DOI QR코드

DOI QR Code

Post-quantum identity-based authenticated multiple key agreement protocol

  • Yang Yang (School of Electronics and Information, Nanchang Institute of Technology) ;
  • Hongji Yuan (School of Aeronautics and Astronautics, Nanchang Institute of Technology) ;
  • Linbo Yan (School of Electronics and Information, Nanchang Institute of Technology) ;
  • Yinglan Ruan (School of Electronics and Information, Nanchang Institute of Technology)
  • Received : 2022.08.19
  • Accepted : 2023.02.27
  • Published : 2023.12.10

Abstract

Authenticated multiple key agreement (AMKA) protocols provide participants with multiple session keys after one round of authentication. Many schemes use Diffie-Hellman or authenticated key agreement schemes that rely on hard integer factorizations that are vulnerable to quantum algorithms. Lattice cryptography provides quantum resistance to authenticated key agreement protocols, but the certificate always incurs excessive public key infrastructure management overhead. Thus, a lightweight lattice-based secure system is needed that removes this overhead. To answer this need, we provide a two-party lattice- and identity-based AMKA scheme based on bilateral short integer or computational bilateral inhomogeneous small integer solutions, and we provide a security proof based on the random oracle model. Compared with existing AMKA protocols, our new protocol has higher efficiency and stronger security.

Keywords

Acknowledgement

This work was supported by the Science and Technology Project of Provincial Education Department of Jiangxi under Grants GJJ212104 and GJJ212105.

