ID-based authenticated group key agreement from bilinear maps
Xixiang LV, Hui LI
ID-based authenticated group key agreement from bilinear maps
Authenticated group key agreement (GKA) is an important cryptographic mechanism underlying many collaborative and distributed applications. Recently, identity (ID)-based authenticated GKA has been increasingly researched because of the authentication and simplicity of the ID-based cryptosystem. However, there are two disadvantages with this kind of mechanism: 1) the private key escrow is inherent and 2) the Private Key Generator (PKG) must send client private keys over secure channels, making private key’s distribution difficult. The two disadvantages, particularly secure channels, may be unacceptable for secure group communications application. Fortunately, we can avoid both of them. In this paper, with bilinear maps on ECC, we present a new authenticated group key agreement protocol that does not require secure channels. The basic idea is the usual way of circumventing escrow: double key and double encryption (verification). The secret key of a user is generated by a key generation center (KGC) and the user collaboratively. Each of them has “half” of the secret information about the secret key of the user, and there is no secret key distribution problem. In addition, the computation cost of the protocol is very low because the main computation is binary addition.
group key agreement / bilinear map / security group communication
[1] |
Ateniese G, Steiner M, Tsudik G. New multi-party authentication services and key agreement protocols. IEEE Selected Areas in Communications, 2000, 18(4): 628-639
CrossRef
Google scholar
|
[2] |
Bellare M, Rogaway P. Entity authentication and key distribution. In: Proceedings of Crypto’93. Springer, LNCS 773. 1993, 232-249
|
[3] |
Blake-Wilson S, Menezes A.Authenticated Diffie-Hellman key agreement protocols. In: Proceedings of SAC ’98, Springer, LNCS 1556. 1998, 339-361
|
[4] |
Bresson E, Chevassut O, Pointcheval D. Provably authenticated group Diffie-Hellman key exchange—the dynamic case. In: Proceedings of Asiacrypt’01, Springer-Verlag. 2001, 290-309
|
[5] |
Hamey H, Muckenhim C. Group key management protocol (GKMP) architecture. RCF. 2094, <month>July</month>1997.
|
[6] |
Hamey H, Muckenhim C. Group key management protocol (GKMP) Specification. RCF. 2093, <month>July</month>1997
|
[7] |
Li C-H, Pieprzyk J. Conference key agreement from secret sharing. In: Proceedings of ACISP’99, Springer-Verlag, LNCS 1587. 1999, 64-76
|
[8] |
Bresson E, Catalano D. Constant round authenticated group key agreement via distributed computation. In: Proceedings of the 7th International Workshop on Theory and Practice in Public Key Cryptography (PKC’04), Springer, LNCS 2947. 2004, 115-129
|
[9] |
Kim Y, Perrig A, Tsudik G. Tree-based group key agreement. ACM Transactions on Information and System Security, 2004, 7(1): 60-96
CrossRef
Google scholar
|
[10] |
Steiner M, Tsudik G, Waidner M. Diffie-Hellman key distribution extended to groups. In: Proceedings of 3rd ACM Conf. Computer Commun. Security. 1996, 31-37
|
[11] |
Steiner M, Tsudik G, Waidner M. Key agreement in dynamic peer groups. IEEE Trans. Parallel Distrib. Syst., 2000, 11: 769-780
CrossRef
Google scholar
|
[12] |
Ateniese G, Steiner M, Tsudik G. New multyparty authentication services and key agreement protocols. IEEE J. Select. Areas Commun., 2000, 18: 628-639
CrossRef
Google scholar
|
[13] |
Steiner M, Tsudik G, Waidner M. CLIQUES: a new approach to group key agreement. In: Proceedings of 18th Int. Conf. Distributed Computing Syst. (ICDCS’98). 1998, 380-387
|
[14] |
Burmester M, Desmedt Y. A secure and efficient conference key distribution system. In: Advances in Cryptology-Eurocrypt’94, LNCS. 1994, 275-287
|
[15] |
Choi K Y, Hwang J Y, Lee D H. Efficient ID-based group key agreement with bilinear maps. In: Proceedings of PKC’04, LNCS 2947. 2004
|
[16] |
Zhang F, Chen X. Attack on two ID-based authenticated group key agreement schemes from PKC 2004. Information Processing Lett., 2004, 91: 191-193
CrossRef
Google scholar
|
[17] |
Wang H J, Yao G, Jiang Q S. An identity-based group key agreement protocol from pairing. In: Proceedings of the 3rd International Conference on Availability, Reliability and Security, IEEE. 2008, 532-537
|
[18] |
Chen L, Cheng Z, Smart N P. Identity-based key agreement protocols from pairings. Cryptology ePrint Archive, Report 2006/199
|
[19] |
He Y Z, Han Z. An efficient authenticated group key agreement protocol. In: Proceedings of 41st Annual IEEE International Carnahan Conference on Security Technology. 2007, 250-254
|
[20] |
Boneh D, Franklin M. Identity-based encryption from the weil pairing. Crypto 2001. LNCS 2139, Springer-Verlag. 2001, 213-229
|
[21] |
Bellare M, Garay J A, Rabin T. Fast batch verification for modular exponentiation and digital signatures. In: Proceedings of Eurocrypt’98, LNCS 1403, Springer-Verlag. 1998, 236-250
|
[22] |
Nalla D, Reddy K C. Identity based authenticated group key agreement protocol. In: Proceedings of Indocrypt’02, LNCS 2551, Springer-Verlag. 2002, 215-233
|
[23] |
Choi K, Hwang J, Lee D. Efficient ID-based. group key agreement with bilinear maps. In: Proceedings of PKC’04, LNCS 2947, Springer-Verlag. 2004, 130-144
|
[24] |
Shi Y J, Chen G L, Li J H. ID-based one round authenticated group key agreement protocol with bilinear pairings. In: Proceedings of 2005 International Conference on Information Technology: Coding and computing (ITCC 2005). 2005, 1: 757-761
|
/
〈 | 〉 |