Skip to main content
Log in

Dynamic tree-based authenticated group key exchange protocol

  • Research Papers
  • Published:
Science China Information Sciences Aims and scope Submit manuscript

Abstract

Authenticated group key exchange protocols allow a group of users over a public network to establish a shared secret key for the subsequent cryptographic goals. In this paper, we extend BD-II scheme into a dynamic setting, and propose a tree-based authenticated key exchange protocol which is more suitable for dynamic groups in such as ad hoc networks. Our protocol is proven secure in random-oracle model. Additionally, we analyze the costs of our protocols in both communication and computation terms, and compare its performance with three well-known protocols.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Ingemarsson I, Tang D, Wong C. A conference key distribution system. IEEE Trans Inf Theory, 1982, 28: 714–720

    Article  MATH  MathSciNet  Google Scholar 

  2. Burmester M, Desmedt Y. A secure and efficient conference key distribution system. In: EUROCRYPT 1994. LNCS, vol. 950. Berlin: Springer, 1995. 275–286

    Chapter  Google Scholar 

  3. Just M, Vaudenay S. Authenticated multi-party key agreement. In: ASIACRYPT 1996, LNCS, vol. 1163. Berlin: Springer, 1996. 36–49

    Chapter  Google Scholar 

  4. Burmester M, Desmedt Y. Efficient and secure conference key distribution. In: Security Protocols. LNCS, vol. 1189. Berlin: Springer, 1997. 119–130

    Google Scholar 

  5. Ateniese G, Steiner M, Tsudik G. New multiparty authentication services and key agreement protocols. IEEE J Select Areas Commun, 2000, 18: 628–639

    Article  Google Scholar 

  6. Tzeng W G. A practical and secure fault-tolerant conference-key agreement protocol. In: PKC 2000, LNCS, vol. 1751. Berlin: Springer, 2000. 1–13

    Google Scholar 

  7. Katz J, Yung M. Scalable protocols for authenticated group key exchange. In: CRYPTO 2003, LNCS, vol. 2729. Berlin: Springer, 2003. 110–125

    Chapter  Google Scholar 

  8. Bresson E, Chevassut O, Pointcheval D, et al. Provably authenticated group Diffie-Hellman key exchange. In: ACM CCS’01. ACM, Philadelphia, USA, 2001. 255–264

    Google Scholar 

  9. Bresson E, Catalano D. Constant round authenticated group key agreement via distributed computation. In: PKC’04. LNCS, vol. 2947. Berlin: Springer, 2004. 115–129

    Google Scholar 

  10. Burmester M, Desmedt Y. A secure and scalable group key exchange system. Inf Process Lett, 2005, 94: 137–143

    Article  MATH  MathSciNet  Google Scholar 

  11. Desmedt Y, Lange T, Burmester M. Scalable authenticated tree-based group key exchange for ad-hoc groups. In: FC 2007. LNCS, vol. 4886. Berlin: Springer, 2007. 104–118

    Google Scholar 

  12. Boyd C, Nieto J. Round-optimal contributory conference key agreement. In: PKC’03, LNCS, vol. 2567. Berlin: Springer, 2003. 161–174

    Google Scholar 

  13. Katz J, Shin J. Modeling insider attacks on group key exchange protocols. In: ACM CCS’05, Alexandria, VA, USA, 2005. 180–189

  14. Desmedt Y, Pieprzyk J, Steinfeld R, et al. A non-malleable group key exchange protocol robust against active insiders. In: ISC’06, LNCS, vol. 4176. Berlin: Springer, 2006. 459–475

    Google Scholar 

  15. Bresson E, Manulis M. Malicious participants in group key exchange: key control and contributiveness in the shadow of trust. In: The 4th International Conference and Autonomic and Trusted Computing (ATC’07), LNCS, vol. 4610. Berlin: Springer, 2007. 395–409

    Chapter  Google Scholar 

  16. Gorantla M C, Boyd C, Nieto J. Modeling key compromise impersonation attacks on group key exchange protocols. In: Proceedings of PKC’09, LNCS, vol. 5443. Berlin: Springer, 2009. 105–123

    Google Scholar 

  17. Wu Q H, Mu Y, Susilo W, et al. Asymmetric group key agreement. In: EUROCRYPT 2009, LNCS, vol. 5479. Berlin: Springer, 2009. 153–170

    Chapter  Google Scholar 

  18. Bresson E, Chevassut O, Pointcheval D. Provably authenticated group Diffie-Hellman key exchange-The dynamic case. In: CRYPTO’01, LNCS, vol. 2248. Berlin: Springer, 2001. 290–309

    Google Scholar 

  19. Bresson E, Chevassut O, Essiari A, et al. Mutual authentication and group key agreement for low-power mobile devices. In: MWCN’03, Singapore, 2003. 59–62

  20. Kim H J, Lee S M, Lee D H. Constant-round authenticated group key exchange for dynamic groups. In: ASIACRYPT’04, LNCS, vol. 3329. Berlin: Springer, 2004. 245–259

    Google Scholar 

  21. Kim Y, Perrig A, Tsudik G. Tree-based group key agreement. ACM Trans Inf Syst Secur, 2004, 7: 60–96

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hui Li.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Li, H., Wu, C. & Teng, J. Dynamic tree-based authenticated group key exchange protocol. Sci. China Inf. Sci. 53, 1591–1602 (2010). https://doi.org/10.1007/s11432-010-4021-x

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11432-010-4021-x

Keywords

Navigation