Computer Science ›› 2015, Vol. 42 ›› Issue (Z6): 447-450.

Previous Articles     Next Articles

Three-party Authenticated Key Agreement Protocol Based on One-way Isomorphism

CHEN Hai-hong   

  • Online:2018-11-14 Published:2018-11-14

Abstract: Key agreement is an important mean to realize the secure communication between participants under the open and fair environment.This paper proposed a novel three-party key agreement protocol which has the sender authentication property.We used a one-way isomorphism to generate session key.And this mean avoids the insecurity of Hash function.We then gave the rigid security proof for our new protocol and compared the computational cost with some refe-rences.The result shows that our protocol has known key security,perfect forward security and can resist on the key compromise impersonation attack,and our protocol also has the acceptable computational cost.

Key words: Cryptography,Key agreement,One-way isomorphism,Cryptanalysis,Standard model

[1] Joux A.A one round protocol for tripartite Diffie-Hellman[J].ANTS.LNCS1838,Springer-Verlag,2000:385-394
[2] Chen L,Kudla C.Identity based authenticated key agreementprotocols from pairings[J].IEEE Computer Society Press,CSFW-16,2003:219-233
[3] 游子毅,谢晓尧.一种基于第三方认证的无线组密钥协商协议[J].计算机应用研究,2011(1):34-37
[4] 李海峰,蓝才会,左为平,等.独立网络中新的双方密钥协商协议[J].计算机应用,2013(5):138-141
[5] Nalla D,Reddy K C.ID-based tripartite authenticated key agreement protocols from pairings[R].Cryptology ePrint Archive,Report 2003/004,2003.http://eprint.iacr.org/
[6] Nyberg K.On one-pass authenticated key establishment sch-emes[C]∥Selected Areas in Cryptography(SAC’95).1995:2-8
[7] Choie Y J,Jeong E,Lee E.Efficient identity-based authenticated key agreement protocol from pairings[J].Appl.Math.Comput.,2005,162(1):179-188
[8] Popescu C.A secure key agreement protocol using elliptic curves[J].Int.J.Comput.Appl.,2005,27(3):147-152
[9] Zhang F,Liu S,Kim K.ID-based one-round authenticated tripartite key agreement protocol with pairings[C]∥2003 IEEE International Symposium on Information Theory,Yokohama,Japan,2003
[10] Shim K.Cryptanalysis of ID-based tripartite authenticated keyagreement protocols[R].Cryptology ePrint Archive,Report 2003/115,2003.http://eprint.iacr.org/
[11] Du X,Wang Y,Ge J,et al.ID-based authenticated two roundmulti-party key agreement[R].Cryptology ePrint Archive,Report 2003/247,2003.http://eprint.iacr.org/
[12] Hoshino S F,Uchiyama S,Kobayashi T.Candidate one-wayfunctions on non-super singular elliptic curves [J].IEICE Trans.Fundamentals,2006,E89-A(1):144-150
[13] Yacobi Y,Shmuely Z.On key distribution systems[M].Cryp-to1989.LNCS,Berlin:Springer,1989,435:344-355
[14] Yacobi Y.A key distribution “paradox” [M]∥Crypto 1990,LNCS,Berlin:Springer,1990,537:268-273
[15] Krawczyk H.HMQV:a high-performance secure Diffie-Hellman protocol[M]∥Crypto 2005.LNCS,Berlin:Springer,2005,3621:546-566

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!