DOI QR코드

DOI QR Code

IDENTITY BASED AUTHENTICATED KEY AGREEMENT FROM PAIRINGS

  • Published : 2005.10.01

Abstract

We present a new identity based authenticated key agreement protocol from pairings satisfying the required security attributes. The security of our protocol is based on the bilinear Diffie- Hellman assumption.

Keywords

References

  1. S. Blake-Wilson and A. Menezes, Unknown key-share attacks on the station-tostation (STS) protocol, in Proceedings of Second International Workshop on Practice and Theory in Public Key Cryptography, PKC'99, LNCS 1560, pp. 154-170, 1999
  2. D. Boneh and M. Franklin, Identity-based encryption from the Weil pairing, Advances in Cryptology, Crypto 2001, Springer-Verlag, 2001
  3. D. Boneh, B. Lynn, and H. Shacham, Short signatures from the Weil pairing, Advances in cryptology-Asiacrypt 2001, LNCS 2248, pp. 514-532, Springer-Verlag 2001
  4. J. Cha and J. Cheon, An ID-based signature from Gap-Diffie-Hellman Groups, Proc. of PKC 2003, Lecture Notes in Computer Science, Vol. 2567, pp. 18-30, 2003
  5. L. Chen, C. Kudla, Identity based authenticated key agreement protocols from pairings, Hewlett-Packard Laboratories technical reports HPL-2003-25, 2003
  6. Y. Choie, E. Jeong, and E. Lee, Efficient identity-based authenticated key agreement protocol from pairings, Appl, Math. Comput. 162 (2005), no. 1, 179-188 https://doi.org/10.1016/j.amc.2003.12.092
  7. W. Diffie and M. Hellman, New directions in cryptography, IEEE Trans. Inform. Theory IT-2 (1976), no. 6, 644-654
  8. G. Frey and H. Ruck, A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves, Math. Comp. 62 (1994), 865-874 https://doi.org/10.2307/2153546
  9. F. Hess, Efficient identity based signature scheme based on pairings, Proceedings of the Workshop Selected Areas in Cryptology, SAC, Aug. 2002
  10. A. Joux, A one round protocol for tripartite Diffie-Hellman, In W. Bosma, editor, Proceedings of Algorithmic Number Theory Symposium-ANTS IV, volume 1838 of Lecture Notes in Computer Science, pp. 385-394. Springer Verlag, 2000
  11. L. Law, A. Menezes, M. Qu, J. Solinas, and S. Vanstone, An efficient protocol for authenticated key agreement, Design, Codes and Cryptography 28 (2003), 119-134 https://doi.org/10.1023/A:1022595222606
  12. T. Matsumoto, Y. Takashima, and H. Imai, On seeking smart public-key distribution systems, The Transactions of the IECE of Japan, E69, pp. 99-106, 1986
  13. A. Menezes, T. Okamoto, and S. Vanstone, Reducing elliptic curve logarithms to logarithms in a finite field, IEEE Trans. Inform. Theory 139 (1993), 1639-1646
  14. D. Nalla, ID-based tripartite key agreement with signatures, Cryptology ePrint Archive, Report 2003/144, available at http://eprint.iacr.org/2003/144
  15. K. G. Paterson, ID-based signature from pairings on elliptic curves, Electronics Letters 38 (2002), no. 18, 1025-1026 https://doi.org/10.1049/el:20020682
  16. A. Shamir, Identity-based cryptosystems and signature schemes, Advances in Cryptology-Crypto 84, LNCS 196, pp.47-53, Springer-Verlag, 1984
  17. K. Shim, Efficient ID-based authenticated key agreement protocol based on Weil pairing, Electronics Letters 39 (2003), no. 8, 653-654 https://doi.org/10.1049/el:20030448
  18. N. P. Smart, An identity based authentication key agreement protocol based on the Weil pairing, Electronic letters 38 (2002), no. 13, 630-632 https://doi.org/10.1049/el:20020387