AN EFFICIENT GROUP KEY AGREEMENT PROTOCOL FOR HETEROGENEOUS ENVIRONMENT

Mounita Saha, Dipanwita Roy Chowdhury

2009

Abstract

Secure group communication in heterogeneous environment is gaining popularity due to the advent of wireless and ubiquitous computing. Although a number of protocols for group key agreement have been proposed, most of them are not applicable in heterogeneous environment where a number of computationally limited nodes coexist with one or more computationally efficient nodes. Among the few existing protocols, where some fail to satisfy the key agreement properties, some are unable to handle the agreement for dynamic group. In this work, we propose a constant round group key agreement protocol for heterogeneous environment using polynomial interpolation. The protocol ensures both communication and computation efficiency by shifting the major computation load on powerful users, achieves true contributory key agreement property and dynamic handling of user join and leave. The security of the protocol has been analyzed under formal model. Finally we have extended the protocol to hierarchy, offering more scalability without affecting the security and efficiency. The comparison result shows considerable improvement in protocol efficiency compared to the existing ones.

References

  1. Becker, K. and Wille, U. (1998). Communication complexity of group key distribution. In In Proc. of 5th ACM Conf. on Computer and Communications Security, pages 1-6.
  2. Boyd, C. and Nieto, J. (2003). Round-optimal contributory conference key agreement. In In Proc. of PKC2003, LNCS 2567, pages 161-174.
  3. Bresson, E. and Catalano, D. (2004). Constant round authenticated group key agreement via distributed computation. In In Proc. of 7th International Workshop on Practice and Theory in Public Key Cryptography (PKC'04), LNCS 2947, pages 115-129.
  4. Burmester, M. and Desmedt, Y. (1994). A secure and efficient conference key distribution system. In In Proc. of Eurocrypt'94, LNCS 950, pages 275-286.
  5. E. Bresson, O. Chevassut, A. E. and Pointcheval, D. (2004). Mutual authentication and group key agreement for low-power mobile devices. In Computer Communications, volume 27, pages 1730-1737.
  6. E. Bresson, O. Chevassut, D. P. and Quisquater, J.-J. (2001). Provably authenticated group diffie-hellman key exchange. In In Proc. of 8th ACM Conf. on Computer and Communications Security, pages 255-264.
  7. G. Ateniese, M. S. and Tsudik, G. (2000). New multiparty authentication services and key agreement protocols. In IEEE Journal on Selected Areas in Communications, volume 18, pages 628-639.
  8. Hwang, K. and Chang, C. (2003). A self-encryption mechanism for authentication of roaming and teleconference services. In IEEE Transaction on Wireless Communications, volume 2, pages 400-407.
  9. I. Ingermarsson, D. T. and Wong, C. (1982). A conference key distribution system. In IEEE Trans. on Information Theory, volume 28, pages 714-720.
  10. J. Nam, S. K. and Won, D. (2005a). Secure group communications over combined wired and wireless networks. In Proc. of TrustBus, Lecture Notes in Computer Science, volume 3592, pages 90-99.
  11. J. Nam, S. K. and Won, D. (2005b). A weakness in the bresson-chevassut-essiari-pointcheval's group key agreement scheme for low-power mobile devices. In IEEE Communications letters, volume 9, pages 429- 431.
  12. J. Nam, J. Lee, S. K. and Won, D. (2005c). Ddh-based group key agreement in a mobile environment. In Journal of Systems and Software, volume 78, pages 73-83.
  13. Katz, J. and Yung, M. (2003). Scalable protocols for authenticated group key exchange. In In Proc. of Crypto'03, pages 110-125.
  14. Tseng, Y. (2007). A resource-constrained group key agreement protocol for imbalanced wireless networks. In Computers and Security, volume 26, pages 331-337.
  15. Tzeng, W. and Tzeng, Z.-J. (2000). Round-efficient conference key agreement protocols with provable security. In In Proc. of Asiacrypt'00, LNCS 1976, pages 614- 627.
  16. Y. Jiang, C. Lin, M. S. and Shen, X. S. (2006). A selfencryption authentication protocol for teleconference services. In International Journal of Security and Networks, volume 1, pages 198 - 205.
Download


Paper Citation


in Harvard Style

Saha M. and Roy Chowdhury D. (2009). AN EFFICIENT GROUP KEY AGREEMENT PROTOCOL FOR HETEROGENEOUS ENVIRONMENT . In Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2009) ISBN 978-989-674-005-4, pages 182-189. DOI: 10.5220/0002226101820189


in Bibtex Style

@conference{secrypt09,
author={Mounita Saha and Dipanwita Roy Chowdhury},
title={AN EFFICIENT GROUP KEY AGREEMENT PROTOCOL FOR HETEROGENEOUS ENVIRONMENT},
booktitle={Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2009)},
year={2009},
pages={182-189},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0002226101820189},
isbn={978-989-674-005-4},
}


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2009)
TI - AN EFFICIENT GROUP KEY AGREEMENT PROTOCOL FOR HETEROGENEOUS ENVIRONMENT
SN - 978-989-674-005-4
AU - Saha M.
AU - Roy Chowdhury D.
PY - 2009
SP - 182
EP - 189
DO - 10.5220/0002226101820189