An Identity-Based Cross-Domain Authenticated Asymmetric Group Key Agreement
Abstract
:1. Introduction
Our Contributions
- Inspired by Zhang et al. [10], this work extends a hierarchical batch signature scheme [17] to a batch multi-signature scheme. Then, we apply it into the construction of the proposed identity-based cross-domain AAGKA (ID-CD-AAGKA) protocol, which is distributed without any trusted party and supports batch verification.
- The security proof is given that this protocol offers secrecy, known-key security and partial forward secrecy. Meanwhile, as the performance analysis shows, the IB-CD-AGAKA protocol is more efficient than existing works.
2. Related Works
2.1. Cross-Domain Conventional Authenticated GKA (CCAGKA) Protocols
2.2. Cross-Domain AAGKA Protocols
3. Preliminaries
3.1. Bilinear Pairing
- Bilinearity: For all and , there is .
- Nondegeneracy: There exists , such that .
- Computability: For all , there exists an efficient algorithm to compute .
3.2. Complexity Assumptions
4. Our IB-CD-AAGKA Protocol
4.1. Network Architecture
- The generates a master private key, a master public key, and other system parameters. Then, the keeps the master private key secret and publishes the master public key and the other system parameters.
- Each manages a domain independently and registers to the . The generates all the s’ private keys, and sends them to the s separately in a secure channel.
- When a user joins a domain, he/she registers to the corresponding . The generates the user’s private key, which is sent to the user securely.
- When users from different domains want to establish a group, they generate and publish their parameters of group keys.
- The group members verify whether the received parameters of group keys are from other group members or not. If the verification passes, each group member can calculate his/her group decryption private key and a common group encryption public key.
4.2. Detailed Construction
- System setup and private key distribution.First, the runs Setup to initialize the system parameters, including the master private key and master public key. Second, the executes DPKG.Register to generate the private key for each . Third, each generates private keys for ’s domain members by Member.Register.
- (a)
- Setup: On input a security parameter , the generates system parameters , , q, P, Q, , s, , where is an additive group, is a multiplicative group, q is the prime order of and , P and Q are generators of , denotes a bilinear pairing , a random number is the master private key, and is the master public key. The chooses four hash functions and ( is the bit-length of plaintexts). Then, the keeps s secret, and publishes the remaining system parameters and the hash functions.
- (b)
- DPKG.Register: When registers to the , the runs this algorithm to generate the public/private key pair for . The first chooses a random number to compute , , and , where the tuple is ’s public key and is ’s private key. Then, the transmits to over a secure channel.
- (c)
- Member.Register: When joins the , generates public/private key pair for in this algorithm. First, randomly selects . Second, computes , , and , where the tuple is ’s public key and is ’s private key. Third, transmits to securely.
- Cross-domain group key agreement.All group members’ common encryption key and group decryption keys are generated in this phase. The process of cross-domain group key agreement involves four algorithms, namely GenKeyParams, BVerify, GenEncKey and GenDecKey, which are executed by sequentially. Let symbolize the yth member of in the group and represent a set of all the group members. is a set of group indexes of .
- (a)
- GenKeyParams: executes this algorithm to generate the parameters of group keys which includes ’s signatures on all the group members’ indexes . chooses a random number , computes . For , computes and . So far, has generated his/her signatures on , which are . Note that, is a set including , when and . Then, keeps secret and broadcasts or .
- (b)
- BVerify: receives or , where or are other group members’ signatures on . Then, runs this algorithm to take a batch verification of the signatures. First, computes . Second, for or , computes and . Then, checks Equation (1). If Equation (1) holds, ensures that the received messages are really from other group members.
- (c)
- GenEncKey: When someone wants to broadcast secret messages to the group, he/she runs this algorithm to calculate the group encryption public key . For , the sender calculates , in which and .
- (d)
- GenDecKey: This algorithm helps calculate his/her unique group private decryption key . The parameters to generate all the group members’ decryption keys are listed in Table 2, in which is kept secretly by . in each column are utilized to compute ’s group decryption key.
- Group encryption and group decryption.Once group members finish the above algorithms and establish a confidential group communication channel, any sender can send encrypted messages to the group in this phase.
- (a)
- Encryption: If someone wants to send a message secretly to the group, he/she should run this algorithm to encrypt it. The sender chooses a random number and computes , , . Then, the sender outputs the ciphertext .
- (b)
- Decryption: When receiving the ciphertext , runs this algorithm to decrypt it. computes in Equation (2).
5. Correctness Analysis
6. Security Analysis
6.1. Known Key Security and Partial Forward Secrecy
6.2. Secrecy
6.2.1. Security Model
- DPKG.Extract: generates the ’s public and private keys, then outputs the public key.
- Member.Extract: generates the ’s public and private keys, then outputs the public key.
- Execute: executes an asymmetric group key agreement.
- Test: sends and () to . randomly chooses a bit , and encrypts using . can submit this query only once and this query is used to model secrecy.
6.2.2. Security Proof
- query: keeps an initially empty list . On input , does the following:
- If there is a tuple on , returns as the answer;
- Otherwise, chooses a random number and adds to . Then, returns as the answer.
- query: keeps an initially empty list . On input , does the following:
- If there is a tuple on , returns as the answer.
- Otherwise, chooses a random number and adds to . Then returns as the answer.
- query: keeps an initially empty list . On input , does the following:
- If there is a tuple on , returns as the answer.
- Otherwise, chooses a random number and adds to . Then, returns as the answer.
- query: keeps an initially empty list . On input a message ℧, does the following:
- If there is a tuple on , returns as the answer.
- Otherwise, chooses a random number string and adds to . Then, returns as the answer.
- DPKG.Extract: keeps an initially empty list . On input , does the following:
- If there is a tuple on , returns as the answer.
- Otherwise, randomly chooses and proceeds as follows:
- (a)
- If , computes and .
- (b)
- Else, computes , and sets .
Then, adds to and adds to . Then returns as the answer.
- Member.Extract: keeps an initially empty list . On input , does the following:
- If there is a tuple on , returns as the answer.
- Otherwise, randomly chooses and proceeds as follows:
- (a)
- If , computes and .
- (b)
- Else, does the following:
- i.
- If , computes and .
- ii.
- Else, computes , and sets .
Subsequently, adds to and addsto . Then, returns as the answer.
- Execute: keeps an initially empty list . does the following:
- If and , or and :
- (a)
- chooses a random number and computes .
- (b)
- For or , computes .
- (c)
- adds to .
- Else and :
- (a)
- chooses a random number and computes .
- (b)
- For or , calculates .
- (c)
- adds to .
publishes or
- Ek.Reveal: returns .
- Test: At some point, chooses two messages on which wishes to be challenged and send these messages to . Then, does the following:
- For , obtains from L andfrom .
- obtains from .
- computes the group public encryption key . Then, does as follows:
- (a)
- .
- (b)
- .
- generates the ciphertext . Then, does the following:
- (a)
- sets and .
- (b)
- chooses a random string and . Then computes .
- returns to . Note that, cannot recognize that is not a proper ciphertext, unless has executed an query on .
7. Performance Analysis
7.1. Computational Complexity and Cost
7.2. Communication Complexity and Cost
7.3. Energy Consumption
8. Conclusions
Author Contributions
Funding
Acknowledgments
Conflicts of Interest
References
- Daghighi, B.; Kiah, M.L.M.; Shamshirband, S.; Iqbal, S.; Asghari, P. Key management paradigm for mobile secure group communications: Issues, solutions, and challenges. Comput. Commun. 2015, 72, 1–16. [Google Scholar] [CrossRef]
- Shin, Y.; Choi, M.; Koo, J.; Choi, S. Video multicast over WLANs: Power saving and reliability perspectives. IEEE Netw. 2013, 27, 40–46. [Google Scholar] [CrossRef]
- Shen, J.; Zhou, T.; Chen, X.; Li, J.; Susilo, W. Anonymous and traceable group data sharing in cloud computing. IEEE Trans. Inf. Forensics Secur. 2017, 13, 912–925. [Google Scholar] [CrossRef]
