A New Group Key Agreement Protocol with Anonymity

Article Preview

Abstract:

Popularity of group-oriented applications motivates research on security protection for group communications. A number of group key agreement protocols have been proposed for this objective, but most current group key agreement protocols do not consider privacy protection. Group key agreement protocols for networks should also handle dynamic group membership events such as user join and leave events. The Join and Leave Protocols provide backward and forward secrecy respectively. In this paper, we proposed a new anonymous group key agreement protocol based on ID-based encryption cryptosystems. The proposed protocol not only benefits from the desirable features of ID-based cryptosystem, but also provides privacy protection for users. The proposed protocol achieves the following security attribute: anonymity, unlinkability, group key secrecy, group forward secrecy, group backward secrecy, perfect forward secrecy for the group session key and entity authentication.

You might also be interested in these eBooks

Info:

Periodical:

Pages:

2256-2261

Citation:

Online since:

August 2013

Authors:

Export:

Price:

Permissions CCC:

Permissions PLS:

Сopyright:

© 2013 Trans Tech Publications Ltd. All Rights Reserved

Share:

Citation:

[1] D. Boneh and M. Franklin. Identity-based Encryption from the Weil pairing,. Crypto 2001. LNCS 2139, Springer-Verlag, pp.213-229, (2001).

DOI: 10.1007/3-540-44647-8_13

Google Scholar

[2] K. Y. Choi, J. Y. Hwang and D. H. Lee. Efficient ID-based Group Key Agreement with Bilinear Maps,. PKC 2004, LNCS 2947, Springer-Verlag, pp.130-144, (2004).

DOI: 10.1007/978-3-540-24632-9_10

Google Scholar

[3] M. Burmester and Y. Desmedt. A Secure and Efficient Conference Key Distribution System (extended abstract)". EUROCRYPT, 94, LNCS 950, Springer-Verlag, pp.275-286, (1994).

DOI: 10.1007/bfb0053443

Google Scholar

[4] H. Park, Z. Kim and K. Kim. Forward Secure ID-Based Group Key Agreement Protocol with Anonymity,. Emerging Security Information, Systems and Technologies, pp.274-279, (2009).

DOI: 10.1109/securware.2009.49

Google Scholar

[5] A. Shamir. Identity-based cryptosystems and signature schemes". Crypto, 84. LNCS 196, Springer-Verlag, pp.47-53, (1984).

Google Scholar

[6] J. Teo and K. Choo. Security Improvements to Anonymous ID-based Group Key Agreement for Wireless Networks,. 2010 Seventh International Conference on Information Technology. IEEE Computer Society, pp.732-737, (2010).

DOI: 10.1109/itng.2010.115

Google Scholar

[7] Z. Wan, K. Ren, W. Lou and B. Preneel. Anonymous ID-based Group Key Agreement for Wireless Networks,. Proceedings of WCNC 2008, IEEE, pp.2615-2620, (2008).

DOI: 10.1109/wcnc.2008.459

Google Scholar

[8] G. Yao, D. Feng. A Complete Anonymous Group Key Agreement Protocol,. Proceedings of NSWCTC 2010. IEEE Computer Society, pp.357-360, (2010).

Google Scholar

[9] G. Yao, H. Wang and Q. Jiang. An Authenticated Three-Round Identity-Based Group Key Agreement Protocol,. Proceedings of ARES 2008, IEEE Computer Society, pp.538-543, (2008).

DOI: 10.1109/ares.2008.66

Google Scholar

[10] F. Zhang and X. Chen. Attack on Two ID-based Authenticated Group Key Agreement Schemes,. Cryptology ePrint Archive, Report 2003/259.

Google Scholar

[11] L. Zhu, L. Liao, W. Li and Z. Zhang. An Authenticated Constant Round Group Key Agreement Protocol Based on Elliptic Curve Cryptography,. International Journal of Computer Science and Network Security, vol. 6, no. 8B, (2006).

Google Scholar