An efficient identity-based key exchange protocol with KGS forward secrecy for low-power devices

For an ID-based key exchange (KE) protocol, KGS forward secrecy is about the protection of previously established session keys after the master secret key of the Key Generation Server (KGS) is compromised. This is the strongest notion of forward secrecy that one can provide for an ID-based KE protoc...

Full description

Saved in:
Bibliographic Details
Main Authors: ZHU, Robert W., YANG, Guomin, WONG, Duncan S.
Format: text
Language:English
Published: Institutional Knowledge at Singapore Management University 2007
Subjects:
Online Access:https://ink.library.smu.edu.sg/sis_research/7403
https://ink.library.smu.edu.sg/context/sis_research/article/8406/viewcontent/1_s2.0_S0304397507001120_main.pdf
Tags: Add Tag
No Tags, Be the first to tag this record!
Institution: Singapore Management University
Language: English
id sg-smu-ink.sis_research-8406
record_format dspace
spelling sg-smu-ink.sis_research-84062022-10-13T06:53:37Z An efficient identity-based key exchange protocol with KGS forward secrecy for low-power devices ZHU, Robert W. YANG, Guomin WONG, Duncan S. For an ID-based key exchange (KE) protocol, KGS forward secrecy is about the protection of previously established session keys after the master secret key of the Key Generation Server (KGS) is compromised. This is the strongest notion of forward secrecy that one can provide for an ID-based KE protocol. Among all the comparable protocols, there are only a few of them that provide this level of forward secrecy, and all of these protocols require expensive bilinear pairing operations and map-to-point hash operations that may not be suitable for implementation on low-power devices such as sensors. In this paper, we propose a new ID-based KE protocol which does not need any pairing or map-to-point hash operations. It also supports the strongest KGS forward secrecy. On its performance, we show that it is faster than previously proposed protocols in this category. Our protocol is a signature-based one, in which the signature scheme is a variant of a scheme proposed by Bellare et al. in Eurocrypt 2004. We show that the variant we proposed is secure, and also requires either less storage space or runtime computation than the original scheme. 2007-06-01T07:00:00Z text application/pdf https://ink.library.smu.edu.sg/sis_research/7403 info:doi/10.1016/j.tcs.2007.02.021 https://ink.library.smu.edu.sg/context/sis_research/article/8406/viewcontent/1_s2.0_S0304397507001120_main.pdf http://creativecommons.org/licenses/by-nc-nd/4.0/ Research Collection School Of Computing and Information Systems eng Institutional Knowledge at Singapore Management University Information Security
institution Singapore Management University
building SMU Libraries
continent Asia
country Singapore
Singapore
content_provider SMU Libraries
collection InK@SMU
language English
topic Information Security
spellingShingle Information Security
ZHU, Robert W.
YANG, Guomin
WONG, Duncan S.
An efficient identity-based key exchange protocol with KGS forward secrecy for low-power devices
description For an ID-based key exchange (KE) protocol, KGS forward secrecy is about the protection of previously established session keys after the master secret key of the Key Generation Server (KGS) is compromised. This is the strongest notion of forward secrecy that one can provide for an ID-based KE protocol. Among all the comparable protocols, there are only a few of them that provide this level of forward secrecy, and all of these protocols require expensive bilinear pairing operations and map-to-point hash operations that may not be suitable for implementation on low-power devices such as sensors. In this paper, we propose a new ID-based KE protocol which does not need any pairing or map-to-point hash operations. It also supports the strongest KGS forward secrecy. On its performance, we show that it is faster than previously proposed protocols in this category. Our protocol is a signature-based one, in which the signature scheme is a variant of a scheme proposed by Bellare et al. in Eurocrypt 2004. We show that the variant we proposed is secure, and also requires either less storage space or runtime computation than the original scheme.
format text
author ZHU, Robert W.
YANG, Guomin
WONG, Duncan S.
author_facet ZHU, Robert W.
YANG, Guomin
WONG, Duncan S.
author_sort ZHU, Robert W.
title An efficient identity-based key exchange protocol with KGS forward secrecy for low-power devices
title_short An efficient identity-based key exchange protocol with KGS forward secrecy for low-power devices
title_full An efficient identity-based key exchange protocol with KGS forward secrecy for low-power devices
title_fullStr An efficient identity-based key exchange protocol with KGS forward secrecy for low-power devices
title_full_unstemmed An efficient identity-based key exchange protocol with KGS forward secrecy for low-power devices
title_sort efficient identity-based key exchange protocol with kgs forward secrecy for low-power devices
publisher Institutional Knowledge at Singapore Management University
publishDate 2007
url https://ink.library.smu.edu.sg/sis_research/7403
https://ink.library.smu.edu.sg/context/sis_research/article/8406/viewcontent/1_s2.0_S0304397507001120_main.pdf
_version_ 1770576332544016384