Strongly-secure identity-based key agreement and anonymous extension

  • Authors:
  • Sherman S. M. Chow;Kim-Kwang Raymond Choo

  • Affiliations:
  • Department of Computer Science, Courant Institute of Mathematical Sciences, New York University, NY;Australian Institute of Criminology, Canberra, ACT, Australia

  • Venue:
  • ISC'07 Proceedings of the 10th international conference on Information Security
  • Year:
  • 2007

Quantified Score

Hi-index 0.00

Visualization

Abstract

We study the provable security of identity-based (ID-based) key agreement protocols. Although several published protocols have been proven secure in the random oracle model, only a weak adversarial model is considered - the adversary is not allowed to ask Session-Key Reveal queries that will allow the adversary to learn previously established session keys. Recent research efforts devoted to providing a stronger level of security require strong assumptions, such as assuming that the simulator has access to a non-existential computational or decisional oracle. In this work, we propose an ID-based key agreement protocol and prove its security in the widely accepted indistinguishability-based model of Canetti and Krawczyk. In our proof, the simulator does not require access to any non-existential computational or decisional oracle. We then extend our basic protocol to support ad-hoc anonymous key agreement with bilateral privacy. To the best of our knowledge, this is the first protocol of its kind as previously published protocols are for fixed group and provide only unilateral privacy (i.e., only one of the protocol participants enjoy anonymity).