TAN Yu'an, ZHENG Jiamin, ZHANG Qikun, et al., “A Specific-Targeting Asymmetric Group Key Agreement for Cloud Computing,” Chinese Journal of Electronics, vol. 27, no. 4, pp. 866-872, 2018, doi: 10.1049/cje.2018.02.015
Citation: TAN Yu'an, ZHENG Jiamin, ZHANG Qikun, et al., “A Specific-Targeting Asymmetric Group Key Agreement for Cloud Computing,” Chinese Journal of Electronics, vol. 27, no. 4, pp. 866-872, 2018, doi: 10.1049/cje.2018.02.015

A Specific-Targeting Asymmetric Group Key Agreement for Cloud Computing

doi: 10.1049/cje.2018.02.015
Funds:  This work is supported by the National Natural Science Foundation of China (No.U1636213), the Natural Science Foundation of Henan Province (No.162300410322), and the Beijing Municipal Natural Science Foundation (No.4172053).
More Information
  • Corresponding author: ZHANG Quanxin (corresponding author) is on the faculty of the School of Computer Science and Technology at Beijing Institute of Technology. His main research interests focus on ad hoc network and mobile computing. (Email:zhangqx@bit.edu.cn)
  • Received Date: 2017-05-22
  • Rev Recd Date: 2017-08-26
  • Publish Date: 2018-07-10
  • When the information is exchanged and transmitted among the group members in mobile cloud environment, the group members may distribute different security domains. The information exchanged among group members may have different secret levels in this environment. When a person has some secret information, he only wants to share these information with some people who have the appropriate level of security permissions, other than all the members in the group. Aiming at these needs, we propose a flexible Asymmetric group key agreement (AGKA) protocol that information exchange and transmission are specific-targeting. The paper adopts bilinear mapping and two-way anonymous authentication technology to hide personal identity authentication information, and uses storage and computing migration technology to reduce the resource consumption of mobile terminal, and also proposes the secret key factor oriented extraction and combinations technology to achieve multi-level three-dimensional complex space security information exchange requirements and meet the lightweight computing. The analysis proves that the protocol has good safety performance and low resource consumption.
  • loading
  • J. Li, Y. Zhang, X. Chen, et al., "Secure attribute-based data sharing for resource-limited users in cloud computing", Computers and Security, DOI: 10.1016/j.cose.2017.08.007.
    Y. Xue, Y.A. Tan, C. Liang, et al., "RootAgency:A digital signature-based root privilege management agency for cloud terminal devices", Information Sciences, Vol.444, pp.36-50, 2018.
    X. Zhang, C. Liang, Q. Zhang, et al., "Building covert timing channels by packet rearrangement over mobile networks", Information Sciences, Vol.445-446, pp.66-78, 2018.
    P. Li, J. Li, Z. Huang, et al., "Multi-key privacy-preserving deep learning in cloud computing", Future Generation Computer Systems, Vol.74, pp.76-85, 2017.
    Z. Huang, S. Liu, X. Mao, et al., "Insight of the protectionfor data security under selective opening attacks", Information Sciences, Vol.412-413, pp.223-241, 2017.
    Y.A. Tan, Y. Xue, C. Liang, et al., "A root privilege management scheme with revocable authorization for Android devices", Journal of Network and Computer Applications, Vol.107, No.4, pp.69-82, 2018.
    X. Chen, X. Huang, J. Li, et al., "New algorithms for secure outsourcing of large-scale systems of linear equations", IEEE Transactions on Information Forensics and Security, Vol.10, No.1, pp.69-78, 2014.
    J. Li, J. Li, X. Chen, et al., "Identity-based encryption with outsourced revocation in cloud computing", IEEE Transactions on Computers, Vol.64, No.2, pp.425-437, 2015.
    X. Zhang, Y.A. Tan, C. Liang, et al., "A covert channel over VoLTE via adjusting silence periods", IEEE Access, Vol.6, pp.9292-9302, 2018.
    R. Zhu, B. Zhang, J. Mao, et al., "A methodology for determining the image base of ARM-based industrial control system firmware", International Journal of Critical Infrastructure Protection, Vol.16, No.3, pp.26-35, 2017.
    H. Zhu, Y.A. Tan, X. Zhang, et al., "A round-optimal Latticebased blind signature scheme for cloud services", Future Generation Computer Systems, Vol.73, pp.106-114, 2017.
    Z. Sun, Q. Zhang, Y. Li, et al., "DPPDL:Adynamic partialparallel data layout for green video surveillance storage", IEEE Transactions on Circuits and Systems for Video Technology, Vol.28, No.1, pp.193-205, 2018.
    X. Yu, C. Zhang, Y. Xue, et al., "An extra-parity energy saving data layout for video surveillance", Multimedia Tools and Applications, Vol.20, pp.4563-4583, 2018.
    Y. Xue, Y.A. Tan, C. Liang, et al., "An optimized data hiding scheme for Deflate codes", Soft Computing, DOI: 10.1007/s00500-017-2651-2.
    X. Zhang, Y.A. Tan, Y. Xue, et al., "Cryptographic key protection against FROST for mobile devices", Cluster Computing, Vol.20, No.3, pp.2393-2402, 2017.
    X. Zhang, Y.A. Tan, C. Zhang, et al., "A code protection scheme by process memory relocation for android devices", Multimedia Tools and Applications, DOI: 10.1007/s11042-017-5363-9.
    J. Zheng, Y.A. Tan, Q. Zhang, et al., "Cross-cluster asymmetric group key agreement for wireless sensor networks", SCIENCE CHINA Information Sciences, Vol.61, pp.1-3, 2018.
    X. Yu, Y.A. Tan, C. ZHANG, et al., "A high-performance Hierarchical Snapshot Scheme for Hybrid Storage Systems", Chinese Journal of Electronics, Vol.27, No.1, pp.76-85, 2018.
    H. ZHU, Y.A. Tan, X. Yu, et al., "An identity-based proxy signature on NTRU Lattice", Chinese Journal of Electronics, Vol.27, No.2, pp.297-303, 2018.
    Y. Xiao, V. Rayi, B. Sun, et al., "A survey of key management schemes in wireless sensor networks", Journal of Computer Communications, Vol.30, No.11-12, pp.2314-2341, 2007.
    X. Du, M. Guizani, Y. Xiao, et al., "A routing-driven elliptic curve cryptography based key management scheme for heterogeneous sensor networks", IEEE Transactions on Wireless Communications, Vol.8, No.3, pp.1223-1229, 2009.
    Y.M. Tseng, "A resource-constrained group key agreement protocol for imbalanced wireless networks", Computer security, Vol.26, No.4, pp.331-333, 2007.
    J. Teng, C. Wu and C. Tang, "An ID-based authenticated dynamic group key agreement with optimal round", Science China-Information Sciences, Vol.55, No.11, pp.2542-2554, 2012.
    C.C. Lee, T.H. Lim and C.S. Tsai, "A new authenticated group key agreement in a mobile environment", Ann Telecommun, Vol.64, No.11, pp.735-744, 2009.
    Q. Cheng, C. Ma and F. Wei, "Analysis and improvement ofa new authenticated group key agreement in a mobile environment", Ann Telecommun, Vol.66, No.5, pp.331-337, 2011.
    Y. Chen, M. He, S. Zeng, et al., "Universally composable asymmetric group key agreement protocol", 10th International Conference on Information, Communications and Signal Processing (ICICS), Singapore, pp.1-6, 2015.
    Q. Zhang, Y.A. Tan, L. Zhang, et al., "A combined key management scheme in wireless sensor networks", Sensor Letters, Vol.9, No.4, pp.1501-1506, 2011.
    T.R. Halford, T.A. Courtade, K.M. Chugg, et al., "Energyefficient group key agreement for wireless networks", IEEE Transactions on Wireless Communications, Vol.14, No.10, pp.5552-5564, 2015.
    W. Abdallah, N. Boudriga, D. Kim, et al., "An efficient and scalable key management mechanism for wireless sensor networks", ICACT Transactions on Advanced Communications Technology, Vol.3, No.4, pp.480-493, 2014.
    S.F. Mohammad, "A secure and efficient identity-based authenticated key exchange protocol for mobile client-server networks", J Supercomput, Vol.69, No.1, pp.395-411, 2014.
    J. Teng, C. Wu, C. Tang, et al., "A strongly secure identitybased authenticated group key exchange protocol", SCIENCECHINA Information Sciences, Vol.58, No.9, pp.1-12, 2015.
    C.Y. Yeun, K. Han, D.L.Vo, et al., "Secure authenticated group key agreement protocol in the MANET environment", Information Security Technical Report, Vol.13, No.3, pp.158-164, 2008.
    K.Y. Choi, J.Y. Hwang and D.H. Lee, "Efficient ID-based group key agreement with bilinear Maps", International Workshop on Theory and Practice in Public Key Cryptography, Singapore, Vol.2947, pp.130-144, 2004.
    J. Kim and G. Tsudik, "Survival in the Wild:Robust group key agreement in wide-area networks", International Conference onInformation Security and Cryptology (ICISC 2008), Seoul, Korea, pp.66-83, 2008.
    J. Zhao, D. Gu and Y. Li, "An efficient fault-tolerant group key agreement protocol", Computer Communications, Vol.33, No.7, pp.890-895, 2010.
    S. Cho, K. Song, D. Cho, et al., "Secure mobile content delivery using dynamic group key agreement with batch verification", LNCS:Proc of Computational Science and its Applications (ICCSA 2007), Berlin, Germany, Vol.4706, pp.996-1007, 2007.
    H. Sun and D. Lin, "A new group key exchange protocol based on zero-knowledge set", Acta Electronica Sinica, Vol.33, No.2, pp.345-349, 2005. (in Chinese)
    S.S.M. Chow and K.K.R. Choo, "Strongly-secure identity-based key agreement and anonymous extension", International Conference on Information Security (ISC 2007), Valparaso, Chile, pp.203-220, 2007.
    T. Feng, Y. Liu and J. Ma, "Provably secure anonymous authentication key agreement protocol for multicast group", Journal of University of Electronic Science and Technology of China, Vol.40, No.2, pp.273-277, 2011.
    Z. Wan, K. Ren, W. Lou, et al., "Anonymous id-based group key agreement for wireless networks", IEEE Wireless Communications and Networking, Piscataway, NJ, USA, pp.2615-2620, 2008.
    Q. Wu, Y. Mu, W. Susilo, et al., "Asymmetric group key agreement", International Conference on Advances in Cryptology (EUROCRYPT 2009), Cologne, Germany, pp.153-170, 2009.
    L. Zhang, Q. Wu, B. Qin, et al., "Identity-based authenticated asymmetric group key agreement protocol", International Conference on Computing and Combinatorics, NhaTrang, Vietnam, pp.510-519, 2010.
    L. Zhang, Q. Wu, J. Domingo-Ferrer, et al., "Round-efficient and sender-unrestricted dynamic group key agreement protocol for secure group communications", IEEE Transactions on Information Forensics and Security, Vol.10, No.11, pp.2352-2364, 2015.
    G. Wei, X. Yang and J. Shao, "Efficient certificate less authenticated asymmetric group key agreement protocol", Ksii Transactions on Internet and Information Systems, Vol.6, No.12, pp.33-52, 2012.
    Q. Zhang, R. Wang and Y.A. Tan, "Identity-based authenticated asymmetric group key agreement", Journal of Computer Research and Development, Vol.51, No.8, pp.1727-1738, 2014.
    Q.H. Wu, B. Qin and L. Zhang, "Bridging broadcast encryption and group key agreement", International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT 2011), Seoul, South Korea, pp.143-160, 2011.
    X. Zhao, F. Zhang and H. Tian, "Dynamic asymmetric group key agreement for ad hoc networks", Ad Hoc Networks, Vol.9, No.4, pp.928-939, 2011.
    Q. Zhang, Q. Zhang, Z. Ma, et al., "An authenticated asymmetric group key agreement for imbalanced mobile networks", Chinese Journal of Electronics, Vol.23, No.4, pp.827-835, 2014.
    C. Guo, Z. Zhang, L. Zhu, et al., "Scalable protocol for crossdomain group password-based authenticated key exchange", Frontiers of Computer Science, Vol.9, No.1, pp.157-169, 2015.
    L. Chen, H.W. Lim and G. Yang, "Cross-domain passwordbased authenticated key exchange revisited", ACM Transactions on Information and System Security, Vol.16, No.4, pp.1-32, 2014.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (465) PDF downloads(183) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return