A Dynamic ID Based Authenticated Group Key Agreement Protocol from Pairing

In this paper we present an identity (ID) based dynamic authenticated group key agreement protocol. Our protocol satisfies all the required security attributes and also provide forward and backward confidentiality. The security of our protocol is based on the bilinear DiffieHellman(DH) assumption. We extend Lee et al. ID based authenticated key agreement protocol from two party to a group of users by using bilinear pairing.

[1]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[2]  Chunming Tang,et al.  An ID-based authenticated dynamic group key agreement with optimal round , 2011, Science China Information Sciences.

[3]  Dong Hoon Lee,et al.  Constant-Round Authenticated Group Key Exchange for Dynamic Groups , 2004, ASIACRYPT.

[4]  Kyung-Ah Shim Cryptanalysis of ID-based Tripartite Authenticated Key Agreement Protocols , 2003, IACR Cryptol. ePrint Arch..

[5]  Gene Tsudik,et al.  CLIQUES: a new approach to group key agreement , 1998, Proceedings. 18th International Conference on Distributed Computing Systems (Cat. No.98CB36183).

[6]  Eiji Okamoto,et al.  Key distribution system for mail systems using ID-related information directory , 1991, Comput. Secur..

[7]  Hung-Min Sun,et al.  Security Analysis of Shim's Authenticated Key Agreement Protocols from Pairings , 2003, IACR Cryptol. ePrint Arch..

[8]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[9]  Nigel P. Smart,et al.  AN IDENTITY BASED AUTHENTICATED KEY AGREEMENT PROTOCOL BASED ON THE WEIL PAIRING , 2001 .

[10]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[11]  K. C. Reddy,et al.  Identity Based Authenticated Group Key Agreement Protocol , 2002, INDOCRYPT.

[12]  Kyung-Ah Shim Efficient ID-based authenticated key agreement protocol based on Weil pairing , 2003 .

[13]  Ratna Dutta,et al.  Constant Round Dynamic Group Key Agreement , 2005, ISC.

[14]  Liqun Chen,et al.  Identity based authenticated key agreement protocols from pairings , 2003, 16th IEEE Computer Security Foundations Workshop, 2003. Proceedings..

[15]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[16]  Ratna Dutta,et al.  Extending Joux's Protocol to Multi Party Key Agreement (Extended Abstract) , 2003, INDOCRYPT.

[17]  Liqun Chen,et al.  On security proof of McCullagh?Barreto's key agreement protocol and its variants , 2007, Int. J. Secur. Networks.

[18]  Antoine Joux,et al.  A One Round Protocol for Tripartite Diffie–Hellman , 2000, Journal of Cryptology.

[19]  Ratna Dutta,et al.  Overview of Key Agreement Protocols , 2005, IACR Cryptol. ePrint Arch..

[20]  Alfred Menezes,et al.  Unknown Key-Share Attacks on the Station-to-Station (STS) Protocol , 1999, Public Key Cryptography.

[21]  Emmanuel Bresson,et al.  Provably Authenticated Group Diffie-Hellman Key Exchange - The Dynamic Case , 2001, ASIACRYPT.

[22]  Florian Hess,et al.  Efficient Identity Based Signature Schemes Based on Pairings , 2002, Selected Areas in Cryptography.

[23]  Xu An Wang,et al.  Round-optimal ID-based dynamic authenticated group key agreement , 2016, Int. J. High Perform. Syst. Archit..

[24]  Hyang-Sook Lee,et al.  IDENTITY BASED AUTHENTICATED KEY AGREEMENT FROM PAIRINGS , 2005 .

[25]  E. Okamoto Proposal for identity-based key distribution systems , 1986 .

[26]  K. C. Reddy,et al.  ID-based tripartite Authenticated Key Agreement Protocols from pairings , 2003, IACR Cryptol. ePrint Arch..

[27]  Kwangjo Kim,et al.  ID-Based One Round Authenticated Tripartite Key Agreement Protocol with Pairings , 2002, IACR Cryptol. ePrint Arch..

[28]  Authenticated ID-based Key Exchange and Remote Log-in with Insecure Token and PIN Number , 2002 .

[29]  Zhongliang Chen Security analysis on Nalla-Reddy's ID-based tripartite authenticated key agreement protocols , 2003, IACR Cryptol. ePrint Arch..

[30]  Dong Hoon Lee,et al.  Efficient ID-based Group Key Agreement with Bilinear Maps , 2004, Public Key Cryptography.

[31]  Gene Tsudik,et al.  Diffie-Hellman key distribution extended to group communication , 1996, CCS '96.

[32]  Kim-Kwang Raymond Choo Revisit of McCullagh-Barreto Two-party ID-based Authenticated Key Agreement Protocols , 2004, Int. J. Netw. Secur..

[33]  Paulo S. L. M. Barreto,et al.  A New Two-Party Identity-Based Authenticated Key Agreement , 2005, CT-RSA.

[34]  가나파시 에스 선다람 Identity based authenticated key agreement protocol , 2010 .

[35]  Chak-Kuen Wong,et al.  A conference key distribution system , 1982, IEEE Trans. Inf. Theory.