Improved Two-Party ID-Based Authenticated Key Agreement Protocol 


Vol. 38,  No. 7, pp. 595-604, Jul.  2013


PDF
  Abstract

Devising a secure authenticated key agreement (AKA) protocol for two entities communicating over an open network is a matter of current research. McCullagh et al. proposed a new two-party identity-based AKA protocol supporting both key escrow and key escrow-less property instantiated by either in a single domain or over two distinct domains. In this paper, we show that their protocol over two distinct domains suffers from masquerading attack and therefore does not satisfy the claimed security. The attack is made possible due to the lack of sufficient authentication of entity and integrity assurance in the protocol. We then propose an efficient verifiable key agreement protocol by including signature primitive in the authentication procedure to solve the problem of McCullagh et al."s protocol.

  Statistics
Cumulative Counts from November, 2022
Multiple requests among the same browser session are counted as one view. If you mouse over a chart, the values of data points will be shown.


  Cite this article

[IEEE Style]

T. F. Vallent, H. Kim, E. Yoon, H. Kim, "Improved Two-Party ID-Based Authenticated Key Agreement Protocol," The Journal of Korean Institute of Communications and Information Sciences, vol. 38, no. 7, pp. 595-604, 2013. DOI: .

[ACM Style]

Thokozani Felix Vallent, Hae-Jung Kim, Eun-Jun Yoon, and Hyunsung Kim. 2013. Improved Two-Party ID-Based Authenticated Key Agreement Protocol. The Journal of Korean Institute of Communications and Information Sciences, 38, 7, (2013), 595-604. DOI: .

[KICS Style]

Thokozani Felix Vallent, Hae-Jung Kim, Eun-Jun Yoon, Hyunsung Kim, "Improved Two-Party ID-Based Authenticated Key Agreement Protocol," The Journal of Korean Institute of Communications and Information Sciences, vol. 38, no. 7, pp. 595-604, 7. 2013.