Browse > Article
http://dx.doi.org/10.3837/tiis.2012.08.006

Identity-based Authenticated Multiple Key Agreement Protocol with PKG Forward Security  

Tan, Zuowen (School of Information Technology, Jiangxi University of Finance and Economics)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.6, no.8, 2012 , pp. 1982-1997 More about this Journal
Abstract
Authenticated multiple key agreement protocols not only allow participants to agree the multiple session keys within one run of the protocol but also ensure the authenticity of the other party. In 2011, Dehkordi et al. proposed an identity-based authenticated multiple key agreement protocol. In this paper, we demonstrate that Dehkordi et al.'s protocol is vulnerable to impersonation attacks. Furthermore, we have found that their protocol cannot provide perfect forward security or mutual security. Then we propose an identity-based authenticated multiple key agreement protocol which removes the weaknesses of the Dehkordi et al.'s protocol. Compared with the multiple key agreement protocols in the literature, the proposed protocol is more efficient and holds stronger security.
Keywords
Multiple key agreement; identity-based cryptography; forward security; mutual security;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
Times Cited By Web Of Science : 0  (Related Records In Web of Science)
연도 인용수 순위
1 L. Chen, C. Kudla, "Identity based key agreement protocols from pairings," in Proc. of the 16-th IEEE Computer Security Foundations Workshop, IEEE Computer Society, pp. 219-233, 2002.
2 S.B. Wang, Z.F. Cao, X.L. Dong, "Provably secure Identity-based authenticated key agreement protocols in the standard model," Chinese Journal of Computer, vol.30, no. 10, pp. 1842-1852, 2007.
3 C. Boyd, Y. Cliff, J.M. Gonzalez Nieto, K.G. Paterson, "Efficient one-round key exchange in the standard model," in Information Security and Privacy, Lecture Notes in Computer Science, vol. 5107, pp. 69-83, 2008.
4 K.-K.R. Choo, S.S.M. Chow, "Strongly-secure identity-based key agreement and anonymous extension," in Information Security, Lecture Notes in Computer Science, vol. 4779, pp. 203-220, Springer, Berlin, 2007.
5 S.B. Wilson, A. Menezes, "Authenticated Diffie-Hellman key agreement protocols," in Proc. of the SAC' 98, Lecture Notes in Computer Science, vol. 1556, pp. 339-361, 1999.
6 Z.W. Tan, "Efficient identity-based authenticated multiple key exchange protocol," Computers and Electrical Engineering, vol. 37, no. 37, pp. 191-198, 2011.   DOI
7 K.W. Kim, E.K. Ryu and K.Y. Yoo, "ID-Based authenticated multiple-key agreement protocol from pairings," In ICCSA 2004, Lecture Notes in Computer Science,vol. 3046, pp. 672-680, 2004.
8 M.H. Dehkordi and R. Alimoradi, "Identity-based multiple key agreement scheme," KSII Transactions on Internet and Information Systems, vol. 5, no. 2, pp. 2392-2402, 2011.
9 K.A. Shim, "Vulnerabilities of generalized MQV key agreement protocol without using one-way hash functions," Computer Standards & Interfaces, vol. 29, no. 4, pp. 467-470, 2007.   DOI   ScienceOn
10 B. Ustaoglu, "Integrating identity-based and certificate-based authenticated key exchange protocols," International Journal of Information Security, vol. 10, no. 4, pp. 201-212, 2011.   DOI   ScienceOn
11 W. Diffie, M.E. Hellman, "New directions in cryptography," IEEE Transactions on Information Theory, vol. 22,no. 6, pp. 644-654, 1976.   DOI
12 M. Bellare, D. Pointcheval and P. Rogaway, "Authenticated key agreement secure against dictionary attacks," Advances in Cryptology-Eurocrypt'00, Lecture Notes in Computer Science, vol. 1807, pp. 139-155, 2000.
13 S.M. Yen and M. Joye, "Improved authenticated multiple-key agreement protocol," Electron Letter, vol. 34, no. 18, pp. 1738-1739,1998.   DOI   ScienceOn
14 T.S. Wu, W.H. He, C.L. Hsu, "Security of authenticated multiple-key," Electron Letter, vol.35, no.5, pp.391-392,1999.   DOI   ScienceOn
15 L. Harn, H.Y. Lin, "Authenticated key agreement without using one-way hash function," Electron Letter, vol. 37, no. 10, pp. 629-630, 2001.   DOI   ScienceOn
16 H.S. Zhou, L. Fan and J.H. Li, "Remarks on unknown key-share attack on authenticated multiple-key agreement protocol," Electronic Letter, vol. 39, no. 17, pp. 1248-1249, 2003.   DOI   ScienceOn
17 R.J. Hwang, S.H. Shiau and C.H. Lai, "An enhanced authentication key agreement protocol," In Proc. of the 17th international conference on AINA, pp. 20-25, Mar. 2003.
18 N.Y. Lee and C.N. Wu, "Improved authentication key agreement protocol without using one-way hash function," ACM Operat Syst Rev, vol. 38, no. 2, pp. 85-92,2004.   DOI   ScienceOn
19 M.S. Hwang, T.Y. Chang, S.C. Lin and C.S. Tsai, "On the security of an enhanced authentication key agreement protocol," in 18th International Conference on Advanced Information Networking and Applications, vol. 2, pp. 160-163, 2004.
20 N.Y. Lee, C.N. Wu and C.C. Wang, "Authenticated multiple key agreement protocols based on elliptic curves and bilinear pairings," Computers and Electrical Engineering, vol.34, no.1, pp. 12-20, 2008.   DOI   ScienceOn
21 D.L. Vo, H. Lee, C.Y. Yeun and K. Kim, "Enhancements of authenticated multiple key exchange protocol based on pairings," Computers and Electrical Engineering, vol. 36, no. 1, pp. 155-159, 2010.   DOI   ScienceOn
22 M.S. Farash, M. Bayat, M.A. Attari, "Vulnerability of two multiple-key agreement protocols," Computers and Electrical Engineering, vol. 37, no. 2, pp. 199-204, 2011.   DOI   ScienceOn
23 K. Shim, "Efficient ID-based authenticated key agreement protocol based on the Weil bilinear pairing", Electronics Letters, vol. 39, no. 8, pp. 653-654, 2003.   DOI   ScienceOn
24 A. Shamir, "Identity-based cryptosystems and signature schemes," in Advances in Cryptology-CRYPTO '84, Springer-Verlag, Lecture Notes in Computer Science, vol. 196, pp. 47-53, 1984.
25 N.P. Smart, "An identity based authenticated key agreement protocol based on the Weil bilinear pairing," Electronics Letters, vol. 38,no. 13, pp. 630-632, 2002.   DOI   ScienceOn