메뉴 건너뛰기




Volumn 177, Issue 23, 2007, Pages 5441-5467

Resource-aware protocols for authenticated group key exchange in integrated wired and wireless networks

Author keywords

Authenticated group key exchange; Decisional Diffie Hellman (DDH) assumption; Integrated wired and wireless networks; Mobile devices; Provable security

Indexed keywords

AUTHENTICATION; MATHEMATICAL MODELS; MOBILE DEVICES; MULTICASTING; NETWORK PROTOCOLS; RESOURCE ALLOCATION;

EID: 34548667976     PISSN: 00200255     EISSN: None     Source Type: Journal    
DOI: 10.1016/j.ins.2007.06.002     Document Type: Article
Times cited : (10)

References (64)
  • 1
    • 33745837743 scopus 로고    scopus 로고
    • M. Abdalla, E. Bresson, O. Chevassut, D. Pointcheval, Password-based group key exchange in a constant number of rounds, in: Proceedings of the 9th International Workshop on Practice and Theory in Public Key Cryptography (PKC'06), Lecture Notes in Computer Science, vol. 3958, 2006, pp. 427-442.
  • 2
    • 24144491593 scopus 로고    scopus 로고
    • M. Abdalla, P.-A. Fouque, D. Pointcheval, Password-based authenticated key exchange in the three-party setting, in: Proceedings of the 8th International Workshop on Practice and Theory in Public Key Cryptography (PKC'05), Lecture Notes in Computer Science, vol. 3386, 2005, pp. 65-84.
  • 3
    • 4444225744 scopus 로고    scopus 로고
    • On the performance of group key agreement protocols
    • A preliminary version was presented at IEEE ICDCS'02
    • Amir Y., Kim Y., Nita-Rotaru C., and Tsudik G. On the performance of group key agreement protocols. ACM Transactions on Information and System Security 7 3 (2004) 457-488 A preliminary version was presented at IEEE ICDCS'02
    • (2004) ACM Transactions on Information and System Security , vol.7 , Issue.3 , pp. 457-488
    • Amir, Y.1    Kim, Y.2    Nita-Rotaru, C.3    Tsudik, G.4
  • 5
    • 0346265020 scopus 로고    scopus 로고
    • R. Barua, R. Dutta, P. Sarkar, Extending Joux's protocol to multi party key agreement, in: Progress in Cryptology - INDOCRYPT'03, Lecture Notes in Computer Science, vol. 2904, 2003, pp. 205-217.
  • 6
    • 0032218239 scopus 로고    scopus 로고
    • K. Becker, U. Wille, Communication complexity of group key distribution, in: Proceedings of the 5th ACM Conference on Computer and Communications Security (CCS'98), 1998, pp. 1-6.
  • 7
    • 84873466407 scopus 로고    scopus 로고
    • M. Bellare, D. Pointcheval, P. Rogaway, Authenticated key exchange secure against dictionary attacks, in: Advances in Cryptology - EUROCRYPT'00, Lecture Notes in Computer Science, vol. 1807, 2000, pp. 139-155.
  • 8
    • 84945119254 scopus 로고    scopus 로고
    • M. Bellare, P. Rogaway, Entity authentication and key distribution, in: Advances in Cryptology - CRYPTO'93, Lecture Notes in Computer Science, vol. 773, 1993, pp. 232-249.
  • 9
    • 0027726717 scopus 로고    scopus 로고
    • M. Bellare, P. Rogaway, Random oracles are practical: a paradigm for designing efficient protocols, in: Proceedings of the 1st ACM Conference on Computer and Communications Security (CCS'93), 1993, pp. 62-73.
  • 10
    • 34548684984 scopus 로고    scopus 로고
    • M. Bellare, P. Rogaway, Provably secure session key distribution - the three party case, in: Proceedings of the 27th ACM Symposium on Theory of Computing (STOC'95), 1995, pp. 57-66.
  • 11
    • 0026850091 scopus 로고    scopus 로고
    • S. Bellovin, M. Merritt, Encrypted key exchange: password-based protocols secure against dictionary attacks, in: Proceedings of the 1992 IEEE Symposium on Security and Privacy, 1992, pp. 72-84.
  • 12
    • 85177200957 scopus 로고    scopus 로고
    • N. Borisov, I. Goldberg, D. Wagner, Intercepting mobile communications: the insecurity of 802.11, in: Proceedings of the 7th ACM Conference on Mobile Computing and Networking, 2001, pp. 180-189.
  • 13
    • 35248878662 scopus 로고    scopus 로고
    • C. Boyd, J. Nieto, Round-optimal contributory conference key agreement, in: Proceedings of the 6th International Workshop on Practice and Theory in Public Key Cryptography (PKC'03), Lecture Notes in Computer Science, vol. 2567, 2003, pp. 161-174.
  • 14
    • 35048875249 scopus 로고    scopus 로고
    • E. Bresson, D. Catalano, Constant round authenticated group key agreement via distributed computation, in: Proceedings of the 7th International Workshop on Practice and Theory in Public Key Cryptography (PKC'04), Lecture Notes in Computer Science, vol. 2947, 2004, pp. 115-129.
