Computer Science ›› 2020, Vol. 47 ›› Issue (11): 68-72.doi: 10.11896/jsjkx.191000008

Special Issue: Intelligent Mobile Authentication

• Intelligent Mobile Authentication • Previous Articles     Next Articles

Efficient Identity-based Authenticated Key Agreement Protocol with Multiple Private Key Generators

QIN Yan-lin, WU Xiao-ping, HU Wei   

  1. Department of Information Security,Naval University of Engineering,Wuhan 430033,China
  • Received:2019-10-08 Revised:2020-04-10 Online:2020-11-15 Published:2020-11-05
  • About author:QIN Yan-lin,born in 1980,Ph.D,lecturer.Her main research interests include cryptography and network security.

Abstract: An authenticated key agreement protocol can achieve the authentication and key agreement between users in the secure network communications.In most of large scale network applications,there are multiple Private Key Generators,and a higher-level PKG authenticates the identity and generates a private key for lower-level PKG.Most of the existing identity-based authenticated key agreement protocols with multiple PKGs are designed by using bilinear pairing which needs much more computation resource,and they are also not secure enough.To solve the security and efficiency problems of existing protocols with multiple PKGs,a novel identity-based authenticated key agreement protocol with hierarchical PKGs based on Elliptic Curve Cryptosystem is proposed.In this new scheme,PKGs are not independent to each other,and the lower-level PKG is subordinate to the higher-level PKG.Security analysis show that the proposed protocol can overcome the disadvantages of the existing protocols,and meets security properties such as ephemeral secret leakage resistance,forward security and forgery attack resistance.Comparing with the existing protocols,the novel protocol is free from bilinear paring operation,so it can supply more security with lower computational overhead.

Key words: Authenticated key agreement protocol, Elliptic curve, Ephemeral secret leakage resistance, Identity-based cryptosystem, Multiple private key generators

CLC Number: 

