Skip to main content

Inductive Hierarchical Identity Based Key Agreement with Pre-deployment Interactions (i-H-IB-KA-pdi)

  • Conference paper
  • First Online:
Applications and Techniques in Information Security (ATIS 2016)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 651))

  • 604 Accesses

Abstract

We propose two hierarchical identity based key agreement schemes with unrestricted number of levels. Our solutions use pre-deployment (encrypted) interactions among ancestors using–(i) purely public key cryptographic techniques and (ii) hybrid of public and symmetric keys. Elegant use of identities based techniques reduces trust (certification) on third parties. Proof of security is based on indistinguishability of keys. Novel use of hybrid technology in our later solution reduces computational complexity and broadens its applicability to networks faced with bandwidth constraints. Compared to prominent works, our designs are better equipped to secure real world hierarchical systems.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Our hybrid proposal is devoid of user authentication that are not necessary for our pairwise communications, though our purely public key protocol involving HIBC [6] assures so.

  2. 2.

    Replacing \(s_l\) by \(t^i_i\) makes this case intuitively a special case \((t^i_j=t^j_i)\) of our HIBKA proposal. This owes to the fact \(s_l,t^i_i \in _{\mathfrak {R}} \mathbb {Z}_p\) are distributed uniformly; special case when \(j=i\).

  3. 3.

    We shall extend our schemes to be secure against more powerful adversary who can compromise threshold of existing users in extended version of this work.

  4. 4.

    The idea is to embed the secrets c as \(u_{ij}\) for the former cases (2) and \(s_a\) for the later case (3). The secret key c is unknown to the simulator \(\mathscr {B}\).

References

  1. Bellare, M., Rogaway, P.: Entity authentication and key distribution. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 232–249. Springer, Heidelberg (1994). doi:10.1007/3-540-48329-2_21

    Google Scholar 

  2. Blom, R.: An optimal class of symmetric key generation systems. In: Beth, T., Cot, N., Ingemarsson, I. (eds.) EUROCRYPT 1984. LNCS, vol. 209, pp. 335–338. Springer, Heidelberg (1985). doi:10.1007/3-540-39757-4_22

    Chapter  Google Scholar 

  3. Diffie, W., Hellman, M.E.: New directions in cryptography. IEEE Trans. Inf. Theory 22(6), 644–654 (1976)

    Article  MathSciNet  MATH  Google Scholar 

  4. Eschenauer, L., Gligor, V.D.: A key-management scheme for distributed sensor networks. In: Proceedings of the 9th ACM Conference on Computer and Communications Security, CCS 2002, Washington, DC, USA, 18–22 November 2002, pp. 41–47 (2002)

    Google Scholar 

  5. Gennaro, R., Halevi, S., Krawczyk, H., Rabin, T., Reidt, S., Wolthusen, S.D.: Strongly-resilient and non-interactive hierarchical key-agreement in MANETs. In: Jajodia, S., Lopez, J. (eds.) ESORICS 2008. LNCS, vol. 5283, pp. 49–65. Springer, Heidelberg (2008). doi:10.1007/978-3-540-88313-5_4

    Chapter  Google Scholar 

  6. Gentry, C., Silverberg, A.: Hierarchical ID-based cryptography. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 548–566. Springer, Heidelberg (2002). doi:10.1007/3-540-36178-2_34

    Chapter  Google Scholar 

  7. Guo, H., Mu, Y., Li, Z., Zhang, X.: An efficient and non-interactive hierarchical key agreement protocol. Comput. Secur. 30(1), 28–34 (2011)

    Article  Google Scholar 

  8. Horwitz, J., Lynn, B.: Toward hierarchical identity-based encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 466–481. Springer, Heidelberg (2002). doi:10.1007/3-540-46035-7_31

    Chapter  Google Scholar 

  9. Rivest, R.L., Shamir, A., Adleman, L.M.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)

    Article  MathSciNet  MATH  Google Scholar 

  10. Sakai, R., Ohgishi, K., Kasahara, M.: Cryptosystems based on pairing. In: Symposium on Cryptography and Information Security SCIS (2000)

    Google Scholar 

  11. Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakley, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47–53. Springer, Heidelberg (1985). doi:10.1007/3-540-39568-7_5

    Chapter  Google Scholar 

  12. Zhu, G., Xiong, H., Qin, Z.: On the security of an efficient and non-interactive hierarchical key agreement protocol. Wireless Pers. Commun. 74(2), 883–889 (2014)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Pinaki Sarkar .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer Nature Singapore Pte Ltd.

About this paper

Cite this paper

Sarkar, P., Chowdhury, M.U. (2016). Inductive Hierarchical Identity Based Key Agreement with Pre-deployment Interactions (i-H-IB-KA-pdi). In: Batten, L., Li, G. (eds) Applications and Techniques in Information Security. ATIS 2016. Communications in Computer and Information Science, vol 651. Springer, Singapore. https://doi.org/10.1007/978-981-10-2741-3_9

Download citation

  • DOI: https://doi.org/10.1007/978-981-10-2741-3_9

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-10-2740-6

  • Online ISBN: 978-981-10-2741-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics