CFP last date
22 April 2024
Reseach Article

A Provable Secure and Escrow-able Authenticated Group Key Agreement Protocol without NAXOS Trick

by Shaheena Khatoon, Tejeshwari Thakur, Balwant Singh Thakur
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 171 - Number 3
Year of Publication: 2017
Authors: Shaheena Khatoon, Tejeshwari Thakur, Balwant Singh Thakur
10.5120/ijca2017914998

Shaheena Khatoon, Tejeshwari Thakur, Balwant Singh Thakur . A Provable Secure and Escrow-able Authenticated Group Key Agreement Protocol without NAXOS Trick. International Journal of Computer Applications. 171, 3 ( Aug 2017), 1-8. DOI=10.5120/ijca2017914998

@article{ 10.5120/ijca2017914998,
author = { Shaheena Khatoon, Tejeshwari Thakur, Balwant Singh Thakur },
title = { A Provable Secure and Escrow-able Authenticated Group Key Agreement Protocol without NAXOS Trick },
journal = { International Journal of Computer Applications },
issue_date = { Aug 2017 },
volume = { 171 },
number = { 3 },
month = { Aug },
year = { 2017 },
issn = { 0975-8887 },
pages = { 1-8 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume171/number3/28158-2017914998/ },
doi = { 10.5120/ijca2017914998 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-07T00:18:25.587513+05:30
%A Shaheena Khatoon
%A Tejeshwari Thakur
%A Balwant Singh Thakur
%T A Provable Secure and Escrow-able Authenticated Group Key Agreement Protocol without NAXOS Trick
%J International Journal of Computer Applications
%@ 0975-8887
%V 171
%N 3
%P 1-8
%D 2017
%I Foundation of Computer Science (FCS), NY, USA
Abstract

We present an ID-based escrow-able authenticated group key agreement (AGKA) protocol which is provably secure in random oracle model. Additionally, the proposed protocol neither involve NAXOS trick nor uses gap assumption. And the security is proven in stronger eCK model. To our best knowledge, the proposed protocol will be first provable Secure and escrow-able ID based authenticated group key agreement protocol without NAXOS trick in eCK model.

References
  1. M. Bellare, P. Rogaway, Entity authentication and key distribution, in: CRYPTO 1993, in: LNCS, vol. 773, Springer- Verlag, 1994, pp. 232249.
  2. M. Bellare, P. Rogaway, Provably secure session key distribution: the three party case, in: Proceedings of STOC 1995, ACM, 1995, pp. 5766.
  3. M. Bellare, D. Pointcheval, P. Rogaway, Authenticated key exchange secure against dictionary attacks, in: EUROCRYPT 2000, in: LNCS, vol. 1807, Springer-Verlag, 2000, pp. 139155.
  4. D. Boneh, M. Franklin, Identity-based encryption from the Weil pairing, in: CRYPTO 2001, in: LNCS, vol. 2139, Springer-Verlag, 2001, pp. 213229.
  5. D. Boneh, B. Lynn, H. Shacham, Short signatures from the Weil pairing, in: Proc. ASIACRYPT 2001, in: LNCS, vol. 2248, Springer-Verlag, 2001, pp. 514532.
  6. P. Barreto, H. Kim, B. Lynn, M. Scott, Efficient algorithms for pairing-based cryptosystems, in: Proc. CRYPTO 2002, in: LNCS, vol. 2442, Springer-Verlag, 2002, pp. 354368.
  7. D. Boneh and M. Franklin, Identity-based encryption from the weil pairing, SIAM Journal on Computing, vol. 32, no. 3, pp. 586615, 2003.
  8. R. Canetti, H. Krawczyk, Analysis of key-exchange protocols and their use for building secure channels, in: EUROCRYPT 2001, in: LNCS, vol. 2045, Springer-Verlag, 2001, pp. 453474.
  9. L. Chen, Z. Cheng, and N. P. Smart, Identity-based key agreement protocols from pairings, International Journal of Information Security, vol. 6, no. 4, pp. 213241, 2007.
  10. Cash D, Kiltz E, Shoup V. The twin DiffieHellman problem and applications. In: Proceedings of the EUROCRYPT 2008. LNCS, vol. 4965. Springer-Verlag; 2008. p. 12745.
  11. Florian H. Efficient identity-based signature schemes based on pairings. In: Proceedings of the ACM Symposium on Applied Computing, Newfoundland, 2002. 310324
  12. Gorantla M C, Boyd C, Nieto J M G. Modeling key compromise impersonation attacks on group key exchange protocols. In: Proceedings of 12th International Conference on Practice and Theory in Public Key Cryptography, Irvine, 2009. 105123.
  13. Huang H, Cao Z. An ID-based authenticated key exchange protocol based on bilinear DiffieHellman problem. In: Proceedings of the ACM ASIACCS 2009. ACM; 2009. p. 33342.
  14. H. Krawczyk, HMQV: a high performance secure DiffieHellman protocol, in: CRYPTO 2005, in: LNCS, vol. 3621, Springer-Verlag, 2005, pp. 546566.
  15. Ingemarsson I, Tang D T, Wong C K. A conference key distribution system. IEEE Trans Inf Theory, 1982, 28: 714720
  16. B.A. LaMacchia, K. Lauter, A. Mityagin, Stronger security of authenticated key exchange, in: ProvSec 2007, in: LNCS, vol. 4784, Springer-Verlag, 2007,pp. 116.
  17. G. Lippold, C. Boyd, J.G. Nieto, Strongly secure certificateless key agreement, in: Pairing 2009, in: LNCS, vol. 5671, Springer-Verlag, 2009, pp. 206230.
  18. N. McCullagh, P.S.L.M. Barreto, A new two-party identitybased authenticated key agreement, in: CT-RSA 2005, in: LNCS, vol. 3376, Springer-Verlag, 2005, pp. 262274.
  19. Moriyama D, Okamoto T. An eCK-secure authenticated key exchange protocol without random oracles. In: Proceedings of the Provable Security Conference, Guangzhou, 2009. 154167.
  20. T. Okamoto, D. Pointcheval, The gap-problems: a new class of problems for the security of cryptographic schemes, in: PKC 2001, in: LNCS, vol. 1992, Springer-Verlag, 2001, pp. 104118.
  21. Ruxandra F O. Provable secure constant-round group key agreement protocol based on secret sharing. In: Proceedings of International Joint Conference SOCO13-CISIS13- ICEUTE13, Salamanca, 2013. 489498.
  22. Ustaoglu B. Comparing session state reveal and ephemeral key reveal for Diffie- Hellman protocol. In: Proceedings of Provable Security Conference, Guangzhou, 2009. 183197
  23. Zhao, Jianjie, Dawu Gu, and M. Choudary Gorantla. ”Stronger security model of group key agreement.” Proceedings of the 6th ACM Symposium on Information, Computer and Communications Security. ACM, 2011.
Index Terms

Computer Science
Information Sciences

Keywords

Group key agreement identity based escrow-able NAXOS trick