An Extended Identity Based Authenticated Asymmetric Group Key Agreement Protocol (original) (raw)

A New Efficient Authenticated ID-Based Group Key Agreement Protocol

2011

Group key agreement (GKA) protocols Play a main role in constructing secure multicast channels. These protocols are algorithms that describe how a group of parties communicating over a public network can gain a common secret key. ID-based authenticated group key agreement (AGKA) cryptosystems based on bilinear pairings are update researching subject because of the simplicity of their public key management and their efficiency. The key agreement protocol is a good way to establish a common session key for communication. But in a group of member's communication, we not only need to establish a common session key, but also need to concern the member changing situation. In this paper we propose a protocol based on Weil pairing, ID-based authentication and complete ternary tree architecture. We show that our protocol satisfies all known security requirements, and therefore it is more secure and efficient than the compared group key exchange protocols that we discuss in this article.

A revocable ID-based authenticated group key exchange protocol with resistant to malicious participants

Computer Networks, 2012

Authenticated group key exchange (AGKE) protocol provides secure group communications for participants in cooperative and distributed applications over open network environments such as the Internet and wireless networks. In the past, a number of AGKE protocols based on the identity (ID)-based public key system (IDPKS) have been proposed, called ID-AGKE protocols. In the IDPKS system, users' identities are viewed as the public keys to eliminate certificate management of the traditional certificate-based public key system. Nevertheless, any certificate-based public key systems or IDPKS systems must provide a revocation mechanism to revoke misbehaving/compromised users from the public key systems. However, there was little work on studying the revocation problem of the IDPKS system. Quite recently, Tseng and Tsai presented a new ID-based encryption scheme and its associated revocation mechanism to solve the revocation problem efficiently, called revocable ID-based public key system (R-IDPKS). In this paper, we follow Tseng and Tsai's R-IDPKS system to propose the first revocable ID-AGKE (RID-AGKE) protocol. Security analysis is made to demonstrate that the proposed RID-AGKE protocol is a provably secure AGKE protocol and can resist malicious participants. As compared to the recently proposed ID-AGKE protocols, the proposed RID-AGKE protocol is provably secure and has better performance while providing an efficient revocation mechanism.

A Flexible Communication of Group Key Agreement.

International Journal of Engineering Sciences & Research Technology, 2014

Key transfer protocols rely on a mutually trusted Group Key Agreement (GKA ) to select session keys and transport session keys to all communication entities secretly. Most often, GKA encrypts session keys under another secret key shared with each entity during registration .In this paper, we propose an authenticated key transfer protocol based on secret sharing scheme that GKA can broadcast group key information to all group members at once and only authorized group members can recover the group key; but unauthorized users cannot recover the group key. The confidentiality of this transformation is information theoretically secure. We also provide authentication for transporting this group key. Goals and security threats of our proposed group key transfer protocol will be analyzed in detail. A Group Key Agreement (GKA) protocol is a mechanism to establish a cryptographic key for a group of participants, based on each one's contribution, over a public network and allows a set of players to establish a shared secret key which can be used to secure a subsequent communication. The key, thus derived, can be used to establish a secure channel between the participants. When the group composition changes (or otherwise), one can employ supplementary GKA protocols to derive a new key. Group key agreement is a fundamental building block for secure peer group communication systems.

A SURVEY ON GROUP KEY AGREEMENT FOR SECURELY SHARING A SECRET KEY

Key management, particularly in a group setting, is the corner stone for all other security services. As a result of the increased popularity of group-oriented applications and protocols, group communication occurs in lots of different settings: from network multicasting to application layer teleconferencing and video conferencing. Apart from of the application environment, security services are required for providing communication privacy and integrity. This fundamentally rules out the traditional key distribution paradigm because it calls for superior trust in the group member who generates and distributes keys. We focus on a group key agreement problem with local connectivity, where a user is only aware of his neighbors while the connectivity graph is arbitrary. There is no central authority to initialize the users. A group key agreement with these features is very suitable for social networks. We propose two efficient protocols with passive security: Diffie Hellman Key Agreement (DH-KA) protocol and a private coin tossing protocol protected by Diffie Hellman key (XO-KA). Finally, an actively secure protocol is constructed from a passively secure protocol by developing a two-stage protocol.

IRJET-A SURVEY ON GROUP KEY AGREEMENT FOR SECURELY SHARING A SECRET KEY

Key management, particularly in a group setting, is the corner stone for all other security services. As a result of the increased popularity of group-oriented applications and protocols, group communication occurs in lots of different settings: from network multicasting to application layer teleconferencing and video conferencing. Apart from of the application environment, security services are required for providing communication privacy and integrity. This fundamentally rules out the traditional key distribution paradigm because it calls for superior trust in the group member who generates and distributes keys. We focus on a group key agreement problem with local connectivity, where a user is only aware of his neighbors while the connectivity graph is arbitrary. There is no central authority to initialize the users. A group key agreement with these features is very suitable for social networks. We propose two efficient protocols with passive security: Diffie Hellman Key Agreement (DH-KA) protocol and a private coin tossing protocol protected by Diffie Hellman key (XO-KA). Finally, an actively secure protocol is constructed from a passively secure protocol by developing a two-stage protocol.

Asymmetric Group Key Agreement

2009

A group key agreement (GKA) protocol allows a set of users to establish a common secret via open networks. Observing that a major goal of GKAs for most applications is to establish a confidential channel among group members, we revisit the group key agreement definition and distinguish the conventional (symmetric) group key agreement from asymmetric group key agreement (ASGKA) protocols. Instead of a common secret key, only a shared encryption key is negotiated in an ASGKA protocol. This encryption key is accessible to attackers and corresponds to different decryption keys, each of which is only computable by one group member. We propose a generic construction of one-round ASGKAs based on a new primitive referred to as aggregatable signature-based broadcast (ASBB), in which the public key can be simultaneously used to verify signatures and encrypt messages while any signature can be used to decrypt ciphertexts under this public key. Using bilinear pairings, we realize an efficient ASBB scheme equipped with useful properties. Following the generic construction, we instantiate a one-round ASGKA protocol tightly reduced to the decision Bilinear Diffie-Hellman Exponentiation (BDHE) assumption in the standard model.

Anonymous ID-Based Group Key Agreement for Wireless Networks

2008

Popularity of group-oriented applications motivates research on security and privacy protection for group communications. A number of group key agreement protocols exploiting ID-based cryptosystem have been proposed for this objective. Though bearing beneficial features like reduced management cost, private key delegation from ID-based cryptosystem, they have not taken into account privacy issues during group communication. In wireless networks, the privacy problem becomes more crucial and urgent for mobile users due to the open nature of radio media. In this paper, we proposed an anonymous IDbased group key agreement protocol for wireless networks. Based on ID-based cryptosystem, our protocol not only benefits from the desirable features of ID-based cryptosystem, but also provides privacy protection for mobile users. More important, in the proposed protocol, the computation cost for each group member is largely reduced to meet the computation capability restriction of mobile devices.

Asymmetric Group Key Agreement Protocol for Secure Group Communication Using FIFO Routing Technique for Wireless Networks

At present scenario a popular approach to secure group communications is to utilize group key agreement (GKA) and asymmetric secret key generated by asymmetric Group key agreement (AGKA) algorithm based on strongly indefensible and identity-based batch multi-signatures (IBBMS) is widely employed for secure group communications in contemporary mutual and group-oriented applications in wireless networks. AGKA is identify-based cryptosystems with an emphasis on round-efficient, the sender has to be unlimited and the member is vibrant. It allows a more then members dynamically in to the network communication and establish a public group encryption key, and each member has a different secret decryption key in an identify-based cryptosystem. Any node of the network is to be encrypting the message using group secret key and decrypt the message using unique private key in the target node This paper examines a set key settlement trouble where a person is simplest privacy to his associates at the same time as the connectivity graph is arbitrary. In our hassle, there is not any centralized initialization for users. A group key settlement with those functions could be very appropriate for social networks. The results show that the proposed Identity-based authenticated asymmetric group key agreement (IBAAGKA) protocol with First in First Out (FIFO) routing technique establish a common encryption key which does not need certificates and is free from key escrow, extra efforts are required to address user dynamicity and provable security. This protocol acquires lower bounds at the round complexity with passive protection and actively relaxed protocol is constructed from a passively at ease one.

Authenticated Distributed Group Key Agreement Protocol Using Elliptic Curve Secret Sharing Scheme

IEEE Access

One of the fundamental construction blocks in safeguarding group communications is group key establishment protocols. Group key agreement protocols are more suitable for distributed environments where the participant from various places can agree upon the group key. Group key related information is distributed to various group participants, mostly using techniques such as using polynomials, bilinear pairing, and secret sharing scheme (SSS). Out of these, secret sharing schemes are more efficient compared to other techniques. Recent growth in Internet of things (IoT) related applications stresses the need for such key agreement protocols in resource-constrained environments. Elliptic curves are quite popular in resource-constrained environments to produce enough security with smaller key sizes. Elliptic curve secret sharing scheme (ECSSS) is proposed in this paper for resource-constrained environments. Using the same scheme, Authenticated distributed group key agreement protocol using Elliptic curve secret sharing scheme (ADGKAP) is proposed, which can be used as a group key agreement protocol, and the group key related information is shared using ECSSS. To the best of our knowledge, we know no group key agreement protocol in the literature that uses ECSSS in a distributed environment. Our proposed ADGKAP provides equal security with less key size, storage space, faster computation, and less computational cost without compromising on the number of rounds compared to existing schemes. This scheme security relies on the Elliptic curve discrete logarithm problem (ECDLP), and the security analysis of the scheme is discussed. INDEX TERMS Secret sharing scheme (SSS), key agreement protocol (KAP), group key agreement protocol (GKAP), elliptic curve (EC), elliptic curve discrete logarithm (ECDLP).

A Privacy-Preserving ID-Based Group Key Agreement Scheme Applied in VPAN

Lecture Notes in Computer Science, 2011

an anonymous ID-based group key agreement scheme for wireless networks, for which they claim that it ensures anonymity and unlinkability of the group members, as well as forward and backward secrecy of the group session key. In this paper, we show that forward and backward secrecy do not hold for the protocol. We propose a correction that introduces a shielding factor that protects each member's input to the group key. we also introduce a new feature that assures the correctness of the key as computed by all group members. This results in an increased computation cost, due to extra public key operations, and a similar communication cost. We also show in which practical setting the protocol can be deployed.