Secure One-to-Group Communications Escrow-Free ID-Based Asymmetric Group Key Agreement

被引:5
|
作者
Zhang, Lei [1 ]
Wu, Qianhong [2 ]
Domingo-Ferrer, Josep
Qin, Bo [3 ,4 ]
Chow, Sherman S. M. [5 ]
Shi, Wenchang [4 ]
机构
[1] East China Normal Univ, Inst Software Engn, Shanghai Key Lab Trustworthy Comp, Shanghai 200062, Peoples R China
[2] Beihang Univ, Sch Elect & Informat Engn, Beijing, Peoples R China
[3] Univ Rovira, Dept Comp Engn, UNESCO, Rovira, Spain
[4] Renmin Univ China, Sch Informat, Beijing, Peoples R China
[5] Chinese Univ Hong Kong, Dept Informat Engn, Hong Kong, Hong Kong, Peoples R China
基金
北京市自然科学基金;
关键词
Communication security; Keymanagement; Identity-based cryptography; Asymmetric group key agreement; IDENTITY-BASED ENCRYPTION; BROADCAST ENCRYPTION; PROTOCOLS;
D O I
10.1007/978-3-319-12087-4_15
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
Group key agreement (GKA) is widely employed for secure group communications. Yet there is an increasing demand for secure one-to-group communications in distributed computing applications. Asymmetric group key agreement (AGKA) is a handy tool to answer this need. In AGKA, a group of members can establish a group public key while each member has a different secret key. Any sender can encrypt under this group key such that any of the members who hold the secret key can decrypt. This paper proposes an identity-based AGKA protocol which is secure against active attackers, with an emphasis on optimal round efficiency, sender dynamics, and escrow freeness. The last feature offers security of the previously established ciphertexts even when either all the involved participants or the key generation center of the identity-based cryptosystem are compromised. The proposed protocol is shown to be secure under the k-Bilinear Diffie-Hellman exponent assumption in the random oracle model. Regarding performance, our protocol is comparable to the state-of-the-art AGKA protocols.
引用
收藏
页码:239 / 254
页数:16
相关论文
共 50 条
  • [21] ID-based authenticated group key agreement from bilinear maps
    Xixiang Lv
    Hui Li
    Frontiers of Computer Science in China, 2010, 4 : 302 - 307
  • [22] An ID-based authenticated dynamic group key agreement with optimal round
    JiKai Teng
    ChuanKun Wu
    ChunMing Tang
    Science China Information Sciences, 2012, 55 : 2542 - 2554
  • [23] A flexible ID-based group key agreement protocol with bilinear pairings
    Liang, Jun
    Yoo, Hyeong Seon
    RECENT PROGRESS IN COMPUTATIONAL SCIENCES AND ENGINEERING, VOLS 7A AND 7B, 2006, 7A-B : 325 - 328
  • [24] ID-based authenticated group key agreement from bilinear maps
    Lv, Xixiang
    Li, Hui
    FRONTIERS OF COMPUTER SCIENCE IN CHINA, 2010, 4 (02): : 302 - 307
  • [25] Secure vehicular communications based on group signature and ID-based signature scheme
    Sun, Xiaoting
    Lin, Xiaodong
    Ho, Pin-Han
    2007 IEEE INTERNATIONAL CONFERENCE ON COMMUNICATIONS, VOLS 1-14, 2007, : 1539 - +
  • [26] Efficient ID-based Two Round Authenticated Group Key Agreement Protocol
    Tang Hong
    Zhu Liehuang
    Zhang Zijian
    2008 4TH INTERNATIONAL CONFERENCE ON WIRELESS COMMUNICATIONS, NETWORKING AND MOBILE COMPUTING, VOLS 1-31, 2008, : 4924 - 4927
  • [27] Round-optimal ID-based dynamic authenticated group key agreement
    Li F.
    Xie D.
    Yan J.
    Gao W.
    Wang X.A.
    International Journal of High Performance Systems Architecture, 2016, 6 (03) : 153 - 161
  • [28] Efficient ID-based authenticated group key agreement from bilinear pairings
    Zhou, Lan
    Susilo, Willy
    Mu, Yi
    MOBILE AD-HOC AND SENSOR NETWORKS, PROCEEDINGS, 2006, 4325 : 521 - +
  • [30] Provably secure and ID-based group signature scheme
    Chen, ZW
    Huang, JW
    Huang, DR
    Zhang, JH
    Wang, YM
    18TH INTERNATIONAL CONFERENCE ON ADVANCED INFORMATION NETWORKING AND APPLICATIONS, VOL 2 (REGULAR PAPERS), PROCEEDINGS, 2004, : 384 - 388