Skip to main content
Log in

A new authenticated group key agreement in a mobile environment

  • Published:
annals of telecommunications - annales des télécommunications Aims and scope Submit manuscript

Abstract

A group key agreement protocol enables a group of communicating parties over an untrusted, open network to come up with a common secret key. It is designed to achieve secure group communication, which is an important research issue for mobile communication. In 2007, Tseng proposed a new group key agreement protocol to achieve secure group communication for a mobile environment. Its security is based on the decisional Diffie–Hellman assumption. It remedies the security weakness of the protocol of Nam et al. in which participants cannot confirm that their contributions were actually involved in the group key. Unfortunately, Tseng’s protocol is a nonauthenticated protocol that cannot ensure the validity of the transmitted messages. In this paper, the authors shall propose a new authenticated group key agreement to remedy it. It is based on bilinear pairings. We shall prove the security of the proposed protocol under the bilinear computational Diffie–Hellman assumption. It is also proven to a contributory group key agreement protocol.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2

Similar content being viewed by others

References

  1. Ahmed BT, Ramon MC (2008) On the impact of Ultra-Wideband (UWB) on macrocell downlink of UMTS and CDMA-450 systems. IEEE Trans Electromagn Compat 50(2):406–412

    Article  Google Scholar 

  2. Asokan N, Ginzboorg P (2000) Key agreement in ad hoc networks. Comput Commun 23(17):1627–1637

    Article  Google Scholar 

  3. Awasthi AK, Lal S (2007) Id-based ring signature and proxy ring signature schemes from bilinear pairings. Int J Netw Secur 4(2):187–192

    Google Scholar 

  4. Barua R, Dutta R, Sarkar P (2003) Extending joux protocol to multi party key agreement. In: Proc. indocrypt 2003, pp 205–217

  5. Beller MJ, Yacobi Y (1993) Fully-fledged two-way public key authentication and key agreement for low-cost terminals. IEE Electron Lett 29:999–1001

    Article  Google Scholar 

  6. Boneh D (1988) The decision Diffie–Hellman problem. In: Proceedings of 3rd algorithmic number theory symposium, pp 48–63

  7. Boneh D, Franklin M (2001) Identity based encryption from the weil pairing. In: Advances in cryptology-crypto’2001. LNCS, vol 2139, pp 213–229

  8. Boyd C, Nieto JMG (2003) Round-optimal contributory conference key agreement. In: Proceedings of public-key cryptography. LNCS, vol 2567, pp 161–174

  9. Bresson E, Catalano D (2004) Constant round authenticated group key agreement via distributed computing. Lect Notes Comput Sci (Proc. PKC 2004) 2947:115–129

    MathSciNet  Google Scholar 

  10. Bresson E, Chevassut O, Essiari A, Pointcheval D (2004) Mutual authentication and group key agreement for low-power mobile devices. Comput Commun 27(17):1730–1737

    Article  Google Scholar 

  11. Burmester M, Desmedt Y (1995) A secure and efficient conference key distribution system. Lect Notes Comput Sci (Proc. Eurocrypt 1994) 950:275–286

    Google Scholar 

  12. Burmester M, Desmedt Y (2005) A secure and scalable group key exchange system. Inf Process Lett 94(3):137–143

    Article  MATH  MathSciNet  Google Scholar 

  13. CDPD Forum (1995) Cellular digital packet data (CDPD) system specification. Tech rep release 1.1, CDPD Forum, Jan. 1995

  14. Chen C-W, Chuang M-C, Tsai C-S (2005) An efficient authentication scheme between MANET and WLAN on IPv6 based internet. Int J Netw Secur 1:14–23

    Google Scholar 

  15. Chen X, Zhang F, Liu S (2007) Id-based restrictive partially blind signatures and applications. J Syst Softw 80(2):164–171

    Article  Google Scholar 

  16. Chung JT, Li CM, Hwang T (2007) All-in-one group-oriented cryptosystem based on bilinear pairing. Inf Sci 177(24):5651–5663

    Article  MATH  MathSciNet  Google Scholar 

  17. Diffie W, Hellman ME (1976) New directions in cryptography. IEEE Trans Inf Theory IT-22:644–654

    Article  MathSciNet  Google Scholar 

  18. Durresi A, Durresi M, Barolli L (2008) Secure spatial authentication for mobile stations in hybrid 3G-WLAN serving networks. In: 2008 third international conference on availability, reliability and security, pp 1325–1331

  19. Dutta R, Barua R (2008) Provably secure constant round contributory group key agreement in dynamic setting. IEEE Trans Inf Theory 54(5):2007–2025

    Article  MathSciNet  Google Scholar 

  20. ElGamal T (1985) A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans Inf Theory IT-31:469–472

    Article  MathSciNet  Google Scholar 

  21. Granbohm H, Wiklund J (1999) GPRS—general packet radio service. Ericsson Rev 76(2):82–88

    Google Scholar 

  22. Hwang KF, Chang CC (2003) A self-encryption mechanism for authentication of roaming and teleconference services. IEEE Trans Wirel Commun 2(2):400–407

    Article  MathSciNet  Google Scholar 

  23. Hwang MS, Yang WP (1995) Conference key distribution protocols for digital mobile communication systems. IEEE J Sel Areas Commun 13:416–420

    Article  Google Scholar 

  24. Hwang M-S (1999) Dynamic participation in a secure conference scheme for mobile communications. IEEE Trans Veh Technol 48(5):1469–1474

    Article  Google Scholar 

  25. Ingemaresson I, Tang TD, Wong CK (1982) A conference key distribution system. IEEE Trans Inf Theory 28(5):714–720

    Article  Google Scholar 

  26. Katz J, Yung M (2003) Scalable protocols for authenticated group key exchange. In: Proceedings of advances in cryptology-crypto’03, pp 110–125

  27. Kim Y, Perrig A, Tsudik G (2004) Tree based group key agreement. ACM Trans Inf Syst Secur 7(1):60–96

    Article  Google Scholar 

  28. Li L-H, Lin F-L, Chuang H-R (2007) Complete RF-system analysis of direct conversion receiver (DCR) for 802.11a WLAN OFDM system. IEEE Trans Veh Technol 56:1696–1703

    Article  Google Scholar 

  29. Lin I-C, Chang C-C, Hwang M-S (2000) Security enhancement for the simple authentication key agreement algorithm. In: The twenty-fourth annual international computer software and applications conference (COMPSAC)’2000, pp 113–115

  30. Nam J, Kim S, Won D (2004) Attacks on bresson-chevassut-essiari-pointcheval’s group key agreement scheme for low-power mobile devices. In: Cryptology ePrint archive, report 251

  31. Nam J, Lee J, Kim S, Won D (2005) DDH-based group key agreement in a mobile environment. J Syst Softw 78(1):73–83

    Article  Google Scholar 

  32. La Porta TF, Veeraraghavan M, Buskens RW (1996) Comparison of signaling loads for pcs systems. IEEE/ACM Trans Netw 4(6):840–855

    Article  Google Scholar 

  33. Shamir A (1979) How to share a secret. Commun ACM 22(11):612–613

    Article  MATH  MathSciNet  Google Scholar 

  34. Shao Z (2007) Self-certified signature scheme from pairings. J Syst Softw 80(3):388–395

    Article  Google Scholar 

  35. Sherman A, McGrew D (2003) Key establishment in large dynamic groups using one-way function trees. IEEE Trans Softw Eng 29(5):444–458

    Article  Google Scholar 

  36. Shoup V (1997) Lower bounds for discrete logarithms and related problems. In: Proceedings of advances in cryptology-eurocrypt’97, pp 256–266

  37. Steiner M, Tsudik G, Waidner M (1996) Diffie–Hellman key distribution extended to group communication. In: Proceedings of ACM CCS 1996, pp 31–37

  38. Steiner M, Tsudik G, Waidner M (1998) Cliques: a new approach to group key agreement. In: Proceedings of IEEE conf distrib comput syst, pp 380–380

  39. Tseng YM (2002) Cryptanalysis and improvement of key distribution system for VSAT satellite communications. Informatica 13(3):369–376

    MATH  MathSciNet  Google Scholar 

  40. Tseng YM (2003) A scalable key management scheme with minimizing key storage for secure group communications. Int J Netw Manage 13(6):419–425

    Article  Google Scholar 

  41. Tseng YM (2005) A robust multi-party key agreement protocol resistant to malicious participants. Comput J 48(4):480–487

    Article  Google Scholar 

  42. Tseng YM (2007) A resource-constrained group key agreement protocol for imbalanced wireless networks. Comput Secur 26(4):331–337

    Article  Google Scholar 

  43. Wang Q, Cao Z (2007) Identity based proxy multi-signature. J Syst Softw 80(7):1023–1029

    Article  Google Scholar 

  44. Wilkes JE (1995) Privacy and authentication needs of PCS. IEEE Pers Commun 24:11–15

    Article  Google Scholar 

  45. Zhang J, Mao J (2008) A novel id-based designated verifier signature scheme. Inf Sci 178(3):766–773

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Chwei-Shyong Tsai.

Additional information

This research was partially supported by the National Science Council, Taiwan, R.O.C., under contract no.: NSC97-2218-E-468-010.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Lee, CC., Lin, TH. & Tsai, CS. A new authenticated group key agreement in a mobile environment. Ann. Telecommun. 64, 735 (2009). https://doi.org/10.1007/s12243-009-0096-z

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s12243-009-0096-z

Keywords

Navigation