Abstract
Key exchange protocols with cryptographic techniques play an important role in securing network communication. For this, several methods for negotiating secure keys among the group members are presented. In this paper, two secure identity-based key exchange protocols based on multiplicative group (like Diffie–Hellman) as well as elliptic curve group (like Joux) are proposed. In our scheme, bipartite i.e. key negotiation between two users and tripartite, i.e. key negotiation between three users are proposed. The schemes presented are secure against many possible attacks like MITM, DoS and Impersonation, etc. An extensive security analysis against our claim is given. We also made a comparison of our proposed protocols with similar works proposed by Hitchcock, Boyd and Gonzaleznieto and found that ours have better complexity, secure and efficient over others.
![](http://media.springernature.com/m312/springer-static/image/art%3A10.1007%2Fs11277-017-4399-5/MediaObjects/11277_2017_4399_Fig1_HTML.gif)
![](http://media.springernature.com/m312/springer-static/image/art%3A10.1007%2Fs11277-017-4399-5/MediaObjects/11277_2017_4399_Fig2_HTML.gif)
Similar content being viewed by others
References
Joux, A., & Nguyen, K. (2003). Separating decision Diffie–Hellman from Diffie–Hellman in cryptographic groups. Cryptology ePrint Archive, Report-2002/03.
Libert, B., & Quisquater, J.-J. (2004). Efficient Signcryption with key privacy from gap Diffie–Hellman groups [EB/OL]. http://www.uclcrypto.org.
Miller, V. (1985). Uses of elliptic curves in cryptography. In H. C.Williams (Ed.), Advances in cryptology-CRYPTO 85, proceedings, lecture notes in computer science (No. 218, pp. 417–426). Springer.
Koblitz, N. (1987). Elliptic curve cryptosystems. Mathematics of Computation, 48(177), 203–209.
Shamir, A. (1984). Identity-based cryptosystems and signature schemes. In Proceedings of Crypto’84 (pp. 47–53). Springer.
Boneh, D., & Franklin, M. (2001). Identity based encryption from the Weil pairing. In Extended abstract in advances in cryptology—Crypto 2001, Lecture Notes in Computer Science (Vol. 2139, pp. 229–231). Springer.
Cocks, C. (2001). An identity based encryption scheme based on quadratic residues, cryptography and coding. In Institute of mathematics and its applications international conference on cryptography and coding—Proceedings of IMA 2001, LNCS 2260 (pp. 360–363). Springer.
Chen, X., Zhang, F., & Kim, K. (2003). A new ID-based group signature scheme from bilinear pairings. In Workshop on information. Security applications 2003 (ISA 2003), LNCS 2908 (pp. 585–592). Springer.
Ateniese, G., & Medeiros, B. (2004). Identity-based Chameleon hash and applications, financial cryptography. In Proceedings of FC 2004, LNCS. Springer.
Paterson, K. (2002). Id-based signatures from pairings on elliptic curves. Technical Report, IACR Cryptology ePrint Archive: Report 2002/004. http://eprint.iacr.org/2002/004/.
Paterson, K. G. (2002). ID-based signatures from pairings on elliptic curves. Cryptology ePrint Archive, Report 2002/003.
Baek, J., & Zheng, Y. (2004). Identity-based thresh-old decryption. In Public key cryptography proceedings of PKC 2004, LNCS 2947 (pp. 262–276). Springer.
Waters, B. (2005). Efficient identity-based encryption without random oracles. In EUROCRYPT (pp. 114–127).
Yang, P., Kitagawa, T., Hanaoka, G., Zhang, R., Matsuura, K., & Imai, H.. Applying Fujisaki-Okamoto to identity-based encryption. In AAECC (pp. 183–192).
Boldyreva, A., Goyal, V., & Kumar, V. (2008). Identity-based encryption with efficient revocation. In P. Ning, P. F. Syverson, & S. Jha (Eds.), Proceedings of the 2008 ACM conference on computer and communications security, CCS 2008 (pp. 417–426). ACM Press.
Diffie, W., & Hellman, M. (1976). New directions in cryptography. IEEE Transactions on Information Theory, 22(6), 644–654.
Joux, A. (2000). A one round protocol for tripartite Diffie–Hellman. In Algorithmic number theory: Fourth international symposium|ANTS-IV 2000, proceedings, volume 1838 of lecture notes in computer science (pp. 385–393). Springer.
Hitchcock, Y., Boyd, C., & Nieto, J. M. G. (2004). Tripartite key exchange in the Canetti-Krawczyk proof model. In: INDOCRYPT 2004, LNCS (Vol. 3348, pp. 17–32). Springer.
Krawczyk, H. (1996). SKEME: A versatile secure key exchange mechanism for internet. In Proceedings on internet society symposium network and distributed system security.
Tsudik, G., Steiner, M., & Waidner, M. (1996). Diffie–Hellman key distribution extended to Groups. In: Proceedings 1996 ACM conference on computer and communications security.
Biswas, G. P. (2008). Diffie–Hellman technique: Extended to multiple two-party keys and one multi-party key. IET Information Security, 2, 12–18.
Bellare, M., Pointcheval, D., & Rogaway, P. (2000). Authenticated key exchange secure against dictionary attacks. In Advances in cryptology—Eurocrypt’2000 (pp. 139–155). Berlin: Springer.
Mitchell, C. (1989). Limitations of challenge-response entity authentication. Electronics Letters, 25, 1195–1196.
Canetti, R., & Krawczyk, H. (2001). Analysis of key-exchange protocols and their use for Building secure channels. In Advances in cryptology-EUROCRYPT 2001, volume 2045 of lecture notes in computer science (pp. 451–472). Springer. (full paper online).
Raymond, J.-F., & Stiglic, A. (1998). Security issues in the Diffie–Hellman key agreement protocol. IEEE Transaction on Information Theory, 22, 1–17.
Malone-Lee, J. Identity-based signcryption. Cryptology ePrint Archive, eport2002/098, 2002. [Online] http://eprint.iacr.org/. Accessed July 11, 2003.
Nalla, D. & Reddy, K. C. (2003). Signcryption scheme for identity-based cryptosystems. Cryptology ePrint Archive, Report 2003/066. [Online]. http://eprint.iacr.org/. Accessed July 11, 2003.
Boneh, D., Lynn, B., & Shacham, H. (2001). Short signatures from the Weil pairing. In Advances in cryptology|ASIACRYPT 2001, volume 2139 of lecture notes in computer science (pp. 514–532). Springer. (Full paper online).
Cha, J. C., & Cheon, J. H. (2003). An identity-based signature from gap Diffie–Hellman groups. In Practice and theory in public key cryptography|PKC 2003, volume 2567 of lecture notes in computer science (pp. 18–30). Springer.
Hess, F. (2002). Efficient identity based signature schemes based on pairings. In Selected areas in cryptography|SAC 2002, volume 2595 of lecture notes in computer science (pp. 310–324). Springer.
Libert, B., & Quisquater, J.-J. (2003). New identity based signcryption schemes from pairings. Cryptology ePrint Archive, Report 2003/023. [Online]. http://eprint.iacr.org/. Accessed July 11, 2003.
Author information
Authors and Affiliations
Corresponding author
Rights and permissions
About this article
Cite this article
Gupta, D.S., Biswas, G.P. On Securing Bi- and Tri-partite Session Key Agreement Protocol Using IBE Framework. Wireless Pers Commun 96, 4505–4524 (2017). https://doi.org/10.1007/s11277-017-4399-5
Published:
Issue Date:
DOI: https://doi.org/10.1007/s11277-017-4399-5