Skip to main content

Two Attacks on Dutta’s Dynamic Group Key Agreement Protocol

  • Conference paper
Wireless Communications and Applications (ICWCA 2011)

Abstract

Ratna Dutta and Rana Barua proposed a dynamic group key agreement protocol with constant round referred to as DGKA protocol. They claimed that the DGKA protocol is dynamic, efficient and provably secure under DDH assumption. In this paper, we analyze the security of the DGKA protocol and discovered its vulnerable nature towards two attacks. The first attack relates to the fact that this protocol does not satisfy the key independence property which is crucial for dynamic group key agreement protocol. The second one is an impersonation attack which demonstrates that the DGKA protocol is vulnerable to replay attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Barua, R., Dutta, R., Sarkar, P.: Extending joux’s protocol to multi party key agreement. In: Johansson, T., Maitra, S. (eds.) INDOCRYPT 2003. LNCS, vol. 2904, pp. 205–217. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  2. Boyd, C., Nieto, J.M.G.: Round-Optimal Contributory Conference Key Agreement. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 161–174. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  3. Bresson, E., Catalano, D.: Constant Round Authenticated Group Key Agreement via Distributed Computation. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 115–129. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  4. Bresson, E., Chevassut, O., Pointcheval, D.: Provably Authenticated Group Diffie-Hellman Key Exchange - The Dynamic Case. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 290–309. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  5. Bresson, E., Chevassut, O., Pointcheval, D.: Dynamic Group Diffie-Hellman Key Exchange under Standard Assumptions. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 321–336. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  6. Bresson, E., Chevassut, O., Essiari, A., Pointcheva, D.: Mutual Authentication and Group Key Agreement for low-power Mobile Devices. Computer Communication 27(17), 1730–1737 (2004); A preliminary version appeared in Proceedings of the 5th IFIP-TC6/IEEE, MWCN 2003

    Article  Google Scholar 

  7. Bresson, E., Chevassut, O., Pointcheval, D., Quisquater, J.J.: Provably Authenticated Group Diffie-Hellman Key Exchange. In: Proc. 8th Annual ACM Conference on Computer and Communications Security, pp. 255–264. ACM, New York (2001)

    Google Scholar 

  8. Burmester, M., Desmedt, Y.G.: A Secure and Efficient Conference Key Distribution System. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 275–286. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  9. Dutta, R., Barua, R.: Constant Round Dynamic Group Key Agreement. In: Zhou, J., López, J., Deng, R.H., Bao, F. (eds.) ISC 2005. LNCS, vol. 3650, pp. 74–88. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  10. Dutta, R., Barua, R.: Provably Secure Constant Round Contributory Group Key Agreement in Dynamic Setting. IEEE Transactions on Information Theory (TIT) 54(5), 2007–2025 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  11. Dutta, R., Barua, R., Sarkar, P.: Pairing Based Cryptographic Protocols. A Survey. Cryptology ePrint Archive, Report 2004/064 (2004)

    Google Scholar 

  12. Katz, J., Yung, M.: Scalable Protocols for Authenticated Group Key Exchange. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 110–125. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  13. Kim, Y., Perrig, A., Tsudik, G.: Simple and Fault-tolerant Key Agreement for Dynamic Collaborative Groups. In: Jajodia, S. (ed.) 7th ACM Conference on Computation and Communication Security, Athens, Greece, pp. 235–244 (2000)

    Google Scholar 

  14. Kim, Y., Perrig, A., Tsudik, G.: Tree based Group Key Agreement. Report 2002/009 (2002), http://eprint.iacr.org

  15. Kim, H.-J., Lee, S.-M., Lee, D.-H.: Constant-Round Authenticated Group Key Exchange for Dynamic Groups. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 245–259. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  16. Steiner, M., Tsudik, G., Waidner, M.: Key Agreement in Dynamic Peer Groups. IEEE Trans. Parallel Distrib. Syst (TPDS) 11(8), 769–780 (2000)

    Article  Google Scholar 

  17. Steiner, M., Tsudik, G., Waidner, M.: Diffie-Hellman Key Distribution Extended to Group Communication. In: ACM Conference on Computation and Communication Security (1996)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 ICST Institute for Computer Science, Social Informatics and Telecommunications Engineering

About this paper

Cite this paper

Zhang, H., Xu, C., Li, C., Sangi, A.R. (2012). Two Attacks on Dutta’s Dynamic Group Key Agreement Protocol. In: Sénac, P., Ott, M., Seneviratne, A. (eds) Wireless Communications and Applications. ICWCA 2011. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, vol 72. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-29157-9_40

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-29157-9_40

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-29156-2

  • Online ISBN: 978-3-642-29157-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics