Skip to main content
Erschienen in: Annals of Telecommunications 11-12/2009

01.12.2009

A new authenticated group key agreement in a mobile environment

verfasst von: Cheng-Chi Lee, Tsung-Hung Lin, Chwei-Shyong Tsai

Erschienen in: Annals of Telecommunications | Ausgabe 11-12/2009

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

A group key agreement protocol enables a group of communicating parties over an untrusted, open network to come up with a common secret key. It is designed to achieve secure group communication, which is an important research issue for mobile communication. In 2007, Tseng proposed a new group key agreement protocol to achieve secure group communication for a mobile environment. Its security is based on the decisional Diffie–Hellman assumption. It remedies the security weakness of the protocol of Nam et al. in which participants cannot confirm that their contributions were actually involved in the group key. Unfortunately, Tseng’s protocol is a nonauthenticated protocol that cannot ensure the validity of the transmitted messages. In this paper, the authors shall propose a new authenticated group key agreement to remedy it. It is based on bilinear pairings. We shall prove the security of the proposed protocol under the bilinear computational Diffie–Hellman assumption. It is also proven to a contributory group key agreement protocol.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Ahmed BT, Ramon MC (2008) On the impact of Ultra-Wideband (UWB) on macrocell downlink of UMTS and CDMA-450 systems. IEEE Trans Electromagn Compat 50(2):406–412CrossRef Ahmed BT, Ramon MC (2008) On the impact of Ultra-Wideband (UWB) on macrocell downlink of UMTS and CDMA-450 systems. IEEE Trans Electromagn Compat 50(2):406–412CrossRef
2.
Zurück zum Zitat Asokan N, Ginzboorg P (2000) Key agreement in ad hoc networks. Comput Commun 23(17):1627–1637CrossRef Asokan N, Ginzboorg P (2000) Key agreement in ad hoc networks. Comput Commun 23(17):1627–1637CrossRef
3.
Zurück zum Zitat Awasthi AK, Lal S (2007) Id-based ring signature and proxy ring signature schemes from bilinear pairings. Int J Netw Secur 4(2):187–192 Awasthi AK, Lal S (2007) Id-based ring signature and proxy ring signature schemes from bilinear pairings. Int J Netw Secur 4(2):187–192
4.
Zurück zum Zitat Barua R, Dutta R, Sarkar P (2003) Extending joux protocol to multi party key agreement. In: Proc. indocrypt 2003, pp 205–217 Barua R, Dutta R, Sarkar P (2003) Extending joux protocol to multi party key agreement. In: Proc. indocrypt 2003, pp 205–217
5.
Zurück zum Zitat Beller MJ, Yacobi Y (1993) Fully-fledged two-way public key authentication and key agreement for low-cost terminals. IEE Electron Lett 29:999–1001CrossRef Beller MJ, Yacobi Y (1993) Fully-fledged two-way public key authentication and key agreement for low-cost terminals. IEE Electron Lett 29:999–1001CrossRef
6.
Zurück zum Zitat Boneh D (1988) The decision Diffie–Hellman problem. In: Proceedings of 3rd algorithmic number theory symposium, pp 48–63 Boneh D (1988) The decision Diffie–Hellman problem. In: Proceedings of 3rd algorithmic number theory symposium, pp 48–63
7.
Zurück zum Zitat Boneh D, Franklin M (2001) Identity based encryption from the weil pairing. In: Advances in cryptology-crypto’2001. LNCS, vol 2139, pp 213–229 Boneh D, Franklin M (2001) Identity based encryption from the weil pairing. In: Advances in cryptology-crypto’2001. LNCS, vol 2139, pp 213–229
8.
