TENG Jikai and WU Chuankun, “An Identity-Based Group Key Agreement Protocol for Low-Power Mobile Devices,” Chinese Journal of Electronics, vol. 25, no. 4, pp. 726-733, 2016, doi: 10.1049/cje.2016.06.038
Citation: TENG Jikai and WU Chuankun, “An Identity-Based Group Key Agreement Protocol for Low-Power Mobile Devices,” Chinese Journal of Electronics, vol. 25, no. 4, pp. 726-733, 2016, doi: 10.1049/cje.2016.06.038

An Identity-Based Group Key Agreement Protocol for Low-Power Mobile Devices

doi: 10.1049/cje.2016.06.038
Funds:  This work is supported by the National Natural Science Foundation of China (No.61303256, No.61363068, No.11505100), and the National High Technology Research and Development Program of China (863 Programm) (No.2013AA014002).
  • Received Date: 2014-06-30
  • Rev Recd Date: 2014-10-30
  • Publish Date: 2016-07-10
  • In wireless mobile networks, group members join and leave the group frequently, a dynamic group key agreement protocol is required to provide a group of users with a shared secret key to achieve cryptographic goal. Most of previous group key agreement protocols for wireless mobile networks are static and employ traditional PKI. This paper presents an ID-based dynamic authenticated group key agreement protocol for wireless mobile networks. In Setup and Join algorithms, the protocol requires two rounds and each low-power node transmits constant size of messages. Furthermore, in Leave algorithm, only one round is required and none of low-power nodes is required to transmit any message, which improves the efficiency of the entire protocol. The protocol's AKE-security with forward secrecy is proved under Decisional bilinear inverse Diffie-Hellman (DBIDH) assumption. It is additionally proved to be contributory.
  • loading
  • M. Jurian, I. Lita and D. Visan, "Efficient mobile communication solutions for remote data acquisition, supervisory and control systems", WSEAS Transactions on Communications, Vol.7, No.7, pp.739-748, 2008.
    T.J. Pan, L.N. Zheng, H.J. Zhang, et al., "Research of utility prepayment system based on wireless communication", WSEAS Transactions on Communications, Vol.8, No.1, pp.71-80, 2009.
    E.Bresson, O. Chevassut, D. Pointcheval, et al., "Provably authenticated group Diffie-Hellman key exchange", Proceedings of the 8th ACM Conference on Computer and Communications Security, Philadelphia-Pennsylvania, USA, ACM, pp.255-264, 2001.
    E. Bresson, O. Chevassut and D. Pointcheval, "Provably authenticated group Diffie-Hellman key exchange-the dynamic case", Proceedings of the 7th International Conference on the Theory and Application of Cryptology and Information Security, Gold Coast, Australia, Springer, LNCS Vol.2248, pp.290-309, 2001.
    E. Bresson, O. Chevassut and D. Pointcheval, "Dynamic group Diffie-Hellman key exchange under standard assumptions", Proceedings of Eurocrypt 2002:International Conference on the Theory and Applications of Cryptographic Techniques, Amsterdam, The Netherlands, Springer, LNCS Vol.2332, pp.321-336, 2002.
    Y. Kim, A. Perrig and G. Tsudik, "Simple and fault-tolerant key agreement for dynamic collaborative groups", Proceedings of the 7th ACM Conference on Computer and Communications Security, Athens, Greece, ACM, pp.235-244, 2000.
    R. Dutta and R. Barua, "Dynamic group key agreement in tree-based setting", Proceedings of the 10th Australasian Conference on Information Security and Privacy, Brisbane, Australia, Springer, LNCS Vol.3574, pp.101-112, 2005.
    K.Y. Choi, J.Y. Hwang and D.H. Lee, "Efficient ID-based group key agreement with bilinear maps", Proceedings of the 7th International Workshop on Theory and Practice in Public Key Cryptography, Singapore, Springer, LNCS Vol.2947, pp.130-144, 2004.
    R. Dutta and R. Barua, "Provably secure constant round contributory group key agreement in dynamic setting", IEEE Transancations on Information Theory, Vol.54, No.5, pp.2007-2025, 2008.
    H.J. Kim, S.M. Lee and D.H. Lee, "Constant-round authenticated group key exchange for dynamic groups", Proceedings of the 10th International Conference on the Theory and Application of Cryptology and Information Security, Jeju Island, Korea, Springer, LNCS Vol.3329, pp.245-259, 2004.
    N. Asokan and P. Ginzboorg, "Key agreement in ad hoc networks", Computer Communnications, Vol.23, No.17, pp.1627-1637, 2000.
    E. Bresson, O. Chevassut, A. Essiari, et al., "Multual authentication and group key agreement for low-power mobile devices", Computer Communnications, Vol.27, No.17, pp.1730-1737, 2004.
    J. Nam, S. Kim and D. Won, "A weakness in the Bresson-Chevassut-Essiari-Pointcheval's group key agreement scheme for low-power mobile devices", IEEE Communications Letters, Vol.9, No.5, pp.429-431, 2005.
    J. Nam, S. Kim and D. Won, "DDH-based group key agreement in a mobile environment", Journal of System and Software, Vol.78, No.1, pp.73-83, 2005.
    Y.M. Tseng, "On the security of two group key agreement protocols for mobile devices", Workshop on Future Mobile and Ubiquitous Information Technologies 2006(FMUIT2006), Nara, Japan, IEEE, pp.59-62, 2006.
    Y.M. Tseng, "A secure authenticated group key agreement protocol for resource-limited mobile devices", The Computer Journal, Vol.50, No.1, pp.41-52, 2007.
    J.K. Teng and C.K. Wu, "Efficient group key agreement for wireless mobile networks", Proceedings of IET International Conference on Wireless Sensor Network 2010, Beijing, China, IEEE, pp.323-330, 2010.
    K.Y. Choi, J.Y. Hwang, D.H. Lee, et al., "ID-based authenticated key agreement for low-power mobile devices", Proceedings of the 10th Australasian Conference on Information Security and Privacy, Brisbane, Australia, Springer, LNCS Vol.3574, pp.494-505, 2005.
    J.H. Yang and C.C. Chang, "An ID-based remote mutual authentication with key agreement scheme for mobile devices on elliptic curve cryptosystem", Computers and Security, Vol.28, No.3, pp.138-143, 2009.
    H.Y. Chien and R.Y. Lin, "Identity-based key agreement protocol for mobile ad hoc networks using bilinear pairing", Proceedings of IEEE International Conference of Sensor Networks, Ubiquitous, and Trustworthy Computing 2006, Taiwan, China, IEEE, pp.520-529, 2006.
    Z. Wan, K. Ren, W. Lou, et al., "Anonymous ID-based group key agreement for wireless networks", Proceedings of Wireless Communications and Networking Conference 2008(WCNC 2008), Las Vegas, Nevada, USA, IEEE, pp.2615-2620, 2008.
    L.B. Oliveira, D.F. Aranha, E. Morais, et al., "TinyTate:Computing the tate pairing in resource-constrained nodes", Proceedings of the 6th IEEE International Symposium on Network Computing and Applications, Cambridge, Massachussets, USA, IEEE, pp.318-323, 2007.
    X.K. Xiong, D.S. Wong and X. Deng, "Tiny Pairing:Computing tate pairing on sensor nodes with higher speed and less memory", Proceedings of the 8-th IEEE International Symposium on Network Computing and Applications, Cambridge, Massachussets, USA, IEEE, pp.187-194, 2009.
    D. Boneh and M. Franklin, "Identity-based encryption from the weil pairing", Proceedings of the 21st Annual International Cryptology Conference, Santa Barbara, California, USA, Springer, LNCS Vol.2139, pp.245-259, 2001.
    P.S.L.M. Barreto, H.Y. Kim and M. Scott, "Efficient algorithms for pairing based cryptosystems", Proceedings of the 22st Annual International Cryptology Conference, Santa Barbara, California, USA, Springer, LNCS Vol.2442, pp.354-368, 2002.
    N. MeCullagh and P.S.L.M. Barreto, "A new two-party identity-based authenticated key agreement", Proceedings of the Cryptographers' Track at The RSA Conference 2005, San Francisco, CA, USA, Springer, LNCS Vol.3376, pp.262-274, 2005.
    B. Feng, R.H. Deng and H.F. Zhu, "Variations of Diffie-Hellman problem", Proceedings of the 5th International Conference on Information and Communications Security, Huhehaote, China, Springer, LNCS, Vol.2836, pp.301-312, 2003.
    A. Shamir, "Identity-based cryptosystems and signature schemes", Proceedings of the 5th Annual International Cryptology Conference, Santa Barbara, California, USA, Springer, LNCS Vol.196, pp.47-53, 1985.
    J. Katz and M. Yung, "Scalable protocols for authenticated group key exchange", Proceedings of the 23st Annual International Cryptology Conference, Santa Barbara, California, Springer, LNCS Vol.2729, pp.110-125, 2003.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (442) PDF downloads(812) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return