CFP last date
22 April 2024
Reseach Article

Ternary Tree based Group Key Agreement Protocol Over Elliptic Curve for Dynamic Group

by Abhimanyu Kumar, Sachin Tripathi
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 86 - Number 7
Year of Publication: 2014
Authors: Abhimanyu Kumar, Sachin Tripathi
10.5120/14997-3072

Abhimanyu Kumar, Sachin Tripathi . Ternary Tree based Group Key Agreement Protocol Over Elliptic Curve for Dynamic Group. International Journal of Computer Applications. 86, 7 ( January 2014), 17-25. DOI=10.5120/14997-3072

@article{ 10.5120/14997-3072,
author = { Abhimanyu Kumar, Sachin Tripathi },
title = { Ternary Tree based Group Key Agreement Protocol Over Elliptic Curve for Dynamic Group },
journal = { International Journal of Computer Applications },
issue_date = { January 2014 },
volume = { 86 },
number = { 7 },
month = { January },
year = { 2014 },
issn = { 0975-8887 },
pages = { 17-25 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume86/number7/14997-3072/ },
doi = { 10.5120/14997-3072 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T22:03:35.624222+05:30
%A Abhimanyu Kumar
%A Sachin Tripathi
%T Ternary Tree based Group Key Agreement Protocol Over Elliptic Curve for Dynamic Group
%J International Journal of Computer Applications
%@ 0975-8887
%V 86
%N 7
%P 17-25
%D 2014
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Secure group communication is an active area of research and its popularity is fuelled by the growing importance of group oriented internet applications such as voice & video conferences, pay per view, etc. Several groupware applications like video conferences, distributed computations, etc requires secure transmission while communicating over the Internet. For secure communication, the integrity of the messages, member authentication, and confidentiality are must be provided among group members. To provide message integrity all group members must be agreed up on a common group key to encrypt and decrypt the messages. This paper proposes an efficient and contributory group key agreement protocol and also support dynamic operations like join, leave, merge, etc. by using ECC based Diffie Hellman key exchange. This protocol employs ternary tree like structure instead of binary tree in the process of group key generation. The performance of the proposed scheme is compared with that of several others existing schemes in literature and it is found that the proposed one is performs well in terms of communication and computation cost. In addition, the formal security validation is done using AVISPA tool that demonstrated that the proposed protocol is safe against passive and active attacks.

References
  1. Alves-Foss, J. An e_cient secure authenticated group key exchange algorithm for large and dynamic groups. In IN PROC. 23 RD NATIONAL INFORMATION SYSTEMS SECURITY CONFERENCE (2000), pp. 254-266.
  2. Armando, A. , Basin, D. , Boichut, Y. , Chevalier, Y. , Compagna, L. , Cuellar, J. , Hankes Drielsma, P. , He_am, P. -C. , Mantovani, J. , Modersheim, S. , von Oheimb, D. , Rusinowitch, M. , Santiago, J. , Turuani, M. , Vigan_o, L. , and Vigneron, L. The AVISPA Tool for the Automated Validation of Internet Security Protocols and Applications. In Proceedings of the 17th International Conference on Computer Aided Veri_cation (CAV'05), K. Etessami and S. K. Rajamani, Eds. , vol. 3576 of LNCS.
  3. Ateniese, G. , Steiner, M. , and Tsudik, G. Authenticated group key agreement and friends. In Proceedings of the 5th ACM conference on Computer and communications security (New York, NY, USA, 1998), CCS '98, ACM, pp. 17-26.
  4. Burmester, M. , and Desmedt, Y. E_cient and secure conference-key distribution. In Proceedings of the International Workshop on Security Protocols (London, UK, UK, 1997), Springer-Verlag, pp. 119-129.
  5. Challal, Y. , and Seba, H. Group key management protocols: A novel taxonomy.
  6. Ching Chan, K. , and h. Gary Chan, S. Key management approaches to offer data confidentiality for secure multicast. IEEE Netw (2003), 30-39.
  7. Dolev, D. , and Yao, A. C. On the security of public key protocols. Information Theory, IEEE Transactions on 29,2 (1983), 198-208.
  8. Jun, Z. , Yu, Z. , Fanyuan, M. , Dawu, G. , and Yingcai, B. An extension of secure group communicationusing key graph. Information Sciences 176, 20 (2006), 3060-3078.
  9. Just, M. , and Vaudenay, S. Authenticated multi-party key agreement. In Advances in Cryptology – ASIACRYPT '96, International Conference on the Theory and Applications of Cryptology and Information Security, Kyongju, Korea, November 3-7, 1996, Proceedings (1996), vol. 1163 of Lecture Notes in Computer Science, Springer, pp. 36-49.
  10. Kim, Y. , Perrig, A. , and Tsudik, G. Group key agreement efficient in communication. IEEE Transactions on Computers 53, 7 (2004), 905-921.
  11. Kim, Y. , Perrig, A. , and Tsudik, G. Tree-based group key agreement. ACM Trans. Inf. Syst. Secur. 7, 1 (Feb. 2004), 60-96.
  12. Koblitz, N. Elliptic curve cryptosystems. Mathematics of Computation 48, 177 (Jan. 1987), 203-209.
  13. Mittra, S. Iolus: A framework for scalable secure multicasting. pp. 277-288.
  14. Ng, W. H. D. , Howarth, M. , Sun, Z. , and Cruickshank, H. Dynamic balanced key tree management for secure multicast communications. IEEE Trans. Comput. 56, 5(May 2007), 590-605.
  15. Nicanfar, H. , and Leung, V. C. M. Multilayer consensus ecc-based password authenticated key-exchange (mcepak) protocol for smart grid system. IEEE Trans. Smart Grid 4, 1 (2013), 253-264.
  16. Perrig, A. Efficient collaborative key management protocols for secure autonomous group communication. In In International Workshop on Cryptographic Techniques and E-Commerce (CrypTEC 99 (1999), pp. 192-202.
  17. Peyravian, M. , Matyas, S. , and Zunic, N. Decentralizedgroup key management for secure multicast communications. Computer Communications 22,13(1999), 1183 -1187.
  18. Rafaeli, S. , and Hutchison, D. Hydra: a decentralisedgroup key management. In Enabling Technologies: Infrastructure for Collaborative Enterprises, 2002. WET ICE 2002. Proceedings. Eleventh IEEE International Workshops on(2002),pp. 62-67.
  19. Rafaeli, S. , and Hutchison, D. A survey of key management for secure group communication. ACM Comput. Surv. 35, 3 (Sept. 2003), 309-329.
  20. S. Maria Celestin Vigila, K. M. Ecc based contributory group key computation scheme using one time pad. JOURNAL OF COMPUTING.
  21. Setia, S. , Zhu, S. , and Jajodia, S. A scalable and reliable key distribution protocol for multicast group rekeying,2002.
  22. Stallings, W. Cryptography and Network Security: Principles and Practice, 3rd ed. Pearson Education, 2002.
  23. Steiner, M. , sudik, G. , and Waidner, M. Diffie-Hellman key distribution extended to group communication. ACM Press, pp. 31-37.
  24. Tripathi, S. , and Biswas, G. P. Design of efficient ternary tree based group key agreement protocol for dynamic groups. In Communication Systems and Networks and Workshops, 2009. COMSNETS 2009. First International (2009), pp. 1-6.
  25. Vigan, L. Automated security protocol analysis with the avispa tool. In In Proceedings of MFPS05 (2006), p. 2006.
  26. Wang, Y. , Ramamurthy, B. , and Zou, X. The performance of elliptic curve based group diffe-hellman protocols for secure group communication over ad hoc networks. In Communications, 2006. ICC '06. IEEE International Conference on (2006), vol. 5, pp. 2243-2248.
  27. Zheng, S. , Manz, D. , and Alves-Foss, J. A communication-computation efficient group key algorithm for large and dynamic groups. Comput. Netw. 51,1(Jan. 2007), 69-93.
Index Terms

Computer Science
Information Sciences

Keywords

ECC group key agreement ternary tree ECC based Diffie-Hellman AVISPA.