Zurück zum Zitat Boyd C, Nieto JMG (2003) Round-optimal contributory conference key agreement. In: Proceedings of public-key cryptography. LNCS, vol 2567, pp 161–174 Boyd C, Nieto JMG (2003) Round-optimal contributory conference key agreement. In: Proceedings of public-key cryptography. LNCS, vol 2567, pp 161–174
9.
Zurück zum Zitat Bresson E, Catalano D (2004) Constant round authenticated group key agreement via distributed computing. Lect Notes Comput Sci (Proc. PKC 2004) 2947:115–129MathSciNet Bresson E, Catalano D (2004) Constant round authenticated group key agreement via distributed computing. Lect Notes Comput Sci (Proc. PKC 2004) 2947:115–129MathSciNet
10.
Zurück zum Zitat Bresson E, Chevassut O, Essiari A, Pointcheval D (2004) Mutual authentication and group key agreement for low-power mobile devices. Comput Commun 27(17):1730–1737CrossRef Bresson E, Chevassut O, Essiari A, Pointcheval D (2004) Mutual authentication and group key agreement for low-power mobile devices. Comput Commun 27(17):1730–1737CrossRef
11.
Zurück zum Zitat Burmester M, Desmedt Y (1995) A secure and efficient conference key distribution system. Lect Notes Comput Sci (Proc. Eurocrypt 1994) 950:275–286 Burmester M, Desmedt Y (1995) A secure and efficient conference key distribution system. Lect Notes Comput Sci (Proc. Eurocrypt 1994) 950:275–286
13.
Zurück zum Zitat CDPD Forum (1995) Cellular digital packet data (CDPD) system specification. Tech rep release 1.1, CDPD Forum, Jan. 1995 CDPD Forum (1995) Cellular digital packet data (CDPD) system specification. Tech rep release 1.1, CDPD Forum, Jan. 1995
14.
Zurück zum Zitat Chen C-W, Chuang M-C, Tsai C-S (2005) An efficient authentication scheme between MANET and WLAN on IPv6 based internet. Int J Netw Secur 1:14–23 Chen C-W, Chuang M-C, Tsai C-S (2005) An efficient authentication scheme between MANET and WLAN on IPv6 based internet. Int J Netw Secur 1:14–23
15.
Zurück zum Zitat Chen X, Zhang F, Liu S (2007) Id-based restrictive partially blind signatures and applications. J Syst Softw 80(2):164–171CrossRef Chen X, Zhang F, Liu S (2007) Id-based restrictive partially blind signatures and applications. J Syst Softw 80(2):164–171CrossRef
16.
Zurück zum Zitat Chung JT, Li CM, Hwang T (2007) All-in-one group-oriented cryptosystem based on bilinear pairing. Inf Sci 177(24):5651–5663MATHCrossRefMathSciNet Chung JT, Li CM, Hwang T (2007) All-in-one group-oriented cryptosystem based on bilinear pairing. Inf Sci 177(24):5651–5663MATHCrossRefMathSciNet
17.
18.
Zurück zum Zitat Durresi A, Durresi M, Barolli L (2008) Secure spatial authentication for mobile stations in hybrid 3G-WLAN serving networks. In: 2008 third international conference on availability, reliability and security, pp 1325–1331 Durresi A, Durresi M, Barolli L (2008) Secure spatial authentication for mobile stations in hybrid 3G-WLAN serving networks. In: 2008 third international conference on availability, reliability and security, pp 1325–1331
19.
Zurück zum Zitat Dutta R, Barua R (2008) Provably secure constant round contributory group key agreement in dynamic setting. IEEE Trans Inf Theory 54(5):2007–2025CrossRefMathSciNet Dutta R, Barua R (2008) Provably secure constant round contributory group key agreement in dynamic setting. IEEE Trans Inf Theory 54(5):2007–2025CrossRefMathSciNet
20.
Zurück zum Zitat ElGamal T (1985) A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans Inf Theory IT-31:469–472CrossRefMathSciNet ElGamal T (1985) A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans Inf Theory IT-31:469–472CrossRefMathSciNet
21.
Zurück zum Zitat Granbohm H, Wiklund J (1999) GPRS—general packet radio service. Ericsson Rev 76(2):82–88 Granbohm H, Wiklund J (1999) GPRS—general packet radio service. Ericsson Rev 76(2):82–88
