Skip to main content
Log in

A strongly secure pairing-free certificateless authenticated key agreement protocol suitable for smart media and mobile environments

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

The authenticated key agreement (AKA) protocol is an important cryptographic mechanism, which allows two users to establish a session key for future communication. Recently, the certificateless public key cryptography received wide attention since it could solve the certificate management problem in the traditional public key cryptography and solve the key escrow problem in the identity-based public key cryptography. In this paper, we present a strongly secure certificateless authenticated key agreement (CLAKA) protocol without pairing suitable for smart media and mobile environments, which is provably secure in the extended Canetti–Krawczyk (eCK) model and is secure as long as each party has at least one uncompromised secret. Compared with previous CLAKA protocols, our protocol has advantages over them in security or efficiency.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

References

  1. Al-Riyami S, Paterson KG (2003) Certificateless public key cryptography. In: Proc. of ASIACRYPT 2003, LNCS 2894, Springer-Verlag, pp 452–473

  2. Bellare M, Pointcheval D, Rogaway P (2000) Authenticated key exchange secure against dictionary attacks. In: Proc.of the EUROCRYPT 2000. LNCS, Springer-Verlag, Vol. 1807, pp 139–55

  3. Bellare M, Rogaway P (1993) Entity authentication and key distribution. In: Proc. of the CRYPTO 1993. LNCS, Springer-Verlag, Vol. 773, pp 232–49

  4. Bellare M, Rogaway P (1995) Provably secure session key distribution: the three party case. In: Proc. of the 27th ACM symposium on the theory of computing, ACM, pp 57–66

  5. Canetti R, Krawczyk H (2001) Analysis of key-exchange protocols and their use for building secure channels. In: Proc. of the EUROCRYPT 2001. LNCS, Springer-Verlag, Vol. 245, pp 453–74

  6. Cao X, Kou W (2010) A pairing-free identity-based authenticated Key agreement scheme with minimal message exchanges. Inf Sci 180:2895–2903

    Article  MATH  MathSciNet  Google Scholar 

  7. Chen L, Cheng Z, Smart NP (2007) Identity-based key agreement protocols from pairings. Int J Inf Secur 6:213–241

    Article  Google Scholar 

  8. Geng M, Zhang F (2009) Provably secure certificateless two-party authenticated key agreement protocol without pairing. In: Proc. of International Conference on Computational Intelligence and Security, pp 208–212

  9. He D, Chen Y, Chen J, Zhang R, Han W (2011) A new two-round certificateless authenticated key agreement protocol without bilinear pairings. Math Comput Model 54(11–12):3143–3152

    Article  MATH  MathSciNet  Google Scholar 

  10. He D, Chen J, Hu J (2012) A pairing-free certificateless authenticated key agreement protocol. Int J Commun Syst 25(2):221–230

    Article  Google Scholar 

  11. He D, Padhye S, Chen J (2012) An efficient certificateless authenticated key agreement protocol. Comput Math Appl 64(6):1914–1926

    Article  MATH  MathSciNet  Google Scholar 

  12. Hou M, Xu Q (2009) A two-party certificateless authenticated key agreement protocol without pairing. In: Proc. of 2nd IEEE International Conference on Computer Science and Information Technology, pp 412–416

  13. LaMacchia BA, Lauter K, Mityagin A (2007) Stronger security of authenticated key exchange. In: Proc. of the ProvSection 2007. LNCS, Springer-Verlag , Vol. 4784, pp 1–16

  14. Lippold G, Boyd C, Nieto J (2009) Strongly secure certificateless key agreement. In: Pairing 2009, pp 206–230

  15. Mandt T, Tan C (2008) Certificateless authenticated two-party key agreement protocols. In: Proc. of the ASIAN 2006, LNCS, Springer-Verlag, Vol. 4435, pp 37–44

  16. Ni L, Chen G, Li J, Hao Y (2011) Strongly secure identity-based authenticated key agreement protocols. Comput Electr Eng 37:205–217

    Article  MATH  Google Scholar 

  17. Shamir A (1984) Identity-based cryptosystems and signature protocols. Proc. CRYPTO1984, LNCS, Vol. 196, pp 47–53

  18. Shao Z (2005) Efficient authenticated key agreement protocol using self-certifed public keys from pairings. Wuhan Univ J Nat Sci 10(1):267–270

    Article  MathSciNet  Google Scholar 

  19. Shi Y, Li J (2007) Two-party authenticated key agreement in certificateless public key cryptography. Wuhan Univ J Nat Sci 12(1):71–74

    Article  MathSciNet  Google Scholar 

  20. Swanson C (2008) Security in key agreement: Two-party certificateless protocols, Master Thesis, University of Waterloo

  21. Wang S, Cao Z, Dong X (2006) Certificateless authenticated key agreement based on the MTI/CO protocol. J Inf Comput Sci 3:575–581

    Google Scholar 

  22. Yang G, Tan C (2011) Strongly secure certificateless key exchange without pairing. In: Proc. of 6th ACM Symposium on Information, Computer and Communications Security, pp 71–79

  23. Zhang L, Zhang F, Wua Q, Domingo-Ferrer J (2010) Simulatable certificateless two-party authenticated key agreement protocol. Inf Sci 180:1020–1030

    Article  MATH  Google Scholar 

Download references

Acknowledgments

This research was supported by Basic Science Research Program through the National Research Foundation of Korea (NRF) funded by the Ministry of Education (grant number 2013R1A1A2059864).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jongsung Kim.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Tu, H., Kumar, N., Kim, J. et al. A strongly secure pairing-free certificateless authenticated key agreement protocol suitable for smart media and mobile environments. Multimed Tools Appl 74, 6365–6377 (2015). https://doi.org/10.1007/s11042-015-2470-3

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-015-2470-3

Keywords

Navigation