Skip to main content
Log in

A Pairing Free Anonymous Certificateless Group Key Agreement Protocol for Dynamic Group

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Group key agreement protocol is the primary requirement of several groupware applications like secure conferences; pay-per view, etc. which requires secure and authentic conversations among a group of participants via public networks. Protocols based on the certificateless public key cryptography (CL-PKC) are in demand because it overcomes the complex certificate management of traditional public key cryptography, as well as the key escrow problem of identity-based cryptography. Several group applications often need users anonymity also, along with their security features. However in current literature only few group key agreement protocols are available which supports user’s anonymity. Further almost all GKA protocols based on CL-PKC are employs bilinear pairing in their operations. The expensive computation of pairing motivates the researchers to propose pairing free protocols based on the CL-PKC. The present paper proposes a pairing free certificateless group key agreement protocol that meets the efficiency, authenticity, and strong security with complete anonymity. The formal security validation of proposed protocol has been done by using automated validation of internet security protocols and applications tool which shows that it is unforgeable against the various attacks. The proposed protocol has the comparable performance than other existing protocols in terms of computation and communication overheads.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

References

  1. Al-Riyami, S. S., & Paterson K. G. (2003). Certificateless public key cryptography. 2894, 452–473.

  2. Teng, J., & Wu, C. (2012). A provable authenticated certificateless group key agreement with constant rounds. Communications and Networks, Journal of, 14(1), 104–110.

    Article  Google Scholar 

  3. Geng, M., Zhang, F., & Gao, M. (2009). A secure certificateless authenticated group key agreement protocol. Multimedia Information Networking and Security, 2009. MINES’09. International Conference on, 1, 342–346.

  4. Heo S., Kim Z., & Kim K. (2007). Certificateless authenticated group key agreement protocol for dynamic groups. In Global telecommunications conference, 2007. GLOBECOM’07. IEEE, (pp. 464–468) Nov.

  5. Lee E. J., Lee S. E., & Yoo K. Y. (2008). A certificateless authenticated group key agreement protocol providing forward secrecy. In Proceedings of the 2008 international symposium on ubiquitous multimedia computing, UMC’08 (pp. 124–129), Washington, DC, USA, IEEE Computer Society.

  6. Cao, C., Ma, J., & Moon, S. (2007). Provable efficient certificateless group key exchange protocol. Wuhan University Journal of Natural Sciences, 12(1), 41–45.

    Article  MathSciNet  Google Scholar 

  7. Xie, L., & He, M. (2010). A dynamic id-based authenticated group key exchange protocol without pairings. Wuhan University Journal of Natural Sciences, 15(3), 255–260.

    Article  MathSciNet  Google Scholar 

  8. Kumar, A., Tripathi, S., Jaiswal, P. (2014). A pairing free certificateless group key agreement protocol with constant round. In Advanced Computing, Networking and Informatics-Volume 2, Volume 28 of Smart Innovation, Systems and Technologies, (pp 341–349). Springer International Publishing.

  9. Zheng, S., Manz, D., & Alves-Foss, J. (2007). A communication-computation efficient group key algorithm for large and dynamic groups. Computer Networks, 51(1), 69–93.

    Article  MATH  Google Scholar 

  10. Kim, Y., Perrig, A., & Tsudik, G. (2004). Tree-based group key agreement. ACM Transactions on Information and System Security, 7(1), 60–96.

    Article  Google Scholar 

  11. Kim, Y., Perrig, A., & Tsudik, G. (2004). Group key agreement efficient in communication. IEEE Transactions on Computers, 53(7), 905–921.

    Article  Google Scholar 

  12. Shamir, A. (1985). Identity-based cryptosystems and signature schemes. Advances in Cryptology, Volume 196 of Lecture Notes in Computer Science (pp. 47–53). Berlin Heidelberg: Springer.

  13. Reddy, K. C., & Nalla, D. (2002). Identity based authenticated group key agreement protocol. In Progress in Cryptology INDOCRYPT 2002, Volume 2551 of Lecture Notes in Computer Science (pp 215–233). Berlin Heidelberg: Springer.

  14. Choi, K. Y., Hwang, J. Y., & Lee, D. H. (2004). Efficient id-based group key agreement with bilinear maps. Public Key Cryptography PKC 2004, volume 2947 of Lecture Notes in Computer Science (pp. 130–144). Berlin Heidelberg: Springer.

