A conference key agreement protocol with fault-tolerant capability

  • Authors:
  • Kuo-Hsuan Huang;Yu-Fang Chung;Hsiu-Hui Lee;Feipei Lai;Tzer-Shyong Chen

  • Affiliations:
  • Department of Electrical Engineering, National Taiwan University, Taiwan;Department of Electrical Engineering, Tunghai University, Taiwan and Department of Information Management, Tunghai University, Taiwan;Department of Computer Science and Information Engineering, National Taiwan University, Taiwan;Department of Electrical Engineering, National Taiwan University, Taiwan and Department of Computer Science and Information Engineering, National Taiwan University, Taiwan and Graduate Institute o ...;Department of Information Management, Tunghai University, Taiwan

  • Venue:
  • Computer Standards & Interfaces
  • Year:
  • 2009

Quantified Score

Hi-index 0.00

Visualization

Abstract

Secure communication is of utmost importance to participants of Internet conferences. Secure communication thwarts eavesdropping. In an Internet conference, all conference participants together establish a common conference key to enable multi-party and secure exchange of messages. However, malicious conference participants may try to obtain the conference key through unfair means, and this could result in the generation of different conference keys. This paper is intended as a proposal of a new form of conference key agreement protocol. It emphasizes the filtering of malicious participants at the beginning of the conference to ensure that all participants obtain the same conference key. The proposed method also has fault-tolerant capability. Efficiency and security of a protocol is important in practice. The security of the proposed protocol is based on discrete logarithm problem assumption. The protocol is executed in computationally secure environment. The secret information of a user cannot be determined from its corresponding public information and therefore ensures privacy. Since efficiency of a protocol depends on low computation cost, the protocol attempts to achieve lower computation cost without compromising on security.