Skip to main content

Adaptive Security in Identity-Based Authenticated Key Agreement with Multiple Private Key Generators

  • Conference paper
  • First Online:
Advances in Information and Computer Security (IWSEC 2017)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10418))

Included in the following conference series:

Abstract

We define a security model to capture some adaptive security for identity-based authenticated key agreement with multiple private key generators (PKGs). Previous researches assume that a party is statically bound to its PKG. In our model, an adversary can adaptively control the binding between a party and a PKG, and moreover, the adversary is allowed to obtain private keys from different PKGs on the same identity. Based on this model, we propose an adaptively secure protocol under the gap Diffie-Hellman assumption in the random oracle model.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Pairing \(e: \mathbb {G}_{1} \times \mathbb {G}_{2} \rightarrow \mathbb {G}_{T}\) is referred to as symmetric when \(\mathbb {G}_{1} = \mathbb {G}_{2}\) and asymmetric when \(\mathbb {G}_{1} \ne \mathbb {G}_{2}\).

  2. 2.

    The model should be called the id-BJM model as the BR model [2] is defined for AKA in a symmetric key setting and the BJM model [4] is defined for AKA in an asymmetric key setting.

References

  1. Baek, J., Safavi-Naini, R., Susilo, W.: Efficient multi-receiver identity-based encryption and its application to broadcast encryption. In: Vaudenay, S. (ed.) PKC 2005. LNCS, vol. 3386, pp. 380–397. Springer, Heidelberg (2005). doi:10.1007/978-3-540-30580-4_26

    Chapter  Google Scholar 

  2. Bellare, M., Rogaway, P.: Entity authentication and key distribution. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 232–249. Springer, Heidelberg (1994). doi:10.1007/3-540-48329-2_21

    Google Scholar 

  3. Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In: Denning, D.E., Pyle, R., Ganesan, R., Sandhu, R.S., Ashby, V. (eds.) CCS 1993, pp. 62–73. ACM, New York (1993)

    Google Scholar 

  4. Blake-Wilson, S., Johnson, D., Menezes, A.: Key agreement protocols and their security analysis. In: Darnell, M. (ed.) Cryptography and Coding 1997. LNCS, vol. 1355, pp. 30–45. Springer, Heidelberg (1997). doi:10.1007/BFb0024447

    Chapter  Google Scholar 

  5. Boyd, C., Choo, K.-K.R.: Security of two-party identity-based key agreement. In: Dawson, E., Vaudenay, S. (eds.) Mycrypt 2005. LNCS, vol. 3715, pp. 229–243. Springer, Heidelberg (2005). doi:10.1007/11554868_17

    Chapter  Google Scholar 

  6. Chase, M.: Multi-authority attribute based encryption. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 515–534. Springer, Heidelberg (2007). doi:10.1007/978-3-540-70936-7_28

    Chapter  Google Scholar 

  7. Chen, L., Kudla, C.: Identity based authenticated key agreement protocols from pairings. In: IEEE CSFW-16, pp. 219–233. IEEE Computer Society, Washington, D.C. (2003). http://eprint.iacr.org/2002/184

  8. Chen, L., Cheng, Z., Smart, N.P.: Identity-based key agreement protocols from pairings. Int. J. Inf. Secur. 6(4), 213–241 (2007)

    Article  Google Scholar 

  9. Farash, M.S., Attari, M.A.: Provably secure and efficient identity-based key agreement protocol for independent PKGs using ECC. ISC Int. J. Inform. Secur. 5(1), 55–70 (2013)

    Google Scholar 

  10. Farash, M.S., Attari, M.A.: A Pairing-free ID-based key agreement protocol with different PKGs. Int. J. Network Secur. 16(2), 143–148 (2014)

    Google Scholar 

  11. Fujioka, A.: One-round exposure-resilient identity-based authenticated key agreement with multiple private key generators. In: Phan, R.C.-W., Yung, M. (eds.) Mycrypt 2016. LNCS, vol. 10311, pp. 436–460. Springer, Heidelberg (2017). doi:10.1007/978-3-319-61273-7_21

  12. Fujioka, A., Hoshino, F., Kobayashi, T., Suzuki, K., Ustaoğlu, B., Yoneyama, K.: id-eCK Secure ID-based authenticated key exchange on symmetric pairing and its extension to asymmetric case. IEICE Trans. 96-A(6), 1139–1155 (2013)

    Google Scholar 

  13. Fujioka, A., Suzuki, K., Xagawa, K., Yoneyama, K.: Strongly secure authenticated key exchange from factoring, codes, and lattices. In: Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. LNCS, vol. 7293, pp. 467–484. Springer, Heidelberg (2012). doi:10.1007/978-3-642-30057-8_28

    Chapter  Google Scholar 

  14. Huang, H., Cao, Z.: An ID-based authenticated key exchange protocol based on bilinear Diffie-Hellman problem. In: Li, W., Susilo, W., Tupakula, U.K., Safavi-Naini, R., Varadharajan, V. (eds.) In: ASIACCS 2009, pp. 333–342. ACM, New York (2009)

    Google Scholar 

  15. Karthikeyan, H., Chakraborty, S., Singh, K., Pandu Rangan, C.: An Efficient Multiple PKG Compatible Identity Based Authenticated Key Agreement protocol. IACR Cryptology ePrint Archive. Report 2015/1012 (2015). http://eprint.iacr.org/2015/1012

  16. Kim, S., Lee, H., Oh, H.: Enhanced ID-based authenticated key agreement protocols for a multiple independent PKG environment. In: Qing, S., Mao, W., López, J., Wang, G. (eds.) ICICS 2005. LNCS, vol. 3783, pp. 323–335. Springer, Heidelberg (2005). doi:10.1007/11602897_28

    Chapter  Google Scholar 

  17. Lee, H., Kim, D., Kim, S., Oh, H.: Identity-based key agreement protocols in a multiple PKG environment. In: Gervasi, O., Gavrilova, M.L., Kumar, V., Laganá, A., Lee, H.P., Mun, Y., Taniar, D., Tan, C.J.K. (eds.) ICCSA 2005. LNCS, vol. 3483, pp. 877–886. Springer, Heidelberg (2005). doi:10.1007/11424925_92

    Chapter  Google Scholar 

  18. McCullagh, N., Barreto, P.S.L.M.: A new two-party identity-based authenticated key agreement. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 262–274. Springer, Heidelberg (2005). doi:10.1007/978-3-540-30574-3_18

    Chapter  Google Scholar 

  19. Mishra, D., Mukhopadhyay, S.: Cryptanalysis of pairing-free identity-based authenticated key agreement protocols. In: Bagchi, A., Ray, I. (eds.) ICISS 2013. LNCS, vol. 8303, pp. 247–254. Springer, Heidelberg (2013). doi:10.1007/978-3-642-45204-8_19

    Chapter  Google Scholar 

  20. Oh, J., Moon, S.-J., Ma, J.: An attack on the identity-based key agreement protocols in multiple PKG environment. IEICE Trans. 89-A(3), 826–829 (2006)

    Google Scholar 

  21. Sahai, A., Waters, B.: Fuzzy identity-based encryption. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 457–473. Springer, Heidelberg (2005). doi:10.1007/11426639_27

    Chapter  Google Scholar 

  22. Vallent, T.F., Yoon, E.-J., Kim, H.: An escrow-free two-party identity-based key agreement protocol without using pairings for distinct PKGs. IEEK Trans. Smart Process. Comput. 2(3), 168–175 (2013)

    Google Scholar 

  23. Xie, G.: Cryptanalysis of Noel McCullagh and Paulo S. L. M. Barreto’s two-party identity-based key agreement. IACR Cryptology ePrint Archive. Report 2004/308 (2004). http://eprint.iacr.org/2004/308

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Atsushi Fujioka .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Cite this paper

Fujioka, A. (2017). Adaptive Security in Identity-Based Authenticated Key Agreement with Multiple Private Key Generators. In: Obana, S., Chida, K. (eds) Advances in Information and Computer Security. IWSEC 2017. Lecture Notes in Computer Science(), vol 10418. Springer, Cham. https://doi.org/10.1007/978-3-319-64200-0_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-64200-0_12

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-64199-7

  • Online ISBN: 978-3-319-64200-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics