Identity-based One Round Key Agreement Protocol without Bilinear Pairings

被引:2
|
作者
Liu, Wenhao [1 ]
Wang, Shengbao [1 ]
Tan, Xiao [1 ]
Xie, Qi [1 ]
Wang, Qizhen [2 ]
机构
[1] Hangzhou Normal Univ, Sch Informat Sci & Engn, Hangzhou, Zhejiang, Peoples R China
[2] PLA, Unit 61135, Beijing, Peoples R China
关键词
Identity-based; bilinear pairings; mBR model; computational Diffie-Hellman problem;
D O I
10.1109/3PGCIC.2015.70
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
Almost all the existing identity-based key agreement (ID-KA) protocols cannot achieve both ephemeral secret reveal resilience and pairing-free. In this paper, a pairing-free ID-KA protocol is proposed, which captures all basic desirable security properties including key generation center forward secrecy, key compromise impersonation resilience and ephemeral secrets reveal resistance. On the other hand, the proposed scheme only needs one round communication between the two parties. Compared with the previous ID-KA protocols, the proposed scheme is more secure and efficient.
引用
收藏
页码:470 / 473
页数:4
相关论文
共 50 条
  • [1] Strongly secure identity-based authenticated key agreement protocols without bilinear pairings
    Ni, Liang
    Chen, Gongliang
    Li, Jianhua
    Hao, Yanyan
    INFORMATION SCIENCES, 2016, 367 : 176 - 193
  • [2] A Novel Secure Two-Party Identity-Based Authenticated Key Agreement Protocol Without Bilinear Pairings
    Ghoreishi, Seyed-Mohsen
    Isnin, Ismail Fauzi
    Abd Razak, Shukor
    Chizari, Hassan
    PATTERN ANALYSIS, INTELLIGENT SECURITY AND THE INTERNET OF THINGS, 2015, 355 : 287 - 294
  • [3] An identity-based authenticated key agreement protocol without bilinear pairing
    Cao, Xue-Fei
    Kou, Wei-Dong
    Fan, Kai
    Zhang, Jun
    Dianzi Yu Xinxi Xuebao/Journal of Electronics and Information Technology, 2009, 31 (05): : 1241 - 1244
  • [4] One round identity-based authenticated conference key agreement protocol
    Kim, JS
    Kim, HC
    Ha, KJ
    Yoo, KY
    UNIVERSAL MULTISERVICE NETWORKS, PROCEEDINGS, 2004, 3262 : 407 - 416
  • [5] ID-Based one round authenticated group key agreement protocol with bilinear pairings
    Shi, YJ
    Chen, GL
    Li, JH
    ITCC 2005: International Conference on Information Technology: Coding and Computing, Vol 1, 2005, : 757 - 761
  • [6] A Secure Identity-Based Three-Party Authenticated Key Agreement Protocol Using Bilinear Pairings
    Gupta, Daya Sagar
    Islam, S. K. Hafizul
    Obaidat, Mohammad S.
    INNOVATIVE DATA COMMUNICATION TECHNOLOGIES AND APPLICATION, 2020, 46 : 1 - 11
  • [7] An Improved Identity-based Authenticated Key Agreement Protocol Using Pairings
    Zhang, Jianzhong
    Wu, Zuoshun
    Li, Yong
    2011 INTERNATIONAL CONFERENCE ON COMPUTER SCIENCE AND NETWORK TECHNOLOGY (ICCSNT), VOLS 1-4, 2012, : 45 - 49
  • [8] Efficient identity-based authenticated key agreement protocol from pairings
    Choie, YJ
    Jeong, E
    Lee, E
    APPLIED MATHEMATICS AND COMPUTATION, 2005, 162 (01) : 179 - 188
  • [9] A new two-round certificateless authenticated key agreement protocol without bilinear pairings
    He, Debiao
    Chen, Yitao
    Chen, Jianhua
    Zhang, Rui
    Han, Weiwei
    MATHEMATICAL AND COMPUTER MODELLING, 2011, 54 (11-12) : 3143 - 3152
  • [10] Signcryption and key agreement protocol based on bilinear pairings
    Zhuang, Engui
    Wen, Yingyou
    Luo, Ming
    Su, Jingqin
    Journal of Information and Computational Science, 2010, 7 (02): : 357 - 363