Skip to main content
Top
Published in: Wireless Personal Communications 3/2017

01-06-2017

On Securing Bi- and Tri-partite Session Key Agreement Protocol Using IBE Framework

Authors: Daya Sagar Gupta, G. P. Biswas

Published in: Wireless Personal Communications | Issue 3/2017

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Key exchange protocols with cryptographic techniques play an important role in securing network communication. For this, several methods for negotiating secure keys among the group members are presented. In this paper, two secure identity-based key exchange protocols based on multiplicative group (like Diffie–Hellman) as well as elliptic curve group (like Joux) are proposed. In our scheme, bipartite i.e. key negotiation between two users and tripartite, i.e. key negotiation between three users are proposed. The schemes presented are secure against many possible attacks like MITM, DoS and Impersonation, etc. An extensive security analysis against our claim is given. We also made a comparison of our proposed protocols with similar works proposed by Hitchcock, Boyd and Gonzaleznieto and found that ours have better complexity, secure and efficient over others.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Joux, A., & Nguyen, K. (2003). Separating decision Diffie–Hellman from Diffie–Hellman in cryptographic groups. Cryptology ePrint Archive, Report-2002/03. Joux, A., & Nguyen, K. (2003). Separating decision Diffie–Hellman from Diffie–Hellman in cryptographic groups. Cryptology ePrint Archive, Report-2002/03.
3.
go back to reference Miller, V. (1985). Uses of elliptic curves in cryptography. In H. C.Williams (Ed.), Advances in cryptology-CRYPTO 85, proceedings, lecture notes in computer science (No. 218, pp. 417–426). Springer. Miller, V. (1985). Uses of elliptic curves in cryptography. In H. C.Williams (Ed.), Advances in cryptology-CRYPTO 85, proceedings, lecture notes in computer science (No. 218, pp. 417–426). Springer.
5.
go back to reference Shamir, A. (1984). Identity-based cryptosystems and signature schemes. In Proceedings of Crypto’84 (pp. 47–53). Springer. Shamir, A. (1984). Identity-based cryptosystems and signature schemes. In Proceedings of Crypto’84 (pp. 47–53). Springer.
6.
go back to reference Boneh, D., & Franklin, M. (2001). Identity based encryption from the Weil pairing. In Extended abstract in advances in cryptology—Crypto 2001, Lecture Notes in Computer Science (Vol. 2139, pp. 229–231). Springer. Boneh, D., & Franklin, M. (2001). Identity based encryption from the Weil pairing. In Extended abstract in advances in cryptology—Crypto 2001, Lecture Notes in Computer Science (Vol. 2139, pp. 229–231). Springer.
7.
go back to reference Cocks, C. (2001). An identity based encryption scheme based on quadratic residues, cryptography and coding. In Institute of mathematics and its applications international conference on cryptography and coding—Proceedings of IMA 2001, LNCS 2260 (pp. 360–363). Springer. Cocks, C. (2001). An identity based encryption scheme based on quadratic residues, cryptography and coding. In Institute of mathematics and its applications international conference on cryptography and coding—Proceedings of IMA 2001, LNCS 2260 (pp. 360–363). Springer.
8.
go back to reference Chen, X., Zhang, F., & Kim, K. (2003). A new ID-based group signature scheme from bilinear pairings. In Workshop on information. Security applications 2003 (ISA 2003), LNCS 2908 (pp. 585–592). Springer. Chen, X., Zhang, F., & Kim, K. (2003). A new ID-based group signature scheme from bilinear pairings. In Workshop on information. Security applications 2003 (ISA 2003), LNCS 2908 (pp. 585–592). Springer.
9.
go back to reference Ateniese, G., & Medeiros, B. (2004). Identity-based Chameleon hash and applications, financial cryptography. In Proceedings of FC 2004, LNCS. Springer. Ateniese, G., & Medeiros, B. (2004). Identity-based Chameleon hash and applications, financial cryptography. In Proceedings of FC 2004, LNCS. Springer.
11.
go back to reference Paterson, K. G. (2002). ID-based signatures from pairings on elliptic curves. Cryptology ePrint Archive, Report 2002/003. Paterson, K. G. (2002). ID-based signatures from pairings on elliptic curves. Cryptology ePrint Archive, Report 2002/003.
12.
go back to reference Baek, J., & Zheng, Y. (2004). Identity-based thresh-old decryption. In Public key cryptography proceedings of PKC 2004, LNCS 2947 (pp. 262–276). Springer. Baek, J., & Zheng, Y. (2004). Identity-based thresh-old decryption. In Public key cryptography proceedings of PKC 2004, LNCS 2947 (pp. 262–276). Springer.
13.
go back to reference Waters, B. (2005). Efficient identity-based encryption without random oracles. In EUROCRYPT (pp. 114–127). Waters, B. (2005). Efficient identity-based encryption without random oracles. In EUROCRYPT (pp. 114–127).
14.
go back to reference Yang, P., Kitagawa, T., Hanaoka, G., Zhang, R., Matsuura, K., & Imai, H.. Applying Fujisaki-Okamoto to identity-based encryption. In AAECC (pp. 183–192). Yang, P., Kitagawa, T., Hanaoka, G., Zhang, R., Matsuura, K., & Imai, H.. Applying Fujisaki-Okamoto to identity-based encryption. In AAECC (pp. 183–192).
15.
go back to reference Boldyreva, A., Goyal, V., & Kumar, V. (2008). Identity-based encryption with efficient revocation. In P. Ning, P. F. Syverson, & S. Jha (Eds.), Proceedings of the 2008 ACM conference on computer and communications security, CCS 2008 (pp. 417–426). ACM Press. Boldyreva, A., Goyal, V., & Kumar, V. (2008). Identity-based encryption with efficient revocation. In P. Ning, P. F. Syverson, & S. Jha (Eds.), Proceedings of the 2008 ACM conference on computer and communications security, CCS 2008 (pp. 417–426). ACM Press.
16.
17.
go back to reference Joux, A. (2000). A one round protocol for tripartite Diffie–Hellman. In Algorithmic number theory: Fourth international symposium|ANTS-IV 2000, proceedings, volume 1838 of lecture notes in computer science (pp. 385–393). Springer. Joux, A. (2000). A one round protocol for tripartite Diffie–Hellman. In Algorithmic number theory: Fourth international symposium|ANTS-IV 2000, proceedings, volume 1838 of lecture notes in computer science (pp. 385–393). Springer.
18.
go back to reference Hitchcock, Y., Boyd, C., & Nieto, J. M. G. (2004). Tripartite key exchange in the Canetti-Krawczyk proof model. In: INDOCRYPT 2004, LNCS (Vol. 3348, pp. 17–32). Springer. Hitchcock, Y., Boyd, C., & Nieto, J. M. G. (2004). Tripartite key exchange in the Canetti-Krawczyk proof model. In: INDOCRYPT 2004, LNCS (Vol. 3348, pp. 17–32). Springer.
19.
go back to reference Krawczyk, H. (1996). SKEME: A versatile secure key exchange mechanism for internet. In Proceedings on internet society symposium network and distributed system security. Krawczyk, H. (1996). SKEME: A versatile secure key exchange mechanism for internet. In Proceedings on internet society symposium network and distributed system security.
20.
go back to reference Tsudik, G., Steiner, M., & Waidner, M. (1996). Diffie–Hellman key distribution extended to Groups. In: Proceedings 1996 ACM conference on computer and communications security. Tsudik, G., Steiner, M., & Waidner, M. (1996). Diffie–Hellman key distribution extended to Groups. In: Proceedings 1996 ACM conference on computer and communications security.
21.
go back to reference Biswas, G. P. (2008). Diffie–Hellman technique: Extended to multiple two-party keys and one multi-party key. IET Information Security, 2, 12–18.CrossRef Biswas, G. P. (2008). Diffie–Hellman technique: Extended to multiple two-party keys and one multi-party key. IET Information Security, 2, 12–18.CrossRef
22.
go back to reference Bellare, M., Pointcheval, D., & Rogaway, P. (2000). Authenticated key exchange secure against dictionary attacks. In Advances in cryptology—Eurocrypt’2000 (pp. 139–155). Berlin: Springer. Bellare, M., Pointcheval, D., & Rogaway, P. (2000). Authenticated key exchange secure against dictionary attacks. In Advances in cryptology—Eurocrypt’2000 (pp. 139–155). Berlin: Springer.
23.
go back to reference Mitchell, C. (1989). Limitations of challenge-response entity authentication. Electronics Letters, 25, 1195–1196.CrossRef Mitchell, C. (1989). Limitations of challenge-response entity authentication. Electronics Letters, 25, 1195–1196.CrossRef
24.
go back to reference Canetti, R., & Krawczyk, H. (2001). Analysis of key-exchange protocols and their use for Building secure channels. In Advances in cryptology-EUROCRYPT 2001, volume 2045 of lecture notes in computer science (pp. 451–472). Springer. (full paper online). Canetti, R., & Krawczyk, H. (2001). Analysis of key-exchange protocols and their use for Building secure channels. In Advances in cryptology-EUROCRYPT 2001, volume 2045 of lecture notes in computer science (pp. 451–472). Springer. (full paper online).
25.
go back to reference Raymond, J.-F., & Stiglic, A. (1998). Security issues in the Diffie–Hellman key agreement protocol. IEEE Transaction on Information Theory, 22, 1–17. Raymond, J.-F., & Stiglic, A. (1998). Security issues in the Diffie–Hellman key agreement protocol. IEEE Transaction on Information Theory, 22, 1–17.
27.
go back to reference Nalla, D. & Reddy, K. C. (2003). Signcryption scheme for identity-based cryptosystems. Cryptology ePrint Archive, Report 2003/066. [Online]. http://eprint.iacr.org/. Accessed July 11, 2003. Nalla, D. & Reddy, K. C. (2003). Signcryption scheme for identity-based cryptosystems. Cryptology ePrint Archive, Report 2003/066. [Online]. http://​eprint.​iacr.​org/​. Accessed July 11, 2003.
28.
go back to reference Boneh, D., Lynn, B., & Shacham, H. (2001). Short signatures from the Weil pairing. In Advances in cryptology|ASIACRYPT 2001, volume 2139 of lecture notes in computer science (pp. 514–532). Springer. (Full paper online). Boneh, D., Lynn, B., & Shacham, H. (2001). Short signatures from the Weil pairing. In Advances in cryptology|ASIACRYPT 2001, volume 2139 of lecture notes in computer science (pp. 514–532). Springer. (Full paper online).
29.
go back to reference Cha, J. C., & Cheon, J. H. (2003). An identity-based signature from gap Diffie–Hellman groups. In Practice and theory in public key cryptography|PKC 2003, volume 2567 of lecture notes in computer science (pp. 18–30). Springer. Cha, J. C., & Cheon, J. H. (2003). An identity-based signature from gap Diffie–Hellman groups. In Practice and theory in public key cryptography|PKC 2003, volume 2567 of lecture notes in computer science (pp. 18–30). Springer.
30.
go back to reference Hess, F. (2002). Efficient identity based signature schemes based on pairings. In Selected areas in cryptography|SAC 2002, volume 2595 of lecture notes in computer science (pp. 310–324). Springer. Hess, F. (2002). Efficient identity based signature schemes based on pairings. In Selected areas in cryptography|SAC 2002, volume 2595 of lecture notes in computer science (pp. 310–324). Springer.
31.
go back to reference Libert, B., & Quisquater, J.-J. (2003). New identity based signcryption schemes from pairings. Cryptology ePrint Archive, Report 2003/023. [Online]. http://eprint.iacr.org/. Accessed July 11, 2003. Libert, B., & Quisquater, J.-J. (2003). New identity based signcryption schemes from pairings. Cryptology ePrint Archive, Report 2003/023. [Online]. http://​eprint.​iacr.​org/​. Accessed July 11, 2003.
Metadata
Title
On Securing Bi- and Tri-partite Session Key Agreement Protocol Using IBE Framework
Authors
Daya Sagar Gupta
G. P. Biswas
Publication date
01-06-2017
Publisher
Springer US
Published in
Wireless Personal Communications / Issue 3/2017
Print ISSN: 0929-6212
Electronic ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-017-4399-5

Other articles of this Issue 3/2017

Wireless Personal Communications 3/2017 Go to the issue