Towards ID-Based Authenticated Group Key Exchange Protocol with Identifying Malicious Participants
نویسندگان
چکیده
An authenticated group key exchange (AGKE) protocol allows participants to construct a common key and provide secure group communications in cooperative and distributed applications. Recently, Choi et al. proposed an identity (ID)-based authenticated group key exchange (IDAGKE) protocol from bilinear pairings. However, their protocol suffered from an insider colluding attack because it didn’t realize the security issue of withstanding insider attacks. Withstanding insider attacks mean that it can detect whether malicious participants exist in the group key exchange protocol. Nevertheless, an AGKE protocol resistant to insider attacks is still unable to find “who are malicious participants”. In this paper, we propose an ID-based AGKE protocol with identifying malicious participants. In our protocol, we use a confirmed computation property to achieve identifying malicious participants. Certainly, it is also secure against insider attacks. In the random oracle model and under related mathematical hard problems, we prove that the proposed protocol a secure AGKE protocol with identifying malicious participants.
منابع مشابه
Attack on An ID-based Authenticated Group Key Exchange Protocol with Identifying Malicious Participants
An authenticated group key exchange (AGKE) protocol allows a group of participants to establish a common session key and then provides secure group communications in collaborative and distributed applications. Recently, Wu et al. proposed an ID-based authenticated group key exchange protocol based on bilinear pairings. They claimed that their protocol can detect and identify the malicious parti...
متن کاملA Provably Secure Revocable ID-Based Authenticated Group Key Exchange Protocol with Identifying Malicious Participants
The existence of malicious participants is a major threat for authenticated group key exchange (AGKE) protocols. Typically, there are two detecting ways (passive and active) to resist malicious participants in AGKE protocols. In 2012, the revocable identity- (ID-) based public key system (R-IDPKS) was proposed to solve the revocation problem in the ID-based public key system (IDPKS). Afterwards...
متن کاملImproved ID-based Authenticated Group Key Agreement Secure Against Impersonation Attack by Insider
Many conference systems over the Internet require authenticated group key agreement (AGKA) for secure and reliable communication. After Shamir [1] proposed the ID-based cryptosystem in 1984, ID-based AGKA protocols have been actively studied because of the simple public key management. In 2006, Zhou et al. [12] proposed two-round ID-based AGKA protocol which is very efficient in communication a...
متن کاملA Robust Multi-Party Key Agreement Protocol Resistant to Malicious Participants
By its very nature, a non-authenticated multi-party key agreement protocol cannot provide participant and message authentication, so it must rely on an authenticated network channel. This paper presents the inability of two famous multi-party key agreement protocols to withstand malicious participant attacks, even though their protocols are based on the authenticated network channel. This attac...
متن کاملA Secure ID-Based Authenticated Group Key Exchange Protocol Resistant to Insider Attacks
Recently, several identity (ID)-based authenticated group key exchange (IDAGKE) protocols from bilinear pairings were proposed. However, they all suffered from different types of insider (participants) colluding attacks. In this paper, we present a new IDAGKE protocol from bilinear pairings. In the random oracle model and under some security assumptions, we demonstrate that the proposed protoco...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
- Informatica, Lith. Acad. Sci.
دوره 23 شماره
صفحات -
تاریخ انتشار 2012