Identity-Based Fault-Tolerant Conference Key Agreement

  • Authors:
  • Xun Yi

  • Affiliations:
  • -

  • Venue:
  • IEEE Transactions on Dependable and Secure Computing
  • Year:
  • 2004

Quantified Score

Hi-index 0.00

Visualization

Abstract

Lots of conference key agreement protocols have been suggested to secure computer network conference. Most of them operate only when all conferees are honest, but do not work when some conferees are malicious and attempt to delay or destruct the conference. Recently, Tzeng proposed a conference key agreement protocol with fault tolerance in terms that a common secret conference key among honest conferees can be established even if malicious conferees exist. In the case where a conferee can broadcast different messages in different subnetworks, Tzeng's protocol is vulnerable to a "different key attack驴 from malicious conferees. In addition, Tzeng's protocol requires each conferee to broadcast to the rest of the group and receive n-1 messages in a single round (where n stands for the number of conferees). Moreover, it has to handle n simultaneous broadcasts in one round. In this paper, we propose a novel fault-tolerant conference key agreement protocol, in which each conferee only needs to send one message to a "semitrusted驴 conference bridge and receive one broadcast message. Our protocol is an identity-based key agreement, built on elliptic curve cryptography. It is resistant to the different key attack from malicious conferees and needs less communication cost than Tzeng's protocol.