Skip to main content
Top

2020 | OriginalPaper | Chapter

A Pairing Free Attribute-Based Authenticated Key Agreement Protocol Using ECC

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

This paper presents a two party attribute based authenticated key agreement protocol without using bilinear pairing. Attribute based key agreement is required in several applications wherever a fine grained access control is required like cloud storage, military applications, broadcast encryption etc. In several applications a secure session between the participants is established without knowing their actual identities. In that case in place of identities a descriptive set of attributes (called as access policy) is used. The participants having sufficient set of attributes that satisfy the access policy are considered as authenticated and eligible for key establishment. The present paper uses Shamir Secret Sharing, Diffie Hellman Key exchange and elliptic curve arithmetic instead of bilinear pairing computations. The participant is authenticated based on the access policy defined over the set of attributes. The participant who satisfies the set of attributes perform Diffie Hellman key exchange with the other participant. Thus, a secure key is established between the participants. The authentication process of this protocol is information theoretically secure while the confidentiality rely on the intractability of Elliptic Curve Discrete Logarithm Problem (ECDLP). abstract environment.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Smart, N.P.: Identity-based authenticated key agreement protocol based on Weil pairing. Electron. Lett. 38(13), 630–632 (2002)CrossRef Smart, N.P.: Identity-based authenticated key agreement protocol based on Weil pairing. Electron. Lett. 38(13), 630–632 (2002)CrossRef
2.
go back to reference Boneh, D., Franklin, M.: Identity-based encryption from the Weil pairing. In: Kilian, J. (ed.) Advances in Cryptology—CRYPTO 2001, pp. 213–229. Springer, Heidelberg (2001)CrossRef Boneh, D., Franklin, M.: Identity-based encryption from the Weil pairing. In: Kilian, J. (ed.) Advances in Cryptology—CRYPTO 2001, pp. 213–229. Springer, Heidelberg (2001)CrossRef
3.
go back to reference Shim, K.: Efficient id-based authenticated key agreement protocol based on Weil pairing. Electron. Lett. 39(8), 653–654 (2003)CrossRef Shim, K.: Efficient id-based authenticated key agreement protocol based on Weil pairing. Electron. Lett. 39(8), 653–654 (2003)CrossRef
4.
go back to reference Wang, S., Cao, Z., Choo, K.-K.R., Wang, L.: An improved identity-based key agreement protocol and its security proof. Inf. Sci. 179(3), 307–318 (2009)MathSciNetCrossRef Wang, S., Cao, Z., Choo, K.-K.R., Wang, L.: An improved identity-based key agreement protocol and its security proof. Inf. Sci. 179(3), 307–318 (2009)MathSciNetCrossRef
5.
go back to reference Boyd, C., Cliff, Y., Gonzalez, Nieto J., Paterson, K.G.: Efficient one-round key exchange in the standard model. In: Mu, Y., Susilo, W., Seberry, J. (eds.) Information Security and Privacy, pp. 69–83. Springer, Heidelberg (2008)CrossRef Boyd, C., Cliff, Y., Gonzalez, Nieto J., Paterson, K.G.: Efficient one-round key exchange in the standard model. In: Mu, Y., Susilo, W., Seberry, J. (eds.) Information Security and Privacy, pp. 69–83. Springer, Heidelberg (2008)CrossRef
6.
go back to reference Ateniese, G., Kirsch, J., Blanton, M.: Secret handshakes with dynamic and fuzzy matching, January 2007 Ateniese, G., Kirsch, J., Blanton, M.: Secret handshakes with dynamic and fuzzy matching, January 2007
7.
go back to reference Sahai, A., Waters, B.: Fuzzy identity-based encryption. Advances in Cryptology – EUROCRYPT 2005. Lecture Notes in Computer Science, vol. 3494, pp. 457–473. Springer, Heidelberg (2005) Sahai, A., Waters, B.: Fuzzy identity-based encryption. Advances in Cryptology – EUROCRYPT 2005. Lecture Notes in Computer Science, vol. 3494, pp. 457–473. Springer, Heidelberg (2005)
8.
go back to reference Vipul, G., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: Proceedings of the 13th ACM Conference on Computer and Communications Security, CCS 2006, pp. 89–98. ACM, New York (2006) Vipul, G., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: Proceedings of the 13th ACM Conference on Computer and Communications Security, CCS 2006, pp. 89–98. ACM, New York (2006)
9.
