Browse > Article

Group Key Agreement Protocols for Combined Wired/Wireless Networks  

Nam Junghyun (성균관대학교 정보통신공학부)
Kim Seungjoo (성균관대학교 정보통신공학부)
Won Dongho (성균관대학교 정보통신공학부)
Jang Chungryong (경동대학교 컴퓨터미디어공학부)
Abstract
Group key agreement protocols are designed to allow a group of parties communicating over a public network to securely establish a common secret key. Over the years, a number of solutions to this problem have been proposed with varying degrees of complexity. However, there seems to have been no previous systematic look at the growing problem of key agreement over combined wired/wireless networks, consisting of both high-performance computing machines and low-power mobile devices. In this paper we present an efficient group key agreement scheme well suited for this networking environment. Our scheme meets efficiency, scalability, and all the desired security requirements.
Keywords
group key agreement; combined wired/wireless networks; mobile devices; DDH assumption;
Citations & Related Records
연도 인용수 순위
  • Reference
1 C. Boyd and J.M.G. Nieto, 'Round-optimal contributory conference key agreement,' PKC' 03, LNCS 2567, pp. 161-174, 2003
2 E. Bresson and D. Catalano, 'Constant round authenticated group key agreement via distributed computation,' PKC'04, LNCS 2947, pp. 115-129, 2004
3 W. Diffie and M.E. Hellman, 'New Directions in cryptography,' IEEE Trans. on Information Theory, vol. 22, no. 6, pp. 644-654, 1976   DOI
4 C. Wong, M. Gouda, and S. Lam, 'Secure group communications using key graphs,' Proceedings of ACM SIGCOMM'98, pp. 68-79, 1998
5 G. Ateniese, M. Steiner, and G. Tsudik, 'New multiparty authentication services and key agreement protocols,' IEEE Journal on Selected Areas in Communications, vol. 18, no. 4, pp. 628-639, April 2000   DOI   ScienceOn
6 J. Katz and M. Yung, 'Scalable protocols for authenticated group key exchange,' Crypto'03, LNCS 2729, pp. 110-125, August 2003
7 M. Bellare and P. Rogaway, 'Random oracles are practical: A paradigm for designing efficient protocols,' Proceedings of ACM CCS'93, pp. 62-73, 1993
8 M. Burmester and Y. Desmedt, 'A secure and efficient conference key distribution system,' Eurocrypt'94, LNCS 950, pp. 275-286, 1994.
9 N. Borisov, I. Goldberg, and D. Wagner, 'Intercepting mobile communications: The insecurity of 802.11,' Proceedings of ACM MobiCom'01, pp. 180-189, 2001
10 K. Becker and U. Wille, 'Communication complexity of group key distribution,' Proceedings of ACM CCS'98, pp. 1-6, 1998
11 E. Bresson, O. Chevassut, A. Essiari, and D. Pointcheval, 'Mutual authentication and group key agreement for low-power mobile devices,' Computer Communications, vol. 27, no. 17, pp. 1730-1737, 2004   DOI   ScienceOn
12 I. Ingemarsson, D. Tang, and C. Wong, 'A conference key distribution system,' IEEE Trans. on Information Theory, vol. 28, no. 5, pp. 714-720, September 1982   DOI
13 A. Perrig, D. Song, and J.D. Tygar, 'ELK, a new protocol for efficient large-group key distribution,' Proceedings of the IEEE Symposium on Security and Privacy, pp. 247-262, 2001
14 W. Diffie, P. Oorschot, and M. Wiener, 'Authentication and authenticated key exchanges,' Designs, Codes, and Cryptography, vol. 2, no. 2, pp. 107-125, 1992   DOI
15 M. Steiner, G. Tsudik, and M. Waidner, 'Diffie-Hellman key distribution extended to group communication,' Proceedings of ACM CCS'96, pp. 31-37, 1996
16 J.Y. Hwang, K.Y. Choi, D.H. Lee, and J.M. Baik, 'Efficient Password-based Grpup Key Exchange Protocol,' Journal of Korean Institute of Information Security and Cryptology, vol. 14, no. 1, pp. 59-69, 2004
17 E. Bresson, O. Chevassut, D. Pointcheval, and J.-J. Quisquater, 'Provably authenticated group Diffie-Hellman key exchange,' Proceedings of ACM CCS'01, pp. 255-264, 2001