Skip to main content
Log in

CL-AGKA: certificateless authenticated group key agreement protocol for mobile networks

  • Published:
Wireless Networks Aims and scope Submit manuscript

Abstract

Wireless group communication has gained much popularity recently due to the increase in portable, lightweight devices. These devices are capable of performing group communication by enabling every participant to agree upon a group key for secure communication in an insecure network. Many authenticated group key agreement schemes have been proposed, but most of the schemes lack the dynamic property of mobile node joining/leaving the group such that the session key is updated without affecting the protocol. In this paper, we propose a pairing-free certificateless authenticated group key agreement protocol based on elliptic curve cryptosystem for resource-constrained mobile nodes. The objective of the proposed key-agreement protocol is to ensure the un-deniability of any message exchanged between the sender and receiver, contributory property for group key agreement, and allowing mobile users to join or leave the group dynamically by enabling forward and backward secrecy. Through the rigorous security analysis, we show that the proposed scheme achieves the well-known security functionalities against various types of attacks using informal security analysis and rigorous formal analysis using the random oracle model. Moreover, the protocol validation result using broadly-accepted automated validation of internet security protocols and applications shows that the protocol is safe under OFMC and CL-AtSe back-ends. Furthermore, the result of performance analysis shows that our proposed scheme achieves desirable security properties as compared to the existing related schemes by reducing the overall computation and communication cost despite a gradual increase in the number of participating mobile nodes.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

References

  1. Gheisari, M., Alzubi, J., Zhang, X., et al. (2019). Correction to: A new algorithm for optimization of quality of service in peer to peer wireless mesh networks. Wireless Netw, 25, 4445. https://doi.org/10.1007/s11276-019-02016-4.

    Article  Google Scholar 

  2. Diffie, W., & Hellman, M. (1976). New directions in cryptography. IEEE Transactions on Information Theory, 22(6), 644–654.

    Article  MathSciNet  Google Scholar 

  3. Becker, K., & Wille, U. (1998). Communication complexity of group key distribution (pp. 1–6). New York: IBM Thomas J. Watson Research Division.

    Google Scholar 

  4. Bresson, E., Chevassut, O., Pointcheval, D., & Quisquater, J. J. (2001). Provably authenticated group Diffie–Hellman key exchange. In Proceedings of the 8th ACM conference on computer and communications security (pp. 255–264). ACM.

  5. Memon, I., Hussain, I., Akhtar, R., & Chen, G. (2015). Enhanced privacy and authentication: An efficient and secure anonymous communication for location based service using asymmetric cryptography scheme. Wireless Personal Communications, 84(2), 1487–1508.

    Article  Google Scholar 

  6. Memon, I. (2015). A secure and efficient communication scheme with authenticated key establishment protocol for road networks. Wireless Personal Communications, 85(3), 1167–1191.

    Article  Google Scholar 

  7. Katz, J., & Yung, M. (2003). Scalable protocols for authenticated group key exchange. In Annual international cryptology conference (pp. 110–125). Berlin: Springer.

  8. Ingemarsson, I., Tang, D., & Wong, C. (1982). A conference key distribution system. IEEE Transactions on Information Theory, 28(5), 714–720.

    Article  MathSciNet  Google Scholar 

  9. Steiner, M., Tsudik, G., & Waidner, M. (1996). Diffie-Hellman key distribution extended to group communication. In Proceedings of the 3rd ACM conference on computer and communications security (pp. 31–37).

  10. Tseng, Y. M. (2005). A robust multi-party key agreement protocol resistant to malicious participants. The Computer Journal, 48(4), 480–487.

    Article  Google Scholar 

  11. Bresson, E., Chevassut, O., & Pointcheval, D. (2002). Dynamic group Diffie–Hellman key exchange under standard assumptions. In International conference on the theory and applications of cryptographic techniques (pp. 321–336). Berlin: Springer.

  12. Chang, Y. S., & Wu, T. C. (1998). Group-oriented authentication mechanism with key exchange. Computer Communications, 21(5), 485–497.

    Article  Google Scholar 

  13. Chien, H. Y., Wu, T. C., Jan, J. K., & Tseng, Y. M. (2001). Cryptanalysis of ChangWu’s group-oriented authentication and key exchange protocols. Information Processing Letters, 80(2), 113–117.

    Article  MathSciNet  Google Scholar 

  14. Chen, T. M., Blasco, J., Alzubi, J., & Alzubi, O. (2014). Intrusion detection. IET Publishing, 1(1), 1–9.

    Google Scholar 

  15. Ahmed, H. I., Wei, P., Memon, I., Du, Y., & Xie, W. (2013). Estimation of time difference of arrival (TDoA) for the source radiates BPSK signal. International Journal of Computer Science Issues (IJCSI), 10(3), 164.

    Google Scholar 

  16. Nam, J., Lee, J., Kim, S., & Won, D. (2005). DDH-based group key agreement in a mobile environment. Journal of Systems and Software, 78(1), 73–83.

    Article  Google Scholar 

  17. Tseng, Y. M. (2007). A resource-constrained group key agreement protocol for imbalanced wireless networks. Computers and Security, 26(4), 331–337.

    Article  Google Scholar 

  18. Lee, C. C., Lin, T. H., & Tsai, C. S. (2009). A new authenticated group key agreement in a mobile environment. Annals of Telecommunications, 64(11–12), 735.

    Article  Google Scholar 

  19. Tsai, J. L. (2011). A novel authenticated group key agreement protocol for mobile environment. Annals of Telecommunications, 66(11–12), 663–669.

    Article  Google Scholar 

  20. Cheng, Q. F., Ma, C. G., & Wei, F. S. (2011). Analysis and improvement of a new authenticated group key agreement in a mobile environment. Annals of Telecommunications, 66(5–6), 331–337.

    Article  Google Scholar 

  21. Chuang, Y. H., & Tseng, Y. M. (2010). An efficient dynamic group key agreement protocol for imbalanced wireless networks. International Journal of Network Management, 20(4), 167–180.

    Google Scholar 

  22. Wu, T. Y., Tseng, Y. M., & Yu, C. W. (2011). Two-round contributory group key exchange protocol for wireless network environments. EURASIP Journal on Wireless Communications and Networking, 2011(1), 12.

    Article  Google Scholar 

  23. Shamir, A. (1984). Identity-based cryptosystems and signature schemes. In Workshop on the theory and application of cryptographic techniques (pp. 47–53). Berlin: Springer.

  24. Reddy, K. C., & Nalla, D. (2002). Identity based authenticated group key agreement protocol. In International Conference on cryptology in India (pp. 215-233). Berlin: Springer.

  25. Islam, S. H., & Biswas, G. P. (2012). A pairing-free identity-based authenticated group key agreement protocol for imbalanced mobile networks. Annals of Communications, 67(11–12), 547–558.

    Google Scholar 

  26. Tan, Z. (2015). An efficient pairingfree identity based authenticated group key agreement protocol. International Journal of Communication Systems, 28(3), 534–545.

    Article  Google Scholar 

  27. Madhusudhan, R., Hegde, M., & Memon, I. (2018). A secure and enhanced elliptic curve cryptography-based dynamic authentication scheme usingsmart card. International Journal of Communication Systems, 31(11), e3701.

    Article  Google Scholar 

  28. Zhang, R., Xiao, Y., Sun, S., & Ma, H. (2017). Efficient multi-factor authenticated key exchange scheme for mobile communications. IEEE Transactions on Dependable and Secure Computing, 16(4), 625–634.

    Article  Google Scholar 

  29. Al-Riyami, S. S., & Paterson, K. G. (2003). Certificateless public key cryptography. In International conference on the theory and application of cryptology and information security (pp. 452–473). Berlin: Springer.

  30. Zhang, L., Zhang, F., Wu, Q., & Domingo-Ferrer, J. (2010). Simulatable certificateless two-party authenticated key agreement protocol. Information Sciences, 180(6), 1020–1030.

    Article  MathSciNet  Google Scholar 

  31. Shi, Y., & Li, J. (2007). Two-party authenticated key agreement in certificateless public key cryptography. Wuhan University Journal of Natural Sciences, 12(1), 71–74.

