So far, most of the proposed group key exchange (GKE) protocols do not consider the attack when the adversary reveals the parties' ephemeral private keys without their long-term private keys, so these GKE protocols are insecure on this attack. In this paper, for resisting above attack, we propose a dynamic authenticated group key exchange (AGKE) protocol in the ID-based setting. Different from previous ID-based protocols, our protocol does not utilize bilinear pairings, which makes it more efficient. At last, we analyze the security of the protocol in the eCK (enhanced Canetti-Krawczyk) security model.Group key exchange (GKE) protocols are useful in many collaborative and distributed applications such as audio-video conferences, multiplayer game, multicast and broadcast communication, and so on. So far, many efficient GKE protocols have been proposed for various application environments. But the security of GKE protocols has been focused on less than protocols themselves. In 2001, Bresson et al [1][2][3] first formalized the security models of GKE protocols. Their security models defined the desired notions of security as authenticated key exchange (AKE) security and mutual authentication. But this security model does not consider the attack when the adversary reveals the parties' ephemeral secrets. In 2007, LaMacchia et al [4] proposed a security model (we note it as the eCK (enhanced Canetti-Krawczyk) model) and defined an AKE-security to resist the attack of revealing ephemeral secrets of users without their long-lived keys.In 1984, Shamir [5] proposed the idea of ID-based cryptosystem where the identity information of a user functioned as his public key. Since then, numerous ID-based group key exchange protocols have been developed. The first ID-based authenticated group key agreement protocol was proposed by Reddy et al [6] . It utilized a binary key tree structure and achieves authentication with the ID-based cryptosystem, hence avoids management of certificates. Since then, many ID-based group key exchange protocols [7][8][9][10][11][12][13][14] using bilinear pairings have been proposed. All authors of the protocols above