×

An efficient dynamic authenticated key exchange protocol with selectable identities. (English) Zbl 1221.94075

Summary: In the traditional identity-based cryptography, when a user holds multiple identities as its public keys, it has to manage an equal number of private keys. The recent advances of identity-based cryptography allow a single private key to map multiple public keys (identities) that are selectable by the user. This approach simplifies the private key management. Unfortunately, the existing schemes have a heavy computation overhead, since the private key generator has to authenticate all identities in order to generate a resultant private key. In particular, it has been considered as a drawback that the data size for a user is proportional to the number of associated identities. Moreover, these schemes do not allow dynamic changes of user identities. When a user upgrades its identities, the private key generator (PKG) has to authenticate the identities and generate a new private key. To overcome these problems, in this paper we present an efficient dynamic identity-based key exchange protocol with selectable identities, and prove its security under the bilinear Diffie – Hellman assumption in the random oracle model.

MSC:

94A62 Authentication, digital signatures and secret sharing
11T71 Algebraic coding theory; cryptography (number-theoretic aspects)
68P25 Data encryption (aspects in computer science)
Full Text: DOI

References:

[1] Shamir, A., Identity-based cryptosystems and signature schemes, (Advances in Cryptology. Advances in Cryptology, Crypto’84. Advances in Cryptology. Advances in Cryptology, Crypto’84, LNCS, vol. 196 (1984)), 47-53 · Zbl 1359.94626
[2] R. Sakai, K. Ohgishi, M. Kasahara, Cryptosystems based on pairing, in: Symposium on Cryptography and Information Security, Okinawa, Japan, 2000.; R. Sakai, K. Ohgishi, M. Kasahara, Cryptosystems based on pairing, in: Symposium on Cryptography and Information Security, Okinawa, Japan, 2000.
[3] Boneh, D.; Franklin, M., Identity based encryption from the Weil pairing, (Proceedings of Advances in Cryptology. Proceedings of Advances in Cryptology, Crypto’01. Proceedings of Advances in Cryptology. Proceedings of Advances in Cryptology, Crypto’01, LNCS, vol. 2139 (2001)), 213-229 · Zbl 1002.94023
[4] L. Chen, C. Kudla, Identity based authenticated key agreement from pairings, in: IEEE Computer Security Foundations Workshop, 2003, pp. 219-233.; L. Chen, C. Kudla, Identity based authenticated key agreement from pairings, in: IEEE Computer Security Foundations Workshop, 2003, pp. 219-233.
[5] Smart, N. P., An identity based authenticated key agreement protocol based on the Weil pairing, Electronics Letters, 38, 630-632 (2002) · Zbl 1190.94033
[6] Shim, K., Efficient ID-based authenticated key agreement protocol based on the Weil pairing, Electronics Letters, 39, 653-654 (2003)
[7] Boyd, C.; Mao, W.; Paterson, K., Key agreement using statically keyed authenticators, (Applied Cryptography and Networks Security. Applied Cryptography and Networks Security, ACNS. Applied Cryptography and Networks Security. Applied Cryptography and Networks Security, ACNS, LNCS, vol. 3089 (2004)), 248-262 · Zbl 1103.68508
[8] McCullagh, N.; Barreto, P. S.L. M., A new two-party identity based authenticated key agreement, (Topics in Cryptology. Topics in Cryptology, CT-RSA 2005. Topics in Cryptology. Topics in Cryptology, CT-RSA 2005, LNCS, vol. 3376 (2005)), 262-274 · Zbl 1079.94563
[9] Chen, L.; Cheng, Z.; Smart, N. P., Identity-based key agreement protocols from pairings, International Journal of Information Security, 6, 213-241 (2007)
[10] Guo, F.; Mu, Y.; Chen, Z., Identity-based encryption: how to decrypt multiple ciphertexts using a single decryption key, (Pairing 2007. Pairing 2007, LNCS, vol. 4575 (2007)), 392-406 · Zbl 1151.94608
[11] Guo, F.; Mu, Y.; Chen, Z.; Xu, L., Multi-identity single-key decryption without random oracles, (Inscrypt 2007. Inscrypt 2007, LNCS, vol. 4990 (2007)), 384-398 · Zbl 1166.94312
[12] Guo, H.; Mu, Y.; Zhang, X.; Li, Z., Authenticated key exchange protocol with selectable identities, Wireless Communications and Mobile Computing, 10, 1-14 (2010)
[13] Galbraith, S. D.; Harrison, K.; Soldera, D., Implementing the Tate pairing, (Proceedings of the 5th International Symposium on Algorithmic Number Theory. Proceedings of the 5th International Symposium on Algorithmic Number Theory, ANTS 2002. Proceedings of the 5th International Symposium on Algorithmic Number Theory. Proceedings of the 5th International Symposium on Algorithmic Number Theory, ANTS 2002, LNCS, vol. 2369 (2003)), 324-337 · Zbl 1058.11072
[14] Menezes, T.; Okamoto; Vanstone, S., Reducing elliptic curve logarithms to logarithms in a finite field, IEEE Transactions on Information Theory, 39, 5, 1639-1646 (1993) · Zbl 0801.94011
[15] Bellare, M.; Rogaway, P., Entity authentication and key distribution, (Advances in Cryptology. Advances in Cryptology, Crypto’93. Advances in Cryptology. Advances in Cryptology, Crypto’93, LNCS, vol. 773 (1993)), 232-249 · Zbl 0870.94019
[16] Z. Cheng, M. Nistazakis, R. Comley, L. Vasiu, On the indistinguishability-based security model of key agreement protocols—simple cases, in: Proceedings of ACNS 2004, June, 2004.; Z. Cheng, M. Nistazakis, R. Comley, L. Vasiu, On the indistinguishability-based security model of key agreement protocols—simple cases, in: Proceedings of ACNS 2004, June, 2004.
[17] Cheng, Z.; Chen, L., On security proof of McCullagh-Barreto’s key agreement protocol and its variants, International Journal of Security and Networks, 2, 3-4, 251-259 (2007)
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.