Skip to main content
Log in

A new two-round dynamic authenticated contributory group key agreement protocol using elliptic curve Diffie–Hellman with privacy preserving public key infrastructure

  • Published:
Sadhana Aims and scope Submit manuscript

Abstract

In this paper a new two-round authenticated contributory group key agreement based on Elliptic Curve Diffie–Hellman protocol with Privacy Preserving Public Key Infrastructure (PP-PKI) is introduced and is extended to a dynamic authenticated contributory group key agreement with join and leave protocols for dynamic groups. The proposed protocol provides such security attributes as forward secrecy, backward secrecy, and defense against man in the middle (MITM) and Unknown key-share security attacks and also authentication along with privacy preserving attributes like anonymity, traceability and unlinkability. In the end, they are compared with other popular Diffie–Hellman and Elliptic Curve Diffie–Hellman based group key agreement protocols and the results are found to be satisfactory.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Figure 1
Figure 2
Figure 3
Figure 4
Figure 5
Figure 6

Similar content being viewed by others

References

  • Alves-Foss J 2000 An efficient secure group key exchange algorithm for large and dynamic groups. In: Proceedings of 23rd National Information Systems Security Conference, pp. 254–266

  • Amir Y, Kim Y, Nita-Rotaru C and Tsudik G 2002 On the performance of group key agreement protocols In: Proceedings of the 22nd IEEE International Conference on Distributed Computing Systems, Vienna, Austria

  • Batina L, Mentens N, Sakiyama K, Preneel B and Verbauwhede I 2006 Low-cost elliptic curve cryptography for wireless sensor networks. In: Proceedings of Third European Workshop on Security and Privacy in Ad Hoc and Sensor Networks, Lecture notes in computer science. Springer, vol. 4357, pp. 415–429

  • Becker K and Wille U 1998 Communication complexity of group key distribution. In: 5th Conference on Computer and Communication Security pp. 1–6

  • Benjumea V, López J, Montenegro J A and Troya J M 2004 A first approach to provide anonymity in attribute certificates. In: Bao F, Deng R H and Zhou J (eds.), PKC 2004, 2004 International Workshop on Practice and Theory in Public Key Cryptography. Lecture notes in computer science, Springer-Verlag, vol. 2947, pp. 402–415

  • Biswas G P 2008 Diffie-Hellman technique extended to multiple two party keys and one multi party key. IET Information Security 2(1): 12–18

  • Boneh D 1998 The decision Diffie-Hellman problem. In: Proceedings of the Third Algorithmic Number Theory Symposium. Lecture notes in computer science, Springer, vol. 1423, pp. 48–63

  • Bundesamt fuer Sicherheit in der Informationstechnik (BSI) 2009 Technical Guideline TR-03111 – Elliptic Curve Cryptography, Version 1.11

  • Burmester M and Desmedt Y 1994 A secure and efficient conference key distribution system. Advances in cryptography – EUROCRYPT’94, pp. 275–286

  • Chaum D and van Heyst E 1991 Gropu signatures. In: Advances in Cryptology-EUROCRYPT. Lecture notes in computer science, vol. 547, pp. 257–265

  • Diffie W and Hellman M E 1976 New directions in cryptography. IEEE Trans. Inf. Theory 22: 644–654

  • Dutta R and Barua R 2005 Dynamic group key agreement in tree-based setting. In: Proceedings of ACISP 2005. Lecture notes in computer science, vol. 3574, pp. 101–112

  • Dutta R and Barua R 2008 Provably secure constant round contributory group key agreement in dynamic setting. IEEE Trans. Inf. Theory (TIT) 54(5): 2007–2025

  • Hagzan K S and Bischof H P 2004 The performance of group Diffie-Hellman paradigms. In: International Conference on Wireless Networks, Las Vegas, Nevada, USA

  • Ingemarsson I, Tang D and Wong C 1982 A conference key distribution system. IEEE Trans. Inf. Theory 28(5): 714–720

  • Kaufman C, Perlman R and Speciner M 2002 Network security: private communication in public. Second edition, Prentice Hall, ISBN 0130460192

  • Kazuo S, Lejla B, Bart P and Ingrid V 2007 High-performance public-key crypto processor for wireless mobile applications. Mobile Netw. Appl. 12(4): 245–258

  • Kim Y, Perrig A and Tsudik G 2004a Group key agreement efficient in communication. IEEE Trans. Comput. 53(7): 905–921

  • Kim Y, Perrig A and Tsudik G 2004b Tree-based group key agreement. ACM Trans. Inf. Syst. Security 7(1): 60–96

  • Koeblitz N 1987 Elliptic curve cryptosystems. Math. Comput. 48: 203–209

  • Kwon T, Cheon J H, Kim Y and Lee J 2006 Privacy protection in PKIs: A separation-of- authority approach. WISA 2006. Lecture notes in computer science, vol. 4298, pp. 297–311

  • Lee S, Kwon H C and Seo D (eds) 2011 Privacy-preserving PKI design based on group signature. Ninth Australian Information Security Management Conference, Perth, Australia

  • Malan D, Welsh M and Smith M D 2004 A public-key infrastructure for key distribution in tinyos based on elliptic curve cryptography. In: Proceedings of 1st IEEE International Conference on Sensor and Ad-Hoc Communications and Networks (SECON), Santa Clara, CA

  • Miller V S 1986 Use of elliptic curves in cryptography. Crypto’85. Lecture notes in computer science, Springer Verlag, vol. 218, pp. 417–426

  • Nistala V E S Murthy and Vankamamidi S Naresh 2010 Diffie-Hellman technique extended to efficient and simpler group key distribution protocol. Int. J. Comput. Appl. 4(11): 1–5

  • Steiner M, Tsudik G and Waidner M 1996 Diffie-Hellman key distribution extended to groups. In: 3rd ACM Conference on Computer and Communication Security, ACM Press, 1996, pp. 31–37

  • Wang Y, Ramamurthy B and Zou X 2006 The performance of elliptic curve based group Diffie-Hellman protocols for secure group communication over ad-hoc networks. In: IEEE International Conference on Communications ICC ’06, pp. 2243–2248

  • Wong C, Gouda M and Lam S 1998 Secure group communication using key graphs. In: Proceedings of ACM SIGCOMM’98 Conference on Applications, Techniques, Architectures and Protocols for Computer Communication, pp. 68–99

  • Zheng S, Manz D and Alves-foss J 2007 A communication-computation efficient group key algorithm for large and dynamic groups. Comput. Netw. 51(1): 69–93

Download references

Acknowledgments

The authors are extremely grateful to the anonymous referee(s) for their many helpful comments. The authors are thankful to the University Grants Commission (UGC), Government of India, for financial assistance [UGC Reference No. F MRP-4519/14 (SERO/UGC)].

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to VANKAMAMIDI S NARESH.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

NARESH, V.S., MURTHY, N.V.E.S. A new two-round dynamic authenticated contributory group key agreement protocol using elliptic curve Diffie–Hellman with privacy preserving public key infrastructure. Sadhana 40, 2143–2161 (2015). https://doi.org/10.1007/s12046-015-0434-y

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12046-015-0434-y

Keywords

Navigation