- Gentry, M.T.; Lapid, M.I.; Clark, M.M.; Rummans, T.A. Evidence for telehealth group-based treatment: A systematic review. J. Telemed. Telecare 2019, 25, 327–342. [Google Scholar] [CrossRef] [PubMed]
- He, Y.; Yu, F.R.; Zhao, N.; Yin, H. Secure social networks in 5G systems with mobile edge computing, caching, and device-to-device communications. IEEE Wirel. Commun. 2018, 25, 103–109. [Google Scholar] [CrossRef]
- Zhao, X.; Zhang, F.; Tian, H. Dynamic asymmetric group key agreement for ad hoc networks. Hoc Netw. 2011, 9, 928–939. [Google Scholar] [CrossRef]
- Burmester, M.; Desmedt, Y. A secure and efficient conference key distribution system. In Proceedings of the Workshop on the Theory and Application of of Cryptographic Techniques, Perugia, Italy, 9–12 May 1994; Springer: Berlin/Heidelberg, Germany, 1994; pp. 275–286. [Google Scholar]
- Wu, Q.; Mu, Y.; Susilo, W.; Qin, B.; Domingo-Ferrer, J. Asymmetric group key agreement. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cologne, Germany, 26–30 April 2009; Springer: Berlin/Heidelberg, Germany, 2009; pp. 153–170. [Google Scholar]
- Zhang, L.; Wu, Q.; Qin, B. Authenticated asymmetric group key agreement protocol and its application. In Proceedings of the 2010 IEEE International Conference on Communications, Cape Town, South Africa, 23–27 May 2010; pp. 1–5. [Google Scholar]
- Zhang, L.; Wu, Q.; Qin, B.; Domingo-Ferrer, J. Provably secure one-round identity-based authenticated asymmetric group key agreement protocol. Inf. Sci. 2011, 181, 4318–4329. [Google Scholar] [CrossRef]
- Zhang, Q.; Gan, Y.; Zhang, Q.; Wang, R.; Tan, Y.A. A dynamic and cross-domain authentication asymmetric group key agreement in telemedicine application. IEEE Access 2018, 6, 24064–24074. [Google Scholar]
- Zheng, J.; Zhang, X.; Zhang, Q.; Zhang, Q.; Zhang, C. Multi-domain lightweight asymmetric group key agreement. Chin. J. Electron. 2018, 27, 1085–1091. [Google Scholar] [CrossRef]
- Lan, X.; Xu, J.; Guo, H.; Zhang, Z. One-round cross-domain group key exchange protocol in the standard model. In International Conference on Information Security and Cryptology; Springer: Berlin/Heidelberg, Germany, 2016; pp. 386–400. [Google Scholar]
- Yang, Y.; Zheng, X.; Liu, X.; Zhong, S.; Chang, V. Cross-domain dynamic anonymous authenticated group key management with symptom-matching for e-health social system. Future Gener. Comput. Syst. 2018, 84, 160–176. [Google Scholar] [CrossRef]
- Zhang, Q.; Wang, R.; Tan, Y. Identity-Based Authenticated Asymmetric Group Key Agreement. J. Comput. Res. Dev. 2014, 51, 1727. [Google Scholar]
- Liu, X.; Ma, W. Cdaka: A provably-secure heterogeneous cross-domain authenticated key agreement protocol with symptoms-matching in tmis. J. Med. Syst. 2018, 42, 135. [Google Scholar] [CrossRef] [PubMed]
- He, D.; Kumar, N.; Choo, K.K.R.; Wu, W. Efficient hierarchical identity-based signature with batch verification for automatic dependent surveillance-broadcast system. IEEE Trans. Inf. Forensics Secur. 2016, 12, 454–464. [Google Scholar] [CrossRef]
- Guo, C.; Zhang, Z.; Zhu, L.; Tan, Y.a.; Yang, Z. Scalable protocol for cross-domain group password-based authenticated key exchange. Front. Comput. Sci. 2015, 9, 157–169. [Google Scholar] [CrossRef]
- Zhu, L.; Guo, C.; Zhang, Z.; Fu, W.; Xu, R. A Novel Contributory Cross-domain group password-based authenticated key exchange protocol with adaptive security. In Proceedings of the 2017 IEEE Second International Conference on Data Science in Cyberspace (DSC), Shenzhen, China, 26–29 June 2017; pp. 213–222. [Google Scholar]
- Luo, M.; Wu, J.; Li, X. Cross-domain certificateless authenticated group key agreement protocol for 5G network slicings. Telecommun. Syst. 2020, 74, 437–449. [Google Scholar] [CrossRef]
- Zhang, L.; Wu, Q.; Domingo-Ferrer, J.; Qin, B.; Dong, Z. Round-efficient and sender-unrestricted dynamic group key agreement protocol for secure group communications. IEEE Trans. Inf. Forensics Secur. 2015, 10, 2352–2364. [Google Scholar] [CrossRef]
- Zhang, L.; Wu, Q.; Qin, B.; Deng, H.; Li, J.; Liu, J.; Shi, W. Certificateless and identity-based authenticated asymmetric group key agreement. Int. J. Inf. Secur. 2017, 16, 559–576. [Google Scholar] [CrossRef]
- Boneh, D.; Boyen, X.; Goh, E.J. Hierarchical identity based encryption with constant size ciphertext. In Annual International Conference on the Theory and Applications of Cryptographic Techniques; Springer: Berlin/Heidelberg, Germany, 2005; pp. 440–456. [Google Scholar]
- Yang, A.; Tan, X.; Baek, J.; Wong, D.S. A new ADS-B authentication framework based on efficient hierarchical identity-based signature with batch verification. IEEE Trans. Serv. Comput. 2015, 10, 165–175. [Google Scholar] [CrossRef]
- Cui, J.; Tao, X.; Zhang, J.; Xu, Y.; Zhong, H. HCPA-GKA: A hash function-based conditional privacy-preserving authentication and group-key agreement scheme for VANETs. Veh. Commun. 2018, 14, 15–25. [Google Scholar] [CrossRef]
- Scott, M. MIRACL—A Multiprecision Integer and Rational Arithmetic C/C++ Library; Shamus Software Ltd.: Dublin, Ireland, 2003; Available online: https://github.com/miracl/MIRACL (accessed on 3 March 2021).
- Xu, Z.; Li, F.; Deng, H.; Tan, M.; Zhang, J.; Xu, J. A Blockchain-Based Authentication and Dynamic Group Key Agreement Protocol. Sensors 2020, 20, 4835. [Google Scholar] [CrossRef] [PubMed]
- Tan, C.H.; Teo, J.C.M. Energy-efficient ID-based group key agreement protocols for wireless networks. In Proceedings of the 20th IEEE International Parallel & Distributed Processing Symposium, Rhodes Island, Greece, 25–29 April 2006; p. 8. [Google Scholar]
Schemes | Distributed | Sender-Unrestricted | Constant or No Bilinear Pairing of Each User |
---|---|---|---|
Guo et al. [18] | no | no | yes |
Zhu et al. [19] | no | no | yes |
Lan et al. [13] | no | no | yes |
Yang et al. [14] | no | no | yes |
Luo et al. [20] | no | no | yes |
Zhang et al. [15] | yes | yes | no |
Zheng et al. [12] | no | yes | yes |
Zhang et al. [11] | yes | yes | no |
The proposed protocol | yes | yes | yes |
Members | ⋯ | ⋯ | ||||
---|---|---|---|---|---|---|
⋯ | ⋯ | |||||
⋮ | ⋮ | ⋱ | ⋮ | ⋮ | ⋱ | ⋮ |
⋯ | ⋯ | |||||
⋯ | ⋯ | |||||
⋮ | ⋮ | ⋱ | ⋮ | ⋮ | ⋱ | ⋮ |
⋯ | ⋯ | |||||
Keys | ⋯ | ⋯ |
Performance Metrics | Proposed Protocol | Zhang et al. [11] | Zhang et al. [15] |
---|---|---|---|
Computational complexity | |||
Computational cost (ms) | |||
Length of sent messages | |||
Length of received messages | |||
Length of total messages | |||
Communication cost (bits) | |||
Energy Consumption (mJ) |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2021 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Chen, Q.; Wu, T.; Hu, C.; Chen, A.; Zheng, Q. An Identity-Based Cross-Domain Authenticated Asymmetric Group Key Agreement. Information 2021, 12, 112. https://doi.org/10.3390/info12030112
Chen Q, Wu T, Hu C, Chen A, Zheng Q. An Identity-Based Cross-Domain Authenticated Asymmetric Group Key Agreement. Information. 2021; 12(3):112. https://doi.org/10.3390/info12030112
Chicago/Turabian StyleChen, Qingnan, Ting Wu, Chengnan Hu, Anbang Chen, and Qiuhua Zheng. 2021. "An Identity-Based Cross-Domain Authenticated Asymmetric Group Key Agreement" Information 12, no. 3: 112. https://doi.org/10.3390/info12030112
APA StyleChen, Q., Wu, T., Hu, C., Chen, A., & Zheng, Q. (2021). An Identity-Based Cross-Domain Authenticated Asymmetric Group Key Agreement. Information, 12(3), 112. https://doi.org/10.3390/info12030112