You are on page 1of 6

A mutual authentication and key exchange scheme from bilinear pairings for

low power computing devices

Yuh-Min Tseng*, Tsu-Yang Wu and Jui-Di Wu


Department of Mathematics, National Changhua University of Education,
Chang-Hua City 500, Taiwan, R.O.C.
*Corresponding author’s E-mail: ymtseng@cc.ncue.edu.tw

Abstract based on bilinear pairings have been proposed such as


signature schemes [6,7,8] and authenticated key
In a client-server network environment, a mutual agreement protocols [9,10,11,12].
authentication and key exchange scheme is an Although ID-based authenticated key agreement
important security mechanism to provide two parties protocols [9,10,11,12] can offer mutual authentication
with the property that they can authenticate each and key exchange, these protocols did not consider the
other’s identity while they may construct a common computational cost on the user side with handheld
session key. With rapid growth of mobile wireless devices. The computational cost on both sides in all
networks, the computational cost on the client side these authenticated key agreement protocols requires at
with low power computing devices is a critical factor least one bilinear pairing operation. But, a bilinear
of the security scheme design. This paper presents a pairing operation is more time-consuming than other
mutual authentication and key exchange scheme using operations [4,5].
bilinear pairings. Based on the computational Diffie- In 2006, Das et al. [13] proposed an efficient ID-
Hellman assumption and the random oracle model, we based remote user authentication scheme with smart
show that the proposed scheme is secure against cards using bilinear pairings. Unfortunately, Goriparthi
passive attack, forgery attack and ID attack while it et al. [14] showed that their scheme is insecure against
provides mutual authentication, implicit key forgery attack resulting in an adversary can always
confirmation and partial forward secrecy. A pass the authentication. Recently, Giri and Srivastava
performance analysis demonstrates that our scheme is [15] proposed an improved scheme to withstand the
well suited for smart cards with limited computing forgery attack. The computational cost required by the
capability. Giri-Srivastava scheme is too expensive, especially for
smart cards with limited computing capability because
1. Introduction it still requires one bilinear pairing operation. In
additions, both schemes do not provide mutual
Now, handheld devices are popularly used by authentication and key exchange between the user and
people and many mobile applications have rapidly the server.
developed such as wireless internet services, mobile In this paper, we propose a mutual authentication
access services and mobile e-commerce. If public-key and key exchange scheme using bilinear pairings.
based cryptographic schemes are designed for mobile Users with smart cards generate the login messages
users with handheld devices or smart cards, the and send them to the server. The smart card is a low
computational cost on the user side is a critical issue in power computing device while a server is regarded as
practical implementation because of their limited a powerful node. We shift the computational burden to
computing capability [1,2,3]. the powerful node and reduce the computational cost
Recently, Boneh and Franklin [4,5] proposed a required by smart cards. Based on the computational
practical ID-based encryption system based on bilinear Diffie-Hellman assumption [4,5] and the random
pairings. Bilinear pairings defined on elliptic curves oracle model [16], we show that the proposed scheme
offer an effective approach to reduce the is secure against passive attack, forgery attack and ID
computational cost of ID-based cryptographic schemes. attack while it provides implicit key confirmation and
Afterwards, many ID-based cryptographic schemes partial forward secrecy. We make a performance

31st Annual International Computer Software and Applications Conference(COMPSAC 2007)


0-7695-2870-8/07 $25.00 © 2007
analysis to demonstrate that our scheme is well suited Without loss of generality, let RS be a registration
for smart cards with limited computing capability. server and Ui be a legal user of the registration server.
Compared to Das et al.’s scheme [13] and the Giri- The user Ui wants to access services of the registration
Srivastava scheme [15], our scheme has the following server RS through an open network. The following
merits: (1) Mutual authentication between the user and system parameters and notations are used throughout
the server is achieved; (2) A secure session key is the paper.
established; (3) The computational cost required by the • P: a generator of the group G1.
user is reduced to be well suited for smart cards. • s: the master private key of the registration server RS
in Zq*.
2. Preliminaries • PRS: the public key of the registration server RS such
that PRS = s˜P.
In this section, we introduce the concepts of bilinear • H1(): a one-way hash function {0,1}* o {0,1}k,
pairings, as well as the related mathematical where k is the length of output. [17]
assumptions. Bilinear pairings such as Weil pairing • H2(): a map-to-point function {0,1}* o G1.
and Tate pairing defined on elliptic curves have been • IDi: the identity of the user Ui.
used to construct efficient ID-based cryptosystems • pwi: the password of the user Ui.
[4,5]. This section also presents the system setup phase • DIDi: the secret key of the user Ui.
of an ID-based public-key system and some notations • QIDi: the public key of the user Ui such that QIDi
used throughout the paper. =H2(IDi).
• T: a current time stamp.
2.1. Bilinear pairings • †: a simple XOR operation in G1. P1 and P2 are
points on an elliptic curve over a finite field. The
Let G1 be an additive cyclic group with a prime operation P1 † P2 means that it performs the XOR
order q and G2 be a multiplicative cyclic group with operations of the x-coordinates and the y-
the same order q. G1 is a subgroup of the group of coordinates of P1 and P2, respectively.
points on an elliptic curve over a finite field E(Fp) and
G2 is a subgroup of the multiplicative group over a 3. Proposed scheme
finite field. Let P be a generator of G1. We refer to [4,5]
for a fuller description of how these groups, maps and Here, we present a mutual authentication and key
other parameters should be selected in practice for exchange scheme from bilinear pairings using smart
efficiency and security. A bilinear pairing is a map e: cards. There are three entities in the proposed scheme,
G1 u G1 o G2 and it satisfies the following properties: the user, the user’s smart card and the registration
(1) Bilinear: e(aP,bQ)=e(P,Q)ab for all P, Q  G1 and server RS. The scheme consists of three phases: the
a, b  Zq*. registration phase, the mutual authentication phase and
(2) Non-degenerate: there exists P, Q G1 such that the password change phase.
e(P,Q) 1.
(3) Computability: there is an efficient algorithm to [Registration phase]
compute e(P,Q) for all P, Q G1. In this phase, a user Ui securely submits his
identity IDi and password pwi to the registration server
For proving the security of the proposed scheme, RS for registration. The server then performs the
some important mathematical assumptions for bilinear following steps:
pairings on elliptic curves are introduced. We refer to 1. The registration server computes Wi = pwi˜P and
[4,5,7,8] for the following assumptions in details. CWi =H1(Wi).
Computational Diffie-Hellman (CDH) assumption: 2. The registration server computes QIDi = H2(IDi).
Given P, xP, yP  G1, it is hard to find xyP. 3. The registration server uses his master private key s
Discrete Logarithm (DL) assumption: Given P, Q  G1, to compute Regi = (s˜QIDi )† Wi.
finding an integer x  Zq* such that Q=xP is hard. 4. The registration server loads P, PRS, CWi, Regi, H1(),
Bilinear Diffie-Hellman (BDH) assumption: Given (P, QIDi and IDi into a smart card and issues the smart
xP, yP, zP) for some x, y, z  Zq*, computing e(P, card to the user Ui. The server stores the IDi into its
P)xyz G2 is hard. database.

2.2. System setup of ID-based system [Mutual authentication phase]


In the mutual authentication phase, the user Ui

31st Annual International Computer Software and Applications Conference(COMPSAC 2007)


0-7695-2870-8/07 $25.00 © 2007
communicates with the registration server RS. It pwi to pwi’, he inserts his smart card into the terminal,
provides mutual authentication between the user and and enters his identity IDi, the old password pwi and
the registration server while a session key is the new password pwi’. The smart card performs the
established. The user Ui inserts his smart card into the following steps:
terminal, and he enters his identity IDi and password 1. The smart card computes Wi = pwi˜P and CWi
pwi. The communication steps between the smart card =H1(Wi). The smart card checks IDi and CWi. If
and the registration server are presented as follows: they are correct, it continues the following steps.
1. The smart card computes Wi = pwi˜P and CWi 2. The smart card computes Wi’ = pwi’˜P and Regi’
=H1(Wi). The smart card then checks IDi and CWi. =Regi† Wi† Wi’.
If they are correct, it continues the following steps. 3. The smart card stores new CWi’ and Regi’.
2. The smart card computes DIDi =Regi† Wi, where
DIDi is viewed as the secret key of the user Ui. 4. Security analysis
3. The smart card acquires the current time stamp T
and randomly selects an integer r  Zq*. It then Let us discuss the security of the proposed scheme.
computes U = r˜P, K1 = r˜PRS, h = H1(IDi, T, U) Based on the Computational Diffie-Hellman (CDH)
and V = r˜QIDi+h˜DIDi. assumption and the random oracle model [16], we
4. The smart card sends (IDi, T, U, V) to the show that the proposed scheme offers mutual
registration server. authentication, implicit key confirmation and partial
5. As receiving (IDi, T, U, V) at time T’, the server forward secrecy, and it is secure against passive
first checks the validity of IDi. If (T’- T)>ǻT, then adversaries.
the server rejects the request, where ǻT is the
expected valid time for transmission delay. If two 4.1. Providing mutual authentication
checks hold, the server performs the following
Steps 6 and 7. We show that the registration server can
6. The server computes QIDi = H2(IDi) and h = H1(IDi, authenticate the user. In our scheme, the login messages
T, U). The server then verifies e(QIDi, U+h˜PRS) ?= (IDi, T, U, V) is viewed as a signature (U, V) on the
e(P, V). If it holds, then the server accepts the message (IDi, T) [7,8]. We prove that an adversary
request; otherwise, the server rejects it. without knowing the secret key DIDi of the user Ui
7. The server acquires the current time stamp T’, and cannot forge a valid signature on the message (IDi, T).
computes K2 = s˜U and Authi = H1(PRS , IDi, T’, U, We rigorously prove the following theorem using the
V, K2). The server then sends (T’, Authi) to the Forking Lemma in [18] and Lemma 1 in [8] under the
smart card. random oracle mode.
8. As receiving (T’, Authi) at time T”. the smart card
verifies the validity of the time interval between T’ Theorem 1. Under the random oracle model and the
and T” for transmission delay. The smart card may Computational Diffie-Hellman (CDH) assumption, an
authenticate the server by checking Authi ?= adversary E without knowing the secret key DIDi of any
H1(PRS ,IDi, T’, U, V, K1). It is obvious that K2 = user Ui cannot generate the valid message (IDi, T, U,
s˜U= s˜r˜P= r˜PRS=K1. V), so that the registration server can authenticate the
9. After running the above steps, both the smart card user Ui.
and the server can compute a common session key Proof. In the random oracle model, let A0 is an
SK= H1(Authi, T, T’, U, V, K1) = H1(Authi, T, T’, U, algorithm within running time t0 and with advantage İ0
V, K2). to perform an adaptive chosen message attack and an
Here, we present the correctness in Step 6. ID-attack to our scheme. Using Lemma 1 in [8], it
e(QIDi, U+h˜PRS) implies that there is an algorithm A1 for an adaptive
= e(QIDi, r˜P + h˜s˜P) chosen message attack and given fixed ID-attack which
= e(QIDi, (r+hs)˜P) has running time t1 ” t0 and advantage İ1≦İ0(1-1/q)/q2,
=e( P, (r+hs)˜QIDi) where q2 is the maximum number of oracle queries to
=e( P, r˜QIDi +hs˜QIDi) H2 hash function asked by A0. Without loss of
=e( P, r˜QIDi+h˜DIDi) generality, we refer the given fixed ID to the identity
= e(P, V) IDi of a legal user Ui.
If there exists the above algorithm A1 with non-
[Password change phase] negligible advantage İ1, then it implies that an
If the user Ui wants to change his password from adversary E without knowing the secret key DIDi of the

31st Annual International Computer Software and Applications Conference(COMPSAC 2007)


