Group Key Agreement Protocols for Combined Wired/Wireless Networks

유무선 통합 네트워크 환경에 적합한 그룹 키 동의 프로토콜

  • 남정현 (성균관대학교 정보통신공학부) ;
  • 김승주 (성균관대학교 정보통신공학부) ;
  • 원동호 (성균관대학교 정보통신공학부) ;
  • 장청룡 (경동대학교 컴퓨터미디어공학부)
  • Published : 2005.06.01

Abstract

Group key agreement protocols are designed to allow a group of parties communicating over a public network to securely establish a common secret key. Over the years, a number of solutions to this problem have been proposed with varying degrees of complexity. However, there seems to have been no previous systematic look at the growing problem of key agreement over combined wired/wireless networks, consisting of both high-performance computing machines and low-power mobile devices. In this paper we present an efficient group key agreement scheme well suited for this networking environment. Our scheme meets efficiency, scalability, and all the desired security requirements.

그룹 키 동의 프로토콜은 일련의 그룹을 형성하는 다수의 통신 참여자들이 공개된 통신망 상에서 안전하게 그룹의 공통 비밀키를 설정할 수 있는 방법을 제공해준다. 그룹 키 동의 프로토콜에 관한 연구는 그동안 많은 연구자들에 의해 다양한 관점에서 진행되어왔다. 하지만, 고성능 컴퓨터와 상대적으로 계산능력이 떨어지는 모바일 단말기가 혼재되어 있는 네트워크 환경에서의 그룹 키 동의 프로토콜에 관한 연구는 아직 전무한 실정이다. 따라서 본 논문에서는 이러한 유무선 통합 네트워크 환경에 적합한 그룹 키 동의 방식을 제안한다. 제안된 방식은 키 설정 프로토콜의 안전성 요구사항을 모두 만족할 뿐만 아니라, 효율성과 확장성 또한 매우 뛰어나다.

Keywords

References

  1. M. Burmester and Y. Desmedt, 'A secure and efficient conference key distribution system,' Eurocrypt'94, LNCS 950, pp. 275-286, 1994.
  2. M. Steiner, G. Tsudik, and M. Waidner, 'Diffie-Hellman key distribution extended to group communication,' Proceedings of ACM CCS'96, pp. 31-37, 1996
  3. K. Becker and U. Wille, 'Communication complexity of group key distribution,' Proceedings of ACM CCS'98, pp. 1-6, 1998
  4. J. Katz and M. Yung, 'Scalable protocols for authenticated group key exchange,' Crypto'03, LNCS 2729, pp. 110-125, August 2003
  5. C. Boyd and J.M.G. Nieto, 'Round-optimal contributory conference key agreement,' PKC' 03, LNCS 2567, pp. 161-174, 2003
  6. E. Bresson and D. Catalano, 'Constant round authenticated group key agreement via distributed computation,' PKC'04, LNCS 2947, pp. 115-129, 2004
  7. N. Borisov, I. Goldberg, and D. Wagner, 'Intercepting mobile communications: The insecurity of 802.11,' Proceedings of ACM MobiCom'01, pp. 180-189, 2001
  8. E. Bresson, O. Chevassut, A. Essiari, and D. Pointcheval, 'Mutual authentication and group key agreement for low-power mobile devices,' Computer Communications, vol. 27, no. 17, pp. 1730-1737, 2004 https://doi.org/10.1016/j.comcom.2004.05.023
  9. W. Diffie, P. Oorschot, and M. Wiener, 'Authentication and authenticated key exchanges,' Designs, Codes, and Cryptography, vol. 2, no. 2, pp. 107-125, 1992 https://doi.org/10.1007/BF00124891
  10. G. Ateniese, M. Steiner, and G. Tsudik, 'New multiparty authentication services and key agreement protocols,' IEEE Journal on Selected Areas in Communications, vol. 18, no. 4, pp. 628-639, April 2000 https://doi.org/10.1109/49.839937
  11. C. Wong, M. Gouda, and S. Lam, 'Secure group communications using key graphs,' Proceedings of ACM SIGCOMM'98, pp. 68-79, 1998
  12. A. Perrig, D. Song, and J.D. Tygar, 'ELK, a new protocol for efficient large-group key distribution,' Proceedings of the IEEE Symposium on Security and Privacy, pp. 247-262, 2001
  13. W. Diffie and M.E. Hellman, 'New Directions in cryptography,' IEEE Trans. on Information Theory, vol. 22, no. 6, pp. 644-654, 1976 https://doi.org/10.1109/TIT.1976.1055638
  14. I. Ingemarsson, D. Tang, and C. Wong, 'A conference key distribution system,' IEEE Trans. on Information Theory, vol. 28, no. 5, pp. 714-720, September 1982 https://doi.org/10.1109/TIT.1982.1056542
  15. J.Y. Hwang, K.Y. Choi, D.H. Lee, and J.M. Baik, 'Efficient Password-based Grpup Key Exchange Protocol,' Journal of Korean Institute of Information Security and Cryptology, vol. 14, no. 1, pp. 59-69, 2004
  16. E. Bresson, O. Chevassut, D. Pointcheval, and J.-J. Quisquater, 'Provably authenticated group Diffie-Hellman key exchange,' Proceedings of ACM CCS'01, pp. 255-264, 2001
  17. M. Bellare and P. Rogaway, 'Random oracles are practical: A paradigm for designing efficient protocols,' Proceedings of ACM CCS'93, pp. 62-73, 1993