Skip to main content
Log in

An ID-based authenticated dynamic group key agreement with optimal round

  • Research Paper
  • Published:
Science China Information Sciences Aims and scope Submit manuscript

Abstract

Group key agreement protocols are crucial for achieving secure group communications. They are designed to provide a set of users with a shared secret key to achieve cryptographic goal over a public network. When group membership changes, the session key should be refreshed efficiently and securely. Most previous group key agreement protocols need at least two rounds to establish or refresh session keys. In this paper, a dynamic authenticated group key agreement (DAGKA) protocol based on identity-based cryptography is presented. By making use of the members’ values stored in previous sessions, our Join and Leave algorithms reduce the computation and communication costs of members. In the proposed protocol, Setup and Join algorithms need one round. The session key can be refreshed without message exchange among remaining users in Leave algorithm, which makes the protocol more practical. Its security is proved under decisional bilinear Diffie-Hellman (DBDH) assumption in random oracle model.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. Diffie W, Hellman M. New directions in cryptography. IEEE Trans Inf Theory, 1976, 22: 644–654

    Article  MathSciNet  MATH  Google Scholar 

  2. Joux A. A one round protocol for tripartite Diffie-Hellman. In: Bosma W, ed. Proc of ANTS IV, LNCS 1838. Berlin: Springer, 2000. 385–394

    Google Scholar 

  3. Ingemarsson I, Tang D T, Wong C K. A conference key distribution system. IEEE Trans Inf Theory, 1982, 28: 714–720

    Article  MathSciNet  MATH  Google Scholar 

  4. Barua R, Dutta R, Sarker P. Extending Joux’s protocol to multi party key agreement. In: Johansson T, Maitra S, eds. Proc of Indocrypt’ 03, LNCS 2904. Berlin: Springer, 2003. 205–217

    Google Scholar 

  5. Reddy K C, Nalla D. Identity-based authenticated group key agreement protocol. In: Menezes A, Sarkar P, eds. Proc of Indocrypt’ 02, LNCS 2551. Berlin: Springer, 2002. 215–233

    Google Scholar 

  6. Bresson E, Chevassut O, Pointcheval D. Provably authenticated group Diffie-Hellman key exchange. In: Samarati P, ed. Proc of CCS’01. New York: ACM, 2001. 255–264

    Google Scholar 

  7. Katz J, Yung M. Scalable protocols for authenticated group key exchange. In: Boneh D, ed. Proc of Crypto’03, LNCS 2729. Berlin: Springer, 2003. 110–125

    Google Scholar 

  8. Burmester M, Desmedt Y. A secure and efficient conference key distribution system. In: Santis A D, ed. Proc of Eurocrypt’94, LNCS 950. Berlin: Springer, 1995. 275–286

    Google Scholar 

  9. Choi K Y, Hwang J Y, Lee D H. Efficient ID-based group key agreement with bilinear maps. In: Bao F, Robert H D, Zhou J Y, eds. Proc of PKC 2004, LNCS 2947. Berlin: Springer, 2004. 130–144

    Google Scholar 

  10. Choi K Y, Hwang J Y, Lee D H. ID-based authenticated group key agreement secure against insider attacks. IEICE Trans Fundament, 2008, E91-A: 1828–1830

    Article  Google Scholar 

  11. Bresson E, Manulis M. Securing group key exchange against strong corruptions. In: Abe M, Gligor V D, eds. Proc of ASIACCS 2008. New York: ACM, 2008. 249–260

    Chapter  Google Scholar 

  12. Gorantla M C, Boyd C, Nieto J M G. Modeling key compromise impersonation attacks on group key exchange protocols. In: Stanislaw J, Gene T, eds. Proc of PKC 2009, LNCS 5443. Berlin: Springer, 2009. 105–123

    Google Scholar 

  13. Bohli J M, Vasco M I G, Steinwandt R. Secure group key establishment revisited. Int J Inf Secur, 2007, 6: 243–254

    Article  Google Scholar 

  14. Boyd C, Nieto J M G. Round-optimal contributory conference key agreement. In: Desmedt Y, ed. Proc of PKC’03, LNCS 2567. Berlin: Springer, 2003. 161–174