0-7695-2870-8/07 $25.00 © 2007
legal user Ui can use A1 to solve the CDH problem. We generates the valid Authi = H1(PRS, IDi, T’, U, V,
assume that the adversary E receives a random instance K2=s˜r˜P) for passing the verification on the user Ui.
(P, xP, yP) in G1 and he wants to compute xyP. Let PRS Since the smart card sends U = r˜P to the registration
=xP and QIDi=H2(IDi)=yP are the system public key server, so the malicious attacker E knows only U and
and user’s public key, respectively. Then x simulates the registration server’s public key PRS=s˜P. Obviously,
the master private key and is unknown to the adversary that is the malicious attacker E must efficiently
E. Following the Forking Lemma in [18], this lemma compute r˜s˜P from (U= r˜P, PRS=s˜P). It is easy to see
adopts the “oracle replay attack” using a polynomial that this problem is a contradiction to the
replay of the attack with the same random tape and a computational Diffie-Hellman assumption. Thus, the
different oracle. If there is an algorithm A1 with a non- user Ui can authenticate the registration server under
negligible probability İ1 to generate a valid signature the Computational Diffie-Hellman assumption.
(U, V) for the message (IDi, T), then the algorithm A1
can generate two valid message signatures (IDi, T, U, 4.2. Other security properties
V) and (IDi, T, U, V’) with a non-negligible probability
at least İ1/2 such that e(QIDi, U+h˜PRS) = e(P, V) and (1) Passive adversaries
e(QIDi, U+h’˜PRS) = e(P, V’) , where h and h’ are two Passive adversary is that if an attacker is unable to
hash values of H1(IDi, T, U) and h z h’ under the obtain the established session key by eavesdropping
random oracle model. Since e(QIDi, U+h˜PRS) = e(P, V) messages transmitted over the broadcast channel, the
and e(QIDi, U+h’˜PRS) = e(P, V’), we have key exchange scheme is secure against passive
e(y˜P, U+h˜x˜P) = e(P, V) and e(yP, U+h’˜x˜P) = adversaries.
e(P, V’). Theorem 3. Under the Computational Diffie-Hellman
By the bilinear property, we have assumption, the proposed scheme is secure against
e(P, y˜U+ h˜x˜y˜P) = e(P, V) and e(P, y˜U+h’˜x˜ passive adversaries.
y˜P) = e(P, V’). Proof. In the proposed scheme, the common session
Therefore, we have y˜U+ h˜x˜y˜P = V and y˜U+ h’˜x˜y˜P key SK between the user and the registration server is
= V’. Then the adversary E can easily obtain xyP from computed by H1(Authi, T, T’, U, V, K1) and H1(Authi, T,
(V-V’)/(h-h’). That is, adversary E can compute the T’, U, V, K2), respectively. Only the user with knowing
CDH problem from the random instance (P, xP, yP) in r and the registration server with knowing s can
G1, which is a contradiction for the Computational compute correct K1 and K2. It is based on the difficulty
Diffie-Hellman (CDH) assumption. Therefore, we say of computing the Discrete Logarithm (DL) problem to
that the assumption for the existence of algorithm A1 compute r and s from U and PRS, respectively. By
with non-negligible advantage İ1 is invalid. Theorem 2, we know that to compute K1 or K2 from the
By the contradiction proof, since there exists no known messages U and PRS is based on the difficulty of
algorithm A1 with the non-negligible advantage İ1, it the Computational Diffie-Hellman problem. It is clear
implies that no algorithm A0 within running time t0 and that the proposed scheme is secure against passive
with advantage İ0 to perform an adaptive chosen adversaries under the Computational Diffie-Hellman
message attack and an ID-attack to our scheme. assumption.
Therefore, based on the Computational Diffie-Hellman
(CDH) assumption, the proposed scheme is secure (2) Implicit key confirmation
against forgery attack and ID attack under the random A key exchange scheme offers implicit key
oracle model. confirmation, if a party Ui is assured that Uj can
compute the session key and no one other than Uj can
Secondly, in the following theorem, we prove that compute the session key.
the user Ui can authenticate the registration server under Theorem 4. Under the random oracle model and the
the Computational Diffie-Hellman assumption. Computational Diffie-Hellman (CDH) assumption, the
proposed scheme provides implicit key confirmation.
Theorem 2. Under the Computational Diffie-Hellman Proof. By Theorems 1 and 2, we have shown that the
assumption, any malicious attacker E cannot generate user and the registration server can authenticate with
the valid (T’, Authi) to pass the verification on the user each other under the random oracle model and the
Ui. Computational Diffie-Hellman (CDH) assumption. By
Proof. We know that the user Ui with smart card Theorem 3, we know that no one than both the user and
computes U = r˜P and K1 = r˜PRS=s˜r˜P. A malicious the registration server can compute the session key SK
between the user and the registration server. Therefore,
attacker E must compute a correct s˜r˜P and then

31st Annual International Computer Software and Applications Conference(COMPSAC 2007)


