Ephemeral key leakage resilient and efficient ID-AKEs that can share identities, private and master keys

  • Authors:
  • Atsushi Fujioka;Koutarou Suzuki;Berkant Ustaoğlu

  • Affiliations:
  • NTT Information Sharing Platform Laboratories, Musashino-shi, Tokyo, Japan;NTT Information Sharing Platform Laboratories, Musashino-shi, Tokyo, Japan;NTT Information Sharing Platform Laboratories, Musashino-shi, Tokyo, Japan

  • Venue:
  • Pairing'10 Proceedings of the 4th international conference on Pairing-based cryptography
  • Year:
  • 2010

Quantified Score

Hi-index 0.00

Visualization

Abstract

One advantage of identity-based (ID-based) primitives is the reduced overhead of maintaining multiple static key pairs and the corresponding certificates. However, should a party wish to participate in more than one protocol with the same identity (ID), say email address, the party has to share a state between distinct primitives which is contrary to the conventional key separation principle. Thus it is desirable to consider security of protocols when a public identity and a corresponding private key are utilized in different protocols. We focus on authenticated key exchange (AKE) and propose a pair of two-party ID-based authenticate key exchange protocols (ID-AKE) that are secure even if parties use the same IDs, private keys and master keys to engage in either protocol. To our knowledge the only ID-AKE protocol formally resilient to ephemeral key leakage is due to Huang and Cao (the HC protocol), where a party's static key consists of two group elements. Our proposed protocols provide similar assurances and require a single group element both for static and ephemeral keys, and in that sense are optimal. From an efficiency perspective, they have the same number of pairing computations as the HC protocol. The security of all these protocols is established in the random oracle.