Skip to main content
Log in

Perfect forward secure identity-based authenticated key agreement protocol in the escrow mode

  • Published:
Science in China Series F: Information Sciences Aims and scope Submit manuscript

Abstract

The majority of existing escrowable identity-based key agreement protocols only provide partial forward secrecy. Such protocols are, arguably, not suitable for many real-word applications, as the latter tends to require a stronger sense of forward secrecy—perfect forward secrecy. In this paper, we propose an efficient perfect forward-secure identity-based key agreement protocol in the escrow mode. We prove the security of our protocol in the random oracle model, assuming the intractability of the Gap Bilinear Diffie-Hellman (GBDH) problem.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Blake-Wilson S, Menezes A. Authenticated Diffie-Hellman key agreement protocols. In: Proc of SAC 1998, LNCS vol. 1556. New York: Springer-Verlag, 1999. 339–361

    Google Scholar 

  2. Shamir A. Identity-based cryptosystems and signature schemes. In: Proc of CRYPTO 1984, LNCS vol. 196. New York: Springer-Verlag, 1984. 47–53

    Google Scholar 

  3. Boneh D, Franklin M. Identity-based encryption from the Weil pairing. In: Proc of CRTPTO 2001, LNCS vol. 2139. New York: Springer-Verlag, 2001. 213–229

    Google Scholar 

  4. Boyd C, Choo K-K R. Security of two-party identity-based key agreement. In: Proc of MYCRYPT 2005, LNCS vol. 3715. New York: Springer-Verlag, 2005. 229–243

    Chapter  Google Scholar 

  5. Smart N P. An identity based authenticated key agreement protocol based on the Weil pairing. Electron Lett, 2002, 38(13): 630–632

    Article  Google Scholar 

  6. Shim K. Efficient ID-based authenticated key agreement protocol based on the Weil pairing. Electron Lett, 2003, 39(8): 653–654

    Article  Google Scholar 

  7. Chen L, Kudla C. Identity based key agreement protocols from pairings. In: Proc of the 16th IEEE Computer Security Foundations Workshop. New York: IEEE Computer Society, 2002. 219–213 (See also Cryptology ePrint Archive, Report 2002/184.)

    Google Scholar 

  8. Sun H, Hsieh B. Security analysis of Shim’s authenticated key agreement protocols from pairings. Cryptology ePrint Archive, Report 2003/113, 2003. Available at http://eprint.iacr.org/2003/113.

  9. Ryu E K, Yoon E J, Yoo Y Y. An efficient ID-based authenticated key agreement protocol from pairings. In: Proc of NETWORKING 2004, LNCS vol. 3042. New York: Springer-Verlag, 2004. 1458–1463

    Google Scholar 

  10. Wang S, Cao Z, Bao H. Security of an efficient ID-based authenticated key agreement protocol from pairings. In: Proc of ISPA’05 Workshops, LNCS vol. 3759. New York: Springer-Verlag, 2005. 342–349

    Google Scholar 

  11. Wang S, Cao Z, Choo K -K R, et al. An improved identitybased key agreement protocol and its security proof. Inf Sci, 2009, 179(3): 307–318

    Article  MATH  MathSciNet  Google Scholar 

  12. McCullagh N, Barreto P S L M. A new two-party identitybased authenticated key agreement. In: Proc of CT-RSA 2005, LNCS vol. 3376. New York: Springer-Verlag, 2005. 262–274

    Google Scholar 

  13. Xie G. Cryptanalysis of Noel McCullagh and Paulo S. L. M.Barreto’s two-party identity-based key agreement. Cryptology ePrint Archive, Report 2004/308, 2004. Available at http://eprint.iacr.org/2004/308.

  14. McCullagh N, Barreto P S L M. A new two-party identity-based authenticated key agreement. Cryptology ePrint Archive, Report 2004/122, 2004. Available at http://eprint.iacr.org/2004/122. (Updated paper of [11].)

  15. Xie G. An ID-based key agreement scheme from pairing. Cryptology ePrint Archive, Report 2005/093, 2005. Available at http://eprint.iacr.org/2005/093

  16. Li S, Yuan Q, Li J. Towards security two-part authenticated key agreement protocols. Cryptology ePrint Archive, Report 2005/300, 2005. Available at http://eprint.iacr.org/2005/300

  17. Wang Y. Efficient identity-based and authenticated key agreement protocol. Cryptology ePrint Archive, Report 2005/108, 2005. Available at http://eprint.iacr.org/2005/108

  18. Yuan Q, Li S. A new efficient ID-based authenticated key agreement protocol. Cryptology ePrint Archive, Report 2005/309, 2005. Available at http://eprint.iacr.org/2005/309

  19. Cheng Z, Chen L, Comley R, Tang Q. Identity-based key agreement with unilateral identity privacy using pairings. In: Proc of ISPEC 2006, LNCS vol. 3903. New York: Springer-Verlag, 2006. 202–213

    Google Scholar 

  20. Choo K -K R, Boyd C, Hitchcock Y. Errors in computational complexity proofs for protocols. In: Proc of ASIACRYPT 2005, LNCS vol. 3788. New York: Springer-Verlag, 2005. 624–643

    Chapter  Google Scholar 

  21. Canetti R, Krawczyk H. Analysis of key-exchange protocols and their use for building secure channels. In: Proc of EUROCRYPT’ 01, LNCS vol. 2045. New York: Springer-Verlag, 2001. 453–474

    Google Scholar 

  22. Choo K-K R. Key Establishment: proofs and refutations. Ph.D. Thesis. Brisbane: Queensland University of Technology. (Available at http://adt.library.qut.edu.au/adtqut/public/adt-QUT20060928.114022.)

  23. Kudla C. Special signature schemes and key agreement protocols. PhD Thesis, Royal Holloway University of London, 2006

  24. Kudla C, Paterson K G. Modular security proofs for key agreement protocols. In: Proc of ASIACRYPT’05, LNCS vol. 3788. New York: Springer-Verlag, 2005. 549–565

    Google Scholar 

  25. Okamoto T, Pointcheval D. The Gap-problems: a new class of problems for the security of cryptographic schemes. In: Proc of PKC 2001, LNCS vol. 1992. New York: Springer-Verlag, 2002. 104–118

    Google Scholar 

  26. Bellare M, Rogaway P. Entity authentication and key distribution. In: Proc of CRYPTO 1993, LNCS vol. 773. New York: Springer-Verlag, 1993. 110–125

    Google Scholar 

  27. Barreto P S L M, Kim K Y, Lynn B. Efficient algorithms for pairing-based cryptosystems. In: Proc CRYPTO 2002, LNCS vol. 2442. New York: Springer-Verlag, 2002. 354–368

    Google Scholar 

  28. Galbraith S D, Harrison K, Soldera D. Implementing the Tate pairing. In: Proc of ANTS-V, LNCS vol. 2369. New York: Springer-Verlag, 2002. 324–337

    Google Scholar 

  29. Blake-Wilson S, Johnson C, Menezes A. Key agreement protocols and their security analysis. In: Proc of the sixth IMA International Conference on Cryptography and Coding, LNCS vol. 1355. New York: Springer-Verlag, 1997. 30–45

    Google Scholar 

  30. Choo K -K R, Boyd C, Hitchcock Y, et al. On session identifiers in provably secure protocols: The Bellare-Rogaway threeparty key distribution protocol revisited. In: Proc of SCN 2004, LNCS vol. 3352. New York: Springer-Verlag, 2005. 351–366

    Google Scholar 

  31. Cheng Z, Nistazakis M, Comley R, et al. On the indistinguishability-based security model of key agreement protocols—simple cases. In: Proc of ACNS 2004 (technical track). (The full paper available on Cryptology ePrint Archive, Report 2005/129)

  32. Krawczyk H. HMQV: A high performance secure Diffie-Hellman protocol. In: Proc of Crypto 2005, LNCS vol. 3621. New York: Springer-Verlag, 2005. 546–566

    Google Scholar 

  33. Sakai R, Ohgishi K, Kasahara M. Cryptosystems based on pairing. In: Proc of the 2000 Symposium on Cryptography and Information Security. Okinawa, Japan, 2000

  34. Cheng Z, Chen L. On security proof of McCullagh-Barreto’s key agreement protocol and its variants. Int J Secur Netw, 2007, 2(3/4): 251–259

    Article  Google Scholar 

  35. Diffie W, Hellman M E. New directions in cryptography. IEEE Trans Inf Theory, 1976, 22(6): 644–654

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to ZhenFu Cao.

Additional information

The views and opinions expressed in this article are those of the author and should not be taken to represent, in whole or in part, the views of the Australian Government, the Australian Institute of Criminology, and the Australian National University. Research was undertaken in the author’s personal capacity.

Supported in part by the National High-Tech Research & Development Program of China (Grant No. 2006AA01Z424), the National Natural Science Foundation of China (Grant Nos. 60673079, 60773086), and the National Basic Research Program of China (Grant No. 2007CB311201)

Rights and permissions

Reprints and permissions

About this article

Cite this article

Wang, S., Cao, Z., Cheng, Z. et al. Perfect forward secure identity-based authenticated key agreement protocol in the escrow mode. Sci. China Ser. F-Inf. Sci. 52, 1358–1370 (2009). https://doi.org/10.1007/s11432-009-0135-4

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11432-009-0135-4

Keywords

Navigation