메뉴 건너뛰기




Volumn 53, Issue 7, 2010, Pages 1062-1070

An ID-based mutual authentication and key exchange protocol for low-power mobile devices

Author keywords

authentication; bilinear pairing; identity based; key exchange; mobile device; resource constrained

Indexed keywords

AUTHENTICATED KEY AGREEMENT; BILINEAR PAIRING; CERTIFICATE MANAGEMENT; CLIENT-SERVER ENVIRONMENT; COMPUTATIONAL COSTS; CRITICAL FACTORS; ELLIPTIC CURVE; EXPERIMENTAL DATA; ID-BASED; IDENTITY-BASED; KEY EXCHANGE; LOW POWER; LOW-POWER COMPUTING; MOBILE NETWORKS; MUTUAL AUTHENTICATION; PERFORMANCE ANALYSIS; PUBLIC KEYS; RESOURCE-CONSTRAINED;

EID: 77955703761     PISSN: 00104620     EISSN: 14602067     Source Type: Journal    
DOI: 10.1093/comjnl/bxp083     Document Type: Article
Times cited : (63)

References (41)
  • 1
    • 85020598353 scopus 로고
    • Identity-based cryptosystems and signature schemes
    • Santa Barbara, USA, August 19- 22, Springer, Berlin
    • Shamir, A. (1984) Identity-Based Cryptosystems and Signature Schemes. Proc. CRYPTO'84, Santa Barbara, USA, August 19- 22, pp. 47-53. Springer, Berlin.
    • (1984) Proc. CRYPTO'84 , pp. 47-53
    • Shamir, A.1
  • 3
    • 84874800178 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • ElGamal, T. (1985) A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory, 31, 469-472.
    • (1985) IEEE Trans. Inf. Theory , vol.31 , pp. 469-472
    • Elgamal, T.1
  • 4
    • 0017930809 scopus 로고
    • A method for obtaining digital signature and public key cryptosystem
    • Rivest, R., Shamir, A. and Adelman, L. (1978) A method for obtaining digital signature and public key cryptosystem. Commun. ACM, 21, 120-126.
    • (1978) Commun. ACM , vol.21 , pp. 120-126
    • Rivest, R.1    Shamir, A.2    Adelman, L.3
  • 5
    • 84874324906 scopus 로고    scopus 로고
    • Identity-based encryption from the weil pairing
    • Santa Barbara, USA, August 19-23, Springer, Berlin
    • Boneh, D. and Franklin, M. (2001) Identity-Based Encryption from the Weil Pairing. Proc. CRYPTO'01, Santa Barbara, USA, August 19-23, pp. 213-229. Springer, Berlin.
    • (2001) Proc. CRYPTO'01 , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 6
    • 0037623983 scopus 로고    scopus 로고
    • Identity-based encryption from theWeil pairing
    • Boneh, D. and Franklin, M. (2003) Identity-based encryption from theWeil pairing. SIAM J. Comput., 32, 586-615.
    • (2003) SIAM J. Comput. , vol.32 , pp. 586-615
    • Boneh, D.1    Franklin, M.2
  • 8
    • 34347393777 scopus 로고    scopus 로고
    • Identity-based key agreement protocols from pairings
    • Chen, L., Cheng, Z. and Smart, N.P. (2007) Identity-based key agreement protocols from pairings. Int. J. Inf. Secur., 6, 213-241.
    • (2007) Int. J. Inf. Secur. , vol.6 , pp. 213-241
    • Chen, L.1    Cheng, Z.2    Smart, N.P.3
  • 9
    • 77955707029 scopus 로고    scopus 로고
    • Submissions for IEEE P1363.3, (last accessed August 15, 2006)
    • Submissions for IEEE P1363.3 (2006) Identity-based public key cryptography, IEEE. http://grouper.ieee.org/groups/1363/ IBC/submissions/index. html (last accessed August 15, 2006).
    • (2006) Identity-based Public Key Cryptography
  • 10
    • 33646820668 scopus 로고    scopus 로고
    • Efficient and provably secure identity-based signatures and signcryption from bilinear maps
    • Chennai, India, December 4-8 Springer, Berlin
    • Barreto, P.S.L.M., Libert, B., McCullagh, N. and Quisquater, J.J. (2005) Efficient and Provably Secure Identity-Based Signatures and Signcryption from Bilinear Maps. Proc. ASIACRYPT'05, Chennai, India, December 4-8, pp. 515-532. Springer, Berlin.
    • (2005) Proc. ASIACRYPT'05 , pp. 515-532
    • Barreto, P.S.L.M.1    Libert, B.2    McCullagh, N.3    Quisquater, J.J.4
  • 11
    • 35248844436 scopus 로고    scopus 로고
    • An identity-based signature from gap diffie-hellman groups
    • Miami, USA, January 6-8, Springer, Berlin
    • Cha, J.C. and Cheon, J.H. (2003) An Identity-Based Signature from Gap Diffie-Hellman Groups. Proc. PKC'03, Miami, USA, January 6-8, pp. 18-30. Springer, Berlin.
    • (2003) Proc. PKC'03 , pp. 18-30
    • Cha, J.C.1    Cheon, J.H.2
  • 12
    • 71149116424 scopus 로고    scopus 로고
    • An efficient identity-based signature scheme with batchverifications
    • Hong Kong, May 30-June 1.ACM, NewYork
    • Cui, S., Duan, P. and Chan, C.W. (2006) An Efficient Identity-Based Signature Scheme with BatchVerifications. Proc. INFOSCALE'06, Hong Kong, May 30-June 1.ACM, NewYork.
    • (2006) Proc. INFOSCALE'06
    • Cui, S.1    Duan, P.2    Chan, C.W.3
  • 13
    • 0037194815 scopus 로고    scopus 로고
    • ID-based signatures from pairings on elliptic curves
    • Paterson, K. (2002) ID-based signatures from pairings on elliptic curves. Electron. Lett., 38, 1025-1026.
    • (2002) Electron. Lett. , vol.38 , pp. 1025-1026
    • Paterson, K.1
  • 14
    • 24144498013 scopus 로고    scopus 로고
    • Improved identity-based signcryption
    • Les Diablerets, Switzerland, 23-26 January Springer, Berlin
    • Chen, L. and Malone-Lee, J. (2005) Improved Identity-Based Signcryption. Proc. PKC'05, Les Diablerets, Switzerland, 23-26 January, pp. 362-379. Springer, Berlin.
    • (2005) Proc. PKC'05 , pp. 362-379
    • Chen, L.1    Malone-Lee, J.2
  • 15
    • 47949104161 scopus 로고    scopus 로고
    • A pairing-based user authentication scheme for wireless clients with smart cards
    • Tseng, Y.M., Wu, T.Y. and Wu, J.D. (2008) A pairing-based user authentication scheme for wireless clients with smart cards. Informatica, 19, 285-302.
    • (2008) Informatica , vol.19 , pp. 285-302
    • Tseng, Y.M.1    Wu, T.Y.2    Wu, J.D.3
  • 16
    • 33744776672 scopus 로고    scopus 로고
    • A novel remote user authentication scheme using bilinear pairings
    • Das, M.L., Saxena, A., Gulati, V.P. and Phatak, D.B. (2006) A novel remote user authentication scheme using bilinear pairings. Comput. Secur., 25, 184-189.
    • (2006) Comput. Secur. , vol.25 , pp. 184-189
    • Das, M.L.1    Saxena, A.2    Gulati, V.P.3    Phatak, D.B.4
  • 17
    • 84942246351 scopus 로고    scopus 로고
    • Identity-based authenticated key agreement from pairings
    • Pacific Grove, USA, June 30-July 2. IEEE, NewYork
    • Chen, L. and Kudla, C. (2003) Identity-Based Authenticated Key Agreement from Pairings. Proc. CSFW'03, Pacific Grove, USA, June 30-July 2, pp. 219-233. IEEE, NewYork.
    • (2003) Proc. CSFW'03 , pp. 219-233
    • Chen, L.1    Kudla, C.2
  • 18
    • 10444220191 scopus 로고    scopus 로고
    • Efficient identity-based authenticated key agreement protocol from pairings
    • Choie,Y.J., Jeong, E. and Lee, E. (2005) Efficient identity-based authenticated key agreement protocol from pairings. Appl. Math. Comput., 162, 179-188.
    • (2005) Appl. Math. Comput. , vol.162 , pp. 179-188
    • Choie, Y.J.1    Jeong, E.2    Lee, E.3
  • 19
    • 0038680685 scopus 로고    scopus 로고
    • Efficient ID-based authenticated key agreement protocol based on the Weil pairing
    • Shim, K. (2003) Efficient ID-based authenticated key agreement protocol based on the Weil pairing. Electron. Lett., 39, 653-654.
    • (2003) Electron. Lett. , vol.39 , pp. 653-654
    • Shim, K.1
  • 20
    • 0037142442 scopus 로고    scopus 로고
    • Anidentity based authenticated key agreement protocol based on the Weil pairing
    • Smart, N.P. (2002)Anidentity based authenticated key agreement protocol based on the Weil pairing. Electron. Lett., 38, 630-632.
    • (2002) Electron. Lett. , vol.38 , pp. 630-632
    • Smart, N.P.1
  • 21
    • 33845592742 scopus 로고    scopus 로고
    • Two-pass id-based authenticated key agreement protocol with key confirmation using pairings
    • Hangzhou, China, June 20-24. IEEE, NewYork
    • Wang, S., Cao, Z. and Bao, H. (2006) Two-Pass ID-Based Authenticated Key Agreement Protocol with Key Confirmation Using Pairings. Proc. IMSCCS'06, Hangzhou, China, June 20-24, pp. 109-112. IEEE, NewYork.
    • (2006) Proc. IMSCCS'06 , pp. 109-112
    • Wang, S.1    Cao, Z.2    Bao, H.3
  • 22
    • 73149090428 scopus 로고    scopus 로고
    • Efficient identity-based authenticated key agreement protocol with PKG forward secrecy
    • Wang, S., Cao, Z. and Cao, F. (2008) Efficient identity-based authenticated key agreement protocol with PKG forward secrecy. Int. J. Netw. Secur., 7, 181-186.
    • (2008) Int. J. Netw. Secur. , vol.7 , pp. 181-186
    • Wang, S.1    Cao, Z.2    Cao, F.3
  • 23
    • 77955700237 scopus 로고    scopus 로고
    • Provably secure identity-based authenticated key agreement protocols without random oracles
    • Wang, S., Cao, Z. and Choo, K.K. (2006) Provably secure identity-based authenticated key agreement protocols without random oracles. Cryptology ePrint Archive, Report 2006/446.
    • (2006) Cryptology EPrint Archive, Report 2006/446
    • Wang, S.1    Cao, Z.2    Choo, K.K.3
  • 24
    • 36248939192 scopus 로고    scopus 로고
    • Provably secure identitybased authenticated key agreement protocols in the standard model
    • Wang, S., Cao, Z. and Dong, X. (2007) Provably secure identitybased authenticated key agreement protocols in the standard model. Chinese J. Comput., 30, 1842-1854.
    • (2007) Chinese J. Comput. , vol.30 , pp. 1842-1854
    • Wang, S.1    Cao, Z.2    Dong, X.3
  • 25
    • 55549101275 scopus 로고    scopus 로고
    • Aprovable secure ID-based explicit authenticated key agreement protocol without random oracles
    • Tian, H.B., Susilo,W., Ming,Y. andWang,Y.M. (2008)Aprovable secure ID-based explicit authenticated key agreement protocol without random oracles. J. Comput. Sci. Technol., 23, 832-842.
    • (2008) J. Comput. Sci. Technol. , vol.23 , pp. 832-842
    • Tian, H.B.1    Susilo, W.2    Ming, Y.3    Wang, Y.M.4
  • 26
    • 0027726717 scopus 로고
    • Random oracles are practical: A paradigm for designing efficient protocols
    • Fairfax, USA, November 3-5. ACM, NewYork
    • Bellare, M. and Rogaway, P. (1993) Random Oracles are Practical: A Paradigm for Designing Efficient Protocols. Proc. CCS'93, Fairfax, USA, November 3-5, pp. 62-73. ACM, NewYork.
    • (1993) Proc. CCS'93 , pp. 62-73
    • Bellare, M.1    Rogaway, P.2
  • 27
    • 19744369256 scopus 로고    scopus 로고
    • DDH-based group key agreement in a mobile environment
    • Nam, J., Lee, J., Kim, S. andWon, D. (2005) DDH-based group key agreement in a mobile environment. J. Syst. Softw., 78, 73-83.
    • (2005) J. Syst. Softw. , vol.78 , pp. 73-83
    • Nam, J.1    Lee, J.2    Kim, S.3    Won, D.4
  • 28
    • 33751395122 scopus 로고    scopus 로고
    • GPRS/UMTS-aided authentication protocol for wireless LANs
    • Tseng,Y.M. (2006) GPRS/UMTS-aided authentication protocol for wireless LANs. IEE Proc., Commun., 153, 810-817.
    • (2006) IEE Proc., Commun. , vol.153 , pp. 810-817
    • Tseng, Y.M.1
  • 29
    • 34249876364 scopus 로고    scopus 로고
    • A resource-constrained group key agreement protocol for imbalance wireless networks
    • Tseng,Y.M. (2007)A resource-constrained group key agreement protocol for imbalance wireless networks. Comput. Secur., 26, 331-337.
    • (2007) Comput. Secur. , vol.26 , pp. 331-337
    • Tseng, Y.M.1
  • 30
    • 0242466368 scopus 로고    scopus 로고
    • Mutual authentication for low-power mobile devices
    • Grand Cayman, British West Indies, February 19-22. Springer, Berlin
