Skip to main content
Erschienen in: Annals of Telecommunications 11-12/2012

01.12.2012

A pairing-free identity-based authenticated group key agreement protocol for imbalanced mobile networks

verfasst von: SK Hafizul Islam, G. P. Biswas

Erschienen in: Annals of Telecommunications | Ausgabe 11-12/2012

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

The secure and reliable group communication gains popularity in imbalanced mobile networks due to the increase demand of the group-oriented applications such as teleconferences, collaborative workspaces, etc. For acquiring the group security objectives, many authenticated group key agreement (AGKA) protocols exploiting the public key infrastructure have been proposed, which require additional processing and storage space for validation of the public keys and the certificates. In addition, the most of the AGKA protocols are implemented using bilinear pairing and a map-to-point (MTP) hash function. The relative computation cost of the bilinear pairing is approximately two to three times more than the elliptic curve point multiplication (ECPM) and the MTP function has higher computation cost than an ECPM. Due to the limitation of communication bandwidth, computation ability, and storage space of the low-power mobile devices, these protocols are not suitable especially for insecure imbalanced mobile networks. To cope with the aforementioned problems, in this paper, we proposed a pairing-free identity-based authenticated group key agreement protocol using elliptic curve cryptosystem. It is found that the proposed protocol, compared with the related protocols, not only improves the computational efficiencies, but also enhances the security features.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Ingemaresson I, Tang TD, Wong CK (1982) A conference key distribution system. IEEE Trans Inf Theory 28(5):714–720CrossRef Ingemaresson I, Tang TD, Wong CK (1982) A conference key distribution system. IEEE Trans Inf Theory 28(5):714–720CrossRef
2.
Zurück zum Zitat Hwang MS, Yang WP (1995) Conference key distribution protocols for digital mobile communication systems. IEEE J Sel Areas Commun 13:416–420CrossRef Hwang MS, Yang WP (1995) Conference key distribution protocols for digital mobile communication systems. IEEE J Sel Areas Commun 13:416–420CrossRef
3.
Zurück zum Zitat Tseng YM (2002) Cryptanalysis and improvement of key distribution system for VSAT satellite communications. Informatica 13(3):369–376MathSciNetMATH Tseng YM (2002) Cryptanalysis and improvement of key distribution system for VSAT satellite communications. Informatica 13(3):369–376MathSciNetMATH
4.
Zurück zum Zitat Tseng YM (2003) A scalable key management scheme with minimizing key storage for secure group communications. Int J Netw Manag 13(6):419–425CrossRef Tseng YM (2003) A scalable key management scheme with minimizing key storage for secure group communications. Int J Netw Manag 13(6):419–425CrossRef
5.
Zurück zum Zitat Beller MJ, Yacobi Y (1993) Fully-fledged two-way public key authentication and key agreement for low-cost terminals. IEE Electron Lett 29:999–1001CrossRef Beller MJ, Yacobi Y (1993) Fully-fledged two-way public key authentication and key agreement for low-cost terminals. IEE Electron Lett 29:999–1001CrossRef
6.
Zurück zum Zitat Lin I-C, Chang C-C, Hwang M-S (2002) Security enhancement for the simple authentication key agreement algorithm. In: Proceedings of the 24th annual international computer software and applications conference (COMPSAC), pp 113–115 Lin I-C, Chang C-C, Hwang M-S (2002) Security enhancement for the simple authentication key agreement algorithm. In: Proceedings of the 24th annual international computer software and applications conference (COMPSAC), pp 113–115
7.
Zurück zum Zitat Tseng Y-M (2005) A robust multi-party key agreement protocol resistant to malicious participants. Comput J 48(4):480–487CrossRef Tseng Y-M (2005) A robust multi-party key agreement protocol resistant to malicious participants. Comput J 48(4):480–487CrossRef
8.
Zurück zum Zitat Dutta R, Barua R (2008) Provably secure constant round contributory group key agreement in dynamic setting. IEEE Trans Inf Theory 54(5):2007–2025MathSciNetCrossRef Dutta R, Barua R (2008) Provably secure constant round contributory group key agreement in dynamic setting. IEEE Trans Inf Theory 54(5):2007–2025MathSciNetCrossRef
9.
Zurück zum Zitat Bresson E, Chevassut O, Essiari A, Pointcheval D (2003) Mutual authentication and group key agreement for low-power mobile devices. In: Proceedings of the 5th IFIP-TC6 International Conference on Mobile and Wireless Communications Networks (MWCN’03), pp. 59−62 Bresson E, Chevassut O, Essiari A, Pointcheval D (2003) Mutual authentication and group key agreement for low-power mobile devices. In: Proceedings of the 5th IFIP-TC6 International Conference on Mobile and Wireless Communications Networks (MWCN’03), pp. 59−62
10.
Zurück zum Zitat Bresson E, Chevassut O, Essiari A, Pointcheval D (2004) Mutual authentication and group key agreement for low-power mobile devices. Comput Commun 27(17):1730–1737CrossRef Bresson E, Chevassut O, Essiari A, Pointcheval D (2004) Mutual authentication and group key agreement for low-power mobile devices. Comput Commun 27(17):1730–1737CrossRef
11.
Zurück zum Zitat Blake-Wilson S, Johnson D, Menezes A (1997) Key agreement protocols and their security analysis. In: Proceedings of the 6th IMA International Conference on Cryptography and Coding, LNCS 1335, Springer, Berlin pp. 30−45 Blake-Wilson S, Johnson D, Menezes A (1997) Key agreement protocols and their security analysis. In: Proceedings of the 6th IMA International Conference on Cryptography and Coding, LNCS 1335, Springer, Berlin pp. 30−45
12.
Zurück zum Zitat Boyd C, Nieto JMG (2003) Round-optimal contributory conference key agreement. In: Proceedings of the 6th International Workshop on Theory and Practice in Public Key Cryptography (PKC’03), LNCS 2567, Springer, Berlin, pp. 161–174, 2003 Boyd C, Nieto JMG (2003) Round-optimal contributory conference key agreement. In: Proceedings of the 6th International Workshop on Theory and Practice in Public Key Cryptography (PKC’03), LNCS 2567, Springer, Berlin, pp. 161–174, 2003
13.
Zurück zum Zitat Herranz J, Villar JL (2004) An unbalanced protocol for group key exchange. In: Proceedings of the Trust and Privacy in Digital Business (TrustBus’04), LNCS 3184, Springer, Berlin, pp. 172–180 Herranz J, Villar JL (2004) An unbalanced protocol for group key exchange. In: Proceedings of the Trust and Privacy in Digital Business (TrustBus’04), LNCS 3184, Springer, Berlin, pp. 172–180
14.
Zurück zum Zitat Lee C-C, Lin T-H, Tsai C-S (2009) A new authenticated group key agreement in a mobile environment. Ann Telecommun 64:735–744CrossRef Lee C-C, Lin T-H, Tsai C-S (2009) A new authenticated group key agreement in a mobile environment. Ann Telecommun 64:735–744CrossRef
15.
Zurück zum Zitat Nam J, Lee J, Kim S, Won D (2005) DDH-based group key agreement in a mobile environment. J Syst Softw 78:73–83CrossRef Nam J, Lee J, Kim S, Won D (2005) DDH-based group key agreement in a mobile environment. J Syst Softw 78:73–83CrossRef
16.
Zurück zum Zitat Tseng YM (2007) A resource-constrained group key agreement protocol for imbalanced wireless networks. Comput Secur 26(4):331–337CrossRef Tseng YM (2007) A resource-constrained group key agreement protocol for imbalanced wireless networks. Comput Secur 26(4):331–337CrossRef
18.
Zurück zum Zitat ElGamal T (1985) A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans Inf Theory IT-31:469–472MathSciNetCrossRef ElGamal T (1985) A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans Inf Theory IT-31:469–472MathSciNetCrossRef
20.
Zurück zum Zitat Nam J, Lee J, Kim S, Won D (2005) A weakness in the Bresson–Chevassut–Essiari–Pointcheval’s group key agreement scheme for low-power mobile devices. IEEE Commun Lett 9:429–431CrossRef Nam J, Lee J, Kim S, Won D (2005) A weakness in the Bresson–Chevassut–Essiari–Pointcheval’s group key agreement scheme for low-power mobile devices. IEEE Commun Lett 9:429–431CrossRef
21.
22.
