger security requirements, without the gap assumption.& COPY; 2023 Elsevier Inc. All rights reserved.
引用
收藏
页数:20
相关论文
共 50 条
  • [31] An authenticated hierarchical asymmetric group key agreement protocol based on identity
    Gan, Yong
    Wang, Bingli
    Zhuang, Yuan
    Cai, Zengyu
    Zhang, Qikun
    INTERNATIONAL JOURNAL OF EMBEDDED SYSTEMS, 2019, 11 (06) : 815 - 824
  • [32] Strongly Secure Identity-Based Authenticated Key Agreement Protocol With Identity Concealment for Secure Communication in 5G Network
    Lian, Huanhuan
    Kang, Burong
    Yang, Libao
    IEEE ACCESS, 2024, 12 : 98611 - 98622
  • [33] Attribute-based authenticated key agreement protocol secure in ABeCK model
    Gao, Hai-Ying
    Ruan Jian Xue Bao/Journal of Software, 2015, 26 (12): : 3183 - 3195
  • [34] A Secure Identity-Based Three-Party Authenticated Key Agreement Protocol Using Bilinear Pairings
    Gupta, Daya Sagar
    Islam, S. K. Hafizul
    Obaidat, Mohammad S.
    INNOVATIVE DATA COMMUNICATION TECHNOLOGIES AND APPLICATION, 2020, 46 : 1 - 11
  • [35] Provably secure one-round identity-based authenticated asymmetric group key agreement protocol
    Zhang, Lei
    Wu, Qianhong
    Qin, Bo
    Domingo-Ferrer, Josep
    INFORMATION SCIENCES, 2011, 181 (19) : 4318 - 4329
  • [36] An Improved Identity-based Authenticated Key Agreement Protocol Using Pairings
    Zhang, Jianzhong
    Wu, Zuoshun
    Li, Yong
    2011 INTERNATIONAL CONFERENCE ON COMPUTER SCIENCE AND NETWORK TECHNOLOGY (ICCSNT), VOLS 1-4, 2012, : 45 - 49
  • [37] Escrowable identity-based authenticated key agreement protocol with strong security
    Ni, Liang
    Chen, Gongliang
    Li, Jianhua
    COMPUTERS & MATHEMATICS WITH APPLICATIONS, 2013, 65 (09) : 1339 - 1349
  • [38] Efficient identity-based authenticated key agreement protocol from pairings
    Choie, YJ
    Jeong, E
    Lee, E
    APPLIED MATHEMATICS AND COMPUTATION, 2005, 162 (01) : 179 - 188
  • [39] Identity-based authenticated key agreement protocol cross autonomous domains
    Zhang, Xue
    Li, Guangsong
    Han, Wenbao
    Ji, Huifang
    Hu, Hongyu
    Sichuan Daxue Xuebao (Gongcheng Kexue Ban)/Journal of Sichuan University (Engineering Science Edition), 2015, 47 (04): : 125 - 131
  • [40] One round identity-based authenticated conference key agreement protocol
    Kim, JS
    Kim, HC
    Ha, KJ
    Yoo, KY
    UNIVERSAL MULTISERVICE NETWORKS, PROCEEDINGS, 2004, 3262 : 407 - 416