Browse > Article
http://dx.doi.org/10.13089/JKIISC.2005.15.1.67

Cryptanalysis of Bresson-Chevassut-Essiari-Pointcheval′s Key Agreement Scheme for Low-Power Mobile Devices  

Nam Junghyun (School of Information and Communication Engineering, Sungkyunkwan University)
Lee Younggyo (School of Information and Communication Engineering, Sungkyunkwan University)
Kim Seungioo (School of Information and Communication Engineering, Sungkyunkwan University)
Won Dongho (School of Information and Communication Engineering, Sungkyunkwan University)
Abstract
Bresson et al. have recently proposed an efficient group key agreement scheme well suited for a wireless network environment. Although it is claimed that the proposed scheme is provably secure under certain intractability assumptions, we show in this paper that this claim is unfounded, breaking the allegedly secure scheme in various ways.
Keywords
Group key agreement; key authentication; forward secrecy; known key security; collusion attack; interleaving attack;
Citations & Related Records
연도 인용수 순위
  • Reference
1 O. Pereira and J.-J. Quisquater, 'A security analysis of the Cliques protocols suites,' In Proc. of 14th IEEE Computer Security Foundations Workshop, pp. 73-81, June 2001
2 G. Ateniese, M. Steiner, and G. Tsu dik, 'New multiparty authentication services and key agreement protocols,' IEEE Journal on Selected Areas in Communications, vol.18, no.4, pp. 628-639, April 2000   DOI   ScienceOn
3 C. Boyd and J.M.G. Nieto, 'Round-optimal contributory conference key agreement,' In Proc. of PKC 2003, LNCS 2567, pp. 161-174, January 2003
4 E. Bresson, O. Chevassut, A. Essiari, and D. Pointcheval, A preliminary version appeared in Proc. of the 5th IFIP-TC6/IEEE International Conference on Mobile and Wireless Communications Networks (MWCN 2003)
5 E. Bresson, O. Chevassut, A. Essiari, and D. Pointcheval, 'Mutual authentication and group key agreement for low-power mobile devices,' Computer Communications, vol.27, no.17, pp. 1730-1737, November 2004   DOI   ScienceOn