    • Jakobsson, M. and Pointcheval, D. (2001) Mutual Authentication for Low-Power Mobile Devices. Proc. FC'01, Grand Cayman, British West Indies, February 19-22, pp. 178-195. Springer, Berlin.
    • (2001) Proc. FC'01 , pp. 178-195
    • Jakobsson, M.1    Pointcheval, D.2
  • 31
    • 2642534140 scopus 로고    scopus 로고
    • Efficient and mutually authenticatedkey exchange for lowpower computing devices
    • Gold Coast, Australia, December 9-13. Springer, Berlin
    • Wong, D.S. and Chan, A.H. (2001) Efficient and Mutually AuthenticatedKey Exchange for LowPower Computing Devices. Proc. ASIACRYPT'01, Gold Coast, Australia, December 9-13, pp. 172-289. Springer, Berlin.
    • (2001) Proc. ASIACRYPT'01 , pp. 172-289
    • Wong, D.S.1    Chan, A.H.2
  • 32
    • 26444474509 scopus 로고    scopus 로고
    • ID-based authenticated key agreement for low-power mobile devices
    • Brisbane, Australia, July 4-6. Springer, Berlin
    • Choi, K.Y.,Hwang, J.Y., Lee, D.H. and Seo, I.S. (2005) ID-Based Authenticated Key Agreement for Low-Power Mobile Devices. Proc. ACISP'05, Brisbane, Australia, July 4-6, pp. 494-505. Springer, Berlin.
    • (2005) Proc. ACISP'05 , pp. 494-505
    • Choi, K.Y.1    Hwang, J.Y.2    Lee, D.H.3    Seo, I.S.4
  • 34
    • 2642549675 scopus 로고    scopus 로고
    • Cryptosystems based on pairing
    • Okinawa, Japan, January 26-28
    • Sakai, R., Ohgishi, K. and Kasahara, M. (2000) Cryptosystems Based on Pairing. Proc. SCIS'00, Okinawa, Japan, January 26-28.
    • (2000) Proc. SCIS'00
    • Sakai, R.1    Ohgishi, K.2    Kasahara, M.3
  • 36
    • 33845610504 scopus 로고    scopus 로고
    • NIST/NSA FIPS 180-2, NIST/NSA 2005, Gaithersburg, MD, USA
    • NIST/NSA FIPS 180-2 (2005) Secure hash standard (SHS), NIST/NSA, 2005, Gaithersburg, MD, USA.
    • (2005) Secure Hash Standard (SHS)
  • 37
    • 0000901529 scopus 로고    scopus 로고
    • Security arguments for digital signatures and blind signatures
    • Pointcheval, D. and Stern, J. (2000) Security arguments for digital signatures and blind signatures. J. Cryptography, 13, 361-396.
    • (2000) J. Cryptography , vol.13 , pp. 361-396
    • Pointcheval, D.1    Stern, J.2
  • 38
    • 33750710411 scopus 로고    scopus 로고
    • Implementing cryptographic pairings on smartcards
    • Yokohama, Japan, October 10-13. Springer, Berlin
    • Scott, M., Costigan, N. and Abdulwahab, W. (2006) Implementing Cryptographic Pairings on Smartcards. Proc. CHES'06, Yokohama, Japan, October 10-13, pp. 134-147. Springer, Berlin.
    • (2006) Proc. CHES'06 , pp. 134-147
    • Scott, M.1    Costigan, N.2    Abdulwahab, W.3
  • 39
    • 53149126145 scopus 로고    scopus 로고
    • TinyPBC: Pairings for authenticated identity-based non-interactive key distribution in sensor networks
    • Kanazawa, Japan, June 17-19 IEEE, NewYork
    • Oliveira, L., Scott, M., Lopez, J. and Dahab, R. (2008) TinyPBC: Pairings for Authenticated Identity-Based Non-interactive Key Distribution in Sensor Networks. Proc. INSS'08, Kanazawa, Japan, June 17-19, pp. 173-179. IEEE, NewYork.
    • (2008) Proc. INSS'08 , pp. 173-179
    • Oliveira, L.1    Scott, M.2    Lopez, J.3    Dahab, R.4
  • 40
    • 49949100301 scopus 로고    scopus 로고
    • NanoECC: Testing the limits of elliptic curve cryptography in sensor networks
    • Bologna, Italy, January 30-February 1. Springer, Berlin
    • Szczechowiak, P., Oliveira, L., Scott, M., Collier,M. and Dahab, R. (2008) NanoECC: Testing the Limits of Elliptic Curve Cryptography in Sensor Networks. Proc. EWSN'08, Bologna, Italy, January 30-February 1, pp. 305-320. Springer, Berlin.
    • (2008) Proc. EWSN'08 , pp. 305-320
    • Szczechowiak, P.1    Oliveira, L.2    Scott, M.3    Collier, M.4    Dahab, R.5


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.