Skip to main content

Secure Mobile Content Delivery Using Dynamic Group Key Agreement with Batch Verification

  • Conference paper
Computational Science and Its Applications – ICCSA 2007 (ICCSA 2007)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 4706))

Included in the following conference series:

Abstract

Recently, the bilinear pairings such as the Weil and the Tate pairings defined on algebraic curves over a finite field have found applications in the design of cryptographic protocols. One useful application in mobile environments is for secure group communication over a public network. The members in the group need to establish a common group key that will be used to encrypt messages to be broadcast to the group. Furthermore, it is important to update the group key with low computational costs when the members join and leave the group. In this paper, we propose a pairing-based key exchange protocol for dynamic groups. The proposed protocol achieves low communication complexity and provides some computational savings by the batch verification of signatures. We show that the security of our scheme is guaranteed against an active adversary in the random oracle model under the bilinear Diffie-Hellman (BDH) assumption.

This work was supported by the 2nd phase of Brain Korea (BK) 21 Project funded by the Korea Research Foundation.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Ateniese, G., Steiner, M., Tsudik, G.: New multiparty authentication services and key agreement protocols. IEEE Journal on Selected Areas in Communications 18(4), 628–639 (2000)

    Article  Google Scholar 

  2. Bresson, E., Catalano, D.: Constant round authenticated group key agreement via distributed computation. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 115–129. Springer, Heidelberg (2004)

    Google Scholar 

  3. Bresson, E., Chevassut, O., Essiari, A., Pointcheval, D.: Mutual authentication and group key agreement for low-power mobile devices. In: Proc. of MWCN’03, pp. 59–62 (2003)

    Google Scholar 

  4. Bresson, E., Chevassut, O., Pointcheval, D.: Provably authenticated group Diffie-Hellman key exchange — the dynamic case. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 290–309. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  5. Bresson, E., Chevassut, O., Pointcheval, D.: Dynamic group Diffie-Hellman key exchange under standard assumptions. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 321–336. Springer, Heidelberg (2002)

    Google Scholar 

  6. Bresson, E., Chevassut, O., Pointcheval, D., Quisquater, J.-J.: Provably authenticated group Diffie-Hellman key exchange. In: Proc. of CCS’01, pp. 255–264 (2001)

    Google Scholar 

  7. Burmester, M., Desmedt, Y.: A secure and efficient conference key distribution system. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 275–286. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  8. Boneh, D., Franklin, M.: Identity based encryption from the Weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001)

    Google Scholar 

  9. Barreto, P., Kim, H., Lynn, B., Scott, M.: Efficient algorithms for pairing-based cryptosystems. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 354–369. Springer, Heidelberg (2002)

    Google Scholar 

  10. Boyd, C., Nieto, J.M.G.: Round-optimal contributory conference key agreement. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 161–174. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  11. Becker, K., Wille, U.: Communication complexity of group key distribution. In: Proc. of CCS’98, pp. 1–6 (1998)

    Google Scholar 

  12. Choo, K.R., Boyd, C., Hitchcock, Y.: Errors in computational complexity proofs for protocols. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 624–643. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  13. Choi, K.Y., Hwang, J.Y., Lee, D.H.: Efficient ID-based group key agreement with bilinear maps. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 130–144. Springer, Heidelberg (2004)

    Google Scholar 

  14. Choi, K.Y., Hwang, J.Y., Lee, D.H., Seo, I.S.: ID-based authenticated key agreement for low-power mobile devices. In: Boyd, C., González Nieto, J.M. (eds.) ACISP 2005. LNCS, vol. 3574, pp. 494–505. Springer, Heidelberg (2005)

    Google Scholar 

  15. Dutta, R., Barua, R.: Constant round dynamic group key agreement. In: Zhou, J., Lopez, J., Deng, R.H., Bao, F. (eds.) ISC 2005. LNCS, vol. 3650, pp. 74–88. Springer, Heidelberg (2005)

    Google Scholar 

  16. Hess, F.: Efficient identity based signature schemes based on pairings. In: Nyberg, K., Heys, H.M. (eds.) SAC 2002. LNCS, vol. 2595, pp. 310–324. Springer, Heidelberg (2003)

    Google Scholar 

  17. Huang, Y., Garcia-Molina, H.: Publish/subscribe in a mobile environment. In: Proc. of MobiDE’01, pp. 27–34 (2001)

    Google Scholar 

  18. Ingemarsson, I., Tang, D., Wong, C.: A conference key distribution system. IEEE Trans. on Information Theory 28(5), 714–720 (1982)

    Article  MATH  Google Scholar 

  19. Just, M., Vaudenay, S.: Authenticated multi-party key agreement. In: Kim, K.-c., Matsumoto, T. (eds.) ASIACRYPT 1996. LNCS, vol. 1163, pp. 36–49. Springer, Heidelberg (1996)

    Chapter  Google Scholar 

  20. Kim, H.J., Lee, S.M., Lee, D.H.: Constant-round authenticated group key exchange for dynamic groups. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 245–259. Springer, Heidelberg (2004)

    Google Scholar 

  21. Katz, J., Shin, J.S.: Modeling insider attacks on group key-exchange protocols. In: Proc. of CCS’05, pp. 180–189 (2005)

    Google Scholar 

  22. Katz, J., Yung, M.: Scalable protocols for authenticated group key exchange. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 110–125. Springer, Heidelberg (2003)

    Google Scholar 

  23. Steiner, M., Tsudik, G., Waidner, M.: Key agreement in dynamic peer groups. IEEE Trans. on Parallel and Distributed Systems 11(8), 769–780 (2000)

    Article  Google Scholar 

  24. Tzeng, W.-G., Tzeng, Z.-J.: Round-efficient conference key agreement protocols with provable security. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 614–627. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  25. Yoon, H.J., Cheon, J.H., Kim, Y.: Batch verifications with ID-based signatures. In: Won, D.H., Kim, S. (eds.) ICISC 2005. LNCS, vol. 3935, pp. 233–248. Springer, Heidelberg (2006)

    Google Scholar 

  26. Zhang, F., Chen, X.: Attack on an ID-based authenticated group key agreement scheme from PKC 2004. In: Information Processing Letters archive, vol. 91(4), pp. 191–193. Elsevier Science Inc., Amsterdam (2004)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Osvaldo Gervasi Marina L. Gavrilova

Rights and permissions

Reprints and permissions

Copyright information

© 2007 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Cho, S., Song, K., Cho, D., Won, D. (2007). Secure Mobile Content Delivery Using Dynamic Group Key Agreement with Batch Verification . In: Gervasi, O., Gavrilova, M.L. (eds) Computational Science and Its Applications – ICCSA 2007. ICCSA 2007. Lecture Notes in Computer Science, vol 4706. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-74477-1_89

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-74477-1_89

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-74475-7

  • Online ISBN: 978-3-540-74477-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics