Improvement of an Efficient Identity-Based Group Key Agreement Protocol

In 2009, Zeng Ping et al. proposed a new Group Key Agreement protocol Based on the ID-AGKA protocol which uses full binary tree structure and each tree node represents a user. Their protocol support users to join or leave the group at any time and the session key will be changed with the users' dynamic changes. In this paper, we point out that Zeng Ping et al.'s Group Key Agreement protocol is non-authenticated and easy to be forged or modified. Then we give a method that attacker can force all group members accepted the modified session private key in BR security model. So, It means that the Zeng Ping et al.'s Protocol can not meet the attribute of implicit key authentication and key control. Finally, we propose an improved protocol to overcome this problem.

[1]  Dong Hoon Lee,et al.  Efficient ID-based Group Key Agreement with Bilinear Maps , 2004, Public Key Cryptography.

[2]  Mihir Bellare,et al.  Provably secure session key distribution: the three party case , 1995, STOC '95.

[3]  Yue Liu,et al.  An Efficient Identity-Based Group Key Agreement Protocol , 2009, 2009 5th International Conference on Wireless Communications, Networking and Mobile Computing.

[4]  Kwangjo Kim,et al.  ID-Based One Round Authenticated Tripartite Key Agreement Protocol with Pairings , 2002, IACR Cryptol. ePrint Arch..

[5]  Mihir Bellare,et al.  Entity Authentication and Key Distribution , 1993, CRYPTO.

[6]  Antoine Joux,et al.  A One Round Protocol for Tripartite Diffie–Hellman , 2000, Journal of Cryptology.

[7]  Luminita Vasiu,et al.  Pairing-Based One-Round Tripartite Key Agreement Protocols , 2004, IACR Cryptol. ePrint Arch..

[8]  Jianhua Li,et al.  ID-based one round authenticated group key agreement protocol with bilinear pairings , 2005, International Conference on Information Technology: Coding and Computing (ITCC'05) - Volume II.