Zurück zum Zitat Boneh D (1998) The decision Diffie–Hellman problem, In: Proceedings of the Third Algorithmic Number Theory Symposium, LNCS 1423, Springer, pp. 48−63 Boneh D (1998) The decision Diffie–Hellman problem, In: Proceedings of the Third Algorithmic Number Theory Symposium, LNCS 1423, Springer, pp. 48−63
23.
Zurück zum Zitat Tseng YM (2006) On the security of two group key agreement protocols for mobile devices. In: Proceedings of the International Workshop on Future Mobile and Ubiquitous Information Technologies (FMUIT2006), Nara, Japan, May 9–12, pp. 59–62 Tseng YM (2006) On the security of two group key agreement protocols for mobile devices. In: Proceedings of the International Workshop on Future Mobile and Ubiquitous Information Technologies (FMUIT2006), Nara, Japan, May 9–12, pp. 59–62
25.
Zurück zum Zitat Cheng Q-F, Ma C-G, Wei F-S (2011) Analysis and improvement of a new authenticated group key agreement in a mobile environment. Ann Telecommun 66:331–337CrossRef Cheng Q-F, Ma C-G, Wei F-S (2011) Analysis and improvement of a new authenticated group key agreement in a mobile environment. Ann Telecommun 66:331–337CrossRef
26.
Zurück zum Zitat Tsai J-L (2011) A novel authenticated group key agreement protocol for mobile environment. Ann Telecommun 66(11–12):663–669CrossRef Tsai J-L (2011) A novel authenticated group key agreement protocol for mobile environment. Ann Telecommun 66(11–12):663–669CrossRef
27.
Zurück zum Zitat Hankerson D, Menezes A, Vanstone S (2004) Guide to elliptic curve cryptography. Springer, New YorkMATH Hankerson D, Menezes A, Vanstone S (2004) Guide to elliptic curve cryptography. Springer, New YorkMATH
28.
Zurück zum Zitat Manulis M, Suzuki K, Ustaoglu B (2009) Modeling Leakage of Ephemeral Secrets in Tripartite/Group Key Exchange. In: Proceeding of the 12th international conference on Information security and cryptology (ICISC’09), LNCS 5984, Springer, Berlin, pp. 16−33 Manulis M, Suzuki K, Ustaoglu B (2009) Modeling Leakage of Ephemeral Secrets in Tripartite/Group Key Exchange. In: Proceeding of the 12th international conference on Information security and cryptology (ICISC’09), LNCS 5984, Springer, Berlin, pp. 16−33
29.
30.
Zurück zum Zitat Cheng Z, Nistazakis M, Comley R, Vasiu L (2005) On the indistinguishability-based security model of key agreement protocols-simple cases. Cryptology ePrint Achieve, Report 2005/129, 2005 Cheng Z, Nistazakis M, Comley R, Vasiu L (2005) On the indistinguishability-based security model of key agreement protocols-simple cases. Cryptology ePrint Achieve, Report 2005/129, 2005
31.
Zurück zum Zitat Yuan W, Hu L, Li H, Chu J (2011) Cryptanalysis of Lee et al.’s authenticated group key agreement. In: Proceedings of the Advanced in Control Engineering and Information Science, Procedia Engineering 15, Elsevier, pp. 1421–1425. Yuan W, Hu L, Li H, Chu J (2011) Cryptanalysis of Lee et al.’s authenticated group key agreement. In: Proceedings of the Advanced in Control Engineering and Information Science, Procedia Engineering 15, Elsevier, pp. 1421–1425.
32.
Zurück zum Zitat Zhang F, Safavi-Naini R, Susilo W (2004) An efficient signature scheme from bilinear pairings and its applications. In: Proceeding of the Public Key Cryptography (PKC’04), LNCS 2947, Singapore, pp. 277–290 Zhang F, Safavi-Naini R, Susilo W (2004) An efficient signature scheme from bilinear pairings and its applications. In: Proceeding of the Public Key Cryptography (PKC’04), LNCS 2947, Singapore, pp. 277–290
33.
Zurück zum Zitat Ballare M, Rogaway P (1993) Entity authentication and key distribution. In: Proceedings of the 13th annual international cryptology conference on Advances in cryptology (Crypto’93), LNCS 773, Springer, pp.110−125 Ballare M, Rogaway P (1993) Entity authentication and key distribution. In: Proceedings of the 13th annual international cryptology conference on Advances in cryptology (Crypto’93), LNCS 773, Springer, pp.110−125
34.
Zurück zum Zitat Canetti R. Krawczyk H (2001) Analysis of key exchange protocols and their use for building secure channels. In: Proceedings of the Advances in Cryptology (Eurocrypt’01), LNCS 2045, Springer, Berlin, pp. 453−474. Canetti R. Krawczyk H (2001) Analysis of key exchange protocols and their use for building secure channels. In: Proceedings of the Advances in Cryptology (Eurocrypt’01), LNCS 2045, Springer, Berlin, pp. 453−474.
35.
Zurück zum Zitat Tan S-Y, Heng S-H, Goi B-M (2010) Java Implementation for Pairing-Based Cryptosystems. In: Proceedings of the ICCSA 2010, LNCS 6019, Springer, Berlin, pp. 188−198 Tan S-Y, Heng S-H, Goi B-M (2010) Java Implementation for Pairing-Based Cryptosystems. In: Proceedings of the ICCSA 2010, LNCS 6019, Springer, Berlin, pp. 188−198
36.
Zurück zum Zitat Hölbl M, Welzer T, Brumen B (2010) Two proposed identity-based three-party authenticated key agreement protocols from pairings. Comput Secur 29(2):244–252CrossRef Hölbl M, Welzer T, Brumen B (2010) Two proposed identity-based three-party authenticated key agreement protocols from pairings. Comput Secur 29(2):244–252CrossRef
37.
Zurück zum Zitat Cao X, Kou W, Du X. A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges. Inf Sci 180: 2895–2903 Cao X, Kou W, Du X. A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges. Inf Sci 180: 2895–2903
38.
Zurück zum Zitat Barreto P, Kim H, Lynn B, Scott M (2002) Efficient algorithms for pairing-based cryptosystems. In: Proceedings of the 22nd Annual International Cryptology Conference on Advances in Cryptology (Crypto’02), LNCS 2442, Springer, London, UK, pp. 354–368 Barreto P, Kim H, Lynn B, Scott M (2002) Efficient algorithms for pairing-based cryptosystems. In: Proceedings of the 22nd Annual International Cryptology Conference on Advances in Cryptology (Crypto’02), LNCS 2442, Springer, London, UK, pp. 354–368
39.
Zurück zum Zitat Barreto P, Lynn B, Scott M (2004) On the selection of pairing-friendly groups. In: Proceedings of the Selected Areas in Cryptography (SAC’03), LNCS 3006, Springer, pp. 17–25 Barreto P, Lynn B, Scott M (2004) On the selection of pairing-friendly groups. In: Proceedings of the Selected Areas in Cryptography (SAC’03), LNCS 3006, Springer, pp. 17–25
40.
Zurück zum Zitat Shamir A (1984) Identity-based cryptosystems and signature schemes. In: Proceedings of the Advances in Cryptology (Crypto’84), LNCS 196, Springer, New York, USA, pp. 47–53 Shamir A (1984) Identity-based cryptosystems and signature schemes. In: Proceedings of the Advances in Cryptology (Crypto’84), LNCS 196, Springer, New York, USA, pp. 47–53
41.
Zurück zum Zitat Miller VS (1985) Use of elliptic curves in cryptography. In: Proceedings of the Advances in Cryptology (Crypto’85), LNCS, Springer, New York, pp. 417–426 Miller VS (1985) Use of elliptic curves in cryptography. In: Proceedings of the Advances in Cryptology (Crypto’85), LNCS, Springer, New York, pp. 417–426
43.
Zurück zum Zitat Baek J, Safavi-Naini R, Susilo W (2005) Certificateless Public Key Encryption without Pairing. In: Proceedings of the 8th Information Security Conference (ISC’05), LNCS 3650, Springer, Berlin, pp.134−148 Baek J, Safavi-Naini R, Susilo W (2005) Certificateless Public Key Encryption without Pairing. In: Proceedings of the 8th Information Security Conference (ISC’05), LNCS 3650, Springer, Berlin, pp.134−148
44.
Zurück zum Zitat Chung YF, Huang KH, Lai F, Chen TS (2007) ID-based digital signature scheme on the elliptic curve cryptosystem. Comput Stand Interfaces 29:601–604CrossRef Chung YF, Huang KH, Lai F, Chen TS (2007) ID-based digital signature scheme on the elliptic curve cryptosystem. Comput Stand Interfaces 29:601–604CrossRef
45.
Zurück zum Zitat Fan AW, Lu SX (2010) An improved elliptic curve digital signature algorithm. Appl Mech Mater 34–35:1024–1027CrossRef Fan AW, Lu SX (2010) An improved elliptic curve digital signature algorithm. Appl Mech Mater 34–35:1024–1027CrossRef
Metadaten
Titel
A pairing-free identity-based authenticated group key agreement protocol for imbalanced mobile networks
verfasst von
SK Hafizul Islam
G. P. Biswas
Publikationsdatum
01.12.2012
Verlag
Springer-Verlag
Erschienen in
Annals of Telecommunications / Ausgabe 11-12/2012
Print ISSN: 0003-4347
Elektronische ISSN: 1958-9395
DOI
https://doi.org/10.1007/s12243-012-0296-9

Weitere Artikel der Ausgabe 11-12/2012

Annals of Telecommunications 11-12/2012 Zur Ausgabe

Premium Partner