Provably secure one-round identity-based authenticated asymmetric group key agreement protocol

  • Authors:
  • Lei Zhang;Qianhong Wu;Bo Qin;Josep Domingo-Ferrer

  • Affiliations:
  • East China Normal University, Software Engineering Institute, Shanghai, China and Universitat Rovira i Virgili, Department of Computer Engineering and Mathematics, Tarragona, Catalonia, Spain;Universitat Rovira i Virgili, Department of Computer Engineering and Mathematics, Tarragona, Catalonia, Spain and Wuhan University, School of Computer, Key Laboratory of Aerospace Information Secu ...;Universitat Rovira i Virgili, Department of Computer Engineering and Mathematics, Tarragona, Catalonia, Spain and Xi'an University of Technology, School of Science, Department of Maths, China;Universitat Rovira i Virgili, Department of Computer Engineering and Mathematics, Tarragona, Catalonia, Spain

  • Venue:
  • Information Sciences: an International Journal
  • Year:
  • 2011

Quantified Score

Hi-index 0.07

Visualization

Abstract

The newly introduced notion of asymmetric group key agreement (AGKA) enables external users to securely send messages to group members. The existing AGKA is only secure against passive attacks which are too weak to capture the attacks in the real world. In this paper, we formalize an active security model for identity-based authenticated asymmetric group key agreement (IB-AAGKA). We then present an efficient identity-based batch multi-signature, from which we construct an IB-AAGKA protocol. Our protocol is proven secure under the Bilinear Diffie-Hellman Exponent (BDHE) assumption. The active security feature implies that the protocol can withstand more realistic attacks. The identity-based feature eliminates the need of certificates and solves the certificate management problem in traditional public-key cryptosystems. Finally, an effective trade-off is provided to balance the protocol transcript size and the ciphertext size.