    Article  MathSciNet  Google Scholar 

  32. Memon, I., Mohammed, M. R., Akhtar, R., Memon, H., Memon, M. H., & Shaikh, R. A. (2014). Design and implementation to authentication over a GSM system using certificate-less public key cryptography (CL-PKC). Wireless Personal Communications, 79(1), 661–686.

    Article  Google Scholar 

  33. Cao, C., Ma, J., & Moon, S. (2007). Provable efficient certificateless group key exchange protocol. Wuhan University Journal of Natural Sciences, 12(1), 41–45.

    Article  MathSciNet  Google Scholar 

  34. Geng, M., Zhang, F., & Gao, M. (2009). A secure certificateless authenticated group key agreement protocol. In 2009 international conference on multimedia information networking and security (Vol. 1, pp. 342–346). IEEE.

  35. Heo, S., Kim, Z., & Kim, K. (2007). Certificateless authenticated group key agreement protocol for dynamic groups. In IEEE GLOBECOM 2007-IEEE global telecommunications conference (pp. 464–468). IEEE.

  36. Lee, E. J., Lee, S. E., & Yoo, K. Y. (2008). A certificateless authenticated group key agreement protocol providing forward secrecy. In 2008 International Symposium on Ubiquitous Multimedia Computing (pp. 124–129). IEEE.

  37. Zheng, Y. (1997). Digital signcryption or how to achieve cost (signature & encryption) cost (signature)+ cost (encryption). In Annual international cryptology conference (pp. 165–179). Berlin: Springer.

  38. Zheng, Y. (1998). Shortened digital signature, signcryption and compact and unforgeable key agreement schemes. Submission to IEEE P1363a: standard specifications for public-key cryptography.

  39. Miller, V. S. (1985). Use of elliptic curves in cryptography. In Conference on the theory and application of cryptographic techniques (pp. 417-426). Berlin: Springer.

  40. Koblitz, N. (1987). Elliptic curve cryptosystems. Mathematics of computation, 48(177), 203–209.

    Article  MathSciNet  Google Scholar 

  41. Armando, A., Basin, D., Boichut, Y., Chevalier, Y., Compagna, L., Cullar, J., Drielsma, P.H., Ham, P.C., Kouchnarenko, O., Mantovani, J. & Mdersheim, S. (2005). The AVISPA tool for the automated validation of internet security protocols and applications. In International conference on computer aided verification (pp. 281–285). Berlin: Springer.

  42. Shoup, V. (2004). Sequences of games: A tool for taming complexity in security proofs. IACR Cryptology ePrint Archive, 2004, 332.

    Google Scholar 

  43. Chaudhry, S. A., Naqvi, H., Sher, M., Farash, M. S., & Hassan, M. U. (2017). An improved and provably secure privacy preserving authentication protocol for SIP. Peer-to-Peer Networking and Applications, 10(1), 1–15.

    Article  Google Scholar 

  44. Vigan, L. (2006). Automated security protocol analysis with the AVISPA tool. Electronic Notes in Theoretical Computer Science, 155, 61–86.

    Article  Google Scholar 

  45. AVISPA Team. (2006). HLPSL tutorial the Beginners guide to modelling and analysing internet security protocols. 20 January 2013. http://www.avispa-project.org.

  46. Barreto, P. S., Galbraith, S. D., higeartaigh, C., & Scott, M. (2007). Efficient pairing computation on supersingular abelian varieties. Designs, Codes and Cryptography, 42(3), 239–271.

    Article  MathSciNet  Google Scholar 

  47. Brown, D. R. (2010). Sec 2: Recommended elliptic curve domain parameters. Standars for Efficient Cryptography, pp. 1–37

  48. https://pypi.org/project/tate_bilinear_pairing/, September 2018. Accessed on 19 Aug 2018.

  49. Cheng, Q. (2015). Security analysis of a pairing-free identity-based authenticated group key agreement protocol for imbalanced mobile networks. IJ Network Security, 17(4), 494–496.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Susmita Mandal.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Mandal, S., Mohanty, S. & Majhi, B. CL-AGKA: certificateless authenticated group key agreement protocol for mobile networks. Wireless Netw 26, 3011–3031 (2020). https://doi.org/10.1007/s11276-020-02252-z

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11276-020-02252-z

Keywords

Navigation