Authenticated key exchange protocol with selectable identities

  • Authors:
  • Hua Guo;Yi Mu;Xiyong Zhang;Zhoujun Li

  • Affiliations:
  • School of Computer Science and Engineering, Beihang University, Beijing, P.R.C.;School of Computer Science Software Engineering, University of Wollongong, NSW, Australia;Zhengzhou Information Science and Technology Institute, Zhengzhou, P.R.C.;Key Laboratory of Beijing Network Technology, Beihang University, Beijing, P.R.C.

  • Venue:
  • Wireless Communications & Mobile Computing
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

In the traditional identity-based cryptography, a user, who holds multiple identities, has to manage multiple private keys, where each private key is associated with an identity. In this paper, we present a key agreement protocol, which allows a single private key to map multiple public keys (identities) that are selectable by the user. That is, the established session key is associated with an arbitrary subset of identities held by the user, while the unselected identities remain secret to other participants. As a bonus, our scheme can be considered as a credential-based key agreement, where the unique private key can be treated as a credential of the user and the user only proves that his credential is associated with some selected identities. We prove that our scheme is secure in the random oracle model. Copyright © 2010 John Wiley & Sons, Ltd. (To avoid managing multiple private keys for a user who holds multiple identities in the identity-based cryptography, this paper presents a key agreement protocol, which allows a single private key to map multiple public keys (identities) that are selectable by the user. That is, the established session key is associated with an arbitrary subset of identities held by the user, while the unselected identities remain secret to other participants. We prove that our scheme is secure in the random oracle model.)