Skip to main content

eCK Secure Single Round ID-Based Authenticated Key Exchange Protocols with Master Perfect Forward Secrecy

  • Conference paper
Network and System Security (NSS 2015)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8792))

Included in the following conference series:

Abstract

Recently, extended Canetti-Krawczyk (eCK) model for Authenticated Key Exchange (AKE) protocol, proposed by LaMacchia, Lauter and Mityagin, is considered to be one of the stronger security models that covers many attacks on existing models. Unfortunately, it does not capture the very sensitive security barricades, the Perfect Forward Secrecy (PFS) and the Master Perfect Forward Secrecy (MPFS) in ID-based setting. An ID-based AKE protocol with PFS (resp. MPFS) ensures that the revealing of static keys of the parties (resp. the master secret key of the private key generator), must not compromise even a single bit of the session keys of the past sessions between the parties. In the current status, to the best of our knowledge, there is no ID-based eCK secure single round AKE protocol with either PFS or MPFS. Proposed here, are the ID-based eCK secure single round AKE protocols with PFS and MPFS in the random oracle model. Towards achieving this goal, we also construct ID-based eCK secure single round AKE protocols, one without Master Forward Secrecy (MFS) and the remaining one with MFS, almost at the same computational cost as the existing efficient ID-based eCK Secure Single Round AKE protocols. All of our protocols are secure under the Gap Bilinear Diffie-Hellman (GBDH) problem.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bellare, M., Canetti, R., Krawczyk, H.: A modular approach to the design and analysis of authentication and key exchange protocols. In: ACM Symposium on Theory of Computing, pp. 419–428 (1998)

    Google Scholar 

  2. Canetti, R., Krawczyk, H.: Universally Composable Notions of Key Exchange and Secure Channels. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 337–351. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  3. Diffie, W., Hellman, M.E.: New directions in cryptography. IEEE Trans. Inform. Theory 22(6), 644–654 (1976)

    Article  MathSciNet  MATH  Google Scholar 

  4. Huang, H., Cao, Z.: An ID-based Authenticated Key Exchange Protocol Based on Bilinear Diffie-Hellman Problem. Cryptology ePrint Archive, Report 2008/224 (2008)

    Google Scholar 

  5. Joux, A.: A one round protocol for tripartite Diffie-Hellman. In: Bosma, W. (ed.) ANTS 2000. LNCS, vol. 1838, pp. 385–394. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  6. LaMacchia, B., Lauter, K., Mityagin, A.: Stronger security of authenticated key exchange. In: Susilo, W., Liu, J.K., Mu, Y. (eds.) ProvSec 2007. LNCS, vol. 4784, pp. 1–16. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  7. Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47–53. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  8. Smart, N.P.: Identity-based authenticated key agreement protocol based on Weil pairing. Electronics Lett. 38(13), 630–632 (2002)

    Article  MATH  Google Scholar 

  9. Ni, L., Chen, G., Li, J., Hao, Y.: Strongly secure identity-based authenticated key agreement protocols. Comput. Electr. Eng. 37(2), 205–217 (2011)

    Article  MATH  Google Scholar 

  10. Wang, S., Cao, Z., Choo, K.R., Wang, L.: An improved identity-based key agreement protocol and its security proof. Inf. Sci. 179(3), 307–318 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  11. Chow, S.S.M., Choo, K.-K.R.: Strongly-secure identity-based key agreement and anonymous extension. In: Garay, J.A., Lenstra, A.K., Mambo, M., Peralta, R. (eds.) ISC 2007. LNCS, vol. 4779, pp. 203–220. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  12. Chen, L., Cheng, Z., Smart, N.P.: Identity-based key agreement protocols from pairings. Int. J. Info. Secur. 6(4), 213–241 (2007)

    Article  Google Scholar 

  13. McCullagh, N., Barreto, P.S.L.M.: A new two-party identity-based authenticated key agreement. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 262–274. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  14. Chen, L., Kudla, C.: Identity based authenticated key agreement protocols from pairings. In: Proceedings of the 16th IEEE Computer Security Foundations Workshop, pp. 219–233. IEEE Computer Society Press (2003)

    Google Scholar 

  15. Boneh, D., Franklin, M.: Identity-based encryption from the weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  16. Wang, Y.: Efficient identity-based and authenticated key agreement protocol. Cryptology ePrint archive, report 2005/108, http://eprint.iacr.org/2005/108

  17. Fujioka, A., Suzuki, K., Ustaoğlu, B.: Ephemeral Key Leakage Resilient and Efficient ID-AKEs That Can Share Identities, Private and Master Keys. In: Joye, M., Miyaji, A., Otsuka, A. (eds.) Pairing 2010. LNCS, vol. 6487, pp. 187–205. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  18. Fujioka, A., Hoshino, F., Kobayashi, T., Suzuki, K., Ustaoglu, B., Yoneyama, K.: id-eCK Secure ID-Based Authenticated Key Exchange on Symmetric and Asymmetric Pairing. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E96–A(6), 1139–1155

    Google Scholar 

  19. Libert, B., Quisquater, J.J.: Identity based undeniable signatures. In: Okamoto, T. (ed.) CT-RSA 2004. LNCS, vol. 2964, pp. 112–125. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  20. Huang, H.: Strongly Secure One Round Authenticated Key Exchange Protocol with Perfect Forward Security. In: Boyen, X., Chen, X. (eds.) ProvSec 2011. LNCS, vol. 6980, pp. 389–397. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  21. Sakai, R., Ohgishi, K., Kasahara, M.: Cryptosystems based on pairing. In: Symposium on Cryptography and Information Security, Okinawa, Japan (2000)

    Google Scholar 

  22. Cremers, C., Feltz, M.: One-round Strongly Secure Key Exchange with Perfect Forward Secrecy and Deniability. Cryptology ePrint Archive, Report 2011/300 (2011)

    Google Scholar 

  23. Cremers, C.: Examining Indistinguishability-Based Security Models for Key Exchange Protocols: The case of CK, CK-HMQV, and eCK. In: Proceedings of the ASIACCS, pp. 80–91 (2011)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer International Publishing Switzerland

About this paper

Cite this paper

Pandit, T., Barua, R., Tripathy, S. (2014). eCK Secure Single Round ID-Based Authenticated Key Exchange Protocols with Master Perfect Forward Secrecy. In: Au, M.H., Carminati, B., Kuo, CC.J. (eds) Network and System Security. NSS 2015. Lecture Notes in Computer Science, vol 8792. Springer, Cham. https://doi.org/10.1007/978-3-319-11698-3_33

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-11698-3_33

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-11697-6

  • Online ISBN: 978-3-319-11698-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics