Skip to main content

A General Framework for Group Authentication and Key Exchange Protocols

  • Conference paper
  • First Online:
Book cover Foundations and Practice of Security (FPS 2013)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8352))

Included in the following conference series:

Abstract

In this paper, we propose a novel framework for group authentication and key exchange protocols. There are three main advantages of our framework. First, it is a general one, where different cryptographic primitives can be used for different applications. Second, it works in a one-to-multiple mode, where a party can authenticate several parties mutually. Last, it can provide several security features, such as protection against passive adversaries and impersonate attacks, implicit key authentication, forward and backward security. There are two types of protocols in our framework. The main difference between them is that the authenticator in Type II has a certificate while in Type I does not. Under the general framework, we also give the details of protocols based on Diffie-Hellman key exchange system, and discrete logarithm problem (DLP) or elliptic curve discrete logarithm problem (ECDLP) based ElGamal encryption respectively. Session keys will be established at the end of each session and they can be utilized later to protect messages transmitted on the communication channel.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Huiping, J.: Strong password authentication protocols. In: 4th International Conference on Distance Learning and Education (ICDLE), pp. 50–52 (2010)

    Google Scholar 

  2. Ghanbarimaman, R., Pour, A.: A new definition of group authentication increasing performance of server calculation. In: International Conference on Information Science and Applications (ICISA), pp. 1–6 (2012)

    Google Scholar 

  3. Ren, K., Lou, W., Zhang, Y.: Multi-user broadcast authentication in wireless sensor networks. In: 4th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks (SECON ’07), pp. 223–232 (2007)

    Google Scholar 

  4. Harn, L.: Group authentication. IEEE Trans. Comput. 62(9), 1893–1898 (2013)

    Article  Google Scholar 

  5. Blake, I., Gao, X., Mullin, R., Vanstone, S., Yaghoobian, T.: The discrete logarithm problem. In: Menezes, A. (ed.) Applications of Finite Fields. The Springer International Series in Engineering and Computer Science, vol. 199, pp. 115–138. Springer, New York (1993)

    Chapter  Google Scholar 

  6. Hankerson, D., Menezes, A.: Elliptic curve discrete logarithm problem. In: Tilborg, H. (ed.) Encyclopedia of Cryptography and Security, pp. 186–189. Springer, New York (2005)

    Chapter  Google Scholar 

  7. Elgamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theor 31(4), 469–472 (1985)

    Article  MATH  MathSciNet  Google Scholar 

  8. Zhao, J., Gu, D.: A security patch for a three-party key exchange protocol. Wuhan Univ. J. Nat. Sci. 15(3), 242–246 (2010)

    Article  MathSciNet  Google Scholar 

  9. Zhang, X.L.: Authenticated key exchange protocol in one-round. In: Hua, A., Chang, S.L. (eds.) Algorithms and Architectures for Parallel Processing. LNCS, vol. 5574, pp. 226–233. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  10. Chaum, D., Van Heyst, E.: Group signatures. In: Proceedings of the 10th Annual International Conference on Theory and Application of Cryptographic Techniques (EUROCRYPT’91), pp. 257–265. Springer, Heidelberg (1991)

    Google Scholar 

  11. Rivest, R., Shamir, A., Tauman, Y.: How to leak a secret: theory and applications of ring signatures. In: Goldreich, O., Rosenberg, A., Selman, A. (eds.) Theoretical Computer Science. LNCS, vol. 3895, pp. 164–186. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  12. Guo, H., Wu, Y., Chen, H., Ma, M.: A batch authentication protocol for v2g communications. In: 4th IFIP International Conference on New Technologies, Mobility and Security (NTMS), pp. 1–5 (2011)

    Google Scholar 

  13. Johnson, D., Menezes, A., Vanstone, S.: The elliptic curve digital signature algorithm (ecdsa). Int. J. Inf. Sec. 1(1), 36–63 (2001)

    Article  Google Scholar 

  14. Farah, A., Khali, H.: Joint multiple signature scheme for group-oriented authentication and non-repudiation. In: IEEE GCC Conference, pp. 1–5 (2006)

    Google Scholar 

  15. Bellare, M., Neven, G.: Multi-signatures in the plain public-key model and a general forking lemma. In: Proceedings of the 13th ACM conference on Computer and communications security (CCS ’06), pp. 390–399. ACM, New York (2006)

    Google Scholar 

  16. Yeh, L.Y., Huang, Y.L., Joseph, A., Shieh, S., Tsaur, W.: A batch-authenticated and key agreement framework for p2p-based online social networks. IEEE Trans. Veh. Technol. 61(4), 1907–1924 (2012)

    Article  Google Scholar 

  17. Merkle, Ralph C.: One way hash functions and DES. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 428–446. Springer, Heidelberg (1990)

    Google Scholar 

  18. Tsiounis, Y., Yung, M.: On the security of elgamal based encryption. In: Imai, H., Zheng, Y. (eds.) Public Key Cryptography. LNCS, vol. 1431, pp. 117–134. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  19. Boneh, D.: The decision Diffie-Hellman problem. In: Buhler, J. (ed.) Algorithmic Number Theory. LNCS, vol. 1423, pp. 48–63. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  20. Chiou, G.H., Chen, W.T.: Secure broadcasting using the secure lock. IEEE Trans. Softw. Eng. 15(8), 929–934 (1989)

    Article  Google Scholar 

  21. Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In: Proceedings of the 1st ACM conference on Computer and communications security. CCS ’93, pp. 62–73. ACM, New York (1993)

    Google Scholar 

  22. Boneh, Dan: The decision Diffie-Hellman problem. In: Buhler, Jeremy P. (ed.) ANTS 1998. LNCS, vol. 1423, pp. 48–63. Springer, Heidelberg (1998)

    Google Scholar 

  23. Fridrich, J., Goljan, M.: Robust hash functions for digital watermarking. In: Proceedings on the International Conference on Information Technology: Coding and Computing, pp. 178–183 (2000)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Huihui Yang .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer International Publishing Switzerland

About this paper

Cite this paper

Yang, H., Jiao, L., Oleshchuk, V.A. (2014). A General Framework for Group Authentication and Key Exchange Protocols. In: Danger, J., Debbabi, M., Marion, JY., Garcia-Alfaro, J., Zincir Heywood, N. (eds) Foundations and Practice of Security. FPS 2013. Lecture Notes in Computer Science(), vol 8352. Springer, Cham. https://doi.org/10.1007/978-3-319-05302-8_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-05302-8_3

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-05301-1

  • Online ISBN: 978-3-319-05302-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics