Skip to main content
Log in

Analysis and improvement of a new authenticated group key agreement in a mobile environment

  • Published:
annals of telecommunications - annales des télécommunications Aims and scope Submit manuscript

Abstract

In 2009, Lee et al. (Ann Telecommun 64:735–744, 2009) proposed a new authenticated group key agreement protocol for imbalanced wireless networks. Their protocol based on bilinear pairing was proven the security under computational Diffie–Hellman assumption. It remedies the security weakness of Tseng’s nonauthenticated protocol that cannot ensure the validity of the transmitted messages. In this paper, the authors will show that Lee et al.’s authenticated protocol also is insecure. An adversary can impersonate any mobile users to cheat the powerful node. Furthermore, the authors propose an improvement of Lee et al.’s protocol and prove its security in the Manulis et al.’s model. The new protocol can provide mutual authentication and resist ephemeral key compromise attack via binding user’s static private key and ephemeral key.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Boyd C, Nieto JMG (2003) Round-optimal contributory conference key agreement. In: Proceedings of public-key cryptography, pp 161–174

  2. Bresson E, Chevassut O, Pointcheval D, Quisquater JJ (2001) Provably authenticated group Diffie-Hellman key exchange. In: Proceedings of the 8th ACM conference on computer and communications security (CCS’01), pp 255–264

  3. Bresson E, Chevassut O, Pointcheval D (2002) Dynamic group Diffie–Hellman key exchange under standard assumptions. In: Proceeding of advances in cryptology-EUROCRYPT’02, pp 321–336

  4. Bresson E, Manulis M, Schwenk J (2007) On security models and compilers for group key exchange protocols. In: Proceedings of the 2nd international workshop on security (IWSEC 2007), pp 292–307

  5. Bresson E, Manulis M (2007) Malicious participants in group key exchange: key control and contributiveness in the shadow of trust. In: Proceedings of the 4th autonomic and trusted computing conference (ATC 2007), pp 395–409

  6. Bresson E, Manulis M (2008) Securing group key exchange against strong corruptions. In: Proceedings of ACM symposium on information, computer and communications security (ASIACCS’08), pp 249–260

  7. Gorantla MC, Boyd C, Gonzalez-Nieto JM (2009) Modeling key compromise impersonation attacks on group key exchange protocols. In: Proceedings of public key cryptography-PKC 2009, pp 105–123

  8. Herranz J, Villar JL (2004) An unbalanced protocol for group key exchange. In: Proceedings of TrustBus 2004, pp 172–180

  9. Katz J, Shin JS (2005) Modeling insider attacks on group key-exchange protocols. In: Proceedings of the 12th ACM conference on computer and communications security (CCS’05), pp 180–189

  10. Katz J, Yung M (2003) Scalable protocols for authenticated group key exchange. In: Proceedings of advances in cryptology-crypto’03, pp 110–125

  11. Lee C-C, Lin T-H, Tsai C-S (2009) A new authenticated group key agreement in a mobile environment. Ann Telecommun 64:735–744

    Article  Google Scholar 

  12. Lu R, Cao Z, Su R, Shao J (2005) Pairing-based two-party authenticated key agreement protocol. In: Cryptology ePrint archive, report 354

  13. Manulis M, Suzuki K, Ustaoglu B (2009) Modeling leakage of ephemeral secrets in tripartite/group key exchange. In: Proceedings of ICISC 2009, pp 16–33

  14. Menezes A, Ustaoglu B (2008) Comparing the pre-and post-specified peer models for key agreement. In: Proceedings of information security and privacy- ACISP 2008, pp 53–68

  15. Nam J, Lee J, Kim S, Won D (2005) DDH-based group key agreement in a mobile environment. J Syst Softw 78(1):73–83

    Article  Google Scholar 

  16. Tseng Y-M (2007) A resource-constrained group key agreement protocol for imbalanced wireless networks. Comput Secur 26(4):331–337

    Article  Google Scholar 

Download references

Acknowledgements

The authors would like to thank the reviewers for their careful review and insightful comments.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Qing-Feng Cheng.

Additional information

This research was partially supported by the National High Technology Research and Development Program of China (No. 2009AA01Z417) and Key Scientific and Technological Project of Henan Province (No. 092101210502).

Rights and permissions

Reprints and permissions

About this article

Cite this article

Cheng, QF., Ma, CG. & Wei, FS. Analysis and improvement of a new authenticated group key agreement in a mobile environment. Ann. Telecommun. 66, 331–337 (2011). https://doi.org/10.1007/s12243-010-0213-z

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12243-010-0213-z

Keywords

Navigation