22.
Zurück zum Zitat Hwang KF, Chang CC (2003) A self-encryption mechanism for authentication of roaming and teleconference services. IEEE Trans Wirel Commun 2(2):400–407CrossRefMathSciNet Hwang KF, Chang CC (2003) A self-encryption mechanism for authentication of roaming and teleconference services. IEEE Trans Wirel Commun 2(2):400–407CrossRefMathSciNet
23.
Zurück zum Zitat Hwang MS, Yang WP (1995) Conference key distribution protocols for digital mobile communication systems. IEEE J Sel Areas Commun 13:416–420CrossRef Hwang MS, Yang WP (1995) Conference key distribution protocols for digital mobile communication systems. IEEE J Sel Areas Commun 13:416–420CrossRef
24.
Zurück zum Zitat Hwang M-S (1999) Dynamic participation in a secure conference scheme for mobile communications. IEEE Trans Veh Technol 48(5):1469–1474CrossRef Hwang M-S (1999) Dynamic participation in a secure conference scheme for mobile communications. IEEE Trans Veh Technol 48(5):1469–1474CrossRef
25.
Zurück zum Zitat Ingemaresson I, Tang TD, Wong CK (1982) A conference key distribution system. IEEE Trans Inf Theory 28(5):714–720CrossRef Ingemaresson I, Tang TD, Wong CK (1982) A conference key distribution system. IEEE Trans Inf Theory 28(5):714–720CrossRef
26.
Zurück zum Zitat Katz J, Yung M (2003) Scalable protocols for authenticated group key exchange. In: Proceedings of advances in cryptology-crypto’03, pp 110–125 Katz J, Yung M (2003) Scalable protocols for authenticated group key exchange. In: Proceedings of advances in cryptology-crypto’03, pp 110–125
27.
Zurück zum Zitat Kim Y, Perrig A, Tsudik G (2004) Tree based group key agreement. ACM Trans Inf Syst Secur 7(1):60–96CrossRef Kim Y, Perrig A, Tsudik G (2004) Tree based group key agreement. ACM Trans Inf Syst Secur 7(1):60–96CrossRef
28.
Zurück zum Zitat Li L-H, Lin F-L, Chuang H-R (2007) Complete RF-system analysis of direct conversion receiver (DCR) for 802.11a WLAN OFDM system. IEEE Trans Veh Technol 56:1696–1703CrossRef Li L-H, Lin F-L, Chuang H-R (2007) Complete RF-system analysis of direct conversion receiver (DCR) for 802.11a WLAN OFDM system. IEEE Trans Veh Technol 56:1696–1703CrossRef
29.
Zurück zum Zitat Lin I-C, Chang C-C, Hwang M-S (2000) Security enhancement for the simple authentication key agreement algorithm. In: The twenty-fourth annual international computer software and applications conference (COMPSAC)’2000, pp 113–115 Lin I-C, Chang C-C, Hwang M-S (2000) Security enhancement for the simple authentication key agreement algorithm. In: The twenty-fourth annual international computer software and applications conference (COMPSAC)’2000, pp 113–115
30.
Zurück zum Zitat Nam J, Kim S, Won D (2004) Attacks on bresson-chevassut-essiari-pointcheval’s group key agreement scheme for low-power mobile devices. In: Cryptology ePrint archive, report 251 Nam J, Kim S, Won D (2004) Attacks on bresson-chevassut-essiari-pointcheval’s group key agreement scheme for low-power mobile devices. In: Cryptology ePrint archive, report 251
31.
Zurück zum Zitat Nam J, Lee J, Kim S, Won D (2005) DDH-based group key agreement in a mobile environment. J Syst Softw 78(1):73–83CrossRef Nam J, Lee J, Kim S, Won D (2005) DDH-based group key agreement in a mobile environment. J Syst Softw 78(1):73–83CrossRef
32.
Zurück zum Zitat La Porta TF, Veeraraghavan M, Buskens RW (1996) Comparison of signaling loads for pcs systems. IEEE/ACM Trans Netw 4(6):840–855CrossRef La Porta TF, Veeraraghavan M, Buskens RW (1996) Comparison of signaling loads for pcs systems. IEEE/ACM Trans Netw 4(6):840–855CrossRef
