Simulatable certificateless two-party authenticated key agreement protocol

  • Authors:
  • Lei Zhang;Futai Zhang;Qianhong Wu;Josep Domingo-Ferrer

  • Affiliations:
  • Universitat Rovira i Virgili, Department of Computer Engineering and Mathematics, UNESCO Chair in Data Privacy, Av. Paısos Catalans 26, E-43007 Tarragona, Catalonia, Spain and Nanjing Normal ...;Nanjing Normal University, School of Computer Science and Technology, Nanjing 210097, PR China and Jiangsu Engineering Research Center on Information Security and Privacy Protection Technology, Na ...;Universitat Rovira i Virgili, Department of Computer Engineering and Mathematics, UNESCO Chair in Data Privacy, Av. Paısos Catalans 26, E-43007 Tarragona, Catalonia, Spain and Wuhan Universit ...;Universitat Rovira i Virgili, Department of Computer Engineering and Mathematics, UNESCO Chair in Data Privacy, Av. Paısos Catalans 26, E-43007 Tarragona, Catalonia, Spain

  • Venue:
  • Information Sciences: an International Journal
  • Year:
  • 2010

Quantified Score

Hi-index 0.07

Visualization

Abstract

Key agreement (KA) allows two or more users to negotiate a secret session key among them over an open network. Authenticated key agreement (AKA) is a KA protocol enhanced to prevent active attacks. AKA can be achieved using a public-key infrastructure (PKI) or identity-based cryptography. However, the former suffers from a heavy certificate management burden while the latter is subject to the so-called key escrow problem. Recently, certificateless cryptography was introduced to mitigate these limitations. In this paper, we first propose a security model for AKA protocols using certificateless cryptography. Following this model, we then propose a simulatable certificateless two-party AKA protocol. Security is proven under the standard computational Diffie-Hellman (CDH) and bilinear Diffie-Hellman (BDH) assumptions. Our protocol is efficient and practical, because it requires only one pairing operation and five multiplications by each party.