A distributed multi-party key agreement protocol for dynamic collaborative groups using ECC

  • Authors:
  • Venkata C. Giruka;Saikat Chakrabarti;Mukesh Singhal

  • Affiliations:
  • Laboratory for Advanced Networking, Department of Computer Science, University of Kentucky, Lexington, KY;Laboratory for Advanced Networking, Department of Computer Science, University of Kentucky, Lexington, KY;Laboratory for Advanced Networking, Department of Computer Science, University of Kentucky, Lexington, KY

  • Venue:
  • Journal of Parallel and Distributed Computing - 19th International parallel and distributed processing symposium
  • Year:
  • 2006

Quantified Score

Hi-index 0.00

Visualization

Abstract

We present a multi-party key agreement protocol based on a novel authenticated two-party elliptic curve Diffie-Hellman (ECDH) key-exchange protocol for dynamic collaborative peer groups. The security of our two-party and multi-party key agreement protocols is based on the computational intractability of the elliptic curve discrete logarithm problem (ECDLP). The strength-per-key-bit is substantially greater in keys generated using ECDH than in keys generated using Diffie-Hellman (DH) key exchange. Thus, with much smaller parameters like the key size, ECDH keys provide equivalent security compared to DH keys. We show that the proposed protocols establish an authenticated, distributed, and contributory group secret key among a group of members. Our multi-party key agreement protocol supports group dynamics like member-join, member-leave, group-fusion, and group-fission securely. Further, it introduces array-based binary key-trees (ABKTs), which are balanced trees that bound the key-computation cost of handling member dynamics to O(log n), where n is the number of members in the group.