Skip to main content

Identity Based Authenticated Group Key Agreement Protocol

  • Conference paper
  • First Online:
Progress in Cryptology — INDOCRYPT 2002 (INDOCRYPT 2002)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2551))

Included in the following conference series:

Abstract

An important and popular trend in modern computing is to convert traditional centralized services into distributed services spread across multiple systems and networks. One-way function trees can be used to extend two-party Key Agreement protocols to n-party protocols. Tree-based Group Diffie-Hellman [17] is one such protocol. This paper proposes the first Identity based Group Key Agreement protocol by extending the Identity based two-party Authenticated Key Agreement protocol [13]using the One-way function trees. A new function called the transformation function is defined, which is required in generating keys at any level from a lower level key in the key tree. The new protocol provides complete forward and backward secrecy. Authentication is implicit in this protocol, whereas it has to be explicitly dealt with in other Key Agreement protocols. ID-AGKA protocol is more advantageous for systems without a deployed PKI.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Joux.: A one round protocol for tripartite Diffie-Hellman. In W. Bosma, editor, Proceedings of Algorithmic Number Theory Symposium. ANTS IV, volume 1838 of Lecture notes in Computer Science, pages 385–394, Springer-Verlag, 2000.

    Google Scholar 

  2. Menezes,P.C. Van Oorschot, and S. Vanstone.: Handbook of Applied Cryptography. CRC Press, Boca Raton, 1997.

    MATH  Google Scholar 

  3. Menezes.: Elliptic Curve Public Key Cryptosystems, Kluwer Academic Publishers, 2001.

    Google Scholar 

  4. Shamir.: Identity based cryptosystems and signature schemes. Advances in Cryptology. Proceedings of Crypto’84.

    Google Scholar 

  5. Cocks.: An Identity based encryption scheme based on quadratic residues. Cryptography and Coding, 2001.

    Google Scholar 

  6. D.A. McGrew and A.T. Sherman.: Key establishment in large dynamic groups using one-way function trees. Manuscript, 1998.

    Google Scholar 

  7. Boneh and M. Franklin.: Identity-based encryption from the Weil Pairing. In Advances in Cryptology. CRYPTO 2001, Springer-Verlag LNCS 2139, 213–229, 2001.

    Chapter  Google Scholar 

  8. Divya Nalla, K.C. Reddy.: ID-based tripartite Key Agreement protocol from pairings, Submitted.

    Google Scholar 

  9. M. Burmester and Y. Desmedt.: A secure and efficient conference Key distribution system. In A. De Santis, editor, Advances in Cryptology EUROCRYPT’ 94, Workshop on the theory and Application of Cryptographic Techniques, volume 950 of Lecture notes in Computer Science, pages 275–286, Springer-Verlag, 1995.

    Google Scholar 

  10. Merkle, Ralph.C. Secrecy.: Authentication and public-key cryptosystems, Technical Report No. 1979-1, information systems laboratory, Stanford University (Palo Alto, CA, 1979).

    Google Scholar 

  11. M. Steiner, G. Tsudik, and M. Waidner.: Key agreement in Dynamic Peer Groups, IEEE Transactions on Parallel and Distributed Systems, August 2000.

    Google Scholar 

  12. Fiat, Amor, andMoni Naor: Broadcast encryption, in Advances in Cryptology: Proceedings of Crypto 93, D.R. Stinson, ed., LNCS 773, Springer-Verlag (1993), 481–491.

    Google Scholar 

  13. N.P. Smart.: An Identity based authenticated Key Agreement protocol based on the Weil Pairing. Cryptology ePrint Archive, Report 2001/111, 2001. http://eprint.iacr.org/.

  14. R. Sakai, K. Ohgishi, and M. Kasahara: Cryptosystems based on pairings. In SCIS 2000, 2000.

    Google Scholar 

  15. Sattam S. Al-Riyami, Kenneth G. Paterson: Authenticated Three Party Key Agreement Protocols from Pairings, Information security group, Royal Holloway, University of London, March 2002.

    Google Scholar 

  16. Y. Kim, A. Perrig, and G. Tsudik: Communication-efficient group key agreement. In Information systems Security, Proceedings of the 17th International Information Security Conference IFIP SEC’01, 2001.

    Google Scholar 

  17. Y. Kim, A. Perrig, and G. Tsudik.: Simple and fault tolerant key agreement for dynamic collaborative groups, in Proceedings of 7 th ACM Conference on Computer and Communications Security, pp. 235–244, ACM Press, November 2000.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2002 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Reddy, K.C., Nalla, D. (2002). Identity Based Authenticated Group Key Agreement Protocol. In: Menezes, A., Sarkar, P. (eds) Progress in Cryptology — INDOCRYPT 2002. INDOCRYPT 2002. Lecture Notes in Computer Science, vol 2551. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-36231-2_18

Download citation

  • DOI: https://doi.org/10.1007/3-540-36231-2_18

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-00263-5

  • Online ISBN: 978-3-540-36231-9

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics