An Improved Conference-Key Agreement Protocol with Forward Secrecy

  • Authors:
  • Yuh-Min Tseng

  • Affiliations:
  • Department of Mathematics, National Changhua University of Education, Jin-De Campus, Chang-Hua City, Taiwan 500, R.O.C., e-mail: tymy@ms45.hinet.net, ymtseng@cc.ncue.edu.tw

  • Venue:
  • Informatica
  • Year:
  • 2005

Quantified Score

Hi-index 0.00

Visualization

Abstract

Recently, Tzeng proposed a provably secure and fault-tolerant conference-key agreement protocol. It requires only a constant number of rounds to establish a conference key among all honest participants. This article will show that Tzeng's protocol does not offer forward secrecy. We say that a conference-key agreement protocol offers forward secrecy if the long-term secret key of any participant is compromised and will not result in the compromise of the previously established conference keys. This property is important and has been included in most key agreement protocols and standards. In this paper, an improvement based on Tzeng's protocol is proposed and it achieves forward secrecy. Under the Diffie-Hellman decision problem assumption and the random oracle model, we show that the proposed protocol can withstand passive attacks and is secure against impersonator's attacks. The improved protocol requires a constant number of rounds to compute a conference key. The improved protocol provides fault-tolerance.