Skip to main content
Log in

A novel authenticated group key agreement protocol for mobile environment

  • Published:
annals of telecommunications - annales des télécommunications Aims and scope Submit manuscript

Abstract

An authenticated group key agreement protocol allows a group of parties to authenticate each other and then determine a group key via an insecure network environment. In 2009, Lee et al. first adopted bilinear pairings to propose a new nonauthenticated group key agreement protocol and then extend it to an authenticated group key agreement protocol. This paper points out that the authenticated protocol of Lee et al. is vulnerable to an impersonation attack such that any adversary can masquerade as a legal node to determine a group key with the other legal nodes and the powerful node. This paper shall employ the short signature scheme of Zhang et al. to propose a new authenticated group key agreement protocol. The short signature scheme of Zhang et al. is proven to be secure against the adaptive chosen-message attacks in the random oracle model, so the proposed protocol can withstand the possible attacks. Besides, compared with the authenticated protocol of Lee et al., the proposed protocol is more secure and efficient.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2

Similar content being viewed by others

References

  1. Hwang MS, Yang WP (1995) Conference key distribution protocols for digital mobile communication systems. IEEE J Sel Areas Commun 13:416–420

    Article  Google Scholar 

  2. Ingemarsson I, Tang TD, Wong CK (1982) A conference key distribution system. IEEE Trans Inf Theory 28(5):714–720

    Article  MATH  MathSciNet  Google Scholar 

  3. Tseng YM (2002) Cryptanalysis and improvement of key distribution system for VSAT satellite communications. Informatica 13(3):369–376

    MATH  MathSciNet  Google Scholar 

  4. Tseng YM (2003) A scalable key management scheme with minimizing key storage for secure group communications. Int J Netw Manag 13(6):419–425

    Article  Google Scholar 

  5. Beller MJ, Yacobi Y (1993) Fully-fledged two-way public key authentication and key agreement for low-cost terminals. IEE Electron Lett 29:999–1001

    Article  Google Scholar 

  6. Dutta R, Barua R (2008) Provably secure constant round contributory group key agreement in dynamic setting. IEEE Trans Inf Theory 54(5):2007–2025

    Article  MathSciNet  Google Scholar 

  7. Lin I-C, Chang C-C, Hwang M-S (2000) Security enhancement for the simple authentication key agreement algorithm. In: The twenty-fourth annual international computer software and applications conference (COMPSAC)’2000, pp 113–115

  8. Tseng YM (2005) A robust multi-party key agreement protocol resistant to malicious participants. Comput J 48(4):480–487

    Article  Google Scholar 

  9. Bresson E, Chevassut O, Essiari A, Pointcheval D (2003) Mutual authentication and group key agreement for low-power mobile devices, in Proc. of the 5th IFIP-TC6 International Conference on Mobile and Wireless Communications Networks (MWCN’03), pp 59–62

  10. Bresson E, Chevassut O, Essiari A, Pointcheval D (2004) Mutual authentication and group key agreement for low-power mobile devices. Comput Commun 27(7):1730–1737

    Article  Google Scholar 

  11. Diffie W, Hellman ME (1976) New directions in cryptography. IEEE Trans Inf Theory 22(6):644–654

    Article  MATH  MathSciNet  Google Scholar 

  12. Nam J, Kim S, Won D (2005) A weakness in the Bresson-Chevassut-Essiari-Pointcheval’s group key agreement scheme for low-power mobile devices. IEEE Commun Lett 9:429–431

    Article  Google Scholar 

  13. Nam J, Lee J, Kim S, Won D (2005) DDH-based group key agreement in a mobile environment. J Syst Softw 78(1):73–83

    Article  Google Scholar 

  14. Katz J, Yung M (2003) Scalable protocols for authenticated group key exchange. In: Proceedings of advances in Cryptology-Crypto’03, pp 110–125

  15. Tseng YM (2007) A resource-constrained group key agreement protocol for imbalanced wireless networks. Comput Secur 26(4):331–337

    Article  Google Scholar 

  16. Lee CC, Lim TH, Tsai CS (2009) A new authenticated group key agreement in a mobile environment. Ann Telecommun 64(11–12):735–744

    Article  Google Scholar 

  17. Zhang F, Safavi-Naini R, Susilo W (2004) An efficient signature scheme from bilinear pairings and its applications. Public Key Cryptography–PKC 2004, Singapore. LNCS, Springer, pp. 277–290.

  18. Awasthi AK, Lal S (2007) Id-based ring signature and proxy ring signature schemes from bilinear pairings. Int J Netw Secur 4(2):187–192

    Google Scholar 

  19. Chen L, Kudla C (2003) Identity based authenticated key agreement protocols from pairings. In: Kudla C (ed) Computer security foundations workshop. IEEE; pp 219–33

  20. Hölbl M, Welzer T, Brumen B (2010) Two proposed identity-based three-party authenticated key agreement protocols from pairings. Comput Secur 29(2):244–252

    Article  Google Scholar 

  21. Chung JT, Li CM, Hwang T (2007) All-in-one group-oriented cryptosystem based on bilinear pairing. Inf Sci 177(24):5651–5663

    Article  MATH  MathSciNet  Google Scholar 

  22. Shao Z (2007) Self-certified signature scheme from pairings. J Syst Softw 80(3):388–395

    Article  Google Scholar 

  23. Wang Q, Cao Z (2007) Identity based proxy multi-signature. J Syst Softw 80(7):1023–1029

    Article  Google Scholar 

  24. Boneh D, Franklin M (2001) Identity based encryption from the weil pairing. In: Advances in Cryptology-Crypto’2001. LNCS, vol 2139, pp 213–229

  25. Tsai J-L (2009) Convertible multi-authenticated encryption scheme with one-way hash function. Comput Commun 32(5):783–786

    Article  Google Scholar 

  26. Tsai J-L, Wu T-C, Tsai K-Y (2010) A novel multisignature scheme for a special verifier group against clerk and rogue-key attacks. J Zhejiang Univ Sci C Comput Electron 11(4):290–295

    Article  MathSciNet  Google Scholar 

  27. Blake-Wilson S, Menezes A (1999) Unknown key-share attacks on the station-to-station (STS) protocol. Public Key Cryptography, LNCS, 1560, Springer, pp 154–170

  28. Barreto PSLM, Kim HY, Lynn B, Scott M (2002) Efficient algorithms for pairing-based cryptosystems. In: Advances in Cryptology–Crypto 2002. LNCS 2442. USA: Springer; pp 354–368

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jia-Lun Tsai.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Tsai, JL. A novel authenticated group key agreement protocol for mobile environment. Ann. Telecommun. 66, 663–669 (2011). https://doi.org/10.1007/s12243-011-0241-3

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12243-011-0241-3

Keywords

Navigation