Netinfo Security ›› 2016, Vol. 16 ›› Issue (10): 21-27.doi: 10.3969/j.issn.1671-1122.2016.10.004

• Orginal Article • Previous Articles     Next Articles

Identity-based Authenticated Protocol without Bilinear Pairing

Min SHI1, Weiwei YE2(), Qingyu OU2   

  1. 1. 91551 Troops of PLA, Jiujiang Jiangxi 332006, China
    2. Department of Information Security, Naval University of Engineering, Wuhan Hubei 430033, China
  • Received:2016-07-28 Online:2016-10-31 Published:2020-05-13

Abstract:

Authenticated key agreement protocol is a very important concept of cryptography, which can be used to ensure the confidentiality and integrity of data. By adding an implicit authentication in the key agreement, the user can confirm that only the intended party can complete key agreement with himself. The method avoids the middle man attack in traditional key agreement protocol. At present, most of the authenticated key agreement protocols use bilinear pairing which has low computational efficiency. Therefore it is a hot research topic to study and design the authentication key agreement protocol without using bilinear pairing. Although some scholars have put forward some schemes, the construction of these schemes is still somewhat complicated. In order to improve the efficiency of the protocol, this paper presents an identity-based authenticated key agreement protocols without using bilinear pairings. At the same time, the protocol is simple in structure and good in security. The protocol’s security is reduced to CDH mathematical difficulty hypothesis, and is formally proved in the eCK model. By comparison, it shows that the protocol has higher efficiency and better security.

Key words: authenticated key agreement, eCK model, CDH mathematical difficult hypothesis, bilinear pairing

CLC Number: