期刊文献+

A Dynamic ID-Based Authenticated Group Key Exchange Protocol without Pairings

A Dynamic ID-Based Authenticated Group Key Exchange Protocol without Pairings
原文传递
导出
摘要 So far, most of the proposed group key exchange (GKE) protocols do not consider the attack when the adversary reveals the parties' ephemeral private keys without their long-term private keys, so these GKE protocols are insecure on this attack. In this paper, for resisting above attack, we propose a dynamic authenticated group key exchange (AGKE) protocol in the ID-based setting. Different from previous ID-based protocols, our protocol does not utilize bilinear pairings, which makes it more efficient. At last, we analyze the security of the protocol in the cCK (enhanced Canetti-Krawczyk) security model. So far, most of the proposed group key exchange (GKE) protocols do not consider the attack when the adversary reveals the parties' ephemeral private keys without their long-term private keys, so these GKE protocols are insecure on this attack. In this paper, for resisting above attack, we propose a dynamic authenticated group key exchange (AGKE) protocol in the ID-based setting. Different from previous ID-based protocols, our protocol does not utilize bilinear pairings, which makes it more efficient. At last, we analyze the security of the protocol in the cCK (enhanced Canetti-Krawczyk) security model.
出处 《Wuhan University Journal of Natural Sciences》 CAS 2010年第3期255-260,共6页 武汉大学学报(自然科学英文版)
基金 Supported by the National Natural Science Foundation ofChina (60773035)
关键词 group key exchange eCK security model without pairings group key exchange eCK security model without pairings
  • 相关文献

参考文献16

  • 1Bresson E, Chevassut O, Pointcheval D, et al. Provably authenticated group Diffie-Hellman key exchange [C]//CCS'01: Proceedings of the 8th ACM Conference on Computer and Communications Security. New York: ACM Press, 2001: 255-264.
  • 2Bresson E, Chevassut O, Pointcheval D. Provably authenticated group Diffie-Hellman key exchange--the dynamic case [C]//Advances in Cryptology-Asiacrypt'01 (LNCS 2248). Berlin: Springer-Verlag, 2001: 290-309.
  • 3Bresson E, Chevassut O, Pointcheval D. Dynamic Group Diffie-Hellman Key Exchange under Standard Assumptions [C]//Advances in Cryptology---Eurocrypt'02 (LNCS 2332). Berlin: Springer-Verlag, 2002:321-336.
  • 4LaMacchia B A, Lauter K, Mityagin A. Stronger security of authenticated key exchange [C]//The First International Conference on Provable Security (LNCS 4784). Berlin: Springer- Verlag, 2007: 1-16.
  • 5Shamir A. Identity-based cryptosystems and signature schemes [C]//Proc Crypto'84 (LNCS 196). Berlin: Springer- Verlag, 1984: 47-53.
  • 6Reddy K C, Nalla D. Identity based authenticated group key agreement protocol [C] //Proceedings" oflndocrypt'02 (LNCS 2551). Berlin: Springer-Verlag, 2002:215-233.
  • 7Choi K Y, Hwang J Y, Lee D H. Efficient ID-based group key agreement with bilinear maps [C] //Proceeding of 2004 International Workshop on Practice and Theory in Public Key Cryptography (PKC04) (LNCS 2947). Berlin: Springer- Verlag, 2004: 130-144.
  • 8Zhang F, Chen X. Attack on two id-based authenticated group key agreement schemes [EB/OL]. [2009-10-28]. http://eprint. iaer. org/2003/259.pdf.
  • 9Zhang F, Chen X. Attack on an ID-based authenticated group key agreement scheme from PKC 2004 [J]. Information Processing Letters, 2004, 91(4): 191-193.
  • 10Du X, Wang Y, Ge J, et al. An improved ID-based authen- ticated group key agreement scheme [EB/OL]. [2009-10 -28]. http://eprint.iacr, org/2OO3/260.pdf.

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部