Skip to main content

A New Two-Party Identity-Based Authenticated Key Agreement

  • Conference paper
Topics in Cryptology – CT-RSA 2005 (CT-RSA 2005)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3376))

Included in the following conference series:

Abstract

We present a new two-party identity-based key agreement that is more efficient than previously proposed schemes. It is inspired on a new identity-based key pair derivation algorithm first proposed by Sakai and Kasahara. We show how this key agreement can be used in either escrowed or escrowless mode. We also describe conditions under which users of different Key Generation Centres can agree on a shared secret key. We give an overview of existing two-party key agreement protocols, and compare our new scheme with existing ones in terms of computational cost and storage requirements.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Al-Riyami, S.S., Paterson, K.G.: Tripartite authenticated key agreement protocols from pairings. In: Paterson, K.G. (ed.) Cryptography and Coding 2003. LNCS, vol. 2898, pp. 332–359. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  2. Bellare, M., Rogaway, P.: Entity authentication and key distribution. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 232–249. Springer, Heidelberg (1994)

    Google Scholar 

  3. Blake-Wilson, S., Johnson, D., Menezes, A.: Key agreement protocols and their security analysis. In: Darnell, M.J. (ed.) Cryptography and Coding 1997. LNCS, vol. 1355, pp. 30–45. Springer, Heidelberg (1997)

    Google Scholar 

  4. Boneh, D., Franklin, M.: Identity-based encryption from the weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  5. Chen, L., Harrison, K.: Multiple trusted authorities in identifier based cryptography from pairings on elliptic curves. Trusted Systems Laboratory, HP (2003), http://www.hpl.hp.com/techreports/2003/HPL-2003-48.pdf

  6. Chen, L., Kudla, C.: Identity based authenticated key agreement from pairings. Cryptology ePrint Archive, Report 2002/184 (2002), http://eprint.iacr.org/2002/184

  7. Chen, Z.: Security analysis on Nalla-Reddy’s ID-based tripartite authenticated key agreement protocols. Cryptology ePrint Archive, Report 2003/103 (2003), http://eprint.iacr.org/2003/103

  8. Cocks, C.: An identity based encryption scheme based on quadratic residues. In: Honary, B. (ed.) Cryptography and Coding 2001. LNCS, vol. 2260, pp. 360–363. Springer, Heidelberg (2001), http://www.cesg.gov.uk/site/ast/idpkc/media/ciren.pdf

    Chapter  Google Scholar 

  9. Dutta, R., Barua, R., Sarkar, P.: Pairing-based cryptography: A survey. Cryptology ePrint Archive, Report 2004/064 (2004), http://eprint.iacr.org/2004/064

  10. Galbraith, S.: Personal communication (2004)

    Google Scholar 

  11. Galbraith, S., Rotger, V.: Easy decision-diffie-hellman groups. Cryptology ePrint Archive, Report 2004/070 (2004), http://eprint.iacr.org/2004/070

  12. Joux, A.: A one round protocol for tripartite Diffie-Hellman. In: Bosma, W. (ed.) ANTS 2000. LNCS, vol. 1838, pp. 385–394. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  13. Nalla, D.: ID-based tripartite key agreement with signatures. Cryptology ePrint Archive, Report 2003/144 (2003), http://eprint.iacr.org/2003/144

  14. Nalla, D., Reddy, K.C.: ID-based tripartite authenticated key agreement protocols from pairings. Cryptology ePrint Archive, Report 2003/004 (2003), http://eprint.iacr.org/2003/004

  15. Ryu, E.-K., Yoon, E.-J., Yoo, K.-Y.: An efficient ID-based autenticated key agreement protocol from pairings. In: Mitrou, N.M., Kontovasilis, K., Rouskas, G.N., Iliadis, I., Merakos, L. (eds.) NETWORKING 2004. LNCS, vol. 3042, pp. 1458–1463. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  16. Sakai, R., Kasahara, M.: ID based cryptosystems with pairing on elliptic curve. In: 2003 Symposium on Cryptography and Information Security, SCIS 2003, Hamamatsu, Japan (2003), http://eprint.iacr.org/2003/054

  17. Scott, M.: Authenticated ID-based key exchange and remote log-in with insecure token and PIN number. In: Cryptology ePrint Archive, Report 2002/164 (2002), http://eprint.iacr.org/2002/164/

  18. Scott, M., Barreto, P.S.L.M.: Compressed pairings. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 140–156. Springer, Heidelberg (2004)

    Google Scholar 

  19. Shamir, A.: Identity based cryptosystems and signature schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47–53. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  20. Shim, K.: Cryptanalysis of Al-Riyami-Patersons authenticated three party key agreement protocols. Cryptology ePrint Archive, Report 2003/122 (2003), http://eprint.iacr.org/2003/122

  21. Shim, K.: Cryptanalysis of ID-based tripartite authenticated key agreement protocols. Cryptology ePrint Archive, Report 2003/115 (2003), http://eprint.iacr.org/2003/115

  22. Shim, K.: Efficient ID-based authenticated key agreement protocol based on Weil pairing. Electronics Letters 39(8), 653–654 (2003)

    Article  Google Scholar 

  23. Shim, K.: Efficient one round tripartite authenticated key agreement protocol from Weil pairing (2003)

    Google Scholar 

  24. Smart, N.P.: An identity based authenticated key agreement protocol based on the Weil pairing. Electronics Letters 38, 630–632 (2002)

    Article  MATH  Google Scholar 

  25. Sun, H.-M., Hsieh, B.-T.: Security analysis of Shims authenticated key agreement protocols from pairings. Cryptology ePrint Archive, Report 2003/113 (2003), http://eprint.iacr.org/2003/113

  26. Verheul, E.: Evidence that XTR is more secure than supersingular elliptic curve cryptosystems. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 195–210. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  27. Yacobi, Y.: A note on the bilinear Diffie-Hellman assumption. Cryptology ePrint Archive, Report 2002/113 (2002), http://eprint.iacr.org/2002/113

  28. Zhang, F., Safavi-Naini, R., Susilo, W.: An efficient signature scheme from bilinear pairings and its applications. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 277–290. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

McCullagh, N., Barreto, P.S.L.M. (2005). A New Two-Party Identity-Based Authenticated Key Agreement. In: Menezes, A. (eds) Topics in Cryptology – CT-RSA 2005. CT-RSA 2005. Lecture Notes in Computer Science, vol 3376. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-30574-3_18

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-30574-3_18

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-24399-1

  • Online ISBN: 978-3-540-30574-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics