Secure One-to-Group Communications Escrow-Free ID-Based Asymmetric Group Key Agreement

被引:5
|
作者
Zhang, Lei [1 ]
Wu, Qianhong [2 ]
Domingo-Ferrer, Josep
Qin, Bo [3 ,4 ]
Chow, Sherman S. M. [5 ]
Shi, Wenchang [4 ]
机构
[1] East China Normal Univ, Inst Software Engn, Shanghai Key Lab Trustworthy Comp, Shanghai 200062, Peoples R China
[2] Beihang Univ, Sch Elect & Informat Engn, Beijing, Peoples R China
[3] Univ Rovira, Dept Comp Engn, UNESCO, Rovira, Spain
[4] Renmin Univ China, Sch Informat, Beijing, Peoples R China
[5] Chinese Univ Hong Kong, Dept Informat Engn, Hong Kong, Hong Kong, Peoples R China
基金
北京市自然科学基金;
关键词
Communication security; Keymanagement; Identity-based cryptography; Asymmetric group key agreement; IDENTITY-BASED ENCRYPTION; BROADCAST ENCRYPTION; PROTOCOLS;
D O I
10.1007/978-3-319-12087-4_15
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
Group key agreement (GKA) is widely employed for secure group communications. Yet there is an increasing demand for secure one-to-group communications in distributed computing applications. Asymmetric group key agreement (AGKA) is a handy tool to answer this need. In AGKA, a group of members can establish a group public key while each member has a different secret key. Any sender can encrypt under this group key such that any of the members who hold the secret key can decrypt. This paper proposes an identity-based AGKA protocol which is secure against active attackers, with an emphasis on optimal round efficiency, sender dynamics, and escrow freeness. The last feature offers security of the previously established ciphertexts even when either all the involved participants or the key generation center of the identity-based cryptosystem are compromised. The proposed protocol is shown to be secure under the k-Bilinear Diffie-Hellman exponent assumption in the random oracle model. Regarding performance, our protocol is comparable to the state-of-the-art AGKA protocols.
引用
收藏
页码:239 / 254
页数:16
相关论文
共 50 条
  • [31] ID-based secure group communication in grid computing
    Chen, L
    Huang, XQ
    You, JY
    CURRENT TRENDS IN HIGH PERFORMANCE COMPUTING AND ITS APPLICATIONS, PROCEEDINGS, 2005, : 245 - 250
  • [32] A Block-Free TGDH key agreement protocol for secure group communications
    Zou, XK
    Ramamurthy, B
    PROCEEDINGS OF THE IASTED INTERNATIONAL CONFERENCE ON PARALLEL AND DISTRIBUTED COMPUTING AND NETWORKS, 2004, : 288 - 293
  • [33] Attack on an ID-based authenticated group key agreement scheme from PKC 2004
    Zhang, FG
    Chen, XF
    INFORMATION PROCESSING LETTERS, 2004, 91 (04) : 191 - 193
  • [34] Comments on an ID-Based Authenticated Group Key Agreement Protocol with Withstanding Insider Attacks
    Wu, Tsu-Yang
    Tseng, Yuh-Min
    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2009, E92A (10) : 2638 - 2640
  • [35] A novel ID-based authenticated group key agreement protocol using bilinear pairings
    Li, Lung-Chung
    Tsai, Yao-Pin
    Liu, Ru-Sheng
    2008 IFIP INTERNATIONAL CONFERENCE ON WIRELESS AND OPTICAL COMMUNICATIONS NETWORKS, 2008, : 342 - +
  • [36] A Privacy-Preserving ID-Based Group Key Agreement Scheme Applied in VPAN
    De Mulder, Yoni
    Wouters, Karel
    Preneel, Bart
    SOFSEM 2011: THEORY AND PRACTICE OF COMPUTER SCIENCE, 2011, 6543 : 214 - 225
  • [37] A Key Escrow-Free Identity-Based Signature Scheme without using Secure Channel
    Das, Manik Lal
    CRYPTOLOGIA, 2011, 35 (01) : 58 - 72
  • [38] ID-based group key exchange mechanism for virtual group with microservice
    Kim, Hyun-Jin
    Park, Pyung-Koo
    Ryou, Jae-Cheol
    ETRI JOURNAL, 2021, 43 (05) : 932 - 940
  • [39] A Secure ID-Based Authenticated Group Key Exchange Protocol Resistant to Insider Attacks
    Wu, Tsu-Yang
    Tseng, Yuh-Min
    Yu, Ching-Wen
    JOURNAL OF INFORMATION SCIENCE AND ENGINEERING, 2011, 27 (03) : 915 - 932
  • [40] ID-based hierarchical key graph scheme in multi-privileged group communications
    Wang, Guojun
    Jie Ouyang
    Chen, Hsiao-Hwa
    Guo, Miny
    GLOBECOM 2007: 2007 IEEE GLOBAL TELECOMMUNICATIONS CONFERENCE, VOLS 1-11, 2007, : 172 - +