Skip to main content
Log in

Authenticating tripartite key agreement protocol with pairings

  • Computer Network and Internet
  • Published:
Journal of Computer Science and Technology Aims and scope Submit manuscript

Abstract

In this paper, an authenticated tripartite key agreement protocol is proposed, which is an ID-based one with pairings. This protocol involves only one round. The authenticity of the protocol is assured by a special signature scheme, so that messages carrying the information of two ephemeral keys can be broadcasted authentically by an entity. Consequently, one instance of the protocol results in eight session keys for three entities. In other word, one instance of the protocol generates a session key, which is eight times longer than those obtained from traditional key agreement protocols. Security attributes of the protocol are presented, and the computational overhead and bandwidth of the broadcast messages are analyzed as well.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Joux A. A one-round protocol for tripartite Diffie-Hellman. InANTS IV, LNCS 1838, Bosma W (Ed.), Springer-Verlag, 2000, pp. 385–394.

  2. Diffie W, Heliman M. New directions in cryptography. InIEEE Trans. Information Theory, 1976, (22): 644–654.

  3. Matsumoto T, Takashima Y, Imai H. On seeking smart public-key distribution systems.Trans. IECE of Japan, 1986, E69: 99–106.

    Google Scholar 

  4. Law L, Menezes A, Qu Met al. An efficient protocol for authenticated key agreement. Technical Report CORR 98-05, Department of C & O, University of Waterloo, 1998.

  5. Al-Riyami S, Paterson K. Authenticated three-party key agreement protocols from pairings. Cryptology ePrint Archive, Report 2002/035, available at http://eprint.iacr.org/2002/035/.

  6. Shamir A. Identity-based cryptosystems and signature schemes.Advances in Cryptology-Crypto'84, LNCS 196, Springer-Verlag, 1984, pp. 47–53.

  7. Boneh D, Franklin M. Identity-based encryption from the Weil pairing.Advances in Cryptology-Crypto '2001, LNCS 2139, Springer-Verlag, 2001, pp. 213–229.

  8. Cocks C. An identity based encryption scheme based on quadratic residues. InCryptography and Coding, LNCS 2260, Springer-Verlag, 2001, pp. 360–363.

  9. Tsuji S, Itoh T. An ID-based cryptosystem based on the discrete logarithm problem.IEEE Journal of Selected Areas in Communications, 1989, 7(4): 467–473.

    Article  Google Scholar 

  10. Menezes A, Okamoto T, Vanstone S. Reducing elliptic curve logarithms to logarithms in a finite field.IEEE Trans. Information Theory, 1993, 39: 1639–1646.

    Article  MATH  MathSciNet  Google Scholar 

  11. Frey G, Rück H. A remark concerningm-divisibility and the discrete logarithm in the divisor class group of curves.Mathematics of Computation, 1994, 62: 865–874.

    Article  MATH  MathSciNet  Google Scholar 

  12. Boneh D, Lynn B, Shacham H. Short signatures from the Weil pairing. InAdvances in Cryptology-Asciacrypt'2001, LNCS 2248, Boyd C (Ed.), Springer-Verlag, 2001, pp. 514–532.

  13. Sakai R, Ohgishi K, Kasahara M. Cryptosystems based on pairing. SCIC 2000-C20, Okinawa, Japan, Jan. 2000.

  14. Smart N P. An identity-based authenticated key agreement protocol based on the Weil pairing.Electron. Lett., 2002, 38(13): 630–632.

    Article  Google Scholar 

  15. Cha J C, Cheon J H. An identity-based signature from gap Diffie-Hellman groups.PKC 2003, LNCS 2139, Springer-Verlag, 2003, pp. 18–30.

  16. Hess F. Efficient identity-based signature schemes based on pairings.SAC 2002, LNCS 2595, Springer-Verlag, 2002, pp. 310–324.

  17. Paterson K G. ID-based signatures from pairings on elliptic curves.Electron. Lett., 2002, 38(18): 1025–1026.

    Article  Google Scholar 

  18. Pointcheval D, Stern J. Security arguments for digital signatures and blind signatures.Journal of Cryptology, 2000, (13): 361–396.

    Article  MATH  Google Scholar 

  19. Barreto P S L M, Kim H Y, Lynn B, Scott M. Efficient algorithms for pairing-based cryptosystems.Crypto 2002, LNCS 2442, Springer-Verlag, 2002, pp. 354–368.

  20. Galbraith S D, Harrison K, Soldera D. Implementing the Tate Pairing. InANTS 2002, LNCS 2369, Fieker C, Kohei D R (Eds.), Springer-Verlag, 2002 pp. 324–337.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sheng-Li Liu.

Additional information

This work was supported by the National Natural Science Foundation of China under Grants Nos. 60303026, 90104005 and 60173032, and the National High Technology Development 863 Program of China under Grant No. 2002AA144010.

Sheng-Li Liu was born in 1974. She got her B.S., M.S. and Ph.D. degrees from Xidian University in 1995, 1998, and 2000 respectively. She got the other Ph.D. degree in cryptography from Department of Mathematics and Computer Science, Technische Universiteit Eindhoven on Feb. 26, 2002. Since April 2002, she has been working in Department of Computer Science and Engineering, Shanghai Jiao Tong University. She is now an associate professor. Her research interests include ECC, Unconditional Security, etc.

Fang-Guo Zhang was born in 1972. He received the B.S., M.S., and Ph.D. degrees from Yantai Teacher's University in 1996, Shanghai Tongji University in 1999, Xidian University in 2001, respectively. From Feb. 2002 to Apr. 2003, he was a post-doctoral fellow of Information and Communications University, Korea. From Apr. 2003 to Mar. 2004, he was a research fellow of School of Information Technology and Computer Science, University of Wollongong, Australia. He is now an associate professor of School of Information Science and Technology, Zhongshan University. His research interests are secure electronic commerce, elliptic curve cryptography, etc.

Ke-Fei Chen was born in 1959. He received the B.S. and the M.S. degrees in applied mathematics from Xidian University (the former Northwest Telecommunications Engineering Institute), Xi'an, in 1982 and 1985, respectively. He obtained the Ph.D. degree from Justus-Liebig University, Germany, in 1994. Now he is a professor in Shanghai Jiao Tong University. His interests are cryptography and information security.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Liu, SL., Zhang, FG. & Chen, KF. Authenticating tripartite key agreement protocol with pairings. J. Comput. Sci. & Technol. 19, 169–176 (2004). https://doi.org/10.1007/BF02944794

Download citation

  • Received:

  • Revised:

  • Issue Date:

  • DOI: https://doi.org/10.1007/BF02944794

Keywords

Navigation