Skip to main content
Top
Published in: Wireless Personal Communications 3/2015

01-12-2015

Provably secure one-round certificateless authenticated group key agreement protocol for secure communications

Authors: SK Hafizul Islam, Abhishek Singh

Published in: Wireless Personal Communications | Issue 3/2015

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

A novel one-round authenticated group key agreement (CL-AGKA) protocol is devised in this paper on certificateless public key cryptography. Our CL-AGKA protocol abolished the certificate management burden existing in certificate authority-based public key cryptography and the private-key escrow problem occurring in identity-based cryptography. Our CL-AGKA protocol is designed to establish an authenticated group session key between a group participants by ensuring that the session key is not revealed to any outsiders. The proposed CL-AGKA protocol designed a security model in the computational model, called the random oracle model. It is formally examined that our CL-AGKA protocol achieved the strong authenticated key exchange security and thus provably secured in the random oracle model. The security of the designed protocol is achieved against the intractability assumptions of the computational Diffie–Hellman problem and bilinear Diffie–Hellman problem. In addition, the proposed CL-AGKA protocol offered low message exchange cost and computational cost against the related group key agreement protocols.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference He, D. J., Chen, C., Ma, M. D., Chan, S. M., & Bu, J. J. (2013). A secure and efficient password-authenticated group key exchange protocol for mobile ad hoc networks. International Journal of Communication Systems, 26(4), 495–504.CrossRef He, D. J., Chen, C., Ma, M. D., Chan, S. M., & Bu, J. J. (2013). A secure and efficient password-authenticated group key exchange protocol for mobile ad hoc networks. International Journal of Communication Systems, 26(4), 495–504.CrossRef
2.
go back to reference Cheng, Z. Y., Liu, Y., Chang, C. C., & Guo, C. (2013). A fault-tolerant group key agreement protocol exploiting dynamic setting. International Journal of Communication Systems, 26(2), 259–275.CrossRef Cheng, Z. Y., Liu, Y., Chang, C. C., & Guo, C. (2013). A fault-tolerant group key agreement protocol exploiting dynamic setting. International Journal of Communication Systems, 26(2), 259–275.CrossRef
3.
go back to reference Tang, H. B., & Liu, X. S. (2012). Cryptanalysis of a dynamic ID-based remote user authentication with key agreement scheme. International Journal of Communication Systems, 25(12), 1639–1644.CrossRef Tang, H. B., & Liu, X. S. (2012). Cryptanalysis of a dynamic ID-based remote user authentication with key agreement scheme. International Journal of Communication Systems, 25(12), 1639–1644.CrossRef
4.
go back to reference Islam, S. H. (2014). Design and analysis of an improved smartcard based remote user password authentication scheme. International Journal of Communication Systems. doi:10.1002/dac.2793 Islam, S. H. (2014). Design and analysis of an improved smartcard based remote user password authentication scheme. International Journal of Communication Systems. doi:10.​1002/​dac.​2793
5.
go back to reference Xie, Q. (2012). A new authenticated key agreement for session initiation protocol. International Journal of Communication Systems, 25(1), 47–54.CrossRef Xie, Q. (2012). A new authenticated key agreement for session initiation protocol. International Journal of Communication Systems, 25(1), 47–54.CrossRef
6.
go back to reference Islam, S. H., & Khan, M. K. (2014). Provably secure and pairing-free identity-based handover authentication protocol for wireless mobile networks. International Journal of Communication Systems. doi:10.1002/dac.2847 Islam, S. H., & Khan, M. K. (2014). Provably secure and pairing-free identity-based handover authentication protocol for wireless mobile networks. International Journal of Communication Systems. doi:10.​1002/​dac.​2847
7.
go back to reference Chuang, Y. H., & Tseng, Y. M. (2012). Towards generalized ID-based user authentication for mobile multi-server environment. International Journal of Communication Systems, 25(4), 447–460.CrossRef Chuang, Y. H., & Tseng, Y. M. (2012). Towards generalized ID-based user authentication for mobile multi-server environment. International Journal of Communication Systems, 25(4), 447–460.CrossRef
8.
go back to reference Simplicio, M. A., & Sakuragui, R. R. M. (2012). Cryptanalysis of an efficient three-party password-based key exchange scheme. International Journal of Communication Systems, 25(11), 1443–1449.CrossRef Simplicio, M. A., & Sakuragui, R. R. M. (2012). Cryptanalysis of an efficient three-party password-based key exchange scheme. International Journal of Communication Systems, 25(11), 1443–1449.CrossRef
9.
