A Survey of Group Key Agreement Protocols with Constant Rounds

Group key agreement (shorten as GKA) protocol enables a group of users to negotiate a one-time session key and protect the thereafter group-oriented communication with this session key across an unreliable network. The number of communication rounds is one of the main concern for practical applications where the cardinality of group participants involved is considerable. It is critical to have fixed constant rounds in GKA protocols to secure these applications. In light of overwhelming variety and multitude of constant-round GKA protocols, this article surveys these protocols from a series of perspectives to supply better comprehension for researchers and scholars. Concretely, this article captures the state of the art of constant-round GKA protocols by analyzing the design rationale, examining the framework and security model, and evaluating all discussed protocols in terms of efficiency and security properties. In addition, this article discusses the extension of constant-round GKA protocols including dynamic membership updating, password-based, affiliation-hiding, and fault-tolerance. In conclusion, this article also points out a number of interesting future directions.

[1]  Ratna Dutta,et al.  Provably Secure Constant Round Contributory Group Key Agreement in Dynamic Setting , 2008, IEEE Transactions on Information Theory.

[2]  Yuh-Min Tseng,et al.  A revocable ID-based authenticated group key exchange protocol with resistant to malicious participants , 2012, Comput. Networks.

[3]  Josep Domingo-Ferrer,et al.  Bridging Broadcast Encryption and Group Key Agreement , 2011, ASIACRYPT.

[4]  Omar Cheikhrouhou,et al.  Secure Group Communication in Wireless Sensor Networks: A survey , 2016, J. Netw. Comput. Appl..

[5]  Georgios Kambourakis,et al.  A Survey on Cluster-Based Group Key Agreement Protocols for WSNs , 2011, IEEE Communications Surveys & Tutorials.

[6]  Xun Yi Identity-based fault-tolerant conference key agreement , 2004, IEEE Transactions on Dependable and Secure Computing.

[7]  Wen-Guey Tzeng,et al.  A Secure Fault-Tolerant Conference-Key Agreement Protocol , 2002, IEEE Trans. Computers.

[8]  Wenzhong Li,et al.  Efficient Multi-User Computation Offloading for Mobile-Edge Cloud Computing , 2015, IEEE/ACM Transactions on Networking.

[9]  Jun Sun,et al.  A general compiler for password-authenticated group key exchange protocol , 2010, Inf. Process. Lett..

[10]  Hung-Min Sun,et al.  A provable authenticated group key agreement protocol for mobile environment , 2015, Inf. Sci..

[11]  Debiao He,et al.  A general compiler for password-authenticated group key exchange protocol in the standard model , 2016, Discret. Appl. Math..

[12]  Jonathan Katz,et al.  Scalable Protocols for Authenticated Group Key Exchange , 2003, Journal of Cryptology.

[13]  Dong Hoon Lee,et al.  Constant-Round Authenticated Group Key Exchange for Dynamic Groups , 2004, ASIACRYPT.

[14]  Gene Tsudik,et al.  Secret Handshakes from CA-Oblivious Encryption , 2004, ASIACRYPT.

[15]  Emmanuel Bresson,et al.  Securing group key exchange against strong corruptions , 2008, ASIACCS '08.

[16]  Rainer Steinwandt,et al.  Secure group key establishment revisited , 2007, International Journal of Information Security.

[17]  Baocang Wang,et al.  Group key agreement for secure group communication in dynamic peer systems , 2012, J. Parallel Distributed Comput..

[18]  Zhoujun Li,et al.  Affiliation-Hiding Authenticated Asymmetric Group Key Agreement , 2012, Comput. J..

[19]  Chak-Kuen Wong,et al.  A conference key distribution system , 1982, IEEE Trans. Inf. Theory.

[20]  Zhoujun Li,et al.  Affiliation-Hiding Authenticated Asymmetric Group Key Agreement Based on Short Signature , 2014, Comput. J..

[21]  Gene Tsudik,et al.  Authentication for Paranoids: Multi-party Secret Handshakes , 2006, ACNS.

[22]  Yuh-Min Tseng,et al.  A communication-efficient and fault-tolerant conference-key agreement protocol with forward secrecy , 2007, J. Syst. Softw..

[23]  Emmanuel Bresson,et al.  Password-Based Group Key Exchange in a Constant Number of Rounds , 2006, Public Key Cryptography.

[24]  Dawu Gu,et al.  Stronger security model of group key agreement , 2011, ASIACCS '11.

[25]  Jonathan Katz,et al.  Modeling insider attacks on group key-exchange protocols , 2005, CCS '05.

[26]  Gene Tsudik,et al.  Authenticated group key agreement and friends , 1998, CCS '98.

[27]  Ueli Maurer,et al.  Modelling a Public-Key Infrastructure , 1996, ESORICS.

[28]  Dongho Won,et al.  DDH-based group key agreement in a mobile environment , 2005, J. Syst. Softw..

[29]  Emmanuel Bresson,et al.  Provably Authenticated Group Diffie-Hellman Key Exchange - The Dynamic Case , 2001, ASIACRYPT.

[30]  Serge Vaudenay,et al.  Authenticated Multi-Party Key Agreement , 1996, ASIACRYPT.

[31]  Xingwen Zhao,et al.  Dynamic asymmetric group key agreement for ad hoc networks , 2011, Ad Hoc Networks.

[32]  Mingchu Li,et al.  AD-ASGKA - authenticated dynamic protocols for asymmetric group key agreement , 2016, Secur. Commun. Networks.

[33]  Gene Tsudik,et al.  Tree-based group key agreement , 2004, TSEC.

[34]  Antoine Joux,et al.  A One Round Protocol for Tripartite Diffie–Hellman , 2000, Journal of Cryptology.

[35]  Rainer Steinwandt,et al.  Communication-Efficient 2-Round Group Key Establishment from Pairings , 2011, CT-RSA.

[36]  Josep Domingo-Ferrer,et al.  Round-Efficient and Sender-Unrestricted Dynamic Group Key Agreement Protocol for Secure Group Communications , 2015, IEEE Transactions on Information Forensics and Security.

[37]  Juan Manuel González Nieto,et al.  Modeling key compromise impersonation attacks on group key exchange protocols , 2008, TSEC.

[38]  Valérie Issarny,et al.  A three round authenticated group key agreement protocol for ad hoc networks , 2007, Pervasive Mob. Comput..

[39]  Lei Zhang,et al.  Certificateless and identity-based authenticated asymmetric group key agreement , 2017, International Journal of Information Security.

[40]  Gene Tsudik,et al.  Diffie-Hellman key distribution extended to group communication , 1996, CCS '96.

[41]  Emmanuel Bresson,et al.  Mutual authentication and group key agreement for low-power mobile devices , 2003, Comput. Commun..

[42]  Yuh-Min Tseng,et al.  A secure authenticated group key agreement protocol for resource-limited mobile devices , 2007, Comput. J..

[43]  Josep Domingo-Ferrer,et al.  Asymmetric group key agreement protocol for open networks and its application to broadcast encryption , 2011, Comput. Networks.

[44]  Ratna Dutta,et al.  Constant Round Dynamic Group Key Agreement , 2005, ISC.

[45]  Xiaomin Liu,et al.  Unlinkable Secret Handshakes and Key-Private Group Key Management Schemes , 2007, ACNS.

[46]  Omar Cheikhrouhou,et al.  Secure Group communication in Wireless Sensor Networks , 2013 .

[47]  Eleftheria Makri,et al.  Constant round group key agreement protocols: A comparative study , 2011, Comput. Secur..

[48]  David Pointcheval,et al.  A Scalable Password-Based Group Key Exchange Protocol in the Standard Model , 2006, ASIACRYPT.

[49]  Dong Hoon Lee,et al.  Efficient ID-based Group Key Agreement with Bilinear Maps , 2004, Public Key Cryptography.

[50]  Anmin Fu,et al.  A Secure and Efficient Fault-Tolerant Group Key Agreement Protocol , 2013, 2013 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications.

[51]  Yuh-Min Tseng A resource-constrained group key agreement protocol for imbalanced wireless networks , 2007, Comput. Secur..

[52]  Emmanuel Bresson,et al.  Constant Round Authenticated Group Key Agreement via Distributed Computation , 2004, Public Key Cryptography.

[53]  Emmanuel Bresson,et al.  Dynamic Group Diffie-Hellman Key Exchange under Standard Assumptions , 2002, EUROCRYPT.

[54]  Yehuda Lindell,et al.  A Framework for Password-Based Authenticated Key Exchange , 2003, EUROCRYPT.

[55]  Emmanuel Bresson,et al.  Provably authenticated group Diffie-Hellman key exchange , 2001, CCS '01.

[56]  Lei Zhang,et al.  Authenticated Asymmetric Group Key Agreement Protocol and Its Application , 2010, 2010 IEEE International Conference on Communications.

[57]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[58]  Josep Domingo-Ferrer,et al.  Identity-Based Authenticated Asymmetric Group Key Agreement Protocol , 2010, COCOON.

[59]  Gene Tsudik,et al.  Group Secret Handshakes Or Affiliation-Hiding Authenticated Group Key Agreement , 2007, CT-RSA.

[60]  Mark Manulis,et al.  Survey on Security Requirements and Models for Group Key Exchange , 2006, IACR Cryptol. ePrint Arch..

[61]  Dawu Gu,et al.  An efficient fault-tolerant group key agreement protocol , 2010, Comput. Commun..

[62]  Yi Mu,et al.  Asymmetric Group Key Agreement , 2009, EUROCRYPT.

[63]  Yuefei Zhu,et al.  Constant-Round Password-Based Authenticated Key Exchange Protocol for Dynamic Groups , 2008, Financial Cryptography.

[64]  Josep Domingo-Ferrer,et al.  Provably secure one-round identity-based authenticated asymmetric group key agreement protocol , 2011, Inf. Sci..

[65]  Colin Boyd,et al.  Round-Optimal Contributory Conference Key Agreement , 2003, Public Key Cryptography.

[66]  W.J. Clark Multipoint multimedia conferencing , 1992, IEEE Communications Magazine.

[67]  Mark Manulis,et al.  Security-Focused Survey on Group Key Exchange Protocols , 2006, IACR Cryptol. ePrint Arch..