  • TP309
[1] HARN L,LIN C L.Efficient group Diffie-Hellman key agree-mentprotocols[J].Computers and Electrical Engineering,2014,40(6):1972-1980.
[2] SHAMIR A.Identity based cryptosystems and signatureschemes[C]//Advances in Cryptology Crypto84.Berlin:Springer-Verlag,1984:47-53.
[3] NOSE P.Security weaknesses of a signature scheme and authen-ticated key agreement protocols[J].Information Processing Letters,2014,114(3):107-115.
[4] WANG Y G.Efficient Identity-Based and Authenticated Key Agreement Protocol[J].Lecture Notes in Computer Science,2013,7420(1):172-197.
[5] TAN Z W.An efficient pairing-free identity-based authenticated group key agreement protocol[J].International Journal of Communication Systems,2015,28(3):534-545.
[6] DANG L J,XU J,CAO X F.Efficient identity-based authenticated key agreement protocol with provable security for vehicularad hoc networks[J].International Journal of Distributed Sensor Networks,2018,14(4):1-16.
[7] HASSAN A,OMALA A A,ALI M.Identity-Based User Au-thenticated Key Agreement Protocol for Multi-Server Environment with Anonymity[J].Mobile Networks and Applications,2019,24(3):890-902.
[8] LI Q R,HSU C F,CHOO K K R.A Provably Secure and Light-weight Identity-Based Two-Party Authenticated Key Agreement Protocol for Vehicular Ad Hoc Networks[EB/OL].(2019-02-24) [2019-12-28].https://doi.org/10.1155/2019/7871067.
[9] WU J D,TSENG Y M,HUANG S S.An Identity-Based Au-thenticated Key Exchange Protocol Resilient to Continuous Key Leakage[J].IEEE Systems Journal,2019,13(4):3968-3979.
[10] ASWATHY S V,LAKSHMY K V,SETHUMADHAVAN M.A Customer Identity based Authenticated Key AgreementProtocol for LTE Standard[J].International Journal of Pure and Applied Mathematics,2018,118(18):2911-2921.
[11] FARASH M S,ATTARI M A.Provably secure and efficientidentity-based key agreement protocol for independent PKGs using ECC[J].ISC International Journal of Information Security,2013,5(1):55-70.
[12] MISHRA D,MUKHOPADHYAY S.Cryptanalysis of pairing-free identity-based authenticated key agreement protocols[C]//ICISS 2013.Berlin:Springer,2013:247-254.
[13] ZHOU H,WANG X F,SU J S.An Efficient Identity-Based Key Agreement Protocol in a Multiple PKG Environment[J].Wuhan University Journal of Natural Sciences,2014,19(5):455-460.
[14] FUJIOKA A.One-Round Exposure-Resilient Identity-BasedAuthenticated Key Agreement with Multiple Private Key Generators[M]//Paradigms in Cryptology-Mycrypt 2016.Cham:Springer,2016:436-460.
[15] CAO C L,LIU M Q,ZHANG R.Provably Secure Authenticated Key Agreement Protocol Based on Hierarchical Identity[J].Journal of Electronics & Information Technology,2014,36(12):2848-2854.
[16] MAO K F,CHEN J,LIU J W.Security Analysis and Improvements of Hierarchical Identity Based Authenticated key Agreement Scheme[J].Journal of Electronics & Information Technology,2016,38(10):2619-2626.
[17] MIRACL.Multiprecision integer and rational arithmetic C/C++Library[EB/OL].(2004-03-12) [2016-12-28].http://indigo.ie/mscott.
[18] CHEN L,CHENG Z,SMART N P.Identity-Based key agree-ment protocols from pairings[J].International Journal of Information Security,2007,6(4):213-241.
[1] ZHANG Xiao-yan, LI Qin-wei, FU Fu-jie. Secret Verification Method of Blockchain Transaction Amount Based on Digital Commitment [J]. Computer Science, 2021, 48(9): 324-329.
[2] ZONG Si-jie, QIN Tian, HE Long-bing. Analysis and Application of Secure Boot Algorithm Based on IOT Chip [J]. Computer Science, 2021, 48(11A): 552-556.
[3] YE Sheng-nan, CHEN Jian-hua. Security Analysis and Improvement of Strongly Secure Certificateless Digital Signature Scheme [J]. Computer Science, 2021, 48(10): 272-277.
[4] LIU Shuai, CHEN Jian-hua. Certificateless Signature Scheme Without Bilinear Pairings and Its Application in Distribution Network [J]. Computer Science, 2020, 47(9): 304-310.
[5] YOU Wen-zhu, GE Hai-bo. High-performance FPGA Implementation of Elliptic Curve ECC on Binary Domain [J]. Computer Science, 2020, 47(8): 127-131.
[6] YIN Qiu-shi, CHEN Jian-hua. Improved Identity Authentication Protocol Based on Elliptic Curve Cryptographyin Multi-server Environment [J]. Computer Science, 2018, 45(6): 111-116.
[7] GUO Song-hui, NIU Xiao-peng and WANG Yu-long. Elliptic Curve Based Light-weight Authentication and Key Agreement Scheme [J]. Computer Science, 2015, 42(1): 137-141.
[8] WU Gui-ming, ZHENG Fang, XIE Xiang-hui, WU Dong and YAN Xin-kai. Hardware Implementation of Scalar Multiplication on Elliptic Curves over GF(2m) [J]. Computer Science, 2015, 42(1): 79-81.
[9] LI Zhong. Fast Scalar Multiplication with Resistance Against SPA Attacks [J]. Computer Science, 2014, 41(Z6): 374-376.
[10] ZHOU Ke-yuan. Digital Signature Scheme Based on Elliptic Curve and Factoring [J]. Computer Science, 2014, 41(Z6): 366-368.
[11] WANG Dian-gang,DING Xue-feng and HUANG Kun. Security Analysis and Improvement of Strongly Secure Certificateless Key Agreement Protocol [J]. Computer Science, 2013, 40(Z11): 203-209.
[12] XU Yan-jiao,LI Shun-dong,WANG Dao-shun and WU Chun-ying. Oblivious Transfer Based on Elliptic Curve Public Key Cryptosystems [J]. Computer Science, 2013, 40(12): 186-191.
[13] WANG Yu-xi,ZHANG Chuan-rong and ZHANG Bing-hong. Improved Fast Algorithm of Scalar Multiplication for Fix Base Point [J]. Computer Science, 2013, 40(10): 135-138.
[14] . Fast Scalar Multiplication Based on Sliding Window Technology [J]. Computer Science, 2012, 39(Z6): 54-56.
[15] . Research on General Wireless Authentication Protocol Based on PKI [J]. Computer Science, 2012, 39(7): 74-77.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!