Font Size: a A A

The Research Of Dynamic Group Key Agreement Protocol

Posted on:2022-11-18Degree:MasterType:Thesis
Country:ChinaCandidate:Z Y YangFull Text:PDF
GTID:2518306764467294Subject:Automation Technology
Abstract/Summary:PDF Full Text Request
With the emergence of collaborative and distributed application scenarios,group key agreement protocols are widely used in group chats,online games,and social networking applications.As a basic primitive in cryptography,group key agreement can eliminate the requirement for a secure channel during key distribution.Therefore,group members are required to contribute a share for key agreement protocol.The group key agreement protocol can be divided into symmetric group key agreement protocol and asymmetric group key agreement protocol according to the key type.The dynamic contributory group key agreement(DCGKA)protocol based on elliptic curve Diffie-Hellman(ECDH)is a group key agreement protocol with efficient communication and computation cost,which can resist passive attack.But it can not resist some active attack like the man-in-the-middle(MITM)attack.In this paper,we propose a group key agreement protocol by using short signature(GKA-SS),which uses bilinear map to accomplish the signature and the verification processes.The formal security proof shows that our scheme can resist both active and negative adversaries under random oracle.The informal security attributes indicate that our scheme can attain backward secrecy,forward secrecy,and some other security properties.Besides,we analyze the communication and computation cost of our scheme and simulate it with pypbc library.Through comparative analysis,our scheme is 37.5% faster than TGECDH in the joining stage,10.4 times faster than TEGKA in leaving stage,when qbits equals 1536,rbits equals 256,group size is 256.For the asymmetric group key agreement protocol,we propose an asymmetric group key agreement protocol with authentication(AAGKA).The scheme consists of two rounds.In the first round,group members can authenticate each other's identities.In the second round,the group encryption key and the group decryption key can be aggregated.The protocol does not use bilinear pairing,only 8 scalar multiplication operations are used to complete the group key negotiation,and the time complexity of the scheme is low.Experimental result shows that this scheme is 10.4% faster than similar protocols with constant round complexity,and more than 10 times faster than similar protocols with linear complexity.This scheme can satisfy forward security and backward security and can resist key compromise attack,key control attack,MITM attack,etc.The comparative analysis shows that AAGKA scheme is secure.
Keywords/Search Tags:GKA, formal security prove, symmetric group key agreement, asymmetric group key agreement
PDF Full Text Request
Related items