  • 15
    • 4544386246 scopus 로고    scopus 로고
    • Mutual authentication and group key agreement for low-power mobile devices
    • Bresson E., Chevassut O., Essiari A., and Pointcheval D. Mutual authentication and group key agreement for low-power mobile devices. Computer Communications 27 17 (2004) 1730-1737
    • (2004) Computer Communications , vol.27 , Issue.17 , pp. 1730-1737
    • Bresson, E.1    Chevassut, O.2    Essiari, A.3    Pointcheval, D.4
  • 16
    • 50849127145 scopus 로고    scopus 로고
    • E. Bresson, O. Chevassut, D. Pointcheval, Provably authenticated group Diffie-Hellman key exchange - the dynamic case, in: Advances in Cryptology - ASIACRYPT'01, Lecture Notes in Computer Science, vol. 2248, 2001, pp. 290-309.
  • 17
    • 50849092893 scopus 로고    scopus 로고
    • E. Bresson, O. Chevassut, D. Pointcheval, Dynamic group Diffie-Hellman key exchange under standard assumptions, in: Advances in Cryptology - EUROCRYPT'02, Lecture Notes in Computer Science, vol. 2332, 2002, pp. 321-336.
  • 18
    • 84958755223 scopus 로고    scopus 로고
    • E. Bresson, O. Chevassut, D. Pointcheval, Group Diffie-Hellman key exchange secure against dictionary attacks, in: Advances in Cryptology - ASIACRYPT'02, Lecture Notes in Computer Science, vol. 2501, 2002, pp. 497-514.
  • 19
    • 0035751060 scopus 로고    scopus 로고
    • E. Bresson, O. Chevassut, D. Pointcheval, J.-J. Quisquater, Provably authenticated group Diffie-Hellman key exchange, in: Proceedings of the 8th ACM Conference on Computer and Communications Security (CCS'01), 2001, pp. 255-264.
  • 20
    • 84948991087 scopus 로고    scopus 로고
    • M. Burmester, Y. Desmedt, A secure and efficient conference key distribution system, in: Advances in Cryptology - EUROCRYPT'94, Lecture Notes in Computer Science, vol. 950, 1995, pp. 275-286.
  • 21
    • 0032661699 scopus 로고    scopus 로고
    • R. Canetti, J. Garay, G. Itkis, D. Micciancio, M. Naor, B. Pinkas, Multicast security: a taxonomy and some efficient constructions, in: Proceedings of the 18th Annual Joint Conference of the IEEE Computer and Communications Societies (IEEE INFOCOM'99), vol. 2, 1999, pp. 708-716.
  • 22
    • 35048860626 scopus 로고    scopus 로고
    • R. Canetti, H. Krawczyk, Analysis of key-exchange protocols and their use for building secure channels, in: Advances in Cryptology - EUROCRYPT'01, Lecture Notes in Computer Science, vol. 2045, 2001, pp. 453-474.
  • 23
    • 84947232363 scopus 로고    scopus 로고
    • R. Canetti, H. Krawczyk, Universally composable notions of key exchange and secure channels, in: Advances in Cryptology - EUROCRYPT'02, Lecture Notes in Computer Science, vol. 2332, 2002, pp. 337-351.
  • 24
    • 33646779184 scopus 로고    scopus 로고
    • K.-K. Choo, C. Boyd, Y. Hitchcock, Errors in computational complexity proofs for protocols, in: Advances in Cryptology - ASIACRYPT'05, Lecture Notes in Computer Science, vol. 3788, 2005, pp. 624-643.
  • 25
    • 84976665942 scopus 로고
    • Timestamps in key distribution protocols
    • Denning D., and Sacco G. Timestamps in key distribution protocols. Communications of the ACM 24 8 (1981) 533-536
    • (1981) Communications of the ACM , vol.24 , Issue.8 , pp. 533-536
    • Denning, D.1    Sacco, G.2
  • 28
    • 33645964925 scopus 로고    scopus 로고
    • R. Dutta, R. Barua, Constant round dynamic group key agreement, in: Proceedings of the 8th International Conference on Information Security (ISC'05), Lecture Notes in Computer Science, vol. 3650, 2005, pp. 74-88.
  • 29
    • 26444527611 scopus 로고    scopus 로고
    • R. Dutta, R. Barua, P. Sarkar, Provably secure authenticated tree based group key agreement, in: Proceedings of the 6th International Conference on Information and Communications Security (ICICS'04), Lecture Notes in Computer Science, vol. 3269, 2004, pp. 92-104.
  • 33
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attacks
    • Goldwasser S., Micali S., and Rivest R. A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal of Computing 17 2 (1988) 281-308
    • (1988) SIAM Journal of Computing , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.3
  • 34
    • 33846296503 scopus 로고    scopus 로고
    • J. Herranz, J.L. Villar, An unbalanced protocol for group key exchange, in: Proceedings of the 1st International Conference on Trust, Privacy, and Security in Digital Business, Lecture Notes in Computer Science (TrustBus'04), vol. 3184, 2004, pp. 172-180.
  • 35
    • 0036505541 scopus 로고    scopus 로고
    • Authentication protocols for mobile network environment value-added services
    • Horn G., Martin K.M., and Mitchell C.J. Authentication protocols for mobile network environment value-added services. IEEE Transactions on Vehicular Technology 51 2 (2002) 383-392
    • (2002) IEEE Transactions on Vehicular Technology , vol.51 , Issue.2 , pp. 383-392
    • Horn, G.1    Martin, K.M.2    Mitchell, C.J.3
  • 38
    • 23944461491 scopus 로고    scopus 로고
    • A one round protocol for tripartite Diffie-Hellman
    • A preliminary version was presented at ANTS IV
    • Joux A. A one round protocol for tripartite Diffie-Hellman. Journal of Cryptology 17 4 (2003) 263-276 A preliminary version was presented at ANTS IV
    • (2003) Journal of Cryptology , vol.17 , Issue.4 , pp. 263-276
    • Joux, A.1
  • 39
    • 85140418642 scopus 로고    scopus 로고
    • J. Katz, R. Ostrovsky, M. Yung, Efficient password-authenticated key exchange using human-memorable passwords, in: Advances in Cryptology - EUROCRYPT'01, Lecture Notes in Computer Science, vol. 2045, 2001, pp. 475-494.
  • 40
    • 33745766832 scopus 로고    scopus 로고
    • J. Katz, J. Shin, Modeling insider attacks on group key-exchange protocols, in: Proceedings of the 12th ACM Conference on Computer and Communications Security (CCS'05), 2005, pp. 180-189.
  • 41
    • 35248878854 scopus 로고    scopus 로고
    • J. Katz, M. Yung, Scalable protocols for authenticated group key exchange, in: Advances in Cryptology - CRYPTO'03, Lecture Notes in Computer Science, vol. 2729, 2003, pp. 110-125.
  • 42
    • 35048821512 scopus 로고    scopus 로고
    • H.-J. Kim, S.-M. Lee, D. Lee, Constant-round authenticated group key exchange for dynamic groups, in: Advances in Cryptology - ASIACRYPT'04, Lecture Notes in Computer Science, vol. 3329, 2004, pp. 245-259.
  • 43
    • 3242657408 scopus 로고    scopus 로고
    • Group key agreement efficient in communication
    • A preliminary version was presented at IFIP SEC'01
    • Kim Y., Perrig A., and Tsudik G. Group key agreement efficient in communication. IEEE Transactions on Computers 53 7 (2004) 905-921 A preliminary version was presented at IFIP SEC'01
    • (2004) IEEE Transactions on Computers , vol.53 , Issue.7 , pp. 905-921
    • Kim, Y.1    Perrig, A.2    Tsudik, G.3
  • 44
    • 3142512728 scopus 로고    scopus 로고
    • Tree-based group key agreement
    • A preliminary version was presented at ACM CCS'00
    • Kim Y., Perrig A., and Tsudik G. Tree-based group key agreement. ACM Transactions on Information and System Security 7 1 (2004) 60-96 A preliminary version was presented at ACM CCS'00
    • (2004) ACM Transactions on Information and System Security , vol.7 , Issue.1 , pp. 60-96
    • Kim, Y.1    Perrig, A.2    Tsudik, G.3
  • 45
    • 33745179557 scopus 로고    scopus 로고
    • H. Krawczyk, HMQV: a high-performance secure Diffie-Hellman protocol, in: Advances in Cryptology - CRYPTO'05, Lecture Notes in Computer Science, vol. 3621, 2005, pp. 546-566.
  • 46
    • 19644371756 scopus 로고    scopus 로고
    • A weakness in the Bresson-Chevassut-Essiari-Pointcheval's group key agreement scheme for low-power mobile devices
    • Nam J., Kim S., and Won D. A weakness in the Bresson-Chevassut-Essiari-Pointcheval's group key agreement scheme for low-power mobile devices. IEEE Communications Letters 9 5 (2005) 429-431
    • (2005) IEEE Communications Letters , vol.9 , Issue.5 , pp. 429-431
    • Nam, J.1    Kim, S.2    Won, D.3
  • 47
    • 19744369256 scopus 로고    scopus 로고
    • DDH-based group key agreement in a mobile environment
    • Nam J., Lee J., Kim S., and Won D. DDH-based group key agreement in a mobile environment. Journal of Systems and Software 78 1 (2005) 73-83
    • (2005) Journal of Systems and Software , vol.78 , Issue.1 , pp. 73-83
    • Nam, J.1    Lee, J.2    Kim, S.3    Won, D.4
  • 48
    • 33845941453 scopus 로고    scopus 로고
    • Security weakness in a three-party pairing-based protocol for password authenticated key exchange
    • Nam J., Lee Y., Kim S., and Won D. Security weakness in a three-party pairing-based protocol for password authenticated key exchange. Information Sciences 177 6 (2007) 1364-1375
    • (2007) Information Sciences , vol.177 , Issue.6 , pp. 1364-1375
    • Nam, J.1    Lee, Y.2    Kim, S.3    Won, D.4
  • 49
    • 2442620328 scopus 로고    scopus 로고
    • Comments on mutual authentication and key exchange protocols for low power wