Skip to main content
Log in

A Provable Secure ID-Based Explicit Authenticated Key Agreement Protocol Without Random Oracles

  • Regular Paper
  • Published:
Journal of Computer Science and Technology Aims and scope Submit manuscript

Abstract

In this paper, we present an identity-based explicit authenticated key agreement protocol that is provably secure without random oracles. The protocol employs a new method to isolate a session key from key confirmation keys so that there is no direct usage of hash functions in the protocol. The protocol is proved secure without random oracles in a variant of Bellare and Rogaway style model, an exception to current proof method in this style model in the ID-based setting. We believe that this key isolation method is novel and can be further studied for constructing more efficient protocols.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. A J Menezes, P C van Oorschot, S A Vanstone. Handbook of Applied Cryptography. CRC Press, 1997.

  2. Shamir A. Identity-based cryptosystems and signatures schemes. In Proc. Advanced in Cryptography (Crypto’84), Santa Barbara, CA, USA, Blakey G T, Chaum D (eds.), LNCS 196, Spring-Verlag, 1985, pp.48–53.

  3. Okamoto E. Proposal for identity-based key distribution system. Electronics Letters, 1986, 22(24): 1283–1284.

    Article  Google Scholar 

  4. Girault M, Paillés J. An identity-based scheme providing zero-knowledge authentication and authenticated key exchange. In Proc. 1st European Symposium on Research in Computer Security (ESORICS 90), Toulouse, France, 1990, pp.173–184.

  5. Tanaka K, Okamoto E. Key distribution system for mail systems using ID-related information directory. Computers and Security, 1991, 10(1): 25–33.

    Article  Google Scholar 

  6. Smart N P. Identity-based authenticated key agreement protocol based onWeil pairing. Electronics Letters, 2002, 38(13): 630–632.

    Article  Google Scholar 

  7. Chen L, Kudla C. Identity based authenticated key agreement protocols from pairing. In Proc. 16th IEEE Security Foundations Workshop, Pacific Grove, CA, USA, IEEE Computer Society Press, 2003, pp.219–233.

  8. Scott M. Authenticated ID-based key exchange and remote log-in with insecure token and PIN number. Cryptography ePrint Archive, 2002/164, 2002.

  9. Shim K. Efficient ID-based authenticated key agreement protocol based on the Weil pairing. Electronics Letters, 2003, 39(8): 653–654.

    Article  Google Scholar 

  10. McCullagh P, Barreto P. A new two-party identity-based authenticated key agreement. In Proc. CT-RSA 2005, San Francisco, CA, USA, LNCS 3376, Springer-Verlag, 2005, pp.262–274.

  11. Choo K R, Boyd C, Hitchcock Y. On session key construction in provably-secure key establishment protocols. In Proc. First International Conference on Cryptology in Malaysia (Mycrypt 2005), Kuala Lumpur, Malaysia, LNCS 3715, Springer-Verlag, 2005, pp.116–131.

  12. Wang Y. Efficient identity-based and authenticated key agreement protocol. Cryptography ePrint Archive, 2005/108, 2005.

  13. Cheng Z, Chen L, Comley R, Tang T. Identity-based key agreement with unilateral identity privacy using pairings. In Proc. 2nd Information Security Practice and Experience Conference (ISPEC 2006), Hangzhou, China, LNCS 3903, Springer-Verlag, 2006, pp.202–213.

  14. Choi K Y, Hwang J Y, Lee D H, Seo I S. ID-based authenticated key agreement for low-power mobile devices. In Proc. Tenth Australasian Conference on Information Security and Privacy (ACISP 2005), LNCS 2005, Springer-Verlag, 2005, pp.494–505.

  15. Joux A. A one round protocol for tripartite Diffie-Hellman. In Proc. Algorithmic Number Theory Symposium, ANTS-IV Leiden, The Netherlands, LNCS 1838, 2000, pp.385–394.

  16. Sakai R, Ohgishi K, Kasahara M. Cryptosystems based on pairing. In Proc. 2000 Symposium on Cryptography and Information Security (SCIS 2000), Okinawa, Japan, 2000, pp.26–28.

  17. Bellare M, Rogaway P. Entity authentication and key distribution. In Proc. Advances in Cryptology (Crypto 1993), Santa Barbara, CA, USA, LNCS 773, Springer-Verlag, 1994, pp.110–125.

  18. Bellare M, Pointcheval D, Rogaway P. Authenticated key exchange secure against dictionary attacks. In Proc. Advances in Cryptology (Eurocrypt 2000), Bruges, Belgium, LNCS 1807, Springer-Verlag, 2000, pp.139–155.

  19. Bresson E, Chevassut O, Pointcheval D. Provably authenticated group Diffie-Hellman key exchange — The dynamic case. In Proc. Advances in Cryptology (Asiacrypt 2001), Gold Coast, Australia, LNCS 2248, Springer-Verlag, 2001, pp.209–223.

  20. Canetti R, Krawczyk H. Analysis of key-exchange protocols and their use for building secure channels. In Proc. Advances in Cryptology (Eurocrypt 2001), LNCS 2045, Springer-Verlag, 2001, pp.453–474.

  21. Canetti R. Universally composable security: A new paradigm for cryptographic protocols. In Proc. 42nd IEEE Symp. Foundations of Computer Science, Las Vegas, USA, 2001, Oct. 8–11, 2001, pp.136–145.

  22. Blake-Wilson S, Johnson D, Menezes A. Key agreement protocols and their security analysis. In Proc. the Sixth IMA International Conference on Cryptography and Coding, Cirencester, UK, LNCS 1355, Springer-Verlag, 1997, pp.30–45.

  23. Cheng Z, Nistazakis M, Comley R, Vasiu L. On the indistinguishability-based security model of key agreement protocols-simple cases. Cryptography ePrint Archive, 2005/129, 2005.

  24. Jeong I R, Kwon J O, Lee D H. A Diffie-Hellman key exchange protocol without random oracles. In Proc. CANS 2006, Pointcheval D, Mu Y, Chen K (eds.), Suzhou, China, LNCS 4301, Springer-Verlag, 2006, pp.37–54.

  25. Canetti R, Goldreich O, Halevi S. The random oracle methodology, revisited. In Proc. the 30th Annual Symposium on the Theory of Computing (STOC’98), Dallas, USA, ACM Press, 1998, pp.209–218.

  26. Bellare M, Boldyreva A, Palacio A. A uninstantiable randomoracle-model scheme for a hybrid-encryption problem. In Proc. Advance in Cryptology (EUROCRYPT 2004), Interlaken, Switerland, Cachin C, Camenisch J (eds.), Lecture Notes in Computer Science 3027, Springer-Verlag, 2004, pp.171–188.

  27. Koblitz N. Another look at “Provable security”. Journal of Cryptography, 2007, 20(1): 3–37.

    MATH  MathSciNet  Google Scholar 

  28. Mao W. Modern Cryptography: Theory and Practice. Prentice-Hall PTR, 2003.

  29. Gentry C. Practical identity-based encryption without random oracles. In Proc. EUROCRYPT 2006, Petersburg, Russia, Vaudenay S (ed.), LNCS 4004, Springer-Verlag, 2006, pp.445–464.

  30. Boneh D, Boyen X, Goh E J. Hierarchical identity based encryption with constant size ciphertext. In Proc. Advances in Cryptology (Eurocrypt 2005), Aarhus, Denmark, LNCS 3494, Springer-Verlag, 2005, pp.440–456.

  31. Boneh D, Gentry C, Waters B. Collusion-resistant broadcast encryption with short ciphertexts and private keys. In Advances in Cryptology (Crypto 2005), Santa Barbara, CA, USA, LNCS 3621, Springer-Verlag, 2005, 258–275.

  32. Iwata T, Kurosawa K. OMAC: One-key CBC MAC. In Proc. Fast Software Encryption Workshop (FSE 2003), Lund, Sweden, Johansson T (ed.), LNCS 2887, Springer-Verlag, 2003, pp.129–153.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hai-Bo Tian.

Additional information

This work is supported by the National Natural Science Foundation of China under Grant No. 60473027, and also by Sun Yat-Sen University under Grant Nos. 35000-2910025 and 35000-3171912.

Electronic supplementary material

Below is the link to the electronic supplementary material.

(PDF 86.1 kb)

Rights and permissions

Reprints and permissions

About this article

Cite this article

Tian, HB., Susilo, W., Ming, Y. et al. A Provable Secure ID-Based Explicit Authenticated Key Agreement Protocol Without Random Oracles. J. Comput. Sci. Technol. 23, 832–842 (2008). https://doi.org/10.1007/s11390-008-9178-z

Download citation

  • Received:

  • Revised:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11390-008-9178-z

Keywords

Navigation