An Improvement Over Lee et al.'s Key Agreement Protocol

Document Type : Research Article

Authors

1 Department of Mathematical Sciences, Iran University of Science & Technology, Tehran, Iran.

2 Department of Mathematical Sciences, Sharif University of Technology, Tehran, Iran.

3 Department of Mathematical Sciences, Ferdowsi University of Mashhad, Mashhad, Iran.

Abstract

In 2004, Hwang et al. proposed a group key exchange protocol for sharing a secure key in a group. Their protocol is an extension from the two party key exchange protocol to the group one. Recently, Jung-San Lee et al. noted that Hwang et al. group key exchange protocol has two security weaknesses. First, the forward secrecy is not confirmed in case that a new member joins the group and second, if a group member leaves the group, the backward secrecy is compromised. They proposed an improvement over this key exchange protocol in order to provide both forward and backward secrecy among group members. In this paper, we propose another improvement over Lee et al. key exchange, and we show that our key exchange protocol not only preservers both forward and backward secrecy, but also it is more efficient than their protocol when a member leaves the group. Finally, we give a formal analysis for the correctness of the proposed protocol via Scyther model checking tool.

Keywords

Main Subjects


[1] W. Diffie and M. Hellman. New directions in cryptography. IEEE Transactions on Information Theory, 22(6):644 -- 654, 1976. [ DOI ]
[2] L. Harn and C. Lin. Authenticated group key transfer protocol based on secret sharing. IEEE Transactions on Computers, 59(6):842 -- 846, 2010. [ DOI ]
[3] I. Ingemarsson, D. Tang, and C. Wong. A conference key distribution system. IEEE Transactions on Information Theory, 28(5):714--720, 1982. [ DOI ]
[4] D. G. Steer, L. Strawczynski, W. Diffie, and M. Wiener. A secure audio teleconference system. In Proceedings on Advances in cryptology, pages 520--528. Springer-Verlag New York, Inc., 1990.
[5] M. Burmester and Y. Desmedt. A secure and efficient conference key distribution system. In Advances in Cryptology EUROCRYPT'94, pages 275--286. Springer, Berlin, Heidelberg, 1995. [ DOI ]
[6] M. Steiner, G. Tsudik, and M. Waidner. Diffie-Hellman key distribution extended to group communication. In Proceedings of the 3rd ACM conference on Computer and communications security, pages 31 -- 37. ACM, 1996. [ DOI ]
[7] E. Bresson, O. Chevassut, D. Pointcheval, and J. Jacques Quisquater. Provably authenticated group Diffie-Hellman key exchange. In Proceedings of the 8th ACM conference on Computer and Communications Security, pages 255--264. ACM, 2001. [ DOI ]
[8] Jens-Matthias Bohli. A framework for robust group key agreement. In Computational science and its applications-ICCSA 2006, pages 355--364. Springer, Berlin, Heidelberg, 2006. [ DOI ]
[9] E. Bresson, O. Chevassut, D. Pointcheval, and J.-J Quisquater. Provably authenticated group Diffie-Hellman key exchange. In Proceedings of the 8th ACM conference on Computer and Communications Security, pages 255--264. ACM, 2001. [ DOI ]
[10] J. Katz and M. Yung. Scalable protocols for authenticated group key exchange. In Advances in cryptology-CRYPTO 2003, pages 110--125. Springer, Berlin, Heidelberg, 2003. [ DOI ]
[11] A. Mayer and M. Yung. Secure protocol transformation via “expansion”: from two-party to groups. In Proceedings of the 6th ACM conference on Computer and communications security, pages 83 -- 92. ACM, 1999. [ DOI ]
[12] J.Y. Hwang, S.M. Lee, and D.H. Lee. Scalable key exchange transformation: from two-party to group. Electronics Letters, 40(12):728 -- 729, 2004. [ DOI ]
[13] J. S Lee, C. C Chang, and K. J Wei. Provably secure conference key distribution mechanism preserving the forward and backward secrecy. International Journal of Network Security, 15(5):405 -- 410, 2013. [ DOI ]
[14] C. Boyd and A. Mathuria. Protocols for authentication and key establishment. Springer, 2013.
[15] M. Steiner, G. Tsudik, and M. Waidner. Key agreement in dynamic peer groups. IEEE Transactions on Parallel and Distributed Systems, 11(8):769 -- 780, 2000. [ DOI ]
[16] Adrian Perrig. Efficient collaborative key management protocols for secure autonomous group communication. In International Workshop on Cryptographic Techniques and E-Commerce (CrypTEC’99), pages 192--202, 1999. [ DOI ]
[17] Cas J. F. Cremers. The Scyther Tool: Verification, falsification, and analysis of security protocols. In Computer Aided Verification, pages 414--418. Springer, Berlin, Heidelberg, 2008. [ DOI ]
[18] C. Cremers, , and S. Mauw. Operational semantics and verification of security protocols. Springer, 2012.