go back to reference Wang, H., Xu, Q., Fu, X.: Two-party attribute-based key agreement protocol in the standard model Wang, H., Xu, Q., Fu, X.: Two-party attribute-based key agreement protocol in the standard model
10.
go back to reference Wang, H., Xu, Q., Ban, T.: A provably secure two-party attribute-based key agreement protocol. In: 2009 Fifth International Conference on Intelligent Information Hiding and Multimedia Signal Processing, pp. 1042–1045, September 2009 Wang, H., Xu, Q., Ban, T.: A provably secure two-party attribute-based key agreement protocol. In: 2009 Fifth International Conference on Intelligent Information Hiding and Multimedia Signal Processing, pp. 1042–1045, September 2009
11.
go back to reference Gorantla, M.C., Boyd, C., González Nieto, J.M.: Attribute-based authenticated key exchange. In: Steinfeld, R., Hawkes, P. (eds.) Information Security and Privacy, pp. 300–317. Springer, Heidelberg (2010)CrossRef Gorantla, M.C., Boyd, C., González Nieto, J.M.: Attribute-based authenticated key exchange. In: Steinfeld, R., Hawkes, P. (eds.) Information Security and Privacy, pp. 300–317. Springer, Heidelberg (2010)CrossRef
12.
go back to reference Steinwandt, R., Corona, A.: Attribute-based group key establishment. IACR Cryptology ePrint Archive 2010:235, August 2010 Steinwandt, R., Corona, A.: Attribute-based group key establishment. IACR Cryptology ePrint Archive 2010:235, August 2010
13.
go back to reference Li, J., Yao, W., Zhang, Y., Qian, H., Han, J.: Flexible and fine-grained attribute-based data storage in cloud computing. IEEE Trans. Serv. Comput. 10(5), 785–796 (2017)CrossRef Li, J., Yao, W., Zhang, Y., Qian, H., Han, J.: Flexible and fine-grained attribute-based data storage in cloud computing. IEEE Trans. Serv. Comput. 10(5), 785–796 (2017)CrossRef
14.
go back to reference Han, J., Susilo, W., Mu, Y., Zhou, J., Au, M.H.A.: Improving privacy and security in decentralized ciphertext-policy attribute-based encryption. IEEE Trans. Inf. Forensics Secur. 10(3), 665–678 (2015)CrossRef Han, J., Susilo, W., Mu, Y., Zhou, J., Au, M.H.A.: Improving privacy and security in decentralized ciphertext-policy attribute-based encryption. IEEE Trans. Inf. Forensics Secur. 10(3), 665–678 (2015)CrossRef
15.
go back to reference Qian, H., Li, J., Zhang, Y., Han, J.: Privacy-preserving personal health record using multi-authority attribute-based encryption with revocation. Int. J. Inf. Secur. 14(6), 487–497 (2015)CrossRef Qian, H., Li, J., Zhang, Y., Han, J.: Privacy-preserving personal health record using multi-authority attribute-based encryption with revocation. Int. J. Inf. Secur. 14(6), 487–497 (2015)CrossRef
16.
go back to reference Hu, S., Li, J., Zhang, Y.: Two-party attribute-based key agreement protocol with constant-size ciphertext and key. Secur. Commun. Netw. Hu, S., Li, J., Zhang, Y.: Two-party attribute-based key agreement protocol with constant-size ciphertext and key. Secur. Commun. Netw.
17.
go back to reference Bertino, E., Nabeel, M.: Poster: towards attribute based group key management, pp. 821–824 (2011) Bertino, E., Nabeel, M.: Poster: towards attribute based group key management, pp. 821–824 (2011)
19.
go back to reference Bos, J.W., Halderman, J.A., Heninger, N., Moore, J., Naehrig, M., Wustrow, E.: Elliptic curve cryptography in practice. IACR Cryptology ePrint Archive, 2013:734 (2013) Bos, J.W., Halderman, J.A., Heninger, N., Moore, J., Naehrig, M., Wustrow, E.: Elliptic curve cryptography in practice. IACR Cryptology ePrint Archive, 2013:734 (2013)
20.
go back to reference Li, N.: Research on Diffie-Hellman key exchange protocol. In: 2010 2nd International Conference on Computer Engineering and Technology, vol. 4, pp. V4-634–V4-637, April 2010 Li, N.: Research on Diffie-Hellman key exchange protocol. In: 2010 2nd International Conference on Computer Engineering and Technology, vol. 4, pp. V4-634–V4-637, April 2010
22.
go back to reference Harn, L., Lin, C.: Authenticated group key transfer protocol based on secret sharing. IEEE Trans. Comput. 59(6), 842–846 (2010)MathSciNetCrossRef Harn, L., Lin, C.: Authenticated group key transfer protocol based on secret sharing. IEEE Trans. Comput. 59(6), 842–846 (2010)MathSciNetCrossRef
Metadata
Title
A Pairing Free Attribute-Based Authenticated Key Agreement Protocol Using ECC
Authors
Reshu Verma
Abhimanyu Kumar
Copyright Year
2020
DOI
https://doi.org/10.1007/978-3-030-39875-0_11