Identity-based authenticated key agreement protocol based on Weil pairing N.P.Smart ELECTRONICS LETTERS 20 th June 2002 vol.38 No13 p.630-632 Present by.

Slides:



Advertisements
Similar presentations
An Introduction to Pairing Based Cryptography Dustin Moody October 31, 2008.
Advertisements

11 Efficient and Secure Certificateless Authentication and Key Agreement Protocol for Hybrid P2P Network Authors: Z. B. Xu and Z. W. Li Source: The 2nd.
A Pairing-Based Blind Signature
Further improvement on the modified authenticated key agreement scheme Authors: N.Y. Lee and M.F. Lee Source: Applied Mathematics and Computation, Vol.157,
A novel and efficient unlinkable secret handshakes scheme Author: Hai Huang and Zhenfu Cao (PR China) Source: IEEE Comm. Letters 13 (5) (2009) Presenter:
A PASS Scheme in Clouding Computing - Protecting Data Privacy by Authentication and Secret Sharing Jyh-haw Yeh Dept. of Computer Science Boise State University.
YSLInformation Security -- Public-Key Cryptography1 Elliptic Curve Cryptography (ECC) For the same length of keys, faster than RSA For the same degree.
1 Authenticated key agreement without using one-way hash functions Harn, L.; Lin, H.-Y. Electronics Letters, Volume: 37 Issue: 10, 10 May 2001 Presented.
Elliptic Curve Cryptography (ECC) Mustafa Demirhan Bhaskar Anepu Ajit Kunjal.
1 Security analysis of an enhanced authentication key exchange protocol Authors : H.Y. Liu, G.B. Horng, F.Y. Hung Presented by F.Y. Hung Date : 2005/5/20.
Cryptography1 CPSC 3730 Cryptography Chapter 10 Key Management.
Weakness of Shim’s New ID- base Tripartite Multiple-key Agreement Protocol Authors: J.S. Chou, C.H.Lin and C.H. Chiu ePrint/2005/457 Presented by J. Liu.
1 Identity-Based Encryption form the Weil Pairing Author : Dan Boneh Matthew Franklin Presentered by Chia Jui Hsu Date :
Analysis of Key Agreement Protocols Brita Vesterås Supervisor: Chik How Tan.
Certificateless Authenticated Two-Party Key Agreement Protocols
Inter-Domain Identity-Based Authenticated Key Agreement Protocols from Weil Pairing Authors: Hong-bin Tasi, Yun-Peng Chiu and Chin-Laung Lei From:ISC2006.
Identity-based authenticated key agreement protocol based on Weil pairing N.P. Smart IEE Electronics Letters 2002 Presented By Kuang-Ling Lin 10/7/2003.
1 An ID-based multisignature scheme without reblocking and predetermined signing order Chin-Chen Chang, Iuon-Chang Lin, and Kwok-Yan Lam Computer Standards.
A more efficient and secure dynamic ID- based remote user authentication scheme Yan-yan Wang, Jia-yong Liu, Feng-xia Xiao, Jing Dan in Computer Communications.
Identity Base Threshold Proxy Signature Jing Xu, Zhenfeng Zhang, and Dengguo Feng Form eprint Presented by 魏聲尊.
1 Pertemuan 08 Public Key Cryptography Matakuliah: H0242 / Keamanan Jaringan Tahun: 2006 Versi: 1.
Cryptography and Network Security Chapter 10. Chapter 10 – Key Management; Other Public Key Cryptosystems No Singhalese, whether man or woman, would venture.
Improvement of Hwang-Lo-Lin scheme based on an ID-based cryptosystem No author given (Korea information security Agency) Presented by J.Liu.
1 Security Weakness in a Three-Party Password-Based Key Exchange Protocol Using Weil Pairing From : ePrint (August 2005) Author : Junghyun Nam, Seungjoo.
ASYMMETRIC CIPHERS.
An Enhanced Two-factor User Authentication Scheme in Wireless Sensor Networks DAOJING HE, YI GAO, SAMMY CHAN, CHUN CHEN, JIAJUN BU Ad Hoc & Sensor Wireless.
By Jyh-haw Yeh Boise State University ICIKM 2013.
Page 1 Secure Communication Paul Krzyzanowski Distributed Systems Except as otherwise noted, the content of this presentation.
An Efficient Identity-based Cryptosystem for
Bilinear Mappings in Formal Cryptography
Key Management and Diffie- Hellman Dr. Monther Aldwairi New York Institute of Technology- Amman Campus 12/3/2009 INCS 741: Cryptography 12/3/20091Dr. Monther.
Guomin Yang et al. IEEE Transactions on Wireless Communication Vol. 6 No. 9 September
Cyrtographic Security Identity-based Encryption 1Dennis Kafura – CS5204 – Operating Systems.
Computer Science CSC 774 Advanced Network Security Topic 2.6 ID Based Cryptography #2 Slides by An Liu.
An ID-Based Mutual Authentication and Key Exchange Protocol for Low- Power Mobile Devices Authors: Tsu-Yang Wu and Yuh-Min Tseng Source: The Computer Journal.
Cryptography and Network Security (CS435) Part Eight (Key Management)
Center for Information Security Technologies ID-based Authenticated Key Exchange for Low-Power Mobile Devices K. Y. Choi, J. Y. Hwang, D. H. Lee CIST,
PUBLIC-KEY CRYPTOGRAPH IT 352 : Lecture 2- part3 Najwa AlGhamdi, MSc – 2012 /1433.
Chapter 3 (B) – Key Management; Other Public Key Cryptosystems.
Linkability of Some Blind Signature Schemes Swee-Huay Heng 1, Wun-She Yap 1 Khoongming Khoo 2 1 Multimedia University, 2 DSO National Laboratories.
Department of Computer Engineering, Kyungpook National University Author : Eun-Jun Yoon, Wan-Soo Lee, Kee-Young Yoo Speaker : Wan-Soo Lee
Secure Communication between Set-top Box and Smart Card in DTV Broadcasting Authors: T. Jiang, Y. Hou and S. Zheng Source: IEEE Transactions on Consumer.
Cryptanalysis of Some Proxy Signature Schemes without Certificates Wun-She Yap, Swee-Huay Heng Bok-Min Goi Multimedia University.
多媒體網路安全實驗室 Anonymous ID Signature Scheme with Provable Identity Date: Reporter :Chien-Wen Huang 出處: 2008 Second International Conference on Future.
Hyunsung Kim Dept. of Cyber Security, Kyungil University Korea Non-interactive Hierarchical Key Agreement Protocol over WHMS.
1 Chapter 10: Key Management in Public key cryptosystems Fourth Edition by William Stallings Lecture slides by Lawrie Brown (Modified by Prof. M. Singhal,
Identity based signature schemes by using pairings Parshuram Budhathoki Department of Mathematical Science FAU 02/21/2013 Cyber Security Seminar, FAU.
An Improved Efficient Secret Handshakes Scheme with Unlinkability Author: Jie Gu and Zhi Xue Source: IEEE Comm. Letters 15 (2) (2011) Presenter: Yu-Chi.
A new provably secure certificateless short signature scheme Authors: K.Y. Choi, J.H. Park, D.H. Lee Source: Comput. Math. Appl. (IF:1.472) Vol. 61, 2011,
Fall, Privacy&Security - Virginia Tech – Computer Science Click to edit Master title style Cryptographic Security Identity-Based Encryption.
Pairing based IBE. Some Definitions Some more definitions.
MSN lab1 A novel deniable authentication protocol using generalized ElGamal signature scheme Source: Information Sciences, vol. 177, pp , 2007.
Key Management Network Systems Security Mort Anvari.
SPEAKER: HONG-JI WEI DATE: Efficient and Secure Anonymous Authentication Scheme with Roaming Used in Mobile Networks.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
Lecture 9 Overview. Digital Signature Properties CS 450/650 Lecture 9: Digital Signatures 2 Unforgeable: Only the signer can produce his/her signature.
Cryptography and Network Security Chapter 10 Fourth Edition by William Stallings Lecture slides by Lawrie Brown.
1 Chapter 3-3 Key Distribution. 2 Key Management public-key encryption helps address key distribution problems have two aspects of this: –distribution.
Diffie-Hellman Key Exchange first public-key type scheme proposed by Diffie & Hellman in 1976 along with the exposition of public key concepts – note:
ID-base Signature from Pairings on Elliptic Curve Kenneth G. Paterson From IACR Server 2002/004 Reference :Identity-Based Encryption from the Weil Pairing.
Key Generation Protocol in IBC Author : Dhruti Sharma and Devesh Jinwala 論文報告 2015/12/24 董晏彰 1.
多媒體網路安全實驗室 An ID-based client authentication with key agreement protocol for mobile client–server environment on ECC with provable security Date:2012/02/16.
P2P encryption by an identity-based one-way group key agreement protocol By Jyh-haw Yeh Boise State University Proceedings of IEEE ICPADS 2014.
An Introduction to Pairing Based Cryptography
Identity Based Encryption
SAKAWP: Simple Authenticated Key Agreement Protocol Based on Weil Pairing Authors: Eun-Jun Yoon and Kee-Young Yoo Src: International Conference on Convergence.
An Introduction to Pairing Based Cryptography
Key Management Network Systems Security
Authors:Debiao He, Sherali Zeadally, Neeraj Kumar and Wei Wu
Date:2011/09/28 報告人:向峻霈 出處: Ren-Chiun Wang  Wen-Shenq Juang 
Presentation transcript:

Identity-based authenticated key agreement protocol based on Weil pairing N.P.Smart ELECTRONICS LETTERS 20 th June 2002 vol.38 No13 p Present by J.Liu 17/9/2002

Outline Introduction Weil pairing AK and AKC protocols System setup Authenticated key exchange Security Three pass AKC protocol Conclusion

Introduction The first key agreement protocol was the Diff.-H. key exchange protocol. But the basic D.-H.suffers from the man - in –the-middle attack (without authenticate the communicating parties). In this Letter will describe a two pass ID- based authenticate key agreement protocol base on the Weil pairing.

Weil pairing G : a prime order subgroup of super- singular elliptic curve E over the finite field F q, and O(G)=l. k is the smallest integer such that l|q k -1.Where q k is large enough to make DLP Weil pairing is a map ê :G  G  F q k * (1)Bilinear (2)Non-degenerate:  P  G  ê(P,P)  1 (3)Computable :ê(P,Q) in poly time

AK and AKC protocols Key derivation function V: F q k *  {0,1}* Cryptographic hash function H{0,1}*  G H(#)=X, if X is invalid x-coordinate in G then X i =X+i, for i=0,1,2…. until X i is valid x-coordinate in G It’s easy find and fix the y-coordinate from the valid x-coordinate.

System setup The key generation center (KGC) select a secret key s  {1,…l-1} KGC produces a random P  G, computes P KGS = sP,publishes (P,P KGS ) User with ID wish to obtain a public/private key,then the KGC compute Q ID =H(ID) ( 公 ) S ID =sQ ID ( 私 )

Authenticated key exchange If A,B wish to agree a key and they have been obtain the key S A(B) =sQ A(B) A and B use the ephemeral private key a,b to compute T A(B) =a(or b)P and exchange T A,B User A compute k A =ê(aQ B,P KGS )ê(S A,T B ) User B compute k B =ê(bQ A,P KGS )ê(S B,T A ) K=V(k A )=V(k B ), ∵ k A =k B =ê(aQ B +bQ A,sP)

Authenticated key exchange(cont) k A = ê(aQ B,P KGS )ê(S A,T B ) = ê(aQ B,sP)ê(sQ A,bP) = ê(aQ B,P KGS )ê(bQ A,sP)= ê(aQ B +bQ A,sP) = ê(bQ A,sP)ê(aQ B,sP) = ê(bQ A,P KGS )ê(sQ B,aP) = ê(bQ A,P KGS )ê(S B,T A ) = k B The shared secret depend on s and two ephemeral keys a,b (Q A,Q B ).

Security Known key security : Each run produces a different session key, and knowledge of past session key. Forward secrecy : The KGC can determine all secret session key by the following step k A = ê(Q B,T A ) s ê(Q A,T B ) s = k B Key control : Neither party can control the outcome of the session key.

Three pass AKC protocol As with the MQV protocol it is trivial to add a key confirmation property in the scheme. Here need MAC and key derivation function V. Let R= ê(aQ B,P KGS )=ê(bQ A,P KGS ) …??? The three pass AKC protocol

Conclusion This paper has proposed an ID-based authenticated key agreement scheme which used the Weil pairing. In the end of paper has present how to add key confirmation to basic protocol.