Provably secure identity-based two-party authenticated key agreement protocol based on CBi-ISIS and Bi-ISIS problems on lattices

SK Hafizul Islam, Sherali Zeadally

Research output: Contribution to journalArticlepeer-review

8 Scopus citations

Abstract

The two-party authenticated key agreement (2PAKA) protocol establishes a secure channel over the Internet between two users. This secure channel helps to transfer messages between them in the presence of an adversary. The invention of Shor's algorithms makes current 2PAKA protocols vulnerable to quantum attacks. To mitigate quantum attacks, we designed an identity-based two-party authenticated key agreement (LB-ID-2PAKA) protocol on a lattice L(B) of dimension n. Besides, to avoid the public key infrastructure (PKI), which is required for the authentication of the public keys of users, we use the identity-based cryptography (IBC) in our protocol. We analyzed that our proposed LB-ID-2PAKA protocol is provably secure with the hardness assumptions of the computational bilateral inhomogeneous small integer solution (CBi-ISIS) and bilateral small integer solution (Bi-SIS) problems. We also analyzed the computation and communication overheads of our LB-ID-2PAKA protocol and compared its performance with a related protocol. The comparison results demonstrate that our LB-ID-2PAKA protocol yields better performance and can be used in post-quantum environments.

Original languageEnglish
Article number102540
JournalJournal of Information Security and Applications
Volume54
DOIs
StatePublished - Oct 2020

Bibliographical note

Publisher Copyright:
© 2020

Keywords

  • Identity-based cryptography
  • Key agreement
  • Lattice
  • Provable security
  • Random oracle model

ASJC Scopus subject areas

  • Software
  • Safety, Risk, Reliability and Quality
  • Computer Networks and Communications

Fingerprint

Dive into the research topics of 'Provably secure identity-based two-party authenticated key agreement protocol based on CBi-ISIS and Bi-ISIS problems on lattices'. Together they form a unique fingerprint.

Cite this