Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2523514.2527008acmotherconferencesArticle/Chapter ViewAbstractPublication PagessinConference Proceedingsconference-collections
short-paper

An improved fault-tolerant conference-key agreement protocol with forward secrecy

Published: 26 November 2013 Publication History
  • Get Citation Alerts
  • Abstract

    The pervasive usage of the Internet has made secure group communications a significant issue. Conference key agreement protocols provide secure group communications against some attacks with lower computational cost in the Internet. However, forward secrecy is a challenging issue in the existing protocols, where it is preserved either the long-term key of a participant is compromised. In this study, we propose an improved conference key agreement protocol with forward secrecy. Besides providing forward secrecy, the proposed protocol preserves the same security level with existing ones.

    References

    [1]
    D. Boneh. The decision diffie-hellman problem. In Proceedings of the Third International Symposium on Algorithmic Number Theory, 1998.
    [2]
    C. Boyd and J. M. G. Nieto. Round-optimal contributory conference key agreement. In Public Key Cryptography, 2003.
    [3]
    M. Burmester and Y. Desmedt. A secure and efficient conference key distribution system (extended abstract). In EUROCRYPT, 1994.
    [4]
    J.-C. Cheng and C.-S. Laih. Conference key agreement protocol with non-interactive fault-tolerance over broadcast network. International Journal of Information Security, 8: 1, 2009.
    [5]
    W. Diffie and M. E. Hellman. New directions in cryptography. IEEE Transactions on Information Theory, 22: 644--654, 1976.
    [6]
    W. Diffie, P. C. van Oorschot, and M. J. Wiener. Authentication and authenticated key exchanges. Des. Codes Cryptography, 2: 107--125, 1992.
    [7]
    G. Horng. An efficient and secure protocol for multi-party key establishment. The Computer Journal, 44: 463--470, 2001.
    [8]
    K.-H. Huang, Y.-F. Chung, H.-H. Lee, F. Lai, and T.-S. Chen. A conference key agreement protocol with fault-tolerant capability. Computer Standards and Interfaces, 31: 401--405, 2009.
    [9]
    I. Ingemarsson, D. T. Tang, and C. K. Wong. A conference key distribution system. IEEE Transactions on Information Theory, 28: 714--719, 1982.
    [10]
    J. Katz and M. Yung. Scalable protocols for authenticated group key exchange. Journal of Cryptology, 20: 85--113, 2007.
    [11]
    C.-H. Li and J. Pieprzyk. Conference key agreement from secret sharing. In ACISP, 1999.
    [12]
    A. J. Menezes, S. A. Vanstone, and P. C. van Oorschot. Handbook of Applied Cryptography. CRC Press, 1997.
    [13]
    T. Shi, Y. Guo, and J. Ma. A fault-tolerant and secure multi-conference-key agreement protocol. In 2004 International Conference on Communications Circuits and Systems, 2004.
    [14]
    M. Steiner, G. Tsudik, and M. Waidner. Key agreement in dynamic peer groups. IEEE Transactions on Parallel and Distributed Systems, 11: 769--780, 2000.
    [15]
    Y.-M. Tseng. An improved conference-key agreement protocol with forward secrecy. Informatica, Lith. Acad. Sci., 16: 275--284, 2005.
    [16]
    W.-G. Tzeng. A practical and secure fault-tolerant conference-key agreement protocol. In Public Key Cryptography, 2000.
    [17]
    W.-G. Tzeng. A secure fault-tolerant conference-key agreement protocol. IEEE Transactions on Computers, 51: 373--379, 2002.
    [18]
    T.-Y. Wu and Y.-M. Tseng. Towards id-based authenticated group key exchange protocol with identifying malicious participants. Informatica, Lith. Acad. Sci., 23: 315--334, 2012.
    [19]
    J. Zhao, D. Gu, and Y. Li. An efficient fault-tolerant group key agreement protocol. Computer Communications, 33: 890--895, 2010.

    Cited By

    View all
    • (2019)Analytical Models for the Scalability of Dynamic Group-key Agreement Protocols and Secure File Sharing SystemsACM Transactions on Privacy and Security10.1145/334299822:4(1-36)Online publication date: 25-Sep-2019
    • (2017)A Comparative Study on the Scalability of Dynamic Group Key Agreement ProtocolsProceedings of the 12th International Conference on Availability, Reliability and Security10.1145/3098954.3104048(1-6)Online publication date: 29-Aug-2017
    • (2017)A key agreement protocol with partial backward confidentialityComputer Networks: The International Journal of Computer and Telecommunications Networking10.1016/j.comnet.2017.09.008129:P1(159-177)Online publication date: 24-Dec-2017

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Other conferences
    SIN '13: Proceedings of the 6th International Conference on Security of Information and Networks
    November 2013
    483 pages
    ISBN:9781450324984
    DOI:10.1145/2523514
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    • Macquarie U., Austarlia
    • MNIT: Malaviya National Institute of Technology
    • Aksaray Univ.: Aksaray University
    • SFedU: Southern Federal University

    In-Cooperation

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 26 November 2013

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. conference-key agreement
    2. discrete logarithm problem
    3. fault tolerant
    4. forward secrecy

    Qualifiers

    • Short-paper

    Conference

    SIN '13
    Sponsor:
    • MNIT
    • Aksaray Univ.
    • SFedU

    Acceptance Rates

    Overall Acceptance Rate 102 of 289 submissions, 35%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)3
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 11 Aug 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2019)Analytical Models for the Scalability of Dynamic Group-key Agreement Protocols and Secure File Sharing SystemsACM Transactions on Privacy and Security10.1145/334299822:4(1-36)Online publication date: 25-Sep-2019
    • (2017)A Comparative Study on the Scalability of Dynamic Group Key Agreement ProtocolsProceedings of the 12th International Conference on Availability, Reliability and Security10.1145/3098954.3104048(1-6)Online publication date: 29-Aug-2017
    • (2017)A key agreement protocol with partial backward confidentialityComputer Networks: The International Journal of Computer and Telecommunications Networking10.1016/j.comnet.2017.09.008129:P1(159-177)Online publication date: 24-Dec-2017

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media