Abstract

Two-party authenticated key agreement protocol is used to authenticate entities and establish session key s in an open network in order to provide secure communications between two parties. Several security attributes are highly desir ed for such protocols, such as perfect forward secrecy ( the corruption of long-term keys of all the entities should not compromis e any session key ) , PKG forward secrecy ( the corruption of the PKG's master key in the ID-based system should not compromis e the established session keys) , and known session-key specific temporary information secrecy ( The exposure of private temporary information should not compromise the secrecy of generated session key s) . In 2005, Choie et al. proposed three identity-based authenticated key agreement protocols from pairings. Our analysis shows that they all didn't provide protection against known session-key specific temporary information attack and some of them are vulnerable against man-in-the-middle attack, such as the key replicating attack. We analyze some of the attacks under the BR93 security model.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call