Skip to main content

On the Design of Provably Secure Identity-Based Authentication and Key Exchange Protocol for Heterogeneous Wireless Access

  • Conference paper
Networking and Mobile Computing (ICCNMC 2005)

Part of the book series: Lecture Notes in Computer Science ((LNCCN,volume 3619))

Included in the following conference series:

Abstract

Heavily based on the provable security model of Canetti and Krawczyk (CK-model), an identity-based authentication and key exchange (AKE) protocol which uses pairings is proposed for securing heterogeneous wireless access in this paper. By using the CK-model approach, an ideal and secure key exchange protocol was first proposed. Then a full-fledged authenticator is built to provide authentication of the ideal protocol. This completes a practical AKE protocol for heterogeneous environment while carrying the security proof. Analysis shows that our protocol is secure with partial forward secrecy, and efficient for considering the asymmetric wireless environment.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 149.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47–53. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  2. Joux, A.: A one round protocol for tripartite Diffie-Hellman. In: Bosma, W. (ed.) ANTS 2000. LNCS, vol. 1838, pp. 385–394. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  3. Al-Riyami, S.S., Paterson, K.G.: Tripartite Authenticated Key Agreement Protocols from Pairings. In: Paterson, K.G. (ed.) Cryptography and Coding 2003. LNCS, vol. 2898, pp. 332–359. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  4. Boneh, D., Franklin, M.: Identity Based Encryption From the Weil Pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  5. Nalla, D., Reddy, K.C.: ID-based tripartite Authenticated Key Agreement Protocols from pairings. Cryptology ePrint Archive, Report 2003/004 (2003)

    Google Scholar 

  6. Zhang, F., Liu, S., Kim, K.: ID-Based One Round Authenticated Tripartite Key Agreement Protocol with Pairings. Cryptology ePrint Archive, Report 2002/122 (2002)

    Google Scholar 

  7. Shim, K.: A Man-in-the-middle Attack on Nalla-Reddy’s ID-based Tripartite Authenticated Key Agreement Protocol. Cryptology ePrint Archive, Report, 2003/115 (2003)

    Google Scholar 

  8. Canetti, R., Krawczyk, H.: Analysis of key-exchange protocols and their use for building secure channels. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 453–474. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  9. Bellare, M., Rogaway, P.: Entity authentication and key distribution. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 232–249. Springer, Heidelberg (1994), http://www.cse.ucsd.edu/users/mihir/papers/eakd.pdf

    Google Scholar 

  10. Bellare, M., Canetti, R., Krawczyk, H.: A modular approach to the design and analysis of authentication and key exchange protocols. In: Proceedings of the 30th Annual Symposium on the Theory of Computing, pp. 412–428. ACM, New York (1998), Full version at http://www.cse.ucsd.edu/users/mihir/papers/modular.pdf

    Google Scholar 

  11. Goldwasser, S., Micali, S.: Probabilistic encryption. Journal of Computer and System Science 28(2), 270–299 (1984)

    Article  MATH  MathSciNet  Google Scholar 

  12. Tin, Y.S.T., Boyd, C., Nieto, J.M.G.: Provably Secure Mobile Key Exchange: Applying the Canetti-Krawczyk Approach. In: Safavi-Naini, R., Seberry, J. (eds.) ACISP 2003. LNCS, vol. 2727, pp. 166–179. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  13. Boyd, C., Mao, W.B., Paterson, K.: Key Agreement using Statically Keyed Authenticators. In: Jakobsson, M., Yung, M., Zhou, J. (eds.) ACNS 2004. LNCS, vol. 3089, pp. 248–262. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  14. Tin, Y.S.T., Vasanta, H., Boyd, C., González Nieto, J.M.: Protocols with Security Proofs for Mobile Applications. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol. 3108, pp. 358–369. Springer, Heidelberg (2004), Full version of this paper is available at http://sky.fit.qut.edu.au/~boydc/papers/

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Jiang, J., He, C., Jiang, Lg. (2005). On the Design of Provably Secure Identity-Based Authentication and Key Exchange Protocol for Heterogeneous Wireless Access. In: Lu, X., Zhao, W. (eds) Networking and Mobile Computing. ICCNMC 2005. Lecture Notes in Computer Science, vol 3619. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11534310_102

Download citation

  • DOI: https://doi.org/10.1007/11534310_102

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-28102-3

  • Online ISBN: 978-3-540-31868-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics