Skip to main content
Log in

Conference key agreement protocol with non-interactive fault-tolerance over broadcast network

  • Regular Contribution
  • Published:
International Journal of Information Security Aims and scope Submit manuscript

Abstract

Most conventional conference key agreement protocols have not been concerned with a practical situation. There may exist some malicious conferees who attempt to block conference initiation for some purposes, e.g. commercial, political or military benefit. Instances where conference must be launched immediately due to emergency, efficient detection of malicious behavior would be needed. Recently, Tzeng (IEEE Trans. Comput. 51(4):373–379, 2002) proposed a fault-tolerant conference key agreement protocol to address the issue where a conference key can be established among conferees even though malicious conferees exist. However, his protocol might be complex and inefficient during fault-detection. In the case where a malicious conferee exists and a fault-tolerant mechanism is launched, complicated interactions between conferees will be required. In this paper, we introduce a novel strategy, where any malicious conferee may be identified and removed from the conferee list without any interaction. With such a non-interactive fault-tolerance, conferences could be established and started efficiently. A complete example of our protocol will be given to describe the fascinating fault-tolerance. We analyse the security of our protocol regarding four aspects, i.e. correctness, fault-tolerance, active attack and passive attack. The comparisons of performance between our protocol and that of Tzeng are also shown. As a whole, the advantage of our protocol is superior to that of Tzeng under the situation where malicious conferees exist.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Asokan N. and Ginzboorg P. (2000). Key agreement in ad hoc networks. Comput. Commun. 23(17): 1627–1637

    Article  Google Scholar 

  2. Burmester, M., Desmedt, Y.: A secure and efficient conference key distribution system. In: Proceedings of Eurocrypt’94. LNCS, vol. 950, pp. 275–286 (1995)

  3. Boneh, D., Franklin, M.: Identity-based encryption from the weil pairing. In: Proceedings of Crypto’01. LNCS, vol. 2139, pp. 213–229 (2001)

  4. Boyd, C., Gonzalez Nieto, J.: Round-optimal contributory conference key agreement. In: Public Key Cryptography—PKC 2003. LNCS, vol. 2567, pp. 161–174 (2003)

  5. Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation. In: Proceedings of 20th ACM Symposium on Theory of Computing , pp. 1–10 (1988)

  6. Barreto, P., Kim, H. Y., Lynn, B., Scott, M.: Efficient algorithms for pairing-based cryptosystems. In: Proceedings of Crypto’02. LNCS, vol. 2442, pp. 354-369 (2002)

  7. Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In: Proceedings of First ACM Computer and Communication Security, pp. 62–73 (1993)

  8. Bellare, M., Rogaway, P.: The exact security of digital signature—how to sign with RSA and Rabin. In: Proceedings of Eurocrypt’96. LNCS, vol. 1070, pp. 399–416 (1996)

  9. Blake I.F., Seroussi G. and Smart N.P. (1999). Elliptic Curves in Cryptography. Cambridge University Press, Cambridge

    MATH  Google Scholar 

  10. Diffie W. and Hellman M. (1976). New directions in cryptography. IEEE Trans. Inform. Theory 22: 644–654

    Article  MATH  MathSciNet  Google Scholar 

  11. Hwang T.L. and Chen J.L. (1994). Identity-based conference key broadcast systems. IEE Proc. Comput. Digit. Tech. 141(1): 57–60

    Article  MathSciNet  Google Scholar 

  12. Klein, B., Otten, M., Beth, T.: Conference key distribution protocols in distributed systems. In: Proceedings of Codes and Ciphers—Cryptography and Coding IV, pp. 225–242 (1995)

  13. Koyama, K.: Secure conference key distribution schemes for conspiracy attack. In: Proceedings of Eurocrypt’92. LNCS, vol. 658, pp. 449–453 (1993)

  14. Katz, J., Shin, J.S.: Modeling insider attacks on group key-exchange protocols. In: ACM CCS’05, pp. 180–189 (2005)

  15. Mao W. (2004). Modern Cryptography—Theory and Practice. ch13-16. Prentice Hall Company, New Jersey

    Google Scholar 

  16. Menezes A. (1995). Elliptic Curve Public Key Cryptosystems. Kluwer Academic Publishers, Massachusetts

    Google Scholar 

  17. Rabin, T., Ben-Or, M.: Verifiable secret sharing and multi-party protocols with honest majority. In: Proceedings of 26th ACM symposium on Theory of Computing, pp. 73–85 (1989)

  18. Rueppel R. and Oorschot P.V. (1994). IModern key agreement techniques. Comput. Commun. 17(7): 458–465

    Article  Google Scholar 

  19. Rosing M. (1999). Implementing Elliptic Curve Cryptography. Manning Publications Company, Greenwich

    Google Scholar 

  20. Shamir A. (1979). How to share a secret. Comm. ACM 22: 612–613

    Article  MATH  MathSciNet  Google Scholar 

  21. Shimbo, A., Kawamura, S.: Cryptanalysis of several conference key distribution schemes. In: Proceedings of Asiacrypt’91. LNCS, vol. 739, pp. 265–276 (1993)

  22. Steiner, M., Tsudik, G., Waidner, M.: Key agreement in dynamic peer groups. IEEE Trans. Parallel Distrib. Syst. 11(8), 769–780 (2000)

    Google Scholar 

  23. Steiner, M., Tsudik, G., Waidner, M.: CLIQUES: a new approach to group key agreement. In: Proceedings of 18th International Conference on Distributed Computing Systems (1998)

  24. Tzeng, W.G., Tzeng, Z.J.: Round-Efficient Conference Key Agreement Protocols with Provable Security. In: Proc. Asiacrypt’00. LNCS, vol. 1976, pp. 614–627 (2000)

  25. Tingjun, S., Yuanbo, G., Jianfeng, M.: A fault-tolerant and secure multi-conference-key agreement protocol. In: Proceedings of International Conference on Communications, Circuits and Systems, vol. 1, pp. 18–21 (2004)

  26. Tzeng W.G. (2002). A secure fault-tolerant conference-key agreement protocol. IEEE Trans. Comput. 51(4): 373–379

    Article  MathSciNet  Google Scholar 

  27. Wu T.C. (1997). Conference key distribution system with user anonymity based on algebraic approach. IEE Proc. Comput. Digit. Tech. 144(2): 145–148

    Article  Google Scholar 

  28. Yanga C.C., Changa T.Y. and Hwang M.S. (2003). A new anonymous conference key distribution system based on the elliptic curve discrete logarithm problem. Comput. Stand. Interfaces 25(2): 141–145

    Article  Google Scholar 

  29. Yi X. (2004). Identity-based fault-tolerant conference key agreement. IEEE Trans. Depend. Secur. Comput. 1(3): 170–178

    Article  Google Scholar 

  30. Yi X., Siew C.K. and Tan C.H. (2003). A secure and efficient conference scheme for mobile communications. IEEE Trans. Veh. Technol. 52(4): 784–793

    Article  Google Scholar 

  31. Zongkai, Y., Haitao, X., Wenqing, C., Yunmeng, T.: An identity-based fault-tolerant conference key distribution scheme. In: Proceedings of 7th International Conference on Parallel and Distributed Computing, Applications and Technologies (2006)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jiin-Chiou Cheng.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Cheng, JC., Laih, CS. Conference key agreement protocol with non-interactive fault-tolerance over broadcast network. Int. J. Inf. Secur. 8, 37–48 (2009). https://doi.org/10.1007/s10207-008-0062-1

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10207-008-0062-1

Keywords

Navigation