Identity-Based Key Agreement Protocol Employing a Symmetric Balanced Incomplete Block Design

  • Shen, Jian (College of Computer and Software, Nanjing University of Information Science & Technology) ;
  • Moh, Sangman (Department of Computer Engineering, Chosun University) ;
  • Chung, Ilyong (Department of Computer Engineering, Chosun University)
  • Received : 2011.12.22
  • Accepted : 2012.09.10
  • Published : 2012.12.31

Abstract

Key agreement protocol is a fundamental protocol in cryptography whereby two or more participants can agree on a common conference key in order to communicate securely among themselves. In this situation, the participants can securely send and receive messages with each other. An adversary not having access to the conference key will not be able to decrypt the messages. In this paper, we propose a novel identity-based authenticated multi user key agreement protocol employing a symmetric balanced incomplete block design. Our protocol is built on elliptic curve cryptography and takes advantage of a kind of bilinear map called Weil pairing. The protocol presented can provide an identification (ID)-based authentication service and resist different key attacks. Furthermore, our protocol is efficient and needs only two rounds for generating a common conference key. It is worth noting that the communication cost for generating a conference key in our protocol is only O($\sqrt{n}$) and the computation cost is only O($nm^2$), where $n$ implies the number of participants and m denotes the extension degree of the finite field $F_{p^m}$. In addition, in order to resist the different key attack from malicious participants, our protocol can be further extended to provide the fault tolerant property.

Keywords

Acknowledgement

Supported by : Chosun University

References

  1. M. Adeel, M. Hussain, U. Beenish, S. Mehwish, L. Tokarchuk, and A. Shahzad, "Identifier based key eistribution protocol for wireless sensor networks," in Proc. SoftCOM, 2008, pp. 169-173.
  2. K. Becker and U. Wille, "Communication complexity of group key distribution," in Proc. ACM Conf. Computer Commun. Security, Mar. 1998, pp. 1-6.
  3. M. Burmester and Y. Desmedt, "A secure and efficient conference key distribution system," in Proc. Advances in Cryptology-EUROCRYPT, LNCS, 1995, vol. 950, pp. 275-286.
  4. I. Ingemarsson, D. Tang, and C. Wong, "A conference key distribution system," IEEE Trans. Inf. Theory, vol. 28, no. 5, pp. 714-720, Sept. 1982. https://doi.org/10.1109/TIT.1982.1056542
  5. M. Steiner, G. Tsudik, and M. Waidner, "Diffie-Hellman key distribution extended to groups," in Proc. ACM Conf. Computer Commun. Security, Mar. 1996, pp. 31-37.
  6. S. Yen, "Cryptanalysis of an authentication and key distribution protocol," IEEE Commun. Letters, vol. 3, no. 1, pp. 7-8, Jan. 1999. https://doi.org/10.1109/4234.740113
  7. C. Zhang and Y. Zhang, "New ID-based and threshold key distribution protocol in MANET using a multi-signcryption scheme," in Proc. CIS, Dec. 2009, pp. 392-396.
  8. L. Zheng, Z. Han, R. Zhang, and T. Fan, "Authenticated key distribution protocol in universal network," in Proc. ICFIN, 2009, pp. 201-208.
  9. G. Ateniese, M. Steiner, and G. Tsudik, "New multiparty authentication services and key agreement protocols," IEEE J. Sel. Areas Commun., vol. 18, no. 4, pp. 628-639, Apr. 2000. https://doi.org/10.1109/49.839937
  10. R. Barua, R. Dutta, and P. Sarkar, "Extending Joux's protocol to multi party key agreement," in Proc. INDOCRYPT, LNCS, Springer Berlin, 2003, vol. 2904, pp. 205-217.
  11. W. Diffie and M. Hellman, "New directions in cryptography," IEEE Trans. Inf. Theory, vol. 22, no. 6, pp. 644-654, Nov. 1976. https://doi.org/10.1109/TIT.1976.1055638
  12. A. Joux, "A one round protocol for tripartite Diffie-Hellman," in Proc. ANTS, LNCS, Springer-Verlag, 2000, vol. 1838, pp. 385-394.
  13. Y. Kim, A. Perrig, and G. Tsudik, "Group key agreement efficient in communication," IEEE Trans. Comput., vol. 53, no. 7, pp. 905-921, July 2004. https://doi.org/10.1109/TC.2004.31
  14. L. Law, A. Menezes, M. Qu, J. Solinas, and S. Vanstone, "An efficient protocol for authenticated key agreement," Univ. of Watreloo, Tech. Rep., 1998.
  15. M. Steiner, G. Tsudik, and M. Waidner, "Key agreement in dynamic peer groups," IEEE Trans. Parallel Distrib. Syst., vol. 11, no. 8, pp. 769-780, Aug. 2000. https://doi.org/10.1109/71.877936
  16. W. Tzeng, "A secure fault-tolerant conference-key agrement protocol," IEEE Trans. Comput., vol. 51, no. 4, pp. 373-379, Apr., 2002. https://doi.org/10.1109/12.995447
  17. H. Wang, G. Yao, and Q. Jiang, "An identity-based group key agreement protocol from pairing," in Proc. ARES, Mar. 2008, pp. 532-537.
  18. X. Yi, "Identity-based fault-tolerant conference key agreement," IEEE Trans. Dependable Secure Comput., vol. 1, no. 3, pp. 170-178, 2004. https://doi.org/10.1109/TDSC.2004.31
  19. D. Boneh and M. Franklin, "Identity-based encryption from Weil pairing," in Proc. In Advances in Cryptology-CRYPTO, LNCS, Aug. 2001, vol. 2139, pp. 213-229.
  20. A. J. Menezes, T. Okamoto, and S. Vanstone, "Reducing elliptic curve logarithms to logarithms in a finite field," IEEE Trans. Inf. Theory, vol. 39, no. 5, pp. 1639-1646, Sept. 1993. https://doi.org/10.1109/18.259647
  21. H. Silverman, The Arithmetic of Elliptic Curves. 2nd ed., Springer, 2000.
  22. O. Lee, S. Yoo, B. Park, and I. Chung, "The design and analysis of an efficient load balancing algorithm employing the symmetric balanced incomplete block cesign," Inf. Sci., vol. 176, pp. 2148-2160, 2006. https://doi.org/10.1016/j.ins.2005.09.004
  23. C. Liu, Introduction to Combinatorial Mathematics. McGraw-Hill, New York, 1968.
  24. W. Stallings, Cryptography and Network Security. 4th ed., Prentice Hall, 2005.
  25. S. B. Wilson, D. Johnson, and A. Menezes, "Key agreement protocols and their security analysis," in Proc. IMA Int. Conf. Cryptography Coding, LNCS, 1998, vol. 1355, pp. 30-45.
  26. P. Barreto, H. Y. Kim, B. Lynn, and M. Scott, "Effiecient algorithms for pairing-based cryptosystems," in Proc. Crypto Conf., Aug. 2002, pp. 354- 369.
  27. C. Lin, "Secure one-round tripartite authenticated key agreement protocol from Weil pairing," in Proc. AINA, Mar. 2005, pp. 135-138.
  28. A. J. Menezes, Elliptic Curve Public Key Cryptosystems. Kluwer Academic Publishers, 1993.