The search functionality is under construction.

Keyword Search Result

[Keyword] group key agreement(10hit)

1-10hit
  • A One-Round Certificateless Authenticated Group Key Agreement Protocol for Mobile Ad Hoc Networks

    Dongxu CHENG  Jianwei LIU  Zhenyu GUAN  Tao SHANG  

     
    PAPER-Information Network

      Pubricized:
    2016/07/21
      Vol:
    E99-D No:11
      Page(s):
    2716-2722

    Established in self-organized mode between mobile terminals (MT), mobile Ad Hoc networks are characterized by a fast change of network topology, limited power dissipation of network node, limited network bandwidth and poor security of the network. Therefore, this paper proposes an efficient one round certificateless authenticated group key agreement (OR-CLAGKA) protocol to satisfy the security demand of mobile Ad Hoc networks. Based on elliptic curve public key cryptography (ECC), OR-CLAGKA protocol utilizes the assumption of elliptic curve discrete logarithm problems (ECDLP) to guarantee its security. In contrast with those certificateless authenticated group key agreement (GKA) protocols, OR-CLAGKA protocol can reduce protocol data interaction between group users and it is based on efficient ECC public key infrastructure without calculating bilinear pairings, which involves negligible computational overhead. Thus, it is particularly suitable to deploy OR-CLAGKA protocol on MT devices because of its limited computation capacity and power consumption. Also, under the premise of keeping the forward and backward security, OR-CLAGKA protocol has achieved appropriate optimization to improve the performance of Ad Hoc networks in terms of frequent communication interrupt and reconnection. In addition, it has reduced executive overheads of key agreement protocol to make the protocol more suitable for mobile Ad Hoc network applications.

  • Comments on an ID-Based Authenticated Group Key Agreement Protocol with Withstanding Insider Attacks

    Tsu-Yang WU  Yuh-Min TSENG  

     
    LETTER-Cryptography and Information Security

      Vol:
    E92-A No:10
      Page(s):
    2638-2640

    In PKC 2004, Choi et al. proposed an ID-based authenticated group key agreement (AGKA) protocol using bilinear pairings. Unfortunately, their protocol suffered from an impersonation attack and an insider colluding attack. In 2008, Choi et al. presented an improvement to resist insider attacks. In their modified protocol, they used an ID-based signature scheme on transcripts for binding them in a session to prevent replay of transcripts. In particular, they smartly used the batch verification technique to reduce the computational cost. In this paper, we first show that Choi et al.'s modified AGKA protocol still suffers from an insider colluding attack. Then, we prove that the batch verification of the adopted ID-based signature scheme in their modified protocol suffers from a forgery attack.

  • ID-Based Authenticated Group Key Agreement Secure against Insider Attacks

    Kyu Young CHOI  Jung Yeon HWANG  Dong Hoon LEE  

     
    LETTER-Cryptography and Information Security

      Vol:
    E91-A No:7
      Page(s):
    1828-1830

    In 2004, Choi et al. proposed an ID-based authenticated group key agreement. Unfortunately, their protocol was found to be vulnerable to the insider attacks by Zhang, Chen and Shim. To prevent insider attacks, Shim presented a modification of Choi et al.'s protocol. In this letter, we first show that Shim's modification is still insecure against insider attacks. We then present a modification of Choi et al.'s protocol that resists insider attacks. The counter-measure uses an ID-based signature on transcripts in order to bind them in a session. This prevents any replay of transcripts. Especially, by applying ID-based batch verification, the proposed one still consists of two rounds and is computationally efficient.

  • Security Analysis of an ID-Based Key Agreement for Peer Group Communication

    Duc-Liem VO  Kwangjo KIM  

     
    LETTER-Information Security

      Vol:
    E90-A No:11
      Page(s):
    2624-2625

    Pairing based cryptography has been researched intensively due to its beneficial properties. In 2005, Wu et al. [3] proposed an identity-based key agreement for peer group communication from pairings. In this letter, we propose attacks on their scheme, by which the group fails to agree upon a common communication key.

  • Security Analysis of Joint Group Key Agreement Protocol

    Chik-How TAN  

     
    LETTER

      Vol:
    E90-A No:9
      Page(s):
    1876-1878

    In a secure group communication, a group key agreement is to provide a secret key exchange among a group of users. When a new user joins the group, a new group key will be established. In this paper, we analyse Horng's joint protocol and show that this protocol does not provide backward secrecy. This means that a new joining user is able to discover the previous group key used by the previous group member.

  • Efficient and Secure Key Agreement for Merging Clusters in Ad-Hoc Networking Environments

    Sooyeon SHIN  Taekyoung KWON  

     
    PAPER-Fundamental Theories for Communications

      Vol:
    E90-B No:7
      Page(s):
    1575-1583

    In ad-hoc networks, mobile nodes are limited by a range of radio coverage and have an irregular source of power due to their battery. In ad-hoc networks, there are a lot of situations that all mobile nodes need to agree on their key not at the same time but in part and then merge themselves subsequently. This is because ad-hoc networks have specific features such as mobility and allow various conditions during configuration. In this thesis, we propose MCP (Merging Clusters Protocol), a simple key agreement scheme that can effectively deal with merging different adjacent clusters in mobile ad-hoc networks. When nodes of each cluster have already agreed on their own group keys and intend to merge themselves for further secure communications, MCP can be used in an efficient and secure way. In addition, it can be utilized for efficient group key agreement in a large ad-hoc network. We analyze the security and efficiency of MCP and discuss the experimental results according to practical implementation scenarios.

  • Further Analysis of ID-Based Authenticated Group Key Agreement Protocol from Bilinear Maps

    Kyung-Ah SHIM  

     
    LETTER-Information Security

      Vol:
    E90-A No:1
      Page(s):
    295-298

    Recently, Choi et al. proposed an ID-based authenticated group key agreement with bilinear maps. Subsequently, Zhang and Chen showed that the protocol does not provide authenticity as claimed by replaying transcripts of the past session. To prevent those replay attacks, they suggest adding a time parameter to the message being signed. However, despite of such a modification, we show that the protocol is still insecure against insider colluding attacks without replaying transcripts of the past session.

  • Security Analysis of Provably Secure Constant Round Dynamic Group Key Agreement

    Joseph Chee Ming TEO  Chik How TAN  Jim Mee NG  

     
    LETTER-Information Security

      Vol:
    E89-A No:11
      Page(s):
    3348-3350

    Recently, Dutta and Barua proposed provably secure constant round authenticated group key agreement protocols in dynamic scenario. In this letter, we show that their Leave Protocol does not provide forward secrecy, that is, a leaving user can still obtain the new session key used in subsequent sessions.

  • Authenticated Dynamic Group Key Agreement for Autoconfigurable Mobile Ad Hoc Networks

    Joseph Chee Ming TEO  Chik How TAN  

     
    PAPER-Network

      Vol:
    E89-B No:9
      Page(s):
    2480-2492

    Secure communication in Mobile Ad Hoc Networks (MANETs) is important as nodes communicate over the wireless medium, which can be easily eavesdropped. Currently, the literature of secure IP address autoconfiguration in MANETs is extremely rare. In this paper, we propose five protocols that provide both secure IP address autoconfiguration and authenticated group key agreement (GKA) to give a more efficient and secure solution for MANET communications. Whenever a dynamic group membership event such as node join, node leave, network merge and network partition occurs, our protocols ensure that the IP address allocation table and group key are updated so that there are no address conflicts and leaving and joining users cannot decrypt future and previous communications respectively. A complexity analysis shows that despite having additional capabilities such as IP address autoconfiguration and key authentication, our protocols are still efficient when compared to other GKA protocols.

  • Identity-Based Key Agreement for Peer Group Communication from Pairings

    Shyi-Tsong WU  Jung-Hui CHIU  Bin-Chang CHIEU  

     
    PAPER-Cryptography and Information Security

      Vol:
    E88-A No:10
      Page(s):
    2762-2768

    Some cryptographic schemes based on the bilinear pairings were proposed recently. In this paper, we apply the pairings on elliptic curve and Elliptic Curve Cryptography to the key agreement of dynamic peer group. Each member performs authentication and contributes a secret data to negotiate a group common key by means of a binary key tree. The proposed protocol does not need a dedicated central server to perform the key agreement, and the overhead is distributed among the group members. To provide a secure dynamic group communication, the key renewing mechanism has to be included. While the member joins/leaves, the group session key will be renewed to provide the backward/forward privacy, respectively. The key renewing is much efficient because it is only confined to the keys of the key-path. The proposed protocol is flexible while the change of membership is frequent.