Skip to main content
Log in

Strongly secure identity-based authenticated key agreement protocols in the escrow mode

  • Research Papers
  • Published:
Science China Information Sciences Aims and scope Submit manuscript

Abstract

Escrowable identity-based authenticated key agreement (AKA) protocols are desirable under certain circumstances especially in certain closed groups applications. In this paper, we focus on two-party identitybased AKA schemes in the escrow mode, and present a strongly secure escrowable identity-based AKA protocol which captures all basic desirable security properties including perfect forward secrecy, ephemeral secrets reveal resistance and so on. The protocol is provably secure in the extended Canetti-Krawczyk model, and its security can be reduced to the standard computational bilinear Diffie-Hellman assumption in the random oracle model. Assuming no adversary can obtain the master private key for the escrow mode, our scheme is secure as long as each party has at least one uncompromised secret. Also, we present two strongly secure variants of the protocol, which are computationally more efficient than the original scheme.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Blake-Wilson S, Menezes A. Authenticated Diffie-Hellman key agreement protocols. In: Proceedings of SAC 1998. LNCS, Vol 1556. New York: Springer-Verlag, 1999. 339–361

    Google Scholar 

  2. Shamir A. Identity-based cryptosystems and signature schemes. In: Proceedings of CRYPTO 1984. LNCS, Vol 196. New York: Springer-Verlag, 1984. 47–53

    Google Scholar 

  3. Boneh D, Franklin M. Identity-based encryption from the Weil pairing. In: Proceedings of CRTPTO 2001. LNCS, Vol 2139. New York: Springer-Verlag, 2001. 213–229

    Google Scholar 

  4. Boyd C, Choo K -K R. Security of two-party identity-based key agreement. In: Proceedings of MYCRYPT 2005. LNCS, Vol 3715. New York: Springer-Verlag, 2005. 229–243

    Chapter  Google Scholar 

  5. McCullagh N, Barreto P S L M. A new two-party identity-based authenticated key agreement. In: Proceedings of CT-RSA 2005. LNCS, Vol 3376. New York: Springer-Verlag, 2005. 262–274

    Google Scholar 

  6. Smart N P. An identity based authenticated key agreement protocol based on the Weil pairing. Electron Lett, 2002, 38: 630–632

    Article  MATH  Google Scholar 

  7. Shim K. Efficient ID-based authenticated key agreement protocol based on the Weil pairing. Electron Lett, 2003, 39: 653–654

    Article  Google Scholar 

  8. Chen L, Kudla C. Identity based key agreement protocols from pairings. In: Proceedings of the 16th IEEE Computer Security Foundations Workshop. New York: IEEE Computer Society, 2002. 219–233 (See also Cryptology ePrint Archive, Report 2002/184)

    Google Scholar 

  9. Xie G. Cryptanalysis of Noel McCullagh and Paulo S. L. M.Barretos two-party identity-based key agreement. Cryptology ePrint Archive, Report 2004/308, 2004. Available at http://eprint.iacr.org/2004/308

    Google Scholar 

  10. McCullagh N, Barreto P S L M. A new two-party identity-based authenticated key agreement. Cryptology ePrint Archive, Report 2004/122, 2004. Available at http://eprint.iacr.org/2004/122 (Updated paper of [5])

    Google Scholar 

  11. Wang Y. Efficient identity-based and authenticated key agreement protocol. Cryptology ePrint Archive, Report 2005/108, 2005. Available at http://eprint.iacr.org/2005/108

    Google Scholar 

  12. Cheng Z, Chen L, Comley R, et al. Identity-based key agreement with unilateral identity privacy using pairings. In: Proceedings of ISPEC 2006. LNCS, Vol 3903. New York: Springer-Verlag, 2006. 202–213

    Google Scholar 

  13. Wang S B, Cao Z F, Cheng Z H, et al. Perfect forward secure identity-based authenticated key agreement protocol in the escrow mode. Sci China Ser F-Inf Sci, 2009, 52: 1358–1370

    Article  MathSciNet  MATH  Google Scholar 

  14. Blake-Wilson S, Johnson D, Menezes A. Key agreement protocols and their security analysis. In: Proceedings of the sixth IMA International Conference on Cryptography and Coding. LNCS, Vol 1355. New York: Springer-Verlag, 1997. 30–45

    Google Scholar 

  15. Kudla C. Special signature schemes and key agreement protocols. PhD Thesis. London: Royal Holloway University of London, 2006

    Google Scholar 

  16. Kudla C, Paterson K G. Modular security proofs for key agreement protocols. In: Proceedings of ASIACRYPT05. LNCS, Vol 3788. New York: Springer-Verlag, 2005. 549–565

    Google Scholar 

  17. Okamoto T, Pointcheval D. The Gap-problems: a new class of problems for the security of cryptographic schemes. In: Proceedings of PKC 2001. LNCS, Vol 1992. New York: Springer-Verlag, 2002. 104–118

    Google Scholar 

  18. Cash D, Kiltz E, Shoup V. The twin Diffie-Hellman problem and applications. In: Proceedings of EUROCRYPT 2008. LNCS, Vol 4965. New York: Springer-Verlag, 2008. 127–145

    Chapter  Google Scholar 

  19. LaMacchia B A, Lauter K, Mityagin A. Stronger security of authenticated key exchange. In: Proceedings of ProvSec 2007. LNCS, Vol 4784. New York: Springer-Verlag, 2007. 1–16

    Google Scholar 

  20. Barreto P S L M, Kim K Y, Lynn B. Efficient algorithms for pairing-based cryptosystems. In: Proceedings of CRYPTO 2002. LNCS, Vol 2442. New York: Springer-Verlag, 2002. 354–368

    Chapter  Google Scholar 

  21. Galbraith S D, Harrison K, Soldera D. Implementing the tate pairing. In: Proceedings of ANTS-V. LNCS, Vol 2369. New York: Springer-Verlag, 2002. 324–337

    Google Scholar 

  22. Huang H, Cao Z. An ID-based authenticated key exchange protocol based on bilinear Diffie-Hellman problem. In: Li W, Susilo W, Tupakula U, et al., eds. Proceedings of the ACM ASIACCS 2009. New York: ACM, 2009. 333–342

    Google Scholar 

  23. Lippold G, Boyd C, Nieto J G. Strongly secure certificateless key agreement. In: Shacham H, Waters B, eds. Proceedings of Pairing 2009. LNCS, Vol 5671. Palo Alto: Springer-Verlag, 2009. 206–230

    Chapter  Google Scholar 

  24. Krawczyk H. HMQV: a high performance secure Diffie-Hellman protocol. In: Proceedings of Crypto 2005. LNCS, Vol 3621. New York: Springer-Verlag, 2005. 546–566

    Google Scholar 

  25. Ni L, Chen G, Li J, et al. Strongly secure identity-based authenticated key agreement protocols. Comput Electr Eng, 2011, 37: 205–217

    Article  MATH  Google Scholar 

  26. Canetti R, Krawczyk H. Analysis of key-exchange protocols and their use for building secure channels. In: Proceedings of EUROCRYPT 2001. LNCS, Vol 2045. New York: Springer-Verlag, 2001. 453–474

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Liang Ni.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Ni, L., Chen, G., Li, J. et al. Strongly secure identity-based authenticated key agreement protocols in the escrow mode. Sci. China Inf. Sci. 56, 1–14 (2013). https://doi.org/10.1007/s11432-011-4520-4

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11432-011-4520-4

Keywords

Navigation