0-7695-2870-8/07 $25.00 © 2007
the proposed scheme provides implicit key their secret keys. When users obtain their smart cards
confirmation. in the registration phase, they should immediately
change their passwords by running the password
(3) Partial forward secrecy change phase in our proposed protocol. Meanwhile,
A key exchange scheme offers forward secrecy if one self-protected mechanism [21] should be provided
compromise of a long-term key cannot result in the to securely store these secret keys on the smart card.
compromise of previously established session keys.
Obviously, if the secret key s of the registration server 5.2. Performance analysis
is compromised by an attacker, then the attacker can
obtain the previous session key. On the other hand, if For convenience, the following notations are used
the secret key DIDi of a user Ui is compromised by an to analyze the computational cost. We ignore some
attacker, he tries to compute r from V = r˜QIDi+h˜DIDi. light-weight operations including modular addition in
It is based on the difficulty of computing the Discrete Zq, point XOR on the group G1. They are much smaller
Logarithm (DL) problem in G1. Therefore, the than the following costly operations.
proposed scheme offers only partial forward secrecy. • TGe: the time of executing the bilinear pairing
operation e: G1 u G1 o G2.
5. Discussions and performance analysis • TGmul: the time for point scalar multiplication on the
group G1.
5.1. Discussions • TGH: the time of executing the map-to-point hash
function H2().
In this subsection, we discuss implementation issues • TGadd: the time for point addition on the group G1.
of the proposed scheme. • TH: the time of executing the hash function H1().
(1) Eviction mechanism • Tmul: the time for modular multiplication in Zq.
For all user authentication schemes without the As we all know, a bilinear pairing operation (TGe)
verification table, obviously the server does not store is more time-consuming than other operations [4,5].
the password or verification table to authenticate the Table 1 summarizes the performance result of the
login user. However, when a user is revoked to access proposed scheme in terms of the computational costs
the services of some servers, there should be a for the registration phase, the mutual authentication
mechanism that can process the situation. There are two phase and the password change phase, respectively.
practical approaches for the eviction mechanism. One is From Table 1, we know that the device on the user side
that the server stores a black ID list to record all does not require expensive bilinear pairing operation.
revoked users. Another approach is that the server Some previous implementations [22,23] of elliptic
keeps a positive list containing all authorized users. curve cryptographic primitives on smart cards or
(2) Clock synchronization problem microprocessors can give an evidence to demonstrate
To resist replay attacks, the smart card acquires the that the proposed scheme is well suited for smart cards
current time stamp T to generate the login message. As with limited computing capability.
we all know, all authentication schemes resisting the
replay attack with time stamp will suffer from the clock Table 1 Performance evaluation of the proposed
synchronization problem potentially. If the clock scheme.
synchronization between the server and the user is not User Server
achieved, then the smart card should acquire a random 2TGmul+TGH
challenge from the server. Nevertheless, it will increase Registration 0
+TH
extra transmission between the user and server but it
2TGe+2TGm
does not affect the computational cost required by the Mutual 5TGmul+TGadd+
ul+TGH+TGa
smart card. Authentication 4TH
dd+ 3TH
(3) The security of smart card
Password
In several literals [19,20], they discussed the 2TGH+2TGadd 0
change
security of smart cards. They assumed that the secret
keys stored in a smart card may be breached, so that
they presented some attacks such as poor reparability 6. Conclusions
or insider attacks [19,20]. Here, we assume that the In this paper, we have proposed an ID-based
secret keys stored in smart cards cannot be revealed by mutual authentication and key exchange scheme using
attackers. We use smart cards to aid users to memorize bilinear pairings. We have shown that the proposed

31st Annual International Computer Software and Applications Conference(COMPSAC 2007)


0-7695-2870-8/07 $25.00 © 2007
scheme is secure against passive attack, forgery attack [10] L. Chen and C. Kudla, “Identity based authenticated key
and ID attack under the random oracle model and the agreement from pairings,” IEEE Computer Security
computational Diffie-Hellman assumption. Our Foundations Workshop, 2003, pp. 219-233.
[11] Y.J. Choie, E. Jeong and E. Lee, “Efficient identity-
scheme offers mutual authentication, implicit key
based authenticated key agreement protocol from
confirmation and partial forward secrecy. In the pairings,” Applied Mathematics and Computation, 2005,
proposed protocol, we shift the computational burden vol. 162, no. 1, pp. 179-188.
to the server and reduce the computational cost [12] L. Chen, Z. Cheng and N. Smart, “Identity-based key
required by the user. As a result, the computational agreement protocols from pairings,” Cryptology ePrint
cost required by the user is reduced to be well suited Archive, 2006, Report 2006/199.
for smart cards. As compared to Das et al.’s scheme [13] M.L. Das, A. Saxena, V.P. Gulati and D.B. Phatak, “A
and the Giri-Srivastava scheme, our scheme offers novel remote user authentication scheme using bilinear
mutual authentication and key exchange between the pairings,” Computers and Security, 2006, vol. 25, no. 3,
user and the server. pp. 184-189.
[14] T. Goriparthi, M.L. Das, A. Negi, and A. Saxena,
“Cryptanalysis of recently proposed remote user
Acknowledgements authentication schemes,” Cryptology ePrint Archive,
This research was partially supported by National 2006, Report 2006/028.
Science Council, Taiwan, R.O.C., under contract no. [15] D. Giri and P.D. Srivastava, “An improved remote user
NSC95-2221-E-018-010. authentication scheme with smart cards using bilinear
pairings,” Cryptology ePrint Archive, 2006, Report
2006/274.
References [16] M. Bellare and P. Rogaway, “Random oracles are
practical: a paradigm for designing efficient protocols,”
[1] Y.M. Tseng, “A secure authenticated group key Proc. 1st Annual ACM Conference on Computer and
agreement protocol for resource-limited mobile devices,” Communications Security (ACM CCS’93), ACM, 1993,
The Computer Journal, 2007, vol.50, no.1, pp. 41-52. pp.62-73.
[2] Y.M. Tseng, “GPRS/UMTS-aided authentication [17] NIST/NSA, FIPS 180-2, “Secure Hash Standard (SHS),”
protocol for wireless LANs,” IEE Proceedings - NIST/NSA, Gaithersburg, MD, USA, 2005.
Communications, 2006, vol.153, no.6, pp. 810-817. [18] D. Pointcheval and J. Stern, “Security arguments for
[3] D.S. Wong and A.H. Chan, “Efficient and Mutually digital signatures and blind signatures,” Journal of
Authenticated Key Exchange for Low Power Computing Cryptography, 2000, vol. 13, pp. 361-396.
Devices,” Advances in Cryptology - Asiacrypt 2001. [19] H.T. Liaw, J.F. Lin and W.C. Wu, “An efficient and
Springer-Verlag, 2001, LNCS 2248, pp.172–289. complete remote user authentication scheme using smart
[4] D. Boneh and M. Franklin, “Identity-based Encryption cards,” Mathematical and Computer Modelling, 2006,
from the Weil pairing,” Advances in Cryptology- vol. 44, pp. 223–228.
CRYPTO 2001, Springer-Verlag, 2001, LNCS 2139, pp. [20] W.C. Ku, M.H. Chiang and S.T. Chang, “Weaknesses of
213- 229. Yoon-Ryu-Yoo’s hash-based password authentication
[5] D. Boneh and M. Franklin, “Identity based encryption scheme,” ACM Operating Systems Review, 2005, vol. 39,
from the Weil pairing,” SIAM J. of Computing, 2003, vol. no. 1, pp. 85–89.
32, no. 3, pp. 586-615. [21] W. Rankl, W. Effing and R. Wolfgang, “Smart Card
[6] K. Paterson, “ID-based Signatures from Pairings on Handbook,” 2nd ed., John Wiley & Sons, England, 2000.
Elliptic Curves,” Electronics Letters, 2002, vol. 38, no. [22] H. Yan and Z. Shi, “Studying software implementations
18, pp. 1025-1026. of elliptic curve cryptography,” Proceedings of the Third
[7] H.J. Yoon, J.H. Cheon, and Y. Kim, “Batch verifications International Conference on Information Technology:
with ID-based signatures,” Proc. ICISC‘2004, Springer- New Generations (ITNG'06), 2006, pp. 78-83.
Verlag, 2005, LNCS 3506, pp. 233–248. [23] N. Gura, A. Patel, A. Wander, H. Eberle and S.C.
[8] J.C. Cha and J.H. Cheon, “An identity-based signature Shantz, “Comparing elliptic curve cryptography and RSA
from gap Diffie-Hellman groups,” PKC 2003, Springer- on 8-bit CPUs,” Proceedings of Cryptographic
Verlag, 2003, LNCS 2567, pp. 18--30. Hardware and Embedded Systems, 2004, pp. 119-132.
[9] N.P. Smart, “An identity based authenticated key
agreement protocol based on the Weil pairing,”
Electronics Letters, 2002, vol. 38, no. 13, pp. 630--632.

31st Annual International Computer Software and Applications Conference(COMPSAC 2007)


0-7695-2870-8/07 $25.00 © 2007

You might also like