go back to reference He, D. B., Chen, J. H., & Hu, J. (2012). A pairing-free certificateless authenticated key agreement protocol. International Journal of Communication Systems, 25(2), 221–230.CrossRef He, D. B., Chen, J. H., & Hu, J. (2012). A pairing-free certificateless authenticated key agreement protocol. International Journal of Communication Systems, 25(2), 221–230.CrossRef
10.
go back to reference Lin, C. Y., & Hwang, T. (2011). On a simple three-party password-based key exchange protocol. International Journal of Communication Systems, 24(11), 1520–1532.CrossRef Lin, C. Y., & Hwang, T. (2011). On a simple three-party password-based key exchange protocol. International Journal of Communication Systems, 24(11), 1520–1532.CrossRef
11.
go back to reference Wu, S. H., Chen, K. F., Pu, Q., & Zhu, Y. F. (2013). Cryptanalysis and enhancements of efficient three-party password-based key exchange. International Journal of Communication Systems, 26(5), 674–686.CrossRef Wu, S. H., Chen, K. F., Pu, Q., & Zhu, Y. F. (2013). Cryptanalysis and enhancements of efficient three-party password-based key exchange. International Journal of Communication Systems, 26(5), 674–686.CrossRef
12.
go back to reference Bresson, E., Chevassut, O., & Pointcheval, D. (2001). Provably authenticated group Diffie–Hellman key exchange. In Proceedings of the 8th ACM conference on computer and communications security (CCS’01) (pp. 255–264), Philadelphia, Pennsylvania, USA. Bresson, E., Chevassut, O., & Pointcheval, D. (2001). Provably authenticated group Diffie–Hellman key exchange. In Proceedings of the 8th ACM conference on computer and communications security (CCS’01) (pp. 255–264), Philadelphia, Pennsylvania, USA.
13.
go back to reference Bresson, E., Chevassut, O., & Pointcheval, D. (2002). Dynamic group Diffie–Hellman key exchange under standard assumptions. In Proceedings of the advances in cryptology (EUROCRYPT’02) (pp. 321–336), Amsterdam, Netherlands. Bresson, E., Chevassut, O., & Pointcheval, D. (2002). Dynamic group Diffie–Hellman key exchange under standard assumptions. In Proceedings of the advances in cryptology (EUROCRYPT’02) (pp. 321–336), Amsterdam, Netherlands.
14.
go back to reference Bresson, E., Chevassut, O., & Pointcheval, D. (2001). Provably authenticated group Diffie–Hellman key exchange-the dynamic case. In Proceedings of the advances in cryptology (ASIACRYPT’01) (pp. 290–309), Gold Coast, Australia. Bresson, E., Chevassut, O., & Pointcheval, D. (2001). Provably authenticated group Diffie–Hellman key exchange-the dynamic case. In Proceedings of the advances in cryptology (ASIACRYPT’01) (pp. 290–309), Gold Coast, Australia.
15.
go back to reference Diffie, W., & Hellman, M. (1976). New directions in cryptography. IEEE Transactions on Information Theory, IT–22(6), 644–654.MathSciNetCrossRef Diffie, W., & Hellman, M. (1976). New directions in cryptography. IEEE Transactions on Information Theory, IT–22(6), 644–654.MathSciNetCrossRef
16.
go back to reference Ballare, M., & Rogaway, P. (1993). Random oracles are practical: A paradigm for designing efficient protocols. In Proceedings of the 1st ACM conference on computer and communications security (CCS’93) (pp. 62–73). Ballare, M., & Rogaway, P. (1993). Random oracles are practical: A paradigm for designing efficient protocols. In Proceedings of the 1st ACM conference on computer and communications security (CCS’93) (pp. 62–73).
17.
go back to reference Bresson, E., & Manulis, M. (2008). Securing group key exchange against strong corruptions. In Proceedings of the 2008 ACM symposium on information, computer and communications security (ASIACCS’08) (pp. 249–260), Tokyo, Japan. Bresson, E., & Manulis, M. (2008). Securing group key exchange against strong corruptions. In Proceedings of the 2008 ACM symposium on information, computer and communications security (ASIACCS’08) (pp. 249–260), Tokyo, Japan.
