Browse > Article
http://dx.doi.org/10.13089/JKIISC.2012.22.6.1253

A Ternary Tree-based Authenticated Group Key Agreement For Dynamic Peer Group  

Kim, Ho-Hee (Kyungpook National University)
Kim, Soon-Ja (Kyungpook National University)
Abstract
As a result of the increased popularity of group oriented applications, the design of an efficient authenticated group key agreement protocol has received a lot of attention. Lee et al. proposed a tree-based group key agreement protocol, which applies a ternary key tree structure and pairing-based cryptography to the key agreement of Dynamic Peer Group. In their protocol, only the group sponsor knows all member's session random keys computes all blinded keys. In addition, when the group sponsor leaves a group, all nodes of the tree should be changed. In this paper, we present the modified protocol that has several sponsors. Since a secret value for each member isn't given to the group sponsor, the key renewing of our protocol is more secure and efficient than that of Lee et al.'s protocol in the previous case. Therefore, our protocol is suitable to Dynamic Peer Groups.
Keywords
Ternary Tree; Bilinear Pairings;
Citations & Related Records
연도 인용수 순위
  • Reference
1 A. Shamir, "Identity-based cryptosystems and signature schemes," Advances in Cryptology-Crypto LNCS 196 pp. 47-53, 1984
2 A. Joux, "A one round protocol for tripartite Diffie-Hellman," Proc. Algorithmic Number Theory Symposium-ANTS IV LNCS 1838 pp. 385-394, 2000
3 W. Diffie and M. E. Hellman, "New directions in cryptography," IEEE Trans. Inf. Theory 22 pp. 644-654, 1976   DOI
4 Y. Kim, A. Perrig, and G. Tsudik, "Simple and fault-tolerant key agreement for dynamic collaborative groups," Proc. 7th ACM Conference on Computer and Communications Security pp. 235-244, 2000
5 C. K. Wong, M. Gouda, and S. S. Lam, "Secure group communication using key graphs," IEEE/ACM Trans. Net. 8 pp. 16-29, 2000   DOI   ScienceOn
6 Y. Kim, A. Perrig, and G. Tsudik, "Communication- efficient group key agreement," Proc. IFIP SEC pp. 229- 244, 2001
7 S. Lee, Y. Kim, K. Kim, and D.-H. Ryu, "An efficient tree-based group key agreement using bilinear map," Applied Cryptography and Network Security 2846 pp.357-371, 2003
8 R. Dutta, R. Barua, and P. Sarkar, "Provably secure authenticated tree based group key agreement," ICICS LNCS 3269 pp. 92-104, 2004
9 R. Dutta and R. Barua, "Dynamic group key agreement in tree-based setting," Proc. ACISP LNCS 3574 pp. 101-112, 2005
10 S. Wu, J. Chiu, and B. Chieu, "Identity-based key agreement for peer group communication from pairings," IEICE Trans. fundamentals E88-A, 2005
11 K. Choi, J. Hwang, and D. Lee, "Efficient ID-based group key agreement with bilinear maps," International Workshop on Practice and Theory in Public Key Crpytography LNCS 2947 pp. 130-144, 2004
12 X. Du, Yi. Wang, J. Ge, and Yu. Wang, "ID-based authenticated two round multi-party key agreement," IACR eprint 2003-247, 2003
13 X. Du, Yi. Wang, J. Ge, and Yu. Wang, "An improved ID-based authenticated group key agreement scheme", IACR eprint 2003-260, 2003
14 R. C-W. Phan and B-M. Goi, "(In)Security of efficient Tree-based group key agreement using Bilinear Map", IEEE/IFIP International Conference on Embeded and Ubiquitous Computing, EUC'08 pp. 443-446, 2008