Efficient ID-based Group Key Agreement with Bilinear Maps

In modern collaborative and distributed applications, authenticated group key agreement (GKA) is one of important issues. Recently identity (ID)-based authenticated GKA has been increasingly researched because of the simplicity of a public key management. In this paper, we present a formal treatment on ID-based authenticated GKA, which extends the standard GKA model. We present two GKA protocols which use a bilinear-based cryptography: one is a bilinear variant of Burmester and Desmedt protocol [13] and the other is ID-based authenticated protocol based on the former protocol. Our protocols are scalable and 2-round protocols with forward secrecy. In particular, the ID-based authenticated GKA protocol provides a batch verification technique, which verifies the validity of transcripts from other group players simultaneously and improves computational efficiency. We then prove their securities under the decisional bilinear DH and computational DH assumptions.

[1]  Mihir Bellare,et al.  Authenticated Key Exchange Secure against Dictionary Attacks , 2000, EUROCRYPT.

[2]  Emmanuel Bresson,et al.  Dynamic Group Diffie-Hellman Key Exchange under Standard Assumptions , 2002, EUROCRYPT.

[3]  Antoine Joux A One Round Protocol for Tripartite Diffie-Hellman , 2000, ANTS.

[4]  Ratna Dutta,et al.  Extending Joux's Protocol to Multi Party Key Agreement (Extended Abstract) , 2003, INDOCRYPT.

[5]  Victor Shoup,et al.  On Formal Models for Secure Key Exchange , 1999, IACR Cryptol. ePrint Arch..

[6]  K. C. Reddy,et al.  ID-based tripartite Authenticated Key Agreement Protocols from pairings , 2003, IACR Cryptol. ePrint Arch..

[7]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[8]  Gene Tsudik,et al.  Key Agreement in Dynamic Peer Groups , 2000, IEEE Trans. Parallel Distributed Syst..

[9]  Kenneth G. Paterson,et al.  Tripartite Authenticated Key Agreement Protocols from Pairings , 2003, IMACC.

[10]  Emmanuel Bresson,et al.  Provably Authenticated Group Diffie-Hellman Key Exchange - The Dynamic Case , 2001, ASIACRYPT.

[11]  Colin Boyd,et al.  Round-Optimal Contributory Conference Key Agreement , 2003, Public Key Cryptography.

[12]  K. C. Reddy,et al.  Identity Based Authenticated Group Key Agreement Protocol , 2002, INDOCRYPT.

[13]  Nigel P. Smart,et al.  An Identity Based Authenticated Key Agreement Protocol Based on the Weil Pairing , 2002, IACR Cryptol. ePrint Arch..

[14]  Yvo Desmedt,et al.  A Secure and Efficient Conference Key Distribution System (Extended Abstract) , 1994, EUROCRYPT.

[15]  Emmanuel Bresson,et al.  Provably authenticated group Diffie-Hellman key exchange , 2001, CCS '01.

[16]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[17]  Mihir Bellare,et al.  Provably secure session key distribution: the three party case , 1995, STOC '95.

[18]  Kyung-Ah Shim Cryptanalysis of Al-Riyami-Paterson's Authenticated Three Party Key Agreement Protocols , 2003, IACR Cryptol. ePrint Arch..

[19]  Jonathan Katz,et al.  Scalable Protocols for Authenticated Group Key Exchange , 2003, CRYPTO.

[20]  Mihir Bellare,et al.  Entity Authentication and Key Distribution , 1993, CRYPTO.

[21]  Colin Boyd,et al.  Attacking and Repairing Batch Verification Schemes , 2000, ASIACRYPT.

[22]  Mihir Bellare,et al.  Fast Batch Verification for Modular Exponentiation and Digital Signatures , 1998, IACR Cryptol. ePrint Arch..

[23]  Kwangjo Kim,et al.  ID-Based One Round Authenticated Tripartite Key Agreement Protocol with Pairings , 2002, IACR Cryptol. ePrint Arch..