• 中国计算机学会会刊
  • 中国科技核心期刊
  • 中文核心期刊

J4 ›› 2013, Vol. 35 ›› Issue (6): 65-71.

• 论文 • Previous Articles     Next Articles

Identitybased authenticated key agreement protocol
featuring strong security and no bilinear paring operation      

LI Fang1,2,CHEN Ming3   

  1. (1.Chongqing City Management College,Chongqing 401331;
    2.College of Computer,Chongqing University,Chongqing 400044;
    3.College of Mathematics and Computer Science,Yichun University,Yichun 336000,China)
  • Received:2012-11-06 Revised:2013-03-17 Online:2013-06-25 Published:2013-06-25

Abstract:

To reduce the computation cost, a novel Identity-based Authenticated Key Agreement Protocol (ID-AKA) was proposed. Based on the elliptic curve discrete logarithm problem, the new protocol minimizes message exchange times with only one exchange by using an implicit authentication, and removes computationintensive bilinear paring operation. Based on the ID-AKA security model proposed by Chen et al. and the eCK model proposed by LaMacchia et al., by adding EphemeralSecure query, a stronger model for ID-AKA protocols was proposed. Meanwhile, the paper pointed out that the security model proposed by Shu Jian was ineffective to analyze the key-compromise impersonation in ID-AKA protocols, because the model constraints are too strong. Under the new model, the new protocol is provably secure. Comparative analysis shows that the new protocol with not only strong security but also lower computational overhead is suitable for establishing a secure end-to-end connection in mobile communication environment.

Key words: identity-based cryptography;elliptic curve;discrete logarithm problem;authenticated key agreement