34.
Zurück zum Zitat Shao Z (2007) Self-certified signature scheme from pairings. J Syst Softw 80(3):388–395CrossRef Shao Z (2007) Self-certified signature scheme from pairings. J Syst Softw 80(3):388–395CrossRef
35.
Zurück zum Zitat Sherman A, McGrew D (2003) Key establishment in large dynamic groups using one-way function trees. IEEE Trans Softw Eng 29(5):444–458CrossRef Sherman A, McGrew D (2003) Key establishment in large dynamic groups using one-way function trees. IEEE Trans Softw Eng 29(5):444–458CrossRef
36.
Zurück zum Zitat Shoup V (1997) Lower bounds for discrete logarithms and related problems. In: Proceedings of advances in cryptology-eurocrypt’97, pp 256–266 Shoup V (1997) Lower bounds for discrete logarithms and related problems. In: Proceedings of advances in cryptology-eurocrypt’97, pp 256–266
37.
Zurück zum Zitat Steiner M, Tsudik G, Waidner M (1996) Diffie–Hellman key distribution extended to group communication. In: Proceedings of ACM CCS 1996, pp 31–37 Steiner M, Tsudik G, Waidner M (1996) Diffie–Hellman key distribution extended to group communication. In: Proceedings of ACM CCS 1996, pp 31–37
38.
Zurück zum Zitat Steiner M, Tsudik G, Waidner M (1998) Cliques: a new approach to group key agreement. In: Proceedings of IEEE conf distrib comput syst, pp 380–380 Steiner M, Tsudik G, Waidner M (1998) Cliques: a new approach to group key agreement. In: Proceedings of IEEE conf distrib comput syst, pp 380–380
39.
Zurück zum Zitat Tseng YM (2002) Cryptanalysis and improvement of key distribution system for VSAT satellite communications. Informatica 13(3):369–376MATHMathSciNet Tseng YM (2002) Cryptanalysis and improvement of key distribution system for VSAT satellite communications. Informatica 13(3):369–376MATHMathSciNet
40.
Zurück zum Zitat Tseng YM (2003) A scalable key management scheme with minimizing key storage for secure group communications. Int J Netw Manage 13(6):419–425CrossRef Tseng YM (2003) A scalable key management scheme with minimizing key storage for secure group communications. Int J Netw Manage 13(6):419–425CrossRef
41.
Zurück zum Zitat Tseng YM (2005) A robust multi-party key agreement protocol resistant to malicious participants. Comput J 48(4):480–487CrossRef Tseng YM (2005) A robust multi-party key agreement protocol resistant to malicious participants. Comput J 48(4):480–487CrossRef
42.
Zurück zum Zitat Tseng YM (2007) A resource-constrained group key agreement protocol for imbalanced wireless networks. Comput Secur 26(4):331–337CrossRef Tseng YM (2007) A resource-constrained group key agreement protocol for imbalanced wireless networks. Comput Secur 26(4):331–337CrossRef
43.
Zurück zum Zitat Wang Q, Cao Z (2007) Identity based proxy multi-signature. J Syst Softw 80(7):1023–1029CrossRef Wang Q, Cao Z (2007) Identity based proxy multi-signature. J Syst Softw 80(7):1023–1029CrossRef
44.
Zurück zum Zitat Wilkes JE (1995) Privacy and authentication needs of PCS. IEEE Pers Commun 24:11–15CrossRef Wilkes JE (1995) Privacy and authentication needs of PCS. IEEE Pers Commun 24:11–15CrossRef
Metadaten
Titel
A new authenticated group key agreement in a mobile environment
verfasst von
Cheng-Chi Lee
Tsung-Hung Lin
Chwei-Shyong Tsai
Publikationsdatum
01.12.2009
Verlag
Springer-Verlag
Erschienen in
Annals of Telecommunications / Ausgabe 11-12/2009
Print ISSN: 0003-4347
Elektronische ISSN: 1958-9395
DOI
https://doi.org/10.1007/s12243-009-0096-z

Weitere Artikel der Ausgabe 11-12/2009

Annals of Telecommunications 11-12/2009 Zur Ausgabe

Acknowledgments

Analytical index

Premium Partner