    Google Scholar 

  15. Shi Y, Chen G, Li J. ID-based one round authenticated group key agreement protocol with bilinear pairings. In: Selvaraj H, Srimani P K, eds. Proc of ITCC 2005. Los Alamitos: IEEE Computer Society, 2005. 757–761

    Google Scholar 

  16. Gorantla M C, Boyd C, Nieto J M G, et al. Generic one round group key exchange in the standard model. In: Lee D, Hong S, eds. Proc of ICISC 2009, LNCS 5984. Berlin: Springer, 2010. 1–15

    Google Scholar 

  17. Wu Q H, Mu Y, Susilo W, et al. Asymmetric group key agreement. In: Joux A, ed. Proc of Eurocrypt 2009, LNCS 5479. Berlin: Springer, 2009. 153–170

    Google Scholar 

  18. Zhang L, Wu Q H, Qin B, et al. Identity-based authenticated asymmetric group key agreement. In: Thai M T, Sahni S, ed. Proc of COCOON 2010, LNCS 6196. Berlin: Springer, 2010. 510–519

    Google Scholar 

  19. Bresson E, Chevassut O, Pointcheval D. Provably authenticated group Diffie-Hellman key exchange-the dynamic case. In: Boyd C, ed. Proc of Asiacrypt 2001, LNCS 2248. Berlin: Springer, 2001. 290–309

    Chapter  Google Scholar 

  20. Bresson E, Chevassut O, Pointcheval D. Dynamic group Diffie-Hellman key exchange under standard assumptions. In: Lee P J, ed. Proc of Eurocrpt’02, LNCS 2332. Berlin: Springer, 2002. 321–336

    Google Scholar 

  21. Kim Y, Perrig A, Tsudik G. Simple and fault-tolerant key agreement for dynamic collaborative groups. In: Samarati P, ed. Proc of CCS 2000. New York: ACM, 2000. 235–244

    Google Scholar 

  22. Dutta R, Barua R. Dynamic group key agreement in tree-based setting. In: Boyd C, Manuel J, Nieto G, eds. Proc of ACISP 2005, LNCS 3574. Belin: Springer, 2005. 101–112

    Google Scholar 

  23. Dutta R, Barua R. Provably secure constant round contributory group key agreement in dynamic setting. IEEE Trans Inf Theory, 2008, 54: 2007–2025.

    Article  MathSciNet  Google Scholar 

  24. Kim H J, Lee S M, Lee D H. Constant-round authenticated group key exchange for dynamic groups. In: Lee P J, ed. Proc of Asiacrypt 2004, LNCS 3329. Berlin: Springer, 2004. 245–259

    Chapter  Google Scholar 

  25. Li H, Wu C K, Teng J K. Dynamic tree-based authenticated group key exchange protocol. Sci China Inf Sci, 2010, 53: 1591–1602

    Article  MathSciNet  Google Scholar 

  26. Shamir A. Identity-based cryptosystems and signature schemes. In: Blakley G R, Chaum D, eds. Proc of Crypto’84, LNCS 196. Berlin: Springer, 1984. 47–53

    Google Scholar 

  27. Boneh D, Franklin M. Identity-based encryption from the weil pairing. In: Kilian J, ed. Proc of Crypto’01, LNCS 2139. Berlin: Springer, 2001. 213–229

    Google Scholar 

  28. Barreto P S L M, Kim H Y, Scott M. Efficient algorithms for pairing based cryptosystems. In: Yung M, ed. Proc of Crypto’ 2002, LNCS 2442. Berlin: Springer, 2002. 354–368

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to JiKai Teng.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Teng, J., Wu, C. & Tang, C. An ID-based authenticated dynamic group key agreement with optimal round. Sci. China Inf. Sci. 55, 2542–2554 (2012). https://doi.org/10.1007/s11432-011-4381-x

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11432-011-4381-x

Keywords

Navigation