Browse > Article
http://dx.doi.org/10.13089/JKIISC.2009.19.5.25

Improved ID-based Authenticated Group Key Agreement Secure Against Impersonation Attack by Insider  

Park, Hye-Won (KAIST)
Asano, Tomoyuki (Sony Corporation)
Kim, Kwang-Jo (KAIST)
Abstract
Many conference systems over the Internet require authenticated group key agreement (AGKA) for secure and reliable communication. After Shamir [1] proposed the ID-based cryptosystem in 1984, ID-based AGKA protocols have been actively studied because of the simple public key management. In 2006, Zhou et al. [12] proposed two-round ID-based AGKA protocol which is very efficient in communication and computation complexity. However, their protocol does not provide user identification and suffers from the impersonation attack by malicious participants. In this paper, we propose improved ID-based AGKA protocol to prevent impersonation attack from Zhou et al.'s protocol. In our protocol, the malicious insider cannot impersonate another participants even if he knows the ephemeral group secret value. Moreover, our protocol reduces the computation cost from Zhou et al.'s protocol.
Keywords
AGKA; group key agreement; ID-based; Impersonation;
Citations & Related Records
연도 인용수 순위
  • Reference
1 A. Shamir, 'Identity-based cryptosystems and signature schemes,' Proc. of Crypto 84, LNCS 196, pp. 47-53, 1984.
2 M. Burmester and Y. Desmedt. 'A secure and efficient conference key distribution system,' Proc. of EUROCRYPT'94, LNCS 950, pp. 275-286, May 1994
3 J. Kim, H. Kim, K. Ha, and K. Yoo, 'One round identity-based authenticated conference agreement protocol,' Proc. of ECUMN 2004, LNCS 3262, pp. 407-416, 2004
4 H. Yoon, J. Cheon, and Y. Kim, 'Batch verifications with ID-based signatures,' Proc. of ICISC '04, LNCS 3506, pp. 233-248, 2005
5 G. Yao, H. Wang, and Q. Jiang, 'An authenticated 3-round identity-based group key agreement protocol,' Proc. of the third International Conference on Availability, Reliability, and Security (ARES'08), pp. 538-543, Mar. 2008   DOI
6 K. Choi, J. Hwang, and D. Lee, 'ID-Based authenticated group key agreement secure against insider attacks,' IEICE Trans. Fundamentals, vol. E91-A, no. 7, pp. 1828-1830, July 2008   DOI   ScienceOn
7 F. Zhang and X. Chen, 'Attack on an ID-based authenticated group key agreement scheme from' PKC 2004,' Information Proceeding Letters, vol. 91, issue. 4, pp. 191-193, Aug. 2004.   DOI   ScienceOn
8 E. Bresson, O. Chevassut, D.' Pointcheval, and J. Quisquater, 'Provably authenticated group Diffie-Hellman key exchange,' 8th ACM. conference on Computer and Communications Security (CCS'01), pp. 255-264, Dec. 2001   DOI
9 L. Zhou, W. Susilo, and Y. Mu, 'Efficient ID-based authenticated group key agree-ment from bilinear pairings,' Proc. of Mobile Ad-hoc and Sensor Networks (MSN 2006), LNCS 4325, pp. 521-532, 2006
10 K. Choi, J. Hwang, and D. Lee, 'Efficient ID-based group key agreement with bilinear maps,' proc. of PKC'04, LNCS 2947, pp. 130-144, 2004
11 D. Pointcheval and J. Stern, 'Security arguments for digital signatures and blind signatures,' Journal of Cryptology, vol. 13, no. 3, pp. 361-396, Dec. 2000   DOI   ScienceOn
12 J. Katz and M. Yung, 'Scalable protocols for authenticated group key exchange,' Proc. of Crypto'03, LNCS 2729, pp. 110-125, 2003
13 D. Boneh and M. Franklin, 'Identitybased encryption from the Wei! pairing,' Proc. of Crypto'01, LNCS 2139, pp. 213-229, 2001
14 K. Shim, 'Further analysis of ID-Based authenticated group key agreement protocol from bilinear maps,' IEICE Trans. Fundamentals, vol. E90-A, no. 1, pp. 295-298, Jan. 2007   DOI   ScienceOn
15 Y. Shi, G. Chen, and J. Li, 'ID-Based one round authenticated group key agreement protocol with bilinear pairings,' Proc. of International Conference on Information Technology: Coding and Computing (ITCC'05), pp. 757-761, Apr. 2005   DOI