• Title/Summary/Keyword: asymmetric group key agreement

Search Result 4, Processing Time 0.016 seconds

Efficient Certificateless Authenticated Asymmetric Group Key Agreement Protocol

  • Wei, Guiyi;Yang, Xianbo;Shao, Jun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.12
    • /
    • pp.3352-3365
    • /
    • 2012
  • Group key agreement (GKA) is a cryptographic primitive allowing two or more users to negotiate a shared session key over public networks. Wu et al. recently introduced the concept of asymmetric GKA that allows a group of users to negotiate a common public key, while each user only needs to hold his/her respective private key. However, Wu et al.'s protocol can not resist active attacks, such as fabrication. To solve this problem, Zhang et al. proposed an authenticated asymmetric GKA protocol, where each user is authenticated during the negotiation process, so it can resist active attacks. Whereas, Zhang et al.'s protocol needs a partially trusted certificate authority to issue certificates, which brings a heavy certificate management burden. To eliminate such cost, Zhang et al. constructed another protocol in identity-based setting. Unfortunately, it suffers from the so-called key escrow problem. In this paper, we propose the certificateless authenticated asymmetric group key agreement protocol which does not have certificate management burden and key escrow problem. Besides, our protocol achieves known-key security, unknown key-share security, key-compromise impersonation security, and key control security. Our simulation based on the pairing-based cryptography (PBC) library shows that this protocol is efficient and practical.

A Novel Authenticated Group Key Distribution Scheme

  • Shi, Run-hua;Zhong, Hong;Zhang, Shun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.2
    • /
    • pp.935-949
    • /
    • 2016
  • In this paper, we present a novel authenticated group key distribution scheme for large and dynamic multicast groups without employing traditional symmetric and asymmetric cryptographic operations. The security of our scheme is mainly based on the basic theories for solving linear equations. In our scheme, a large group is divided into many subgroups, where each subgroup is managed by a subgroup key manager (SGKM) and a group key generation center (GKGC) further manages all SGKMs. The group key is generated by the GKGC and then propagated to all group members through the SGKMs, such that only authorized group members can recover the group key but unauthorized users cannot. In addition, all authorized group members can verify the authenticity of group keys by a public one-way function. The analysis results show that our scheme is secure and efficient, and especially it is very appropriate for secure multicast communications in large and dynamic client-server networks.

Key Exchange Agreement Based Asymmetric Dynamics Group (비대칭 동적 그룹 방식에 기반한 키 교환 프로토콜)

  • Yun, Young-Bin;Hong, Man-Pyo;Kim, Jong-Uk;Kang, Suk-In
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2011.06a
    • /
    • pp.316-319
    • /
    • 2011
  • 그룹 키 협정 (Group key agreement)1)은 그룹 내의 노드 (member)가 하나의 비밀 키 (secret key)를 공유하도록 하는 프로토콜이다. 이 때, 그룹 키를 맺는 시간을 줄이기 위해 메시지의 수, 지수연산, 라운드 수가 적을수록 좋다. 그렇기 때문에 기존의 연구들에서는 이러한 요소들을 고려하여 프로토콜을 구성하였다. 하지만 그룹 내의 노드들이 계속 머무르는 상태에서 똑같은 그룹을 형성하는 것이 아니라 중간에 어떤 노드가 그룹을 떠나는 경우 (leave)도 있고 새로운 노드가 들어오는 경우 (join)도 있다. 또한, 그룹이 빠지는 경우 (group leave)도 있고, 그룹이 들어오는 경우 (group join)도 있다(Group Dynamics). 이러한 시나리오는 충분히 발생할 수 있기 때문에 이러한 요소들도 고려하여 프로토콜을 구성해야 한다. 그래서 이논문에서는 그룹 노드들의 join과 leave, 그룹들 간의 join, leave가 빈번한 경우도 고려하여 프로토콜을 제시할 것이다.

An Efficient Dynamic Group Key Agreement for Low-Power Mobile Devices (저전력 모바일 장치에 적합한 효율적인 동적 그룹 키 동의)

  • Cho Seokhyang;Nam Junghyun;Kim Seungjoo;Won Dongho;Lee Hyejoo;Choi Jinsoo
    • The KIPS Transactions:PartC
    • /
    • v.12C no.2 s.98
    • /
    • pp.157-168
    • /
    • 2005
  • Group key agreement protocols are designed to provide a group of parties securely communicating over a public network with a session key. The mobile computing architecture is asymmetric in the sense of computational capabilities of participants. That is, the protocol participants consist of the stationary server(application servers) with sufficient computational Power and a cluster of mobile devices(clients) with limited computational resources. It is desirable to minimize the amount of computation performed by each group member in a group involving low-power mobile devices such as smart cards or personal digital assistants(PDAs). Furthermore we are required to update the group key with low computational costs when the members need to be excluded from the group or multiple new members need to be brought into an existing group. In this paper, we propose a dynamic group key protocol which offers computational efficiency to the clients with low-power mobile devices. We compare the total communicative and computational costs of our protocol with others and prove its suity against a passive adversary in the random oracle model.