18.
go back to reference Kim, Y., Perrig, A., & Tsudik, G. (2000). Simple and fault-tolerant key agreement for dynamic collaborative groups. In Proceedings of the 7th ACM conference on computer and communications security (CCS’00) (pp. 235–244), Athens, Greece. Kim, Y., Perrig, A., & Tsudik, G. (2000). Simple and fault-tolerant key agreement for dynamic collaborative groups. In Proceedings of the 7th ACM conference on computer and communications security (CCS’00) (pp. 235–244), Athens, Greece.
19.
go back to reference Dutta, R., & Barua, R. (2005). Dynamic group key agreement in tree-based setting. In Proceedings of the ACISP’05 (pp. 101–112), Brisbane, Australia Dutta, R., & Barua, R. (2005). Dynamic group key agreement in tree-based setting. In Proceedings of the ACISP’05 (pp. 101–112), Brisbane, Australia
20.
go back to reference Dutta, R., & Barua, R. (2008). Provably secure constant round contributory group key agreement in dynamic setting. IEEE Transaction on Information Theory, 54(5), 2007–2025.MathSciNetCrossRefMATH Dutta, R., & Barua, R. (2008). Provably secure constant round contributory group key agreement in dynamic setting. IEEE Transaction on Information Theory, 54(5), 2007–2025.MathSciNetCrossRefMATH
21.
go back to reference Kim, H. J., Lee, S. M., & Lee, D. H. (2004). Constant-round authenticated group key exchange for dynamic groups. In Proceedings of the advances in cryptology (ASIACRYPOT’04) (pp. 245–259), Jeju Island, Korea. Kim, H. J., Lee, S. M., & Lee, D. H. (2004). Constant-round authenticated group key exchange for dynamic groups. In Proceedings of the advances in cryptology (ASIACRYPOT’04) (pp. 245–259), Jeju Island, Korea.
22.
go back to reference Gorantla, M. C., Boyd, C., & Nieto, J. M. G. (2011). Modeling key compromise impersonation attacks on group key exchange protocols. ACM Transactions on Information and System Security, 14(4), 28:1–28:24.CrossRef Gorantla, M. C., Boyd, C., & Nieto, J. M. G. (2011). Modeling key compromise impersonation attacks on group key exchange protocols. ACM Transactions on Information and System Security, 14(4), 28:1–28:24.CrossRef
23.
24.
go back to reference Islam, S. H., & Biswas, G. P. (2013). Provably secure certificateless strong designated verifier signature scheme based on elliptic curve bilinear pairings. Journal of King Saud University—Computer and Information Sciences, 25, 51–61.CrossRef Islam, S. H., & Biswas, G. P. (2013). Provably secure certificateless strong designated verifier signature scheme based on elliptic curve bilinear pairings. Journal of King Saud University—Computer and Information Sciences, 25, 51–61.CrossRef
25.
go back to reference Islam, S. H., & Biswas, G. P. (2014). A Provably secure identity-based strong designated verifier proxy signature scheme from bilinear pairings. Journal of King Saud University—Computer and Information Sciences, 26(1), 55–67.CrossRef Islam, S. H., & Biswas, G. P. (2014). A Provably secure identity-based strong designated verifier proxy signature scheme from bilinear pairings. Journal of King Saud University—Computer and Information Sciences, 26(1), 55–67.CrossRef
26.
go back to reference Joux, A. (2000). A one round protocol for tripartite Diffie–Hellman. In Proceedings of the 4th international symposium, ANTS-IV (pp. 385–394), Leiden, The Netherlands. Joux, A. (2000). A one round protocol for tripartite Diffie–Hellman. In Proceedings of the 4th international symposium, ANTS-IV (pp. 385–394), Leiden, The Netherlands.
27.
go back to reference Barua, R., Dutta, R., & Sarker, P. (2003) Extending Joux’s protocol to multiparty key agreement. In Proceedings of the progress in cryptology (INDOCRYPT’03) (pp. 205–217), New Delhi, India. Barua, R., Dutta, R., & Sarker, P. (2003) Extending Joux’s protocol to multiparty key agreement. In Proceedings of the progress in cryptology (INDOCRYPT’03) (pp. 205–217), New Delhi, India.
28.
go back to reference Nalla, D., & Reddy, K. C. (2002). Identity based authenticated group key agreement protocol. In Proceedings of the progress in cryptology (INDOCRYPT’02) (pp. 215–233), Hyderabad, India. Nalla, D., & Reddy, K. C. (2002). Identity based authenticated group key agreement protocol. In Proceedings of the progress in cryptology (INDOCRYPT’02) (pp. 215–233), Hyderabad, India.
29.
go back to reference Choi, K. Y., Hwang, J. Y., & Lee, D. H. (2004). Efficient ID-based group key agreement with bilinear maps. In Proceedings of the public key cryptography (PKC’04) (pp. 130–144), Singapore. Choi, K. Y., Hwang, J. Y., & Lee, D. H. (2004). Efficient ID-based group key agreement with bilinear maps. In Proceedings of the public key cryptography (PKC’04) (pp. 130–144), Singapore.
30.
go back to reference Al-Riyami, S., & Paterson, K. (2003). Certificateless public key cryptography. In Proceedings of the advances in cryptology (ASIACRYPT’03) (pp. 452–473), Taibei, Taiwan. Al-Riyami, S., & Paterson, K. (2003). Certificateless public key cryptography. In Proceedings of the advances in cryptology (ASIACRYPT’03) (pp. 452–473), Taibei, Taiwan.
31.
go back to reference Heo, S., Kim, Z., & Kim, K. (2007) Certificateless authenticated group key agreement protocol for dynamic groups. In Proceedings of the global telecommunications conference (GLOBECOM’07) (pp. 464–468), Washington, DC, USA. Heo, S., Kim, Z., & Kim, K. (2007) Certificateless authenticated group key agreement protocol for dynamic groups. In Proceedings of the global telecommunications conference (GLOBECOM’07) (pp. 464–468), Washington, DC, USA.
32.
go back to reference Lee, E.-J., Lee, S.-E., & Yoo, K.-Y. (2008). A certificateless authenticated group key agreement protocol providing forward security. In Proceedings of the international symposium on ubiquitous multimedia computing (UMC ’08) (pp. 124–129), Hobart, Australia. Lee, E.-J., Lee, S.-E., & Yoo, K.-Y. (2008). A certificateless authenticated group key agreement protocol providing forward security. In Proceedings of the international symposium on ubiquitous multimedia computing (UMC ’08) (pp. 124–129), Hobart, Australia.
33.
go back to reference Cao, C., Ma, J., & Moon, S. (2007). Provable efficient certificatelesss group key exchange. Wuhan University Journal of Natural Sciences, 12(1), 41–45.MathSciNetCrossRef Cao, C., Ma, J., & Moon, S. (2007). Provable efficient certificatelesss group key exchange. Wuhan University Journal of Natural Sciences, 12(1), 41–45.MathSciNetCrossRef
34.
go back to reference Geng, M., Zhang, F., & Gao, M. (2009). A secure certificateless authenticated group key agreement protocol. In Proceedings of the international conference on multimedia information networking and security (MINES’09) (pp. 342–346), Wuhan, China. Geng, M., Zhang, F., & Gao, M. (2009). A secure certificateless authenticated group key agreement protocol. In Proceedings of the international conference on multimedia information networking and security (MINES’09) (pp. 342–346), Wuhan, China.
35.
go back to reference Teng, J., & Wu, C. (2012). A provable authenticated certificateless group key agreement with constant rounds. Journal of Communications and Networks, 14(1), 104–110.CrossRef Teng, J., & Wu, C. (2012). A provable authenticated certificateless group key agreement with constant rounds. Journal of Communications and Networks, 14(1), 104–110.CrossRef
36.
go back to reference Islam, S. H., & Biswas, G. P. (2015). Design of two-party authenticated key agreement protocol based on ECC and self-certified public keys. Wireless Personal Communications. doi:10.1007/s11277-015-2375-5 Islam, S. H., & Biswas, G. P. (2015). Design of two-party authenticated key agreement protocol based on ECC and self-certified public keys. Wireless Personal Communications. doi:10.​1007/​s11277-015-2375-5
37.
go back to reference Islam, S. H., & Biswas, G. P. (2014). Dynamic ID-based remote user authentication scheme with smartcard using elliptic curve cryptography. Journal of Electronics, 31(5), 473–488. Islam, S. H., & Biswas, G. P. (2014). Dynamic ID-based remote user authentication scheme with smartcard using elliptic curve cryptography. Journal of Electronics, 31(5), 473–488.
