Browse > Article
http://dx.doi.org/10.13089/JKIISC.2005.15.3.77

An Efficiency Improved ID-based Tripartite Key Agreement Protocol  

Park Young-Ho (Dept. of Information Security, Telecommunication Engineering, Pukyong National University)
Rhee Kyung-Hyune (Div. of Electronic, Computer and Telecommunication Engineering, Pukyong National University)
Abstract
As the ID-based public key cryptosystems become a very active research area, a number of ID-based key agreement protocols have been proposed, but unfortunately many of them were analyzed that there were some security flaws in the protocols. In addition to key agreement protocols, in recent, Liu et al. and Kim et al. proposed the key agreement protocols that multiple session keys are established at once among participated entities. In this paper, we propose an ID-based tripartite key agreement protocol that establishes 8 keys by improving the efficiency of the Liu et al's. Moreover, the proposed protocol can be used in the situation where multiple different private key generators(PKG) are involved. Therefore, because the private key issued by different PKGs belonging to each entity's domain can be used, our proposed scheme is more efficiently applicable to the practical applications.
Keywords
key agreement; tripartite Diffie-Hellman; ID-based cryptography;
Citations & Related Records
연도 인용수 순위
  • Reference
1 A. Joux, 'A one-round protocol for tripartite Diffie-Hellman', Springer, Algorithm Number Theory Symposium-ANTS, Lecture Notes in Computer Science 1983, pp.385-394, 2000
2 D. Boneh, M. Franklin, Identity- based encryption from the Weil pairing. Springer, Advances in Cryptology - CRYPTO 01, Lecture Notes in Computer Science 2139, pp.213-229, 2001
3 L. Chen and C. Kudla, 'Identity- based authenticated key agreement protocols from pairings', Proceedings of the 16th IEEE Computer Security Foundations Workshop, pp.219-233, 2003
4 K. Shim, 'Efficient ID-based authenticated key agreement protocol based on Weil pairing', IEE Electronics Letters, 39(8), pp653-654, 2002
5 D. Nalla, K. C. Reddy, 'ID-based tripartite authenticated key agreement protocols from pairings', Cryptology ePrint Archive, Report 2003/004, 2003, available at http://eprint.iacr.org/2003/004
6 G. Frey, M. Muller, and H. Ruck, 'The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems', IEEE Transactions on Information Theory, 45(5): pp. 1717-1719, 1999   DOI   ScienceOn
7 N. P. Smart, 'An identity based authenticated key agreement protocol based on the Weil pairing', IEE Electronics Letters, 38: pp.630-632, 2002   DOI   ScienceOn
8 K. R. Choo, 'Revisit of McCullagh- Barreto Two-Party Identity-Based Authenticated Key Agreement Prot ocols', Cryptology ePrint Archive, Report 2004 /343, 2004, available at http://eprint. iacr.org/2004/343
9 S. Blake-Wilson, D. Johnson, A. Menezes, 'Key agreement protocols and their security analysis', Springer, The 6th IMA International Conference on Cryptography and Coding, Lecture Notes in Computer Science 1355, pp.30-45, 1997
10 W. Diffie and M. Hellman, 'New directions in cryptography', IEEE Transactions on Information Theory, No 22, pp.644-654, 1976
11 K. Kim, E. Ryu and K. Yoo, 'ID- Based Authenticated Multiple-Key Agreement Protocol from Pairings', Springer, International Conference on Computational Science and its Applications(ICCSA 2004), Lecture Notes in Computer Science 3046, pp.672-689, 2004
12 X. Yi, 'An identity-based signature scheme from the Weil pairing', IEEE Communications Letters, Vol. 7, Issue 2, pp.76-78, 2003   DOI   ScienceOn
13 Z. Chen, 'Security analysis on Nalla-Reddy's ID-based tripartite authenticated key agreement protocols', Cryptology ePrint Archive, Report 2003/103, 2003. available at http:// eprint.iacr.org/2003/103
14 D. Nalla, 'ID-based tripartite key agreement with signatures', Cryptology ePrint Archive, Report 2003/ 144, 2003, available at http://eprint. iacr.org/2003/144
15 이상원, 천정희, 김용대, 'Pairing을 이용한 트리기반의 그룹키 합의 프로토콜', 정보보호학회, 정보보학회논문지 13권 3호, pp.101-110, 2003
16 Z. Chen, 'Security analysis on Nalla- Reddy's ID-based tripartite authenticated key agreement protocols', Cryptology ePrint Archive, Report 2003/103, 2003. available at http://eprint.iacr.org/2003/103
17 S. Liu, F. Zhang, K. Chen, 'ID-based tripartite key agreement protocol with pairings', Proceedings of IEEE International Symposium on Information Theory, pp.136, 2003
18 N. McCullagh, P. S. L. M. Barreto, 'A new two-party identity-based authenticated key agreement', Cryptology ePrint Archive, Report 2004/ 122, available at http://eprint.iacr. org/2004/122
19 F. Zhang, S. Liu and K. Kim, 'ID- based One Round Authenticated Tripartite Key Agreement Protocol with Pairings', Cryptology ePrint Archive, Report 2002/122, 2002, available at http://eprint.iacr.org/2002/122
20 S. Galbraith, 'Supersingular curves in cryptography', Springer, Advances in Cryptology-Asiacrypto '01, Lecture Notes in Computer Science 2248, Springer-Verlag, pp.495-513, 2001
21 H. Yoon, J. Cheon, and Y. Kim, 'Batch Verifications with ID-based Signatures', Pre-Proceedings of The 7th International Conference on Information Security and Cryptology, pp,171-186., 2004
22 A. Shamir, 'Identity-based cryptosystems and signature schemes', Springer, Advances in Cryptology - CRYPTO '84, Lecture Note in Computer Science 196, pp.47-53, 1984
23 K. Shim, 'Cryptanalysis of ID-based tripartite authenticated key agreement protocols', Cryptology ePrint Archive, Report 2003/115, 2003, available at http://eprint.iacr.org/ 2003/115
24 G. Xie, 'Cryptanalysis of Noel McCullagh and Paulo S. L. M. Barreto Two- Party Identity-Based Key Agreement', Cryptology ePrint Archive, Report 2004/308, 2004. available at http://eprint.iacr.org/2004/308