AI Chat Paper
Note: Please note that the following content is generated by AMiner AI. SciOpen does not take any responsibility related to this content.
{{lang === 'zh_CN' ? '文章概述' : 'Summary'}}
{{lang === 'en_US' ? '中' : 'Eng'}}
Chat more with AI
PDF (237.6 KB)
Collect
Submit Manuscript AI Chat Paper
Show Outline
Outline
Show full outline
Hide outline
Outline
Show full outline
Hide outline
Open Access

An Improved ID-Based Group Key Agreement Protocol

Kangwen HuJingfeng XueChangzhen HuRui MaZhiqiang Li( )
School of Software, Beijing Institute of Technology, Beijing 100081, China.
Show Author Information

Abstract

ID-based constant-round group key agreement protocols are efficient in both computation and communication, but previous protocols did not provide valid message authentication. An improvement based on attack analysis is proposed in this paper. The improved method takes full advantage of the data transmitted at various stages of the protocol. By guaranteeing the freshness of authentication messages, the authenticity of the generator of authentication messages, and the completeness of the authenticator, the improved protocol can resist various passive and active attacks. The forward secrecy of the improved protocol is proved under a Katz-Yung (KY) model. Compared with existing methods, the improved protocol is more effective and applicable.

References

[1]
A. Shamir, Identity-based cryptosystems and signature schemes, Lecture Notes in Computer Science, vol. 196, no. 1, pp. 47-53, 1985.
[2]
A. Joux, A one round protocol for tripartite Diffie-Hellman, Lecture Notes in Computer Science, vol. 1838, no. 1, pp. 385-394, 2000.
[3]
K. Reddy and D. Nalla, Identity based authenticated group key agreement protocol, Lecture Notes in Computer Science, vol. 2551, no. 1, pp. 215-233, 2002.
[4]
X. Du, Y. Wang, and J. Ge, An ID-based authenticated two round multi-party key agreement, Cryptology ePrint Archive, http://eprint.iacr.org/2003/247, 2010, Jul. 15.
[5]
M. Burmester and Y. Desmedt, A secure and efficient con-ference key distribution system, Lecture Notes in Computer Science, vol. 950, no. 1, pp. 275-286, 1995.
[6]
K. Y. Choi, J. Y. Jwang, and D. H. Lee, Efficient ID-based group key agreement with bilinear maps, Public Key Cryp-tography, vol. 2947, pp. 130-144, 2004.
[7]
F. Zhang and X. Chen, Attack on an ID-based authenticated group key agreement scheme from PKC, Information Processing Letters, vol. 91, no. 1, pp. 191-193, 2004.
[8]
K. A. Shim, Further analysis of ID-based authenticated group key agreement protocol from bilinear maps, IEICE Transactions on Fundamentals of Electronics, Communi-cations and Computer Sciences, vol. E90, no. A1, pp. 295-298, 2007.
[9]
G. Li and D. He, Analysis and improvement of group key agreement protocol ID-AGKA, Computer Engineering, vol. 35, no. 6, pp. 148-149, 2009.
[10]
G. Li, The Analysis and Design of Group Key Agreement Protocol. Chengdu, China: Southwest Jiaotong University Press, 2008.
[11]
G. Li and D. He, ID-based authenticated group key agree-ment protocol, Computer Science, vol. 36, no. 1, pp. 60-64, 2009.
[12]
H. Park and K. Y. Choi, Improving ID-based authenticated group key agreement scheme at PKC2004, presented at the Symposium on Cryptography and Information Security, 2008.
[13]
K. Y. Choi, ID-based authenticated group key agreement secure against insider attacks, IEICE Trans, Fundamentals, vol. E91, no. A9, pp. 1828-1830, 2008.
[14]
I. Blake, G. Seroussi, and N. Smart, Advances in Elliptic Curve Cryptography. Cambridge University Press, 2005.
[15]
C. Liu and Q. Xu, ID-based group key agreement protocol, in The Proceeding of ChinaCrypt’2006, Science and Technology Press of China, 2006, pp. 181-187.
[16]
R. Dutta and R. Barua, Provably secure constant round contributory group key agreement in dynamic setting, IEEE Transactions on Information Theory, vol. 54, no. 5, pp. 2007-2025, 2008.
[17]
J. Katz and M. Yung, Scalable protocols for authenticated group key exchange, Lecture Notes in Computer Science, vol. 2729, pp. 110-125, 2003.
[18]
O. Goldreich, Foundations of Cryptography: Volume 1, Basic Tools. Cambridge University Press, 2001.
[19]
F. Hess, Exponent group signature schemes and efficient identity based signatures schemes based on pairings, Cryptoglogy ePrint Archive Report 202/012, http://eprint.iacr.org/2002/012, 2010, Jul. 10.
[20]
L. Harn, M. Mehta, and W. J. Hsin, Integrating Diffie-Hellman key exchange into the digital signature algorithm (DSA), IEEE Communications Letters, vol. 8, no. 3, pp. 198-200, 2004.
[21]
M. Scoot, Computing the tate pairing, Lecture Notes in Computer Science, vol. 3376, pp. 293-304, 2005.
[22]
P. S. Barreto, H. Y. Kim, and B. Lynn, Efficient algorithms for pairing-based cryptosystems, Lecture Notes in Computer Science, vol. 2442, pp. 354-368, 2002.
[23]
M. Scott, Scaling security in pairing-based protocols, Cryptology ePrint Archive Report 2005/139, http://eprint.iacr.org/2005/139, 2010, Jun. 12.
[24]
C. Zhao and F. Zhang, Research and development on efficient pairing computations, Journal of Software, vol. 20, no. 11, pp. 3001-3009, 2009.
[25]
X. Du, Y. Wang, and J. Ge, An improved ID-based authen-ticated group key agreement scheme, Cryptology ePrint Archive, http://eprint.iacr.org/2003/260, 2010, Jul. 15.
[26]
Q. Wu, Y. Mu, and W. Susilo, Asymmetric group key agreement, Lecture Notes in Computer Science, vol. 5479, pp. 153-170, 2009.
[27]
L. Zhang, Q. Wu, and B. Qin, Identity-based authenticated asymmetric group key agreement protocol, Lecture Notes in Computer Science, vol. 6196, no. 1, pp. 510-519, 2010.
Tsinghua Science and Technology
Pages 421-428
Cite this article:
Hu K, Xue J, Hu C, et al. An Improved ID-Based Group Key Agreement Protocol. Tsinghua Science and Technology, 2014, 19(5): 421-428. https://doi.org/10.1109/TST.2014.6919818

527

Views

7

Downloads

3

Crossref

N/A

Web of Science

5

Scopus

0

CSCD

Altmetrics

Received: 15 April 2014
Revised: 07 July 2014
Accepted: 15 July 2014
Published: 13 October 2014
© The Author(s) 2014
Return