2015
DOI: 10.1002/sec.1241
|View full text |Cite
|
Sign up to set email alerts
|

A strongly secure identity-based authenticated key agreement protocol without pairings under the GDH assumption

Abstract: Among the existing identity-based authenticated key agreement (ID-AKA) protocols, there are only a few of them that can resist to leakage of ephemeral secret keys, which is about the protection of the session secret key after the ephemeral secret keys of users are compromised. However, all these ID-AKA protocols with leakage of ephemeral secret keys resistance require expensive bilinear pairing operations. In this paper, we present a pairing-free ID-AKA protocol with ephemeral secrets leakage resistance. We al… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
14
0

Year Published

2016
2016
2023
2023

Publication Types

Select...
5
3

Relationship

0
8

Authors

Journals

citations
Cited by 20 publications
(17 citation statements)
references
References 33 publications
(71 reference statements)
0
14
0
Order By: Relevance
“…Therefore, the results obtained with such solutions and their corresponding suitability for use in WSNs need to be reconsidered with caution. Partially due to this reason, but also aiming at better efficiency, part of the WSN-oriented literature on AKA protocols has shifted to pairing-free, albeit still escrowed, schemes, such as those described in [34][35][36][37] .…”
Section: Related Workmentioning
confidence: 98%
“…Therefore, the results obtained with such solutions and their corresponding suitability for use in WSNs need to be reconsidered with caution. Partially due to this reason, but also aiming at better efficiency, part of the WSN-oriented literature on AKA protocols has shifted to pairing-free, albeit still escrowed, schemes, such as those described in [34][35][36][37] .…”
Section: Related Workmentioning
confidence: 98%
“…Until recently, some responding protocols with better properties have been presented. In 2015, Sun et al [23] presented an improved 2PAKA protocol based on the identity with security proof in the eCK security model. But disadvantages were that this protocol used six scalar multiplications on elliptic curve and security proof was incomplete because only passive adversary was taken into consideration in the security model.…”
Section: Id-based 2paka Protocols Without Bilinear Pairingmentioning
confidence: 99%
“…In addition, Vivek et al's protocol involves more exponentiation operations than Fiore et al's protocol. In 2015, Ghoreishi et al 45 and Sun et al, 46 respectively, presented two pairing-free ID-based 2PAKA protocols. Ghoreishi et al only analyzed the security of their protocol informally and roughly.…”
Section: Related Workmentioning
confidence: 99%
“…0:008 ms), and DATA field. The DATA field consists 28 eCK Ã CBDH = = Sun et al 46 eCK Ã GDH = = Bala et al 47 eCK Ã GDH = = Ni-I 48 eCK CDH = = Ni-II 48 eCK GDH = = Islam and Biswas 49 of the 16-bit SERVICE field, the physical service data unit (PSDU) (i.e. the medium-access control (MAC) frame), the 6-bit TAIL field, and the PAD field.…”
Section: Performance Analysesmentioning
confidence: 99%
See 1 more Smart Citation