Skip to main content

PF-AID-2KAP: Pairing-Free Authenticated Identity-Based Two-Party Key Agreement Protocol for Resource-Constrained Devices

  • Conference paper
  • First Online:
Futuristic Trends in Network and Communication Technologies (FTNCT 2018)

Abstract

An adequate construction of shared session key for wireless-resource constrained devices is a challenging task than conventional wired, memory and power-rich devices. Since several two-party key establishment schemes have been proposed but they are not suitable for resource-constrained devices. It has been seen that pairing operations on elliptic curves are computationally more costly than scalar multiplication and addition operations on the elliptic curve. In this article, we proposed pairing-free two-party authenticated ID-based key agreement protocol (PF-AID-2KAP) for such resource constrained devices. Under the assumption to solve ECDLP and CDHP problems, the propose PF-AID-2KAP scheme is provably secure. Further, we show that the key agreement scheme is resilience to following adversarial attacks: perfect forward secrecy, MITM attack, key control, known session key security. As compared to other schemes, our proposed system have less running time, less bandwidth cost and takes less number message exchange during communication.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Al-Fuqaha, A., Guizani, M., Mohammadi, M., Aledhari, M., Ayyash, M.: Internet of Things: a survey on enabling technologies, protocols, and applications. IEEE Commun. Surv. Tutorials 17(4), 2347–2376 (2015)

    Article  Google Scholar 

  2. Botta, A., De Donato, W., Persico, V., Pescapé, A.: Integration of cloud computing and Internet of Things: a survey. Future Gener. Comput. Syst. 56, 684–700 (2016)

    Article  Google Scholar 

  3. Sheng, Z., Wang, H., Yin, C., Hu, X., Yang, S., Leung, V.C.M.: Lightweight management of resource-constrained sensor devices in Internet of Things. IEEE Internet Things J. 2(5), 402–411 (2015)

    Article  Google Scholar 

  4. Oliveira, L.B., Aranha, D.F., Morais, E., Daguano, F., López, J., Dahab, R.: Tinytate: computing the tate pairing in resource-constrained sensor nodes. In: Sixth IEEE International Symposium on Network Computing and Applications, NCA 2007, pp. 318–323 (2007)

    Google Scholar 

  5. Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)

    Article  MathSciNet  Google Scholar 

  6. Vanstone, S.A.: Elliptic curve cryptosystem—the answer to strong, fast public-key cryptography for securing constrained environments. Inf. Secur. Tech. Rep. 2(2), 78–87 (1997)

    Article  Google Scholar 

  7. Szczechowiak, P., Oliveira, L.B., Scott, M., Collier, M., Dahab, R.: NanoECC: testing the limits of elliptic curve cryptography in sensor networks. In: Verdone, R. (ed.) Wireless Sensor Networks. EWSN 2008. LNCS, vol. 4913, pp. 305–320. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-77690-1_19

    Chapter  Google Scholar 

  8. Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakley, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47–53. Springer, Heidelberg (1985). https://doi.org/10.1007/3-540-39568-7_5

    Chapter  Google Scholar 

  9. Boneh, D., Franklin, M.: Identity-based encryption from the Weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44647-8_13

    Chapter  Google Scholar 

  10. Choon, J.C., Hee Cheon, J.: An identity-based signature from gap diffie-hellman groups. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 18–30. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-36288-6_2

    Chapter  Google Scholar 

  11. Chatterjee, S., Sarkar, P.: Identity-Based Encryption. Springer, Heidelberg (2011). https://doi.org/10.1007/978-1-4419-9383-0

    Book  MATH  Google Scholar 

  12. Kumar, M., Katti, C.P., Saxena, P.C.: A secure anonymous e-voting system using identity-based blind signature scheme. In: Shyamasundar, Rudrapatna K., Singh, V., Vaidya, J. (eds.) ICISS 2017. LNCS, vol. 10717, pp. 29–49. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-72598-7_3

    Chapter  Google Scholar 

  13. Boneh, D., Lynn, B., Shacham, H.: Short signatures from the weil pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 514–532. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-45682-1_30

    Chapter  Google Scholar 

  14. Kumar, M., Katti, C.P., Saxena, P.C.: An untraceable identity-based blind signature scheme without pairing for e-cash payment system. In: Kumar, N., Thakre, A. (eds.) UBICNET 2017. LNICST, vol. 218, pp. 67–78. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-73423-1_7

    Chapter  Google Scholar 

  15. Wang, S., Cao, Z., Choo, K.-K.R., Wang, L.: An improved identity-based key agreement protocol and its security proof. Inf. Sci. (Ny) 179(3), 307–318 (2009)

    Article  MathSciNet  Google Scholar 

  16. Chen, L., Cheng, Z., Smart, N.P.: Identity-based key agreement protocols from pairings. Int. J. Inf. Secur. 6(4), 213–241 (2007)

    Article  Google Scholar 

  17. Kumar, M., Katti, C.P., Saxena, P.C.: An ID-based authenticated key exchange protocol. Int. J. Adv. Stud. Comput. Sci. Eng. 4(5), 11 (2015)

    Google Scholar 

  18. Hölbl, M., Welzer, T., Brumen, B.: An improved two-party identity-based authenticated key agreement protocol using pairings. J. Comput. Syst. Sci. 78(1), 142–150 (2012)

    Article  MathSciNet  Google Scholar 

  19. He, D., Chen, J., Hu, J.: A pairing-free certificateless authenticated key agreement protocol. Int. J. Commun. Syst 25(2), 221–230 (2012)

    Article  Google Scholar 

  20. Tseng, Y.-M., Huang, S.-S., Tsai, T.-T., Tseng, L.: A novel ID-Based authentication and key exchange protocol resistant to ephemeral-secret-leakage attacks for mobile devices. Int. J. Distrib. Sens. Netw. 11(5), 898716 (2015)

    Article  Google Scholar 

  21. Islam, S.K.H., Biswas, G.P.: A pairing-free identity-based two-party authenticated key agreement protocol for secure and efficient communication. J. King Saud Univ. Inf. Sci. 29, 63–73 (2015)

    Google Scholar 

  22. Tseng, Y., Huang, S., You, M.: Strongly secure ID‐based authenticated key agreement protocol for mobile multi‐server environments. Int. J. Commun. Syst. 30(11) (2017)

    Article  Google Scholar 

  23. Cao, X., Kou, W., Yu, Y., Sun, R.: Identity-based authenticated key agreement protocols without bilinear pairings. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 91(12), 3833–3836 (2008)

    Article  Google Scholar 

  24. Cao, X., Kou, W., Du, X.: A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges. Inf. Sci. (Ny) 180(15), 2895–2903 (2010)

    Article  MathSciNet  Google Scholar 

  25. Koblitz, N.: Elliptic curve cryptosystems. Math. Comput. 48(177), 203–209 (1987)

    Article  MathSciNet  Google Scholar 

  26. Miller, V.S.: Use of elliptic curves in cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417–426. Springer, Heidelberg (1986). https://doi.org/10.1007/3-540-39799-X_31

    Chapter  Google Scholar 

  27. Shparlinski, I.: Computational diffie-hellman problem. In: van Tilborg, H.C.A., Jajodia, S. (eds.) Encyclopedia of Cryptography and Security, pp. 240–244. Springer, Heidelberg (2011). https://doi.org/10.1007/978-1-4419-5906-5

    Chapter  Google Scholar 

  28. Xiong, X., Wong, D.S., Deng, X.: TinyPairing: a fast and lightweight pairing-based cryptographic library for wireless sensor networks. In: 2010 IEEE Wireless Communications and Networking Conference (WCNC), pp. 1–6 (2010)

    Google Scholar 

  29. Messer, A., et al.: Towards a distributed platform for resource-constrained devices. In: Proceedings of the 22nd International Conference on Distributed Computing Systems, pp. 43–51 (2002)

    Google Scholar 

  30. Sehgal, A., Perelman, V., Kuryla, S., Schonwalder, J.: Management of resource constrained devices in the Internet of Things. IEEE Commun. Mag. 50(12) (2012)

    Article  Google Scholar 

Download references

Acknowledgements

This research work has been partially supported by the Council of Scientific and Industrial Research, a research and development organization in India, with sanctioned no. 09/263(1052)/2015 EMR-I and the UPE-II grant received from JNU. Additionally, the author would like to sincere thanks to the anonymous reviewers for their fruitful comments.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mahender Kumar .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Kumar, M., Saxena, P.C. (2019). PF-AID-2KAP: Pairing-Free Authenticated Identity-Based Two-Party Key Agreement Protocol for Resource-Constrained Devices. In: Singh, P., Paprzycki, M., Bhargava, B., Chhabra, J., Kaushal, N., Kumar, Y. (eds) Futuristic Trends in Network and Communication Technologies. FTNCT 2018. Communications in Computer and Information Science, vol 958. Springer, Singapore. https://doi.org/10.1007/978-981-13-3804-5_31

Download citation

  • DOI: https://doi.org/10.1007/978-981-13-3804-5_31

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-13-3803-8

  • Online ISBN: 978-981-13-3804-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics