Browse > Article
http://dx.doi.org/10.13089/JKIISC.2016.26.6.1387

Efficient ID-Based Authentication and Key Exchange Protocol  

Eom, Jieun (Graduate School of Information Security, Korea University)
Seo, Minhye (Graduate School of Information Security, Korea University)
Park, Jong Hwan (Department of Computer Science, Sangmyung University)
Lee, Dong Hoon (Graduate School of Information Security, Korea University)
Abstract
In a hyper-connected society realized through IoT-enabled technology, a large amount of data is collected by various devices and is processed to provide new services to users. While communicating through a network, it is essential for devices to execute mutual authentication since users' privacy can be infringed by malicious attackers. ID-based signature enables authentication and key exchange with a unique ID of a device. However, most of the previous ID-based signature schemes based on RSA require an additional step to share parameters for key exchange so that they are not suitable for resource-constrained devices in terms of efficiency. In this paper, we design an efficient ID-based signature and thereby propose an efficient ID-based authentication and key exchange protocol in which sessions for both an authentication and a key exchange are executed simultaneously. In addition, we prove the security of our scheme under the RSA onewayness problem and analyze the efficiency by comparing with the previous schemes.
Keywords
ID-based Signature; RSA Onewayness; Authentication and Key exchange protocol; Identification; IoT;
Citations & Related Records
연도 인용수 순위
  • Reference
1 W. Diffie and M. Hellman, "New directions in cryptography," IEEE Transactions on Information Theory, vol. IT-22, no. 6, pp. 644-654, Nov. 1976.
2 A. Shamir, "Identity-based cryptosystems and signature schemes," Advances in Cryptology, CRYPT0'84, LNCS 196, pp. 47-53, 1985.
3 A. Fiat and A. Shamir, "How to prove yourself: practical solutions to identification and signature problems," Advances in Cryptology, CRYPT0'86, LNCS 263, pp. 186-194, 1987.
4 L.C. Guillou and J.J. Quisquater, "A 'paradoxical' identity-based signature scheme resulting from zero-knowledge," Advances in Cryptology, CRYPT0'88, LNCS 403, pp. 216-231, 1990.
5 Y. Dodis, J. Katz, S. Xu, and M. Yung, "Strong key-insulated signature schemes," Proc. of the PKC'03, LNCS 2567, pp. 130-144, 2003.
6 M. Bellare, C. Namprempre, and G. Neven, "Security proofs for identity-based identification and signature schemes," Journal of Cryptology, vol. 22, no.1, pp. 1-61, Jan. 2009.   DOI
7 D. Galindo and F.D. Garcia, "A schnorr-like lightweight identity-based signature scheme," Proc. of the AFRICACRYPT'09, LNCS 5580, pp. 135-148, 2009.
8 J.Y. Hwang, S.H. Kim, D. Choi, S.H. Jin, and B. Song, "Robust authenticated key exchange using passwords and identity-based signatures," Proc. of the SSR'15, LNCS 9497, pp. 43-69, 2015.
9 D. Boneh and M.K. Franklin, "Identity-based encryption from the Weil pairing," Advances in Cryptology, CRYPTO'01, LNCS 2139, pp. 213-229, 2001
10 R. Sakai, K. Ohgishi, and M. Kasahara, "Cryptosystems based on pairing," Proceedings of Symposium on Cryptography and Information Security, Jan. 2000.
11 J.C. Cha and J.H. Cheon, "An identity-based signature from gap diffie-hellman groups," Proc. of the PKC'03, LNCS 2567, pp. 18-30, 2003.
12 C. Gentry and Z. Ramzan, "Identity-based aggregate signatures," Proc. of the PKC'06, LNCS 3958, pp. 257-273, 2006.
13 L. Chen, Z. Cheng, and N.P. Smart, "Identity-based key agreement protocols from pairings," International Journal of Information Security, vol. 6, no. 4, pp. 213-241, Jul. 2007.   DOI
14 Y.M. Tseng, and T.T. Tsai. "Efficient revocable id-based encryption with a public channel," The Computer Journal, vol. 55, no. 4, pp. 475-486, Apr. 2012.   DOI
15 T.Y. Wu, T.T. Tsai, and Y.M. Tseng, "A revocable id-based signcryption scheme," Journal of Information Hiding and Multimedia Signal Processing, vol. 3, no. 3, pp. 240-251, Jul. 2012.
16 T.T. Tsai, Y.M. Tseng, and T.Y. Wu, "Provably secure revocable id‐based signature in the standard model," Security and Communication Networks, vol. 6, no. 10, pp. 1250-1260, Oct. 2013.
17 J.Y. Hwang, D.H. Choi, H. Cho, and B Song, "New efficient batch verification for an identity based signature scheme," Security and Communication Networks, vol. 8, no. 15, pp. 2524-2535, Oct. 2015.   DOI
18 N.P. Smart, "Identity-based authenticated key agreement protocol based on Weil pairing," Electronics Letters, vol. 38, no. 13, pp. 630-632, Jun. 2002.   DOI
19 K. Shim, "Efficient id-based authenticated key agreement protocol based on weil pairing," Electronics Letters, vol. 39, no. 8, pp. 653-654, Apr. 2003.   DOI
20 K.Y. Choi, J.Y. Hwang, D.H. Lee, and I.S. Seo, "Id-based authenticated key agreement for low-power mobile devices," Proc. of the ACISP'05, LNCS 3574, pp. 494-505, 2005.