Skip to main content
Log in

A pairing-free identity-based authenticated group key agreement protocol for imbalanced mobile networks

  • Published:
annals of telecommunications - annales des télécommunications Aims and scope Submit manuscript

Abstract

The secure and reliable group communication gains popularity in imbalanced mobile networks due to the increase demand of the group-oriented applications such as teleconferences, collaborative workspaces, etc. For acquiring the group security objectives, many authenticated group key agreement (AGKA) protocols exploiting the public key infrastructure have been proposed, which require additional processing and storage space for validation of the public keys and the certificates. In addition, the most of the AGKA protocols are implemented using bilinear pairing and a map-to-point (MTP) hash function. The relative computation cost of the bilinear pairing is approximately two to three times more than the elliptic curve point multiplication (ECPM) and the MTP function has higher computation cost than an ECPM. Due to the limitation of communication bandwidth, computation ability, and storage space of the low-power mobile devices, these protocols are not suitable especially for insecure imbalanced mobile networks. To cope with the aforementioned problems, in this paper, we proposed a pairing-free identity-based authenticated group key agreement protocol using elliptic curve cryptosystem. It is found that the proposed protocol, compared with the related protocols, not only improves the computational efficiencies, but also enhances the security features.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

References

  1. Ingemaresson I, Tang TD, Wong CK (1982) A conference key distribution system. IEEE Trans Inf Theory 28(5):714–720

    Article  Google Scholar 

  2. Hwang MS, Yang WP (1995) Conference key distribution protocols for digital mobile communication systems. IEEE J Sel Areas Commun 13:416–420

    Article  Google Scholar 

  3. Tseng YM (2002) Cryptanalysis and improvement of key distribution system for VSAT satellite communications. Informatica 13(3):369–376

    MathSciNet  MATH  Google Scholar 

  4. Tseng YM (2003) A scalable key management scheme with minimizing key storage for secure group communications. Int J Netw Manag 13(6):419–425

    Article  Google Scholar 

  5. Beller MJ, Yacobi Y (1993) Fully-fledged two-way public key authentication and key agreement for low-cost terminals. IEE Electron Lett 29:999–1001

    Article  Google Scholar 

  6. Lin I-C, Chang C-C, Hwang M-S (2002) Security enhancement for the simple authentication key agreement algorithm. In: Proceedings of the 24th annual international computer software and applications conference (COMPSAC), pp 113–115

  7. Tseng Y-M (2005) A robust multi-party key agreement protocol resistant to malicious participants. Comput J 48(4):480–487

    Article  Google Scholar 

  8. Dutta R, Barua R (2008) Provably secure constant round contributory group key agreement in dynamic setting. IEEE Trans Inf Theory 54(5):2007–2025

    Article  MathSciNet  Google Scholar 

  9. Bresson E, Chevassut O, Essiari A, Pointcheval D (2003) Mutual authentication and group key agreement for low-power mobile devices. In: Proceedings of the 5th IFIP-TC6 International Conference on Mobile and Wireless Communications Networks (MWCN’03), pp. 59−62

  10. Bresson E, Chevassut O, Essiari A, Pointcheval D (2004) Mutual authentication and group key agreement for low-power mobile devices. Comput Commun 27(17):1730–1737

    Article  Google Scholar 

  11. Blake-Wilson S, Johnson D, Menezes A (1997) Key agreement protocols and their security analysis. In: Proceedings of the 6th IMA International Conference on Cryptography and Coding, LNCS 1335, Springer, Berlin pp. 30−45

  12. Boyd C, Nieto JMG (2003) Round-optimal contributory conference key agreement. In: Proceedings of the 6th International Workshop on Theory and Practice in Public Key Cryptography (PKC’03), LNCS 2567, Springer, Berlin, pp. 161–174, 2003

  13. Herranz J, Villar JL (2004) An unbalanced protocol for group key exchange. In: Proceedings of the Trust and Privacy in Digital Business (TrustBus’04), LNCS 3184, Springer, Berlin, pp. 172–180

  14. Lee C-C, Lin T-H, Tsai C-S (2009) A new authenticated group key agreement in a mobile environment. Ann Telecommun 64:735–744

    Article  Google Scholar 

  15. Nam J, Lee J, Kim S, Won D (2005) DDH-based group key agreement in a mobile environment. J Syst Softw 78:73–83

    Article  Google Scholar 

  16. Tseng YM (2007) A resource-constrained group key agreement protocol for imbalanced wireless networks. Comput Secur 26(4):331–337

    Article  Google Scholar 

  17. Diffie W, Hellman ME (1976) New directions in cryptography. IEEE Trans Inf Theory 22(6):644–654

    Article  MathSciNet  MATH  Google Scholar 

  18. ElGamal T (1985) A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans Inf Theory IT-31:469–472

    Article  MathSciNet  Google Scholar 

  19. Shamir A (1979) How to share a secret. Commun ACM 22(11):612–613

    Article  MathSciNet  MATH  Google Scholar 

  20. Nam J, Lee J, Kim S, Won D (2005) A weakness in the Bresson–Chevassut–Essiari–Pointcheval’s group key agreement scheme for low-power mobile devices. IEEE Commun Lett 9:429–431

    Article  Google Scholar 

  21. Katz J, Yung M (2003) Scalable protocols for authenticated group key exchange. J Cryptol 20(1):85–113

    Article  MathSciNet  Google Scholar 

  22. Boneh D (1998) The decision Diffie–Hellman problem, In: Proceedings of the Third Algorithmic Number Theory Symposium, LNCS 1423, Springer, pp. 48−63

  23. Tseng YM (2006) On the security of two group key agreement protocols for mobile devices. In: Proceedings of the International Workshop on Future Mobile and Ubiquitous Information Technologies (FMUIT2006), Nara, Japan, May 9–12, pp. 59–62

  24. Boneh D, Franklin M (2003) Identity-based encryption from the Weil pairing. SIAM J Comput 32:586–615

    Article  MathSciNet  MATH  Google Scholar 

  25. Cheng Q-F, Ma C-G, Wei F-S (2011) Analysis and improvement of a new authenticated group key agreement in a mobile environment. Ann Telecommun 66:331–337

    Article  Google Scholar 

  26. Tsai J-L (2011) A novel authenticated group key agreement protocol for mobile environment. Ann Telecommun 66(11–12):663–669

    Article  Google Scholar 

  27. Hankerson D, Menezes A, Vanstone S (2004) Guide to elliptic curve cryptography. Springer, New York

    MATH  Google Scholar 

  28. Manulis M, Suzuki K, Ustaoglu B (2009) Modeling Leakage of Ephemeral Secrets in Tripartite/Group Key Exchange. In: Proceeding of the 12th international conference on Information security and cryptology (ICISC’09), LNCS 5984, Springer, Berlin, pp. 16−33

  29. Zhao J, Gu D (2012) Provably secure three-party password-based authenticated key exchange protocol. Inf Sci 184:310–323

    Article  MathSciNet  MATH  Google Scholar 

  30. Cheng Z, Nistazakis M, Comley R, Vasiu L (2005) On the indistinguishability-based security model of key agreement protocols-simple cases. Cryptology ePrint Achieve, Report 2005/129, 2005

  31. Yuan W, Hu L, Li H, Chu J (2011) Cryptanalysis of Lee et al.’s authenticated group key agreement. In: Proceedings of the Advanced in Control Engineering and Information Science, Procedia Engineering 15, Elsevier, pp. 1421–1425.

  32. Zhang F, Safavi-Naini R, Susilo W (2004) An efficient signature scheme from bilinear pairings and its applications. In: Proceeding of the Public Key Cryptography (PKC’04), LNCS 2947, Singapore, pp. 277–290

  33. Ballare M, Rogaway P (1993) Entity authentication and key distribution. In: Proceedings of the 13th annual international cryptology conference on Advances in cryptology (Crypto’93), LNCS 773, Springer, pp.110−125

  34. Canetti R. Krawczyk H (2001) Analysis of key exchange protocols and their use for building secure channels. In: Proceedings of the Advances in Cryptology (Eurocrypt’01), LNCS 2045, Springer, Berlin, pp. 453−474.

  35. Tan S-Y, Heng S-H, Goi B-M (2010) Java Implementation for Pairing-Based Cryptosystems. In: Proceedings of the ICCSA 2010, LNCS 6019, Springer, Berlin, pp. 188−198

  36. Hölbl M, Welzer T, Brumen B (2010) Two proposed identity-based three-party authenticated key agreement protocols from pairings. Comput Secur 29(2):244–252

    Article  Google Scholar 

  37. Cao X, Kou W, Du X. A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges. Inf Sci 180: 2895–2903

  38. Barreto P, Kim H, Lynn B, Scott M (2002) Efficient algorithms for pairing-based cryptosystems. In: Proceedings of the 22nd Annual International Cryptology Conference on Advances in Cryptology (Crypto’02), LNCS 2442, Springer, London, UK, pp. 354–368

  39. Barreto P, Lynn B, Scott M (2004) On the selection of pairing-friendly groups. In: Proceedings of the Selected Areas in Cryptography (SAC’03), LNCS 3006, Springer, pp. 17–25

  40. Shamir A (1984) Identity-based cryptosystems and signature schemes. In: Proceedings of the Advances in Cryptology (Crypto’84), LNCS 196, Springer, New York, USA, pp. 47–53

  41. Miller VS (1985) Use of elliptic curves in cryptography. In: Proceedings of the Advances in Cryptology (Crypto’85), LNCS, Springer, New York, pp. 417–426

  42. Koblitz N (1987) Elliptic curve cryptosystem. J Math Comput 48(177):203–209

    Article  MathSciNet  MATH  Google Scholar 

  43. Baek J, Safavi-Naini R, Susilo W (2005) Certificateless Public Key Encryption without Pairing. In: Proceedings of the 8th Information Security Conference (ISC’05), LNCS 3650, Springer, Berlin, pp.134−148

  44. Chung YF, Huang KH, Lai F, Chen TS (2007) ID-based digital signature scheme on the elliptic curve cryptosystem. Comput Stand Interfaces 29:601–604

    Article  Google Scholar 

  45. Fan AW, Lu SX (2010) An improved elliptic curve digital signature algorithm. Appl Mech Mater 34–35:1024–1027

    Article  Google Scholar 

Download references

Acknowledgments

The authors would like to thanks Editor-in-Chief, G. Pujolle and anonymous reviewers for their valuable comments and suggestions on this work. The financial support is provided by the Department of Science and Technology (DST), Govt. of India under the INSPIRE fellowship PhD program (Reg. No. IF10247) and Department of Information Technology (DIT), Ministry of Communication and Information Technology, Govt. of India under the Information Security Education and Awareness (ISEA) program (Project No. MIT (2)/2006−08/189/CSE). The authors also express their gratitude to the Department of Computer Science and Engineering, Indian School of Mines, Dhanbad, India for providing their research support, as without such help this work could not be carried out.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to SK Hafizul Islam.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Islam, S.H., Biswas, G.P. A pairing-free identity-based authenticated group key agreement protocol for imbalanced mobile networks. Ann. Telecommun. 67, 547–558 (2012). https://doi.org/10.1007/s12243-012-0296-9

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12243-012-0296-9

Keywords

Navigation