  15. Konstantinou, E. (2013). An efficient constant round id-based group key agreement protocol for ad hoc networks. Network and System Security, volume 7873 of Lecture Notes in Computer Science (pp. 563–574) Berlin Heidelberg: Springer.

  16. Wan, Z., Ren, K., Lou, W., & Preneel, B. (2008). Anonymous id-based group key agreement for wireless networks. In Wireless Communications and Networking Conference, 2008. WCNC 2008. IEEE, 2615–2620. doi: 10.1109/WCNC.2008.459

  17. He, D., & Chen, Y. (2011). An efficient certificateless authenticated key agreement protocol without bilinear pairings. CoRR, arXiv:1106.3898.

  18. Kim, Y. J., Kang, J. G., Kim, C. H., & Kim, Y. M. (2013). An efficient pairing-free certificateless two-party authenticated key agreement protocol in the eck model. CoRR, arXiv:1304.0383.

  19. Mohamed, N. A. F., Hashim, M. H. A., Bashier, E. B. M., & Hassouna M. E. H. (2012). Fully-secure and efficient pairing-free certificateless authenticated key agreement protocol. In Internet Security (WorldCIS), 2012 World Congress on (pp. 167–172). IEEE.

  20. Farouk, A., Fouad M. M., & Abdelhafez A. A. (2014). Analysis and improvement of pairing-free certificate-less two-party authenticated key agreement protocol for grid computing. arXiv preprint arXiv:1403.2844.

  21. Luo, M., & Zhao, H. (2014) An authentication and key agreement mechanism for multi-domain wireless networks using certificateless public-key cryptography. Wireless Personal Communications, 1–20. doi:10.1007/s11277-014-2157-5.

  22. Yao, G., & Feng, D. (2010). A complete anonymous group key agreement protocol. Networks Security Wireless Communications and Trusted Computing (NSWCTC) 2010 Second International Conference on, 2, 357–360.

    Article  Google Scholar 

  23. Park, H., Kim, Z., & Kim, K. (2009). Forward secure id-based group key agreement protocol with anonymity. In Emerging Security Information, Systems and Technologies, 2009. SECURWARE ’09. Third International Conference on, (274–279). IEEE. doi:10.1109/SECURWARE.2009.49.

  24. Wang, E. K., Ye, Y., & Xu, X. (2014). Location-based distributed group key agreement scheme for vehicular ad hoc network. International Journal of Distributed Sensor Networks. http://dx.doi.org/10.1155/2014/759601.

  25. Stallings, W. (2002). Cryptography and network: Security principles and practice (3rd ed.). New Jersey: Pearson Education.

    Google Scholar 

  26. Stinson, D. R. (2006). Cryptography : theory and practice. Discrete mathematics and its applications. Boca Raton: Chapman & Hall/CRC.

    Google Scholar 

  27. Viganó, L. (2006). Automated security protocol analysis with the AVISPA tool. Electronic Notes in Theoretical Computer Science, 155, 61–86

  28. Dolev, D., & Yao, A. C. (1983). On the security of public key protocols. Information Theory. IEEE Transactions on, 29(2), 198–208.

    Article  MATH  MathSciNet  Google Scholar 

  29. Armando, A., Basin, D., Boichut, Y., Chevalier, Y., Compagna, L., Cuellar, J., Drielsma, PH, Heám, P. C., Mantovani, J., Mödersheim, S., von Oheimb, D., Rusinowitch, M., Santiago, J., Turuani, M., Viganò, L., & Vigneron, L. (2005). The AVISPA tool for the automated validation of internet security protocols and applications. In Proceedings of the 17th international conference on computer aided verification (CAV’05), volume 3576 of LNCS. Springer.

Download references

Acknowledgments

The second author of this article is would like to thank UGC (University Grant Commission) for their partial support in this research work.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Abhimanyu Kumar.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Kumar, A., Tripathi, S. A Pairing Free Anonymous Certificateless Group Key Agreement Protocol for Dynamic Group. Wireless Pers Commun 82, 1027–1045 (2015). https://doi.org/10.1007/s11277-014-2264-3

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-014-2264-3

Keywords

Navigation