Skip to main content

An Attack to an Anonymous Certificateless Group Key Agreement Scheme and Its Improvement

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNISA,volume 10656))

Abstract

In this paper, we demonstrate that Kumar-Tripathi’s anonymous authenticated group key agreement protocol is insufficient in authenticity and unlinkability. Then the scheme is improved based on the Computational Diffie-Hellman (CDH) problem and Divisible Computational Diffie-Hellman (DCDH) problem. Compared with available schemes, the improved scheme satisfies strengthened security with lower computational overhead. The security is proven formally using AVISPA.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. Kim, Y., Perrig, A., Tsudik, G.: Tree-based group key agreement. ACM Trans. Inform. Syst. Secur. 7(1), 60–96 (2004)

    Article  Google Scholar 

  2. Boyd, C., Nieto, J.M.G.: Round-optimal contributory conference key agreement. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 161–174. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-36288-6_12

    Chapter  Google Scholar 

  3. 3GPP TS 33.102: 3rd Generation Partnership Project 3GPP, 3G Security, Security Architecture, Technical Specification Group (TSG) SA (2003)

    Google Scholar 

  4. Buttner,C., Huss, S.A.: A novel anonymous authenticated key agreement protocol for vehicular ad hoc networks. In: Proceedings of International Conference on Information Systems Security, pp. 259–269 (2015)

    Google Scholar 

  5. Al-Riyami, S.S., Paterson, K.G.: Certificateless public key cryptography. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 452–473. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-40061-5_29

    Chapter  Google Scholar 

  6. Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakley, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47–53. Springer, Heidelberg (1985). https://doi.org/10.1007/3-540-39568-7_5

    Chapter  Google Scholar 

  7. Zhang, L., Zhang, F., Wu, Q., Domingoferrer, J.: Simulatable certificateless two-party authenticated key agreement protocol. Inf. Sci. 180(6), 1020–1030 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  8. Lippold, G., Boyd, C., Nieto, J.M.G.: Strongly secure certificateless key agreement. In: Proceedings of 3rd International Conference on Paring Cryptography (Pairing 2009), pp. 206–230 (2009)

    Google Scholar 

  9. Yang, G., Tan, C.-H.: Strongly secure certificateless key exchange without pairing. In: Proceedings of the 6th ACM Symposium on Information, Computer and Communications Security, pp. 71–79. ACM (2011)

    Google Scholar 

  10. Teng, J., Wu, C.: A provable authenticated certificateless group key agreement with constant rounds. J. Commun. Netw. 14(1), 104–110 (2012)

    Article  Google Scholar 

  11. Lu, C., Wu, T., Hsu, C.L.: Certificateless authenticated group key agreement scheme with privacy-preservation for resource-limited mobile devices. Int. J. Innov. Comput. Inf. Control 8(1B), 599–615 (2012)

    Google Scholar 

  12. Seo, S.H., Won, J., Sultana, S., Bertino, E.: Effective key management in dynamic wireless sensor networks. IEEE Trans. Inf. Forensics Secur. 10(2), 371–383 (2015)

    Article  Google Scholar 

  13. Gu, X., Cao, Z., Wang, Y.: How to get group key efficiently in mobile ad hoc networks. In: Proceedings of Military Communications Conference (MILCOM 2015), pp. 1009–1014 (2015)

    Google Scholar 

  14. Heo, S., Kim, Z., Kim, K.: Certificateless authenticated group key agreement protocol for dynamic groups, pp. 464–468 (2007)

    Google Scholar 

  15. Lee, E.J., Lee, S.E., Yoo, K.Y.: A certificateless authenticated group key agreement protocol providing forward secrecy. In: Proceedings of International Symposium on Ubiquitous Multimedia Computing, pp. 124–129 (2008)

    Google Scholar 

  16. Sun, H., He, B., Chen, C., Wu, T., Lin, C., Wang, H.: A provable authenticated group key agreement protocol for mobile environment. Inf. Sci. 321, 224–237 (2015)

    Article  MathSciNet  Google Scholar 

  17. Wan, Z., Ren, K., Lou, W., Preneel, B.: Anonymous id-based group key agreement for wireless networks. In: Wireless Communications and Networking Conference, pp. 2615–2620. IEEE (2008)

    Google Scholar 

  18. Yang, Y., Zheng, X., Liu, X., Zhong, S., Chang, V.: Cross-domain dynamic anonymous authenticated group key management with symptom-matching for e-health social system. In: Future Generation Computer Systems (2017, in press). http://www.sciencedirect.com/science/article/pii/S0167739X1730554X

  19. Kumar, A., Tripathi, S.: A pairing free anonymous certificateless group key agreement protocol for dynamic group. Wirel. Pers. Commun. 82(2), 1027–1045 (2015)

    Article  Google Scholar 

  20. Xiong, H.: Cost-effective scalable and anonymous certificateless remote authentication protocol. IEEE Trans. Inf. Forensics Secur. 9(12), 2327–2339 (2014)

    Article  Google Scholar 

  21. Liu, J., Zhang, Z., Chen, X., Kwak, K.S.: Certificateless remote anonymous authentication schemes for wirelessbody area networks. IEEE Trans. Parallel Distrib. Syst. 25(2), 332–342 (2014)

    Article  Google Scholar 

  22. Armando, A., et al.: The AVISPA tool for the automated validation of internet security protocols and applications. In: Etessami, K., Rajamani, S.K. (eds.) CAV 2005. LNCS, vol. 3576, pp. 281–285. Springer, Heidelberg (2005). https://doi.org/10.1007/11513988_27

    Chapter  Google Scholar 

  23. Dai, W.: “Crypto++ 5.6.5 benchmarks”. https://www.cryptopp.com/benchmarks.html

  24. Choon, J.C., Hee Cheon, J.: An identity-based signature from gap diffie-hellman groups. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 18–30. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-36288-6_2

    Chapter  Google Scholar 

  25. Wang, H., Zhang, Y., Xiong, H., Qin, B.: Cryptanalysis and improvements of an anonymous multi-receiver identity-based encryption scheme. IET Inf. Secur. 6(1), 20–27 (2012)

    Article  Google Scholar 

  26. “Miracl library: https://www.miracl.com/. Shamus Software Ltd

Download references

Acknowledgments

The authors would like to thank the Fundamental Research Funds for the Central Universities (JB161508), National Natural Science Foundation of China (No. 61402351), and China 111 Project (B16037) for support.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Xuefei Cao .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Cao, X., Dang, L., Fan, K., Fu, Y. (2017). An Attack to an Anonymous Certificateless Group Key Agreement Scheme and Its Improvement. In: Wang, G., Atiquzzaman, M., Yan, Z., Choo, KK. (eds) Security, Privacy, and Anonymity in Computation, Communication, and Storage. SpaCCS 2017. Lecture Notes in Computer Science(), vol 10656. Springer, Cham. https://doi.org/10.1007/978-3-319-72389-1_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-72389-1_5

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-72388-4

  • Online ISBN: 978-3-319-72389-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics