ZHENG Jiamin, TAN Yu'an, ZHANG Xiaosong, et al., “Multi-domain Lightweight Asymmetric Group Key Agreement,” Chinese Journal of Electronics, vol. 27, no. 5, pp. 1085-1091, 2018, doi: 10.1049/cje.2018.07.002
Citation: ZHENG Jiamin, TAN Yu'an, ZHANG Xiaosong, et al., “Multi-domain Lightweight Asymmetric Group Key Agreement,” Chinese Journal of Electronics, vol. 27, no. 5, pp. 1085-1091, 2018, doi: 10.1049/cje.2018.07.002

Multi-domain Lightweight Asymmetric Group Key Agreement

doi: 10.1049/cje.2018.07.002
Funds:  This work is supported by the National Natural Science Foundation of China (No.61672508, No.61672471, No.61572445, No.61501406, No.61772477), the Science and Technique Research Program of Henan Educational Committee (No.15A520032), and the National Key Research and Development Program of China (No.2017YFB1400902).
More Information
  • Corresponding author: TAN Yu'an (corresponding author) is a professor and Ph.D. supervisor in Beijing Institute of Technology, senior member of China Computer Federation. His main research interests include network storage, information security and embedded system. (Email:tan2008@bit.edu.cn)
  • Received Date: 2017-06-08
  • Rev Recd Date: 2017-08-17
  • Publish Date: 2018-09-10
  • The terminals in mobile cloud computing have themselves the special characteristics, such as mobile flexibility, distributed in different domains, resourceconstraint and easily to be captured et al. The terminals in mobile cloud computing participated the collaborative computing, information exchange and sharing secrets may come from different domains, different networks or different clouds. For this complex network environment the paper proposes a Multi-domain lightweight Asymmetric group key agreement (ML-AGKA). It adopts the bilinear mapping and blind key technology to achieve an asymmetric group key agreement protocol among mobile terminals distributed in different domains, proposes a computation and communication migration technologies to ensure that the mobile terminals are lightweight computing and communication consumption. The protocol can also achieve anonymity and authentication. The protocol is proven secure under the Computational Diffe-Hellman (CDH) problem assumption and the performance analysis shows that the proposed protocol is highly efficient.
  • loading
  • J. Li, Y. Zhang, X. Chen, et al., “Secure attribute-based data sharing for resource-limited users in cloud computing”, Computers and Security, DOI: 10.1016/j.cose.2017.08.007.
    P. Li, J. Li, Z. Huang, et al., “Privacy-preserving outsourced classification in cloud computing”, Cluster Computing, DOI: 10.1007/s10586-017-0849-9.
    X. Zhang, C. Liang, Q. Zhang, et al., “Building covert timing channels by packet rearrangement over mobile metworks”, Information Sciences, Vol.445-446, pp.66-78, 2018.
    J. Li, X. Huang, J. Li, et al., “Securely outsourcing attributebased encryption with checkability”, IEEE Transactions on Parallel and Distributed Systems, Vol.25, No.8, pp.2201-2210, 2014.
    Z. Guan, J. Li, L. Zhu, et al., “Towards delay-tolerant flexible data access control for smart grid with renewable energy resources”, IEEE Transactions on Industrial Informatics, Vol.13, No.6, pp.3216-3225, 2017.
    Z. Guan, J. Li, L. Wu, et al., “Achieving efficient and secure data acquisition for cloud-supported internet of things in smart grid”, IEEE Internet of Things Journal, Vol.4, No.6, pp.1934-1944, 2017.
    X. Zhang, Y. Tan, C. Zhang, et al., “A code protection scheme by process memory relocation for android devices”, Multimedia Tools and Applications, DOI: 10.1007/s11042-017-5363-9.
    J. Zheng, Y. Tan, Q. Zhang, et al., “Cross-cluster asymmetric group key agreement for wireless sensor metworks”, Science China Information Sciences, Vol.61, No.4, pp.048103:1-048103:3, 2018.
    Y. Xiao, V. Rayi, B. Sun, et al., “A survey of key management schemes in wireless sensor networks”, Journal of Computer Communications, Vol.30, No.11-12, pp.2314-2341, 2007.
    X. Du and H. Chen, “Security in wireless sensor metworks”, IEEE Wireless Communications Magazine, Vol.15, No.4, pp.60-66, 2008.
    X. Du, M. Guizani, Y. Xiao, et al., “A routing-driven elliptic curve cryptography based key management scheme for heterogeneous sensor networks”, IEEE Transactions on Wireless Communications, Vol.8, No.3, pp.1223-1229, 2009.
    Y. Xue, Y. Tan, C. Liang, et al., “An optimized data hiding scheme for deflate codes”, Soft Computing, DOI: 10.1007/s00500-017-2651-2.
    Y.M. Tseng, “A resource-constrained group key agreement protocol for imbalanced wireless networks”, Computer Security, Vol.26, No.4, pp.331-333, 2007.
    J. Teng, C. Wu and C. Tang, “An ID-based authenticated dynamic group key agreement with optimal round”, Science China-Information Sciences, Vol.55, No.11, pp.2542-2554, 2012.
    C.C. Lee, T.H. Lim and C.S. Tsai, “A new authenticated group key agreement in a mobile environment”, Ann Telecommun, Vol.64, No.11, pp.735-744, 2009.
    Q. Cheng, C. Ma and F. Wei, “Analysis and improvement of a new authenticated group key agreement in a mobile environment”, Ann Telecommun, Vol.66, No.5, pp.331-337, 2011.
    Y. Chen, M. He, S. Zeng, et al., “Universally composable asymmetric group key agreement protocol”, 10th International Conference on Information, Communications and Signal Processing (ICICS), Singapore, pp.1-6, 2015.
    Q. Zhang, Y. Tan, L. Zhang, et al., “A combined key management scheme in wireless sensor networks”, Sensor Letters, Vol.9, No.4, pp.1501-1506, 2011.
    H. Zhu, Y. Tan, X. Zhang, et al., “A round-optimal lattice-based blind signature scheme for cloud services”, Future Generation Computer Systems, Vol.73, pp.106-114, 2017.
    F. Yan, Y. Tan, Q. Zhang, et al., “An effective RAID data layout for object-based de-duplication backup system”, Chinese Journal of Electronics, Vol.25, No.5, pp.832-840, 2016.
    S.F. Mohammad, “A secure and efficient identity-based authenticated key exchange protocol for mobile client-server networks”, J Supercomput, Vol.69, No.1, pp.395-411, 2014.
    Z. Sun, Q. Zhang, Y. Li, et al., “DPPDL: A dynamic partialparallel data layout for green video surveillance storage”, IEEE Transactions on Circuits and Systems for Video Technology, Vol.28, No.1, pp.193-205, 2018.
    C.Y. Yeun, K. Han, D.L. Vo, et al., “Secure authenticated group key agreement protocol in the MANET environment”, Information Security Technical Report, Vol.13, No.3, pp.158-164, 2008.
    K.Y. Choi, J.Y. Hwang and D.H. Lee, “Efficient ID-based group key agreement with bilinear maps”, International Workshop on Theory and Practice in Public Key Cryptography, Singapore, Vol.2947, pp.130-144, 2004.
    J. Kim and G. Tsudik, “Survival in the wild: Robust group key agreement in wide-area networks”, International Conference on Information Security and Cryptology (ICISC 2008), Seoul, Korea, pp.66-83, 2008.
    J. Zhao, D. Gu and Y. Li, “An efficient fault-tolerant group key agreement protocol”, Computer Communications, Vol.33, No.7, pp.890-895, 2010.
    S. Cho, K. Song, D. Cho, et al., “Secure mobile content delivery using dynamic group key agreement with batch verification”, LNCS: Proc of Computational Science and its Applications (ICCSA 2007), Berlin, Germany, Vol.4706, pp.996-1007, 2007.
    H. Sun and D. Lin, “A new group key exchange protocol based on zero-knowledge set”, Acta Electronica Sinica, Vol.33, No.2, pp.345-349, 2005.
    S.S.M. Chow and K.K.R. Choo, “Strongly-secure identity-based key agreement and anonymous extension”, International Conference on Information Security (ISC 2007), Valparaso, Chile, pp.203-220, 2007.
    T. Feng, Y. Liu and J. Ma, “Provably secure anonymous authentication key agreement protocol for multicast group”, Journal of University of Electronic Science and Technology of China, Vol.40, No.2, pp.273-277, 2011.
    Z. Wan, K. Ren, W. Lou, et al., “Anonymous ID-based group key agreement for wireless networks”, IEEE Wireless Communications and Networking, Piscataway, NJ, pp.2615-2620, 2008.
    Q. Wu, Y. Mu, W. Susilo, et al., “Asymmetric group key agreement”, International Conference on Advances in Cryptologyeurocrypt (EUROCRYPT 2009), Cologne, Germany, pp.153-170, 2009.
    L. Zhang, Q. Wu, B. Qin, et al., “Identity-based authenticated asymmetric group key agreement protocol”, International Conference on Computing and Combinatorics, Nha Trang, Vietnam, pp.510-519, 2010.
    X. Yu, C. Zhang, Y. Xue, et al., “An extra-parity energy saving data layout for video surveillance”, Multimedia Tools and Applications, Vol.77, No.4, pp.4563-4583, 2018.
    L. Zhang, Q. Wu, J. Domingo-Ferrer, et al., “Round-efficient and sender-unrestricted dynamic group key agreement protocol for secure group communications”, IEEE Transactions on Information Forensics and Security, Vol.10, No.11, pp.2352-2364, 2015.
    Q. Wu, B. Qin and L. Zhang, “Bridging broadcast encryption and group key agreement”, International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT 2011), Seoul, South Korea, pp.143-160, 2011.
    X. Zhao, F. Zhang and H. Tian, “Dynamic asymmetric group key agreement for ad hoc networks”, Ad Hoc Networks, Vol.9, No.4, pp.928-939, 2011.
    C. Guo, Z. Zhang, L. Zhu, et al., “Scalable protocol for crossdomain group password-based authenticated key exchange”, Frontiers of Computer Science, Vol.9, No.1, pp.157-169, 2015.
    X. Zhang, Y. Tan, Y. Xue, et al., “Cryptographic key protection against FROST for mobile devices”, Cluster Computing, Vol.20, No.3, pp.2393-2402, 2017.
    R. Zhu, Y. Tan, Q. Zhang, et al., “Determining image base of firmware for ARM devices by matching literal pools”, Digital Investigation, Vol.16, No.2, pp.19-28, 2016.
    X. Yu, Y. Tan, C. Zhang, et al., “A high-performance hierarchical snapshot scheme for hybrid storage systems”, Chinese Journal of Electronics, Vol.27, No.1, pp.76-85, 2018.
    J.S. Coron, T. Lepoint and M. Tibouchi, “Practical multilinear maps over the integers”, The 33rd International Cryptology Conference (CRPYTO 2013), Santa Barbara, CA, USA, pp.476-493, 2013.
    Y. Xue, Y. Tan, C. Liang, et al., “RootAgency: A digital signature-based root privilege management agency for cloud terminal devices”, Information Sciences, Vol.444, pp.36-50, 2018.
    Y. Tan, Y. Xue, C. Liang, et al., “A root privilege management scheme with revocable authorization for Android devices”, Journal of Network and Computer Applications, Vol.107, No.4, pp.69-82, 2018.
    X. Zhang, Y. Tan, C. Liang, et al., “A covert channel over VoLTE via adjusting silence periods”, IEEE Access, Vol.6, pp.9292-9302, 2018.
    E. Makri and E. Konstantinou. “Constant round group key agreement protocols: A comparative study”, Computers and Security, Vol.30, No.8, pp.643-678, 2011.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (444) PDF downloads(215) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return