Browse > Article
http://dx.doi.org/10.7840/kics.2013.38C.7.595

Improved Two-Party ID-Based Authenticated Key Agreement Protocol  

Vallent, Thokozani Felix (경일대학교 IT융복합학과)
Kim, Hae-Jung (계명대학교)
Yoon, Eun-Jun (경일대학교)
Kim, Hyunsung (경일대학교 사이버보안학과)
Abstract
Devising a secure authenticated key agreement (AKA) protocol for two entities communicating over an open network is a matter of current research. McCullagh et al. proposed a new two-party identity-based AKA protocol supporting both key escrow and key escrow-less property instantiated by either in a single domain or over two distinct domains. In this paper, we show that their protocol over two distinct domains suffers from masquerading attack and therefore does not satisfy the claimed security. The attack is made possible due to the lack of sufficient authentication of entity and integrity assurance in the protocol. We then propose an efficient verifiable key agreement protocol by including signature primitive in the authentication procedure to solve the problem of McCullagh et al.'s protocol.
Keywords
Information security; Three-party authentication; Authenticated key agreement;
Citations & Related Records
Times Cited By KSCI : 2  (Citation Analysis)
연도 인용수 순위
1 L. Law, A. Menezes, M. Qu, J. Solinas, and S. Vanstone, "An efficient protocol for authenticated key agreement," Designs, Codes and Cryptography, vol. 28, no. 2, pp. 119-134, Mar. 2003.   DOI   ScienceOn
2 J. Qiuyan, K. Lee, and D. Won, "Cryptanalysis of a secure remote user authentication scheme," J. Korea Inform. Commun. Soc. (KICS), vol. 37C, no. 8, pp. 697-702, Aug. 2012.   과학기술학회마을   DOI   ScienceOn
3 H.-J. Seo and H.-W. Kim, "User authentication method on VANET environment," J. Korea Inform. Commun. Soc. (KICS), vol. 37C, no. 7, pp. 576-583, July 2012.   과학기술학회마을   DOI   ScienceOn
4 W. Diffie and M. E. Hellman, "New directions in cryptography," IEEE Trans. Inform. Theory, vol. 22, no. 6, pp. 644-654, Nov. 1976.   DOI
5 D. Hankerson, A. Menezes, and S. Vanstone, Guide to elliptic curve cryptography, Springer-Verlag, 2004.
6 A. Shamir, "Identity-based cryptosystems signature schemes," Lecture Notes in Computer Science, vol. 196, pp. 47-53, August 1985.
7 D. Boneh and M. Franklin, "Identity-based encryption from the Weil pairing," Lecture Notes in Computer Science, vol. 2139, pp. 213-229, August 2001.
8 N. P. Smart, "Identity-based authenticated key agreement protocol based on Weil pairing," IEEE Electron. Lett., vol. 38, no. 13, pp. 630-632, June 2002.   DOI   ScienceOn
9 K. Shim, "Efficient ID-based authenticated key agreement protocol based on Weil pairing," IEEE Electron. Lett., vol. 39, no. 8, pp. 653-654, Apr. 2003.   DOI   ScienceOn
10 L. Chen and C. Kudla, "Identity based authenticated key agreement protocols from pairings," in Proc. 16th IEEE Comput. Security Found. Workshop 2002, pp. 219-233, Pacific Grove, U.S.A., June-July 2003.
11 H.-M. Sun and B.-T. Hsieh, "Security analysis of Shim's authenticated key agreement protocols from pairings," Cryptology ePrint Archive: Report 2003/113, [Online], Available: http://eprint.iacr.org/2003/113/.
12 E.-K. Ryu, E.-J. Yoon, and K.-Y. Yoo, "An efficient ID-based authenticated key agreement protocol from pairings," Lecture Notes in Computer Science, vol. 3042, pp. 1458-1463, August 2004.
13 C. Boyd and K. K. R. Choo, "Security of two-party identity-based key agreement," Lecture Notes in Computer Science, vol. 3715, pp. 229-243, Sep. 2005.
14 N. McCullagh and P. S. L. M. Barreto, "A new two-party identity-based authenticated key agreement," in Proc. Int. Conf. Topics Cryptology (CT-RSA '05), pp. 262-274, San Francisco, U.S.A., Feb. 2005.
15 G. Xie, "Cryptanalysis of Noel McCullagh and Paulo S. L. M. Barreto's two-party identity-based key agreement," Cryptology ePrint Archive: Report 2004/308, [Online], Available: http://eprint.iacr.org/2004/308/.
16 P. Kumar and H. Lee, "Security issues in healthcare application using wireless medical sensor network: a survey," Sensors, vol. 12, no. 1, pp. 55-91, Jan. 2012.   DOI   ScienceOn
17 J. Hoffstein, J. Pipher, and J. H. Silverman, An introduction to mathematical cryptography, Springer, 2008.v
18 D. Merfert, "Bilinear Pairings in Cryptography," M.S. Thesis, Radboud Universitiet Nijmegen, Netherlands, 2009.
19 X. Cao, W. Kou, and X. Du, "A pairing-free identity-based authenticated key agreement protocol with minimal message exchange," Inform. Sci., vol. 180, no. 15, pp. 2895-2903, Aug. 2010.   DOI   ScienceOn
20 G. Frey, M. Muller, and H. Ruck, "The Tate pairing and the discrete logarithm applied to elliptic curves cryptosystems," IEEE Trans. Inform. Theory, vol. 45, no. 5, pp. 1717-1719, July 1999.   DOI   ScienceOn
21 T. F. Vallent, S.-W. Lee, E.-J. Yoon, and H. Kim, "Cryptanalysis and remedy of two-party identity-based authenticated key agreement protocol," in Proc. KICS Winter Conf. 2013, pp. 120-121, Yongpyeong, Korea, Jan. 2013.
22 R. W. Zhu, G. Yang, and D. S. Wong, "An efficient identity-based key exchange protocol with KGS forward secrecy for low-power device," Theoretical Computer Science, vol. 378, no. 2, pp. 198-207, June 2007.   DOI   ScienceOn