38.
go back to reference Islam, S. H., & Biswas, G. P. (2012). An efficient and provably-secure digital signature scheme based on elliptic curve bilinear pairings. Theoretical and Applied Informatics, 24(2), 109–118.CrossRef Islam, S. H., & Biswas, G. P. (2012). An efficient and provably-secure digital signature scheme based on elliptic curve bilinear pairings. Theoretical and Applied Informatics, 24(2), 109–118.CrossRef
39.
go back to reference Islam, S. H., & Biswas, G. P. (2012). An improved ID-based client authentication with key agreement scheme on ECC for mobile client-server environments. Theoretical and Applied Informatics, 24(4), 293–312.CrossRef Islam, S. H., & Biswas, G. P. (2012). An improved ID-based client authentication with key agreement scheme on ECC for mobile client-server environments. Theoretical and Applied Informatics, 24(4), 293–312.CrossRef
40.
go back to reference Islam, S. H., & Biswas, G. P. (2013). An efficient and secure strong designated verifier signature scheme without bilinear pairings. Journal of Applied Mathematics and Informatics, 31(3–4), 425–441.MathSciNetCrossRefMATH Islam, S. H., & Biswas, G. P. (2013). An efficient and secure strong designated verifier signature scheme without bilinear pairings. Journal of Applied Mathematics and Informatics, 31(3–4), 425–441.MathSciNetCrossRefMATH
41.
go back to reference Lu, C.-F., Wu, T.-C., & Hsu, C.-L. (2012). Certificateless authenticated group key agreement scheme with privacy-preservation for resource-limited mobile devices. International Journal of Inovative Computing Information and Control, 8(1(B)), 599–615. Lu, C.-F., Wu, T.-C., & Hsu, C.-L. (2012). Certificateless authenticated group key agreement scheme with privacy-preservation for resource-limited mobile devices. International Journal of Inovative Computing Information and Control, 8(1(B)), 599–615.
42.
go back to reference Shamir, A. (1984). Identity-based cryptosystems and signature schemes. In Proceedings of the advances in cryptology (CRYPTO’84) (pp. 47–53). Shamir, A. (1984). Identity-based cryptosystems and signature schemes. In Proceedings of the advances in cryptology (CRYPTO’84) (pp. 47–53).
43.
go back to reference Islam, S. H., Khan, M. K., & Al-Khouri, A. M. (2014). Anonymous and provably secure certificateless multireceiver encryption without bilinear pairing. Security and Communication Networks. doi:10.1002/sec.1165 Islam, S. H., Khan, M. K., & Al-Khouri, A. M. (2014). Anonymous and provably secure certificateless multireceiver encryption without bilinear pairing. Security and Communication Networks. doi:10.​1002/​sec.​1165
44.
go back to reference Islam, S. H., & Li, F. (2015). Leakage-free and provably secure certificateless signcryption scheme using bilinear pairings. The Computer Journal. doi:10.1093/comjnl/bxv002 Islam, S. H., & Li, F. (2015). Leakage-free and provably secure certificateless signcryption scheme using bilinear pairings. The Computer Journal. doi:10.​1093/​comjnl/​bxv002
45.
go back to reference Islam, S. H., & Biswas, G. P. (2014). Certificateless short sequential and broadcast multisignature schemes using elliptic curve bilinear pairings. Journal of King Saud University—Computer and Information Sciences, 26(1), 89–97.CrossRef Islam, S. H., & Biswas, G. P. (2014). Certificateless short sequential and broadcast multisignature schemes using elliptic curve bilinear pairings. Journal of King Saud University—Computer and Information Sciences, 26(1), 89–97.CrossRef
46.
go back to reference Islam, S. H., & Biswas, G. P. (2013). Provably secure and pairing-free certificateless digital signature scheme using elliptic curve cryptography. International Journal of Computer Mathematics, 90(11), 2244–2258.CrossRefMATH Islam, S. H., & Biswas, G. P. (2013). Provably secure and pairing-free certificateless digital signature scheme using elliptic curve cryptography. International Journal of Computer Mathematics, 90(11), 2244–2258.CrossRefMATH
47.
go back to reference Islam, S. H., & Biswas, G. P. (2012). A pairing-free identity-based authenticated group key agreement protocol for imbalanced mobile networks. Annals of Telecommunications, 67(11–12), 547–558.CrossRef Islam, S. H., & Biswas, G. P. (2012). A pairing-free identity-based authenticated group key agreement protocol for imbalanced mobile networks. Annals of Telecommunications, 67(11–12), 547–558.CrossRef
Metadata
Title
Provably secure one-round certificateless authenticated group key agreement protocol for secure communications
Authors
SK Hafizul Islam
Abhishek Singh
Publication date
01-12-2015
Publisher
Springer US
Published in
Wireless Personal Communications / Issue 3/2015
Print ISSN: 0929-6212
Electronic ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-015-2815-2

Other articles of this Issue 3/2015

Wireless Personal Communications 3/2015 Go to the issue