A Provable Authenticated Certificateless Group Key Agreement with Constant Rounds

  • Teng, Jikai (State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences, China and The Graduate University of Chinese Academy of Sciences) ;
  • Wu, Chuankun (State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences)
  • 투고 : 2010.12.11
  • 심사 : 2011.06.09
  • 발행 : 2012.02.28

초록

Group key agreement protocols allow a group of users, communicating over a public network, to establish a shared secret key to achieve a cryptographic goal. Protocols based on certificateless public key cryptography (CL-PKC) are preferred since CL-PKC does not need certificates to guarantee the authenticity of public keys and does not suffer from key escrow of identity-based cryptography. Most previous certificateless group key agreement protocols deploy signature schemes to achieve authentication and do not have constant rounds. No security model has been presented for group key agreement protocols based on CL-PKC. This paper presents a security model for a certificateless group key agreement protocol and proposes a constant-round group key agreement protocol based on CL-PKC. The proposed protocol does not involve any signature scheme, which increases the efficiency of the protocol. It is formally proven that the proposed protocol provides strong AKE-security and tolerates up to $n$-2 malicious insiders for weak MA-security. The protocol also resists key control attack under a weak corruption model.

키워드

과제정보

연구 과제 주관 기관 : National Science Foundation of China

참고문헌

  1. A. Shamir, "Identity-based cryptosystems and signature schemes," in Proc. CRYPTO'84, Santa Barbara, California, USA, Aug. 1984, pp.47-53.
  2. S. Al-Riyami and K. Paterson, "Certificateless public key cryptography," in Proc. ASIACRYPT 2003, Taibei Taiwan, Nov.-Dec. 2003, pp. 452-473.
  3. W. Diffie and M. Hellman, "New directions in cryptography," IEEE Trans. Inf. Theory, vol. 22, no. 6, pp. 644-654, Nov. 1976. https://doi.org/10.1109/TIT.1976.1055638
  4. I. Ingemarsson, D. T. Tang, and C. K. Wong, "A conference key distribution system," IEEE Trans. Inf. Theory, vol. 28, no. 5, pp.714-720, Sept. 1982. https://doi.org/10.1109/TIT.1982.1056542
  5. E. Bresson, O. Chevassut, and D. Pointcheval "Provably authenticated group Diffie-Hellman key exchange," in Proc. CCS, Philadelphia, Pennsylvania, USA, Nov. 2001, pp. 255-264.
  6. E. Bresson, O. Chevassut, and D. Pointcheval, "Dynamic group Diffie- Hellman key exchange under standard assumptions," in Proc. Eurocrypt, Amsterdam, The Netherlands, Apr.-May. 2002, pp. 321-336.
  7. E. Bresson, O. Chevassut, and D. Pointcheval, "Provably authenticated group Diffie-Hellman key exchange-the dynamic case," in Proc. Asiacrypt, Gold Coast, Australia, Dec. 2001, pp. 290-309.
  8. Y. Kim, A. Perrig, and G. Tsudik, "Simple and fault-tolerant key agreement for dynamic collaborative groups," in Proc. CCS, Athens, Greece, Nov. 2000, pp. 235-244.
  9. R. Dutta and R. Barua, "Dynamic group key agreement in tree-based setting," in Proc. ACISP, Brisbane, Australia, July 2005, pp. 101-112.
  10. J. Katz and M. Yung, "Scalable protocols for authenticated group key exchange," in Proc. CRYPTO, Santa Barbara, California, USA, Aug. 2003, pp. 110-125.
  11. M. Burmester and Y. Desmedt, "A secure and efficient conference key distribution system," in Proc. Eurocrypt, Perugia, Italy, May 1994, pp. 275-286.
  12. R. Dutta and R. Barua, "Provably secure constant round contributory group key agreement in dynamic setting," IEEE Trans. Inf. Theory, vol. 54, no. 5, pp. 2007-2025, May 2008. https://doi.org/10.1109/TIT.2008.920224
  13. H. J. Kim, S. M. Lee, and D. H. Lee, "Constant-round authenticated group key exchange for dynamic groups," in Proc. Asiacrypt, Jeju Island, Korea, Dec. 2004, pp. 245-259.
  14. E. Bresson and M. Manulis, "Securing group key exchange against strong corruptions," in Proc. ASIACCS, Tokyo, Japan, Mar. 2008, pp. 249-260.
  15. M. C. Gorantla, C. Boyd, and J. M. G. Nieto, "Modeling key compromise impersonation attacks on group key exchange protocols," in Proc. PKC, Irvine, CA, USA, Mar. 2009, pp. 105-123.
  16. R. Barua, R. Dutta, and P. Sarker, "Extending Joux's protocol to multiparty key agreement," in Proc. Indocryopt, New Delhi, India, Dec. 2003, pp. 205-217.
  17. K. C. Reddy and D. Nalla, "Identity-based authenticated group key agreement protocol," in Proc. Indocryopt, Hyderabad, India, Dec. 2002, pp. 215-233.
  18. K. Y. Choi, J. Y. Hwang, and D. H. Lee, "Efficient ID-based group key agreement with bilinear maps," in Proc. PKC, Singapore, Mar. 2004, pp. 130-144.
  19. T. K. Mandt and C. H. Tan, "Certificateless authenticated two-party key agreement protocols," in Proc. ASIAN, Tokyo, Japan, Dec. 2006, pp. 37-44.
  20. G. Lippold, C. Boyd, and J. G. Nieto, "Strongly secure certificateless key agreement," in Proc. Pairing, Palo Alto, CA, USA, Sept. 2009, pp. 206- 230.
  21. S. Heo, Z. Kim, and K. Kim, "Certificateless authenticated group key agreement protocol for dynamic groups," in Proc. GLOBECOM, Washington, D.C, USA, Nov. 2007, pp. 464-468.
  22. E-J. Lee, S-E. Lee, and K-Y. Yoo, "A certificateless authenticated group key agreement protocol providing forward security," in Proc. Int. Symp. Ubiquitous Multimedia Comput., Hobart, Australia, Oct. 2008, pp. 124-129.
  23. C. Cao, J. Ma, and S. Moon, "Provable efficient certificatelesss group key exchange," Wuhan University J. Natural Sciences, vol. 12, no. 1, pp. 41-45, Dec. 2007. https://doi.org/10.1007/s11859-006-0167-1
  24. M. Geng, F. Zhang, and M. Gao, "A secure certificateless authenticated group key agreement protocol," in Proc. Int. Conf. Multimedia Inf. Netw. Security, Wuhan, China, Nov. 2009, pp. 342-346.
  25. D. Boneh and M. Franklin, "Identity-based encryption from the weil pairing," in Proc. CRYPTO, Santa Barbara, California, USA, Aug. 2001, pp. 213-229.
  26. P. S. L. M. Barreto, H. Y. Kim, and M. Scott, "Efficient algorithms for pairing based cryptosystems," in Proc. Crypto, Santa Barbara, California, USA, Aug. 2002, pp. 354-368.
  27. J. M. Bohli, M. I. G. Vasco, and R. Steinwandt, "Secure group key establishment revisited," Int. J. Inf. Secur., vol. 6, no. 4, pp. 243-354, July 2007. https://doi.org/10.1007/s10207-007-0018-x