An Enhanced Fault-Tolerant Conference Key Agreement Protocol

Establishing a secure communication of Internet conferences for participants is very important. Before starting the conference, all the participants establish a common conference key to encrypt/decrypt communicated messages. It enables participants to exchange the secure messages. Nevertheless, in the conference, if there are any malicious participants who may try to upset the key generation process causing other legal participants to obtain a different conference key. In this article, we propose an improved conference key agreement with fault-tolerant capability. The proposed scheme can filter malicious participants at the beginning of the conference to ensure that all participants obtain the same conference key. Compare with other schemes, our scheme is more secure and efficient than others.




References:
[1] E. Bresson, O. Chevassut and D. Pointcheval, "Provably authenticated
group Diffie-Hellman key exchange-the dynamic case", Lecture Notes in
Computer Science, vol. 2248, 2001, pp. 290–309.
[2] E. Bresson, O. Chevassut, D. Pointcheval and J. Quisquater, "Provably
authenticated group Diffie–Hellman key exchange", Eighth ACM
Conference Computer and Communications Security, 2001, pp. 255–264.
[3] M. Burmester and Y. Desmedt, "A secure and efficient conference key
distribution system", Lecture Notes in Computer Science, Springer,
Berlin, vol. 950, 1994, pp. 275–286.
[4] I. Chung, W. Choi, Y. Kim and M. Lee, "The design of conference key
distribution system employing a symmetric balanced incomplete block",
Information Processing Letters, vol. 81, no. 6, 2002, pp. 313–318.
[5] W. Diffie and M. E. Hellman, "New Direction in Cryptography", IEEE
Transaction on Information Theory, vol. IT–22, no. 6, 1976, pp. 644-654.
[6] K. Huang, Y. Chung, H. Lee, F. Lai and T. Chen, "A conference key
agreement protocol with fault–tolerant capability", Computer Standards
and Interfaces, vol. 31, no. 2, 2009, pp. 401–405.
[7] S. Hirose and K. Ikeda, "A conference distribution system for the start
configuration based on the discrete logarithm problem", Information
Processing Letters, vol. 62, no. 4, 1997, pp. 189–192.
[8] M. S. Hwang and W. P. Yang, "Conference key distribution schemes for
secure digital mobile communications", IEEE Journal on Selected Areas
in Communications, vol. 13, no. 2, 1995, pp. 416–420.
[9] I. Ingermarsson and C. Wong, "A conference key distribution system",
IEEE Transactions on Information Theory, vol. 28, no. 5, 1982, pp.
714–720.
[10] Y. Kim, A. Perrig and G. Tsudik, "Group key agreement efficient in
communication", IEEE Transactions on Computers, vol. 53, no. 7, 2004,
pp. 905–921.
[11] Y. Kim, A. Perrig and G. Tsudik, "Simple and fault–tolerant key
agreement for dynamic collaborative groups", in Proceedings of ACM
Conference on Computer and Communications Security, 2000, pp.
235–244.
[12] W. H. Kim, E. K. Ryu, J. Y. Im and K. Y. Yoo, "New conference key
agreement protocol with user anonymity", Computer Standards &
Interfaces, vol. 27, no. 2, 2005, pp. 185–190.
[13] S. Lee, J. Kim and S. Hong, "Security weakness of Tseng’s fault–tolerant
conference key agreement protocol", Journal of Systems and Software,
vol. 82, no. 7, 2009, pp. 1163–1167.
[14] W. G. Tzeng, "A secure fault–tolerant conference key agreement
protocol", IEEE Transactions on Computers, vol. 51, no. 4, 2002, pp.
373–379.
[15] Y. M. Tseng, "A communication–efficient and fault–tolerant
conference–key agreement protocol with forward secrecy", Journal of
Systems and Software, vol. 80, no. 7, 2007, pp. 1091–1101.
[16] Y. M. Tseng, "Cryptanalysis and improvement of key distribution system
for VSAT satellite communication", International Journal of Informatica,
vol. 13, no. 3, 2002, pp. 369–376.