Skip to main content
Log in

An efficient identity-based tripartite authenticated key agreement protocol

  • Published:
Electronic Commerce Research Aims and scope Submit manuscript

Abstract

The tripartite authenticated key agreement protocol enables three entities to authenticate each other and agree on a session key over an insecure public network. In this paper, we propose an identity-based tripartite authenticated key agreement protocol. Compared with the previous identity-based tripartite authenticated key agreement protocols, the novel protocol requires only one round, lower communication cost and smaller computation cost. We provide security proof of the proposed protocol based on the intractability of the Bilinear Diffie–Hellman problem and intractability of the discrete logarithm problem in the random oracle model.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Abdalla, M., Fouque, P. A., & Pointcheval, D. (2005). Password-based authenticated key exchange in the three-party setting. In Lecture notes in computer science: Vol. 3386. Proceedings of the PKC’05 (pp. 65–84). Berlin: Springer.

    Google Scholar 

  2. Al-Riyami, S., & Paterson, K. (2002). Authenticated three party key agreement protocols from pairings (Cryptology ePrint Archive, Report 2002/035).

  3. Antoniou, G., & Batten, L. (2011). E-commerce: protecting purchaser privacy to enforce trust. Electronic Commerce Research, 11(4), 421–456.

    Article  Google Scholar 

  4. Bellare, M., & Rogaway, P. (1995). Provably secure session key distribution: the three party case. In Proceedings of the ACM symposium on the theory of computing (STOC’95) (pp. 57–66).

    Google Scholar 

  5. Boldyreva, A., Palacio, A., & Warinschi, B. (2003). Secure proxy signature schemes for delegation of signing rights (Cryptology ePrint Archive, Report2003/096), http://eprint.iacr.org/.

  6. Chou, J. S., Lin, C. H., & Chiu, C. H. (2005). Weakness of Shim’s new ID-based tripartite multiple-key agreement protocol (Cryptology Eprint Archive, Report 2005/457).

  7. Diffie, W., & Hellman, M. (1976). New directions in cryptography. IEEE Transactions on Information Theory, 22(6), 644–654.

    Article  Google Scholar 

  8. Fan, Ch.-I. Sun, Huang, W.Z., & Vincent, S.-M. (2010). Provably secure randomized blind signature scheme based on bilinear pairing. Computers & Mathematics With Applications, 60, 285–293.

    Article  Google Scholar 

  9. Galindo, D., & Garcia, F. D. (2009). A Schnorr-like lightweight identity-based signature scheme. In Lecture notes in computer science: Vol. 5580. Proceedings of 2nd African international conference on cryptology, AfricaCrypt 2009 (pp. 135–148). Berlin: Springer.

    Chapter  Google Scholar 

  10. Herrmann, G., & Herrmann, P. (2004). Introduction: security and trust in electronic commerce. Electronic Commerce Research, 4, 5–7.

    Article  Google Scholar 

  11. Hölbl, M., Welzer, T., & Brumen, B. (2009). Comparative study of tripartite identity-based authenticated key agreement protocols. Informatica, 33, 347–355.

    Google Scholar 

  12. Hölbl, M., Welzer, T., & Brumen, B. (2010). Two proposed identity-based three party authenticated key agreement protocols from pairings. Computers & Security, 29(2), 244–252.

    Article  Google Scholar 

  13. Isaac, J. T., Zeadally, S., & Cámara, J. S. (2012). A lightweight secure mobile payment protocol for vehicular ad-hoc networks. Electronic Commerce Research, 12, 97–123.

    Article  Google Scholar 

  14. Joux, A. (2000). A one round protocol for tripartite Diffie-Hellman. In Lecture notes in computer science: Vol. 1838. 4th international symposium on algorithmic number theory (pp. 385–393). Berlin: Springer.

    Chapter  Google Scholar 

  15. Koblitz, N., Menezes, A. J., & Vanstone, S. A. (2000). The state of elliptic curve cryptography. Designs, Codes and Cryptography, 19(2–3), 173–193.

    Article  Google Scholar 

  16. Lim, M.-H., Lee, S., Park, Y., & Lee, H. (2008). Cryptanalysis of improved one-round Lin–Li’s tripartite key agreement protocol. In 10th international conference on advanced communication technology (ICACT 2008) (Vol. 3, pp. 1916–1921).

    Chapter  Google Scholar 

  17. Lin, C. H., & Lin, H. H. (2005). Secure one-round tripartite authenticated key agreement protocol from Weil pairing. In International conference on advanced information networking and applications (Vol. 2, pp. 135–138).

    Google Scholar 

  18. Menezes, A., Van Oorschot, P. C., & Vanstone, S. (1997). Handbook of applied cryptography. Boca Raton: CRC Press.

    Google Scholar 

  19. Misra, S., & Wickamasinghe, N. (2004). Security of a mobile transaction: a trust model. Electronic Commerce Research, 4(4), 359–372.

    Article  Google Scholar 

  20. Nalla, D. (2003). ID-based tripartite key agreement with signatures (Cryptology Eprint Archive, Report 2003/144).

  21. Needham, R., & Schroeder, M. (1978). Using encryption for authentication in large networks of computers. Communications of the ACM, 21(12), 993–999.

    Article  Google Scholar 

  22. Nose, P. (2011). Security weaknesses of authenticated key agreement protocols. Information Processing Letters, 111, 687–696.

    Article  Google Scholar 

  23. Röhrig, S., & Knorr, K. (2004). Security analysis of electronic business processes. Electronic Commerce Research, 4(1–2), 59–81.

    Article  Google Scholar 

  24. Shamir, A. (1985). Identity-based cryptosystems and signature schemes. In Advances in cryptology—CRYPTO (Vol. 84, pp. 47–53).

    Chapter  Google Scholar 

  25. Shim, K. (2003). Cryptanalysis of ID-based tripartite authenticated key agreement protocols (Cryptology Eprint Archive, Report 2003/115).

  26. Shim, K. (2003). Efficient one round tripartite authenticated key agreement protocol from Weil pairing. Electronics Letters, 39(2), 208–209.

    Article  Google Scholar 

  27. Shim, K. (2012). A round-optimal three-party ID-based authenticated key agreement protocol. Information Sciences, 186, 239–248.

    Article  Google Scholar 

  28. Shim, K., & Woo, S. (2005). Weakness in ID-based one round authenticated tripartite multiple-key agreement protocol with pairings. Applied Mathematics and Computation, 166(3), 523–530.

    Article  Google Scholar 

  29. Tan, Z. (2010). An enhanced three-party authenticated key agreement protocol using elliptic curve cryptography for mobile commerce environments. Journal of Communications, 5(6), 436–443.

    Google Scholar 

  30. Vincent, O. R., Folorunso, O., & Akinde, A. D. (2010). Improving e-payment security using elliptic curve cryptosystem. Electronic Commerce Research, 10(1), 27–41.

    Article  Google Scholar 

  31. Zhang, F., Liu, S., & Kim, K. (2002). ID-based one-round authenticated tripartite key agreement protocol with pairings (Cryptology eprint archive, report 2002/122).

Download references

Acknowledgements

This work is partially supported by the National Natural Science Foundation of China under Grant No. 61163053, the Open Project Program of Key Laboratory of Mathematics and Interdisciplinary Sciences of Guangdong Higher Education Institutes in Guangzhou University (No. 2012-02-02-01) and the National Natural Science Foundation of Jiangxi Province under Grant No. 20122BAB201035. The authors also gratefully acknowledge the helpful comments and suggestions of the reviewers.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Zuowen Tan.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Tan, Z. An efficient identity-based tripartite authenticated key agreement protocol. Electron Commer Res 12, 505–518 (2012). https://doi.org/10.1007/s10660-012-9103-y

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10660-012-9103-y

Keywords

Navigation