References

  1. W. Diffie and M. E. Hellman, New directions in cryptography, IEEE Trans. Inform. Theory 22 (1976), 644-654. https://doi.org/10.1109/TIT.1976.1055638
  2. S. Blake-Wilson and A. Menezes, Authenticated DiffieHellman key agreement protocols, (Proc. 5th Ann. Int. Worksh., SAC'98, Kingston, Ontario, Canada), Aug. 17-18, 1998, pp. 339-361.
  3. M. Bellare, D. Pointcheval, and P. Rogaway, Authenticated key agreement secure against dictionary attacks, Cryptol. ePrint Arch. (2000), 139-155.
  4. A. Shamir, Identity-based cryptosystems and signature schemes, In Advances in cryptology: proceedings of CRYPTO, Vol. 84, Springer Berlin Heidelberg, 1984, pp. 47-53.
  5. N. P. Smart, An identity based authenticated key agreement protocol based on the Weil bilinear pairing, Electron. Lett. 38 (2002), 630-632. https://doi.org/10.1049/el:20020387
  6. L. Harn and H. Y. Lin, An authenticated key agreement protocol without using oneway function, (Proc. 8th Inform. Sec. Conf.), 1988, pp.155-160.
  7. L. Chen and C. Kudla, Identity based key agreement protocols from bilinear pairings, (Proc. 16th IEEE Comput. Sec. Foundat. Worksh.), 2002, pp. 219-213.
  8. Z. W. Tan, Identity-based authenticated multiple key agreement protocol with PKG forward security, Int. J. Commun. Sys. 28 (2015), no. 3, 534-545. https://doi.org/10.1002/dac.2685
  9. A. Mohammadali, M. S. Haghighi, M. H. Tadayon, and A. Mohammadi-Nodooshan, A novel identity-based key establishment method for advanced metering infrastructure in smart grid, IEEE Trans. Smart Grid 9 (2016), no. 4, 2834-2842.
  10. D. S. Gupta and G. Biswas, On securing bi- and tri-partite session key agreement protocol using IBE framework, Wireless Person. Commun. 96 (2017), no. 3, 4505-4524. https://doi.org/10.1007/s11277-017-4399-5
  11. L. Dang, J. Xu, X. Cao, H. Li, J. Chen, Y. Zhang, and X. Fu, Efficient identity-based authenticated key agreement protocol with provable security for vehicular ad hoc networks, Int. J. Distrib. Sens. Netw. 14 (2018), no. 4, 1550147718772545.
  12. I. Ren and K. Yoneyama, Adaptive-ID secure hierarchical IDbased authenticated key exchange under standard assumptions without random oracles, IEICE Trans. Fund. Electron. Commun. Comput. Sci. 105 (2022), no. 9, 1252-1269.
  13. Y. M. Tseng, J. L. Chen, and S. S. Huang, A lightweight leakage-resilient identity-based mutual authentication and key exchange protocol for resource-limited devices, Comput. Netw. 196 (2021), 108246.
  14. L. Deng, J. Shao, and Z. Hu, Identity based two-party authenticated key agreement scheme for vehicular ad hoc networks, P2P Netw. Appl. Ther. 3 (2021), 2236-2247.
  15. C. Gentry, C. Peikert, and V. Vaikuntanathan, Trapdoors for hard lattices and new cryptographic constructions (proc. 40th Ann. ACM Symp. Theory Comput), 2008, pp. 197-206.
  16. M. Ajtai, Generating hard instances of lattice problems (Proc. 28th Ann ACM Symp. Theory Comput.), 1996, pp. 99-108.
  17. S. Wang, Y. Zhu, D. Ma, and R. Feng, Lattice-based key exchange on small integer solution problem, Sci. China Inform. Sci. 57 (2014), no. 11, 1-12.
  18. D. S. Gupta and G. Biswas, Cryptanalysis of Wang et al.'s latticebased key exchange protocol, Perspec. Sci. 8 (2016), 228-230. https://doi.org/10.1016/j.pisc.2016.04.034
  19. D. S. Gupta and G. Biswas, A novel and efficient lattice-based authenticated key exchange protocol in C-K model, Int. J. Commun. Sys. 31 (2018), no. 3, e3473.
  20. S. H. Islam and S. Zeadally, Provably secure identity-based twoparty authenticated key agreement protocol based on CBi-ISIS and bi-ISIS problems on lattices, J. Inform. Sec. Applic. 54 (2020), 102540.
  21. D. S. Gupta, S. Ray, T. Singh, and M. Kumari, Post-quantum lightweight identity-based two-party authenticated key exchange protocol for internet of vehicles with probable security, Comput. Commun. 181 (2022), 69-79. https://doi.org/10.1016/j.comcom.2021.09.031
  22. S. Rana and D. Mishra, Lattice-based key agreement protocol under ring-LWE problem for IoT-enabled smart devices, Sadhana 46 (2021), no. 2, 1-11. https://doi.org/10.1007/s12046-020-01523-x
  23. Z. Tan, Efficient identity-based authenticated multiple key exchange protocol, Comput. Elect. Eng. 37 (2011), 191-198. https://doi.org/10.1016/j.compeleceng.2011.02.006
  24. S. M. Yen and M. Joye, Improved authenticated multiple-key agreement protocol, Electron. Lett. 34 (1998), no. 18, 1738-1739. https://doi.org/10.1049/el:19981159
  25. T. S. Wu, W. H. He, and C. L. Hsu, Security of authenticated multiple-key, Electron. Lett. 35 (1999), no. 5, 391-392. https://doi.org/10.1049/el:19990284
  26. L. Harn and H. Y. Lin, Authenticated key agreement without using one-way hash function, Electron. Lett. 37 (2001), no. 10, 629-630. https://doi.org/10.1049/el:20010441
  27. M. H. Dehkordi and R. Alimoradi, Identity-based multiple key agreement scheme, KSII Trans. Intern. Inform. Syst. 5 (2011), no. 2, 2392-2402.
  28. N. Y. Lee, C. N. Wu, and C. C. Wang, Authenticated multiple key exchange protocols based on elliptic curves and bilinear pairings, Comput. Elect. Eng. 34 (2008), no. 1, 12-20. https://doi.org/10.1016/j.compeleceng.2006.11.005
  29. D. L. Vo, H. Lee, C. Y. Yeun, and K. Kim, Enhancements of authenticated multiple key exchange protocol based on bilinear pairings, Comput. Elect. Eng. 36 (2010), 155-159. https://doi.org/10.1016/j.compeleceng.2009.08.001
  30. M. S. Farash, M. Bayat, and M. A. Attari, Vulnerability of two multiple-key agreement protocols, Comput. Elect. Eng. 37 (2011), 199-204. https://doi.org/10.1016/j.compeleceng.2011.02.007
  31. Q. F. Cheng, Cryptanalysis of a new efficient authenticated multiple-key exchange protocol from bilinear pairings, Int. J. Netw. Sec 1 (2014), no. 6, 494-497.
  32. M. Farash, M. Attari, R. Atani, and M. Jami, A new efficient authenticated multiple-key exchange protocol from bilinear pairings, Comput. Elect. Eng. 39 (2013), no. 2, 530-541. https://doi.org/10.1016/j.compeleceng.2012.09.004
  33. K. W. Kim, E. K. Ryu, and K. Y. Yoo, ID-Based authenticated multiple-key agreement protocol from pairings (Proc. ICCSA), (2004), 672-680.
  34. D. S. Gupta and G. Biswas, Design of lattice-based ElGamal encryption and signature schemes using SIS problem, Trans. Emerg. Telecommun. Technol. 29 (2018), no. 6, e3255.
  35. B. LaMacchia, K. Lauter, and A. Mityagin, Stronger security of authenticated key exchange, (Proc. ProvSec 2007, Wollongong, Australia), Nov. 1-2, 2007, pp. 1-16.
  36. T. Zuowen, An enhanced ID-based authenticated multiple key agreement protocol, Inform. Technol. Ctrl. 42 (2013), no. 1, 21-28.
  37. M. Bellare, and P. Rogaway, Random oracles are practical a paradigm for designing efficient protocols (proc. 1st ACM Conf. Comput. Commun. Sec., Fairfox, VA, USA), 1993, pp. 62-73.
  38. C. Kudla and K. G. Paterson, Modular security proofs for key agreement protocol (Proc. ASIACRYPT), 2005, pp. 549-565.
  39. D. Pointecheval, and J. Stern, Security of proofs for signatures (Proc. EUROCRYPT'96, Saragossa, Spain), May 12-16, 1996, pp. 387-398.
  40. R. J. Hwang, S. H. Shiau, and C. H. Lai, An enhanced authentication key exchange protocol (proc. 17th Int. Conf. Adv. Inform. Netw. Applic.), 2003, pp. 20-25.
  41. M. S. Hwang, T. Y. Chang, S. C. Lin, and C. S. Tsai, On the security of an enhanced authentication key exchange protocol (proc. 18th Int. Conf. Adv. Inform. Netw. Applic.). 2004, pp. 160-163.
  42. Y. Rahulamathavan, S. Dogan, X. Shi, R. Lu, M. Rajarajan, and A. Kondoz, Scalar product lattice computation for efficient privacy-preserving systems, IEEE IoT J. 8 (2021), no. 3, 1417-1427.
  43. MIRACL Ltd., MIRACL cryptographic SDK: multiprecision integer and rational arithmetic cryptographic library, version 7.0.0, 2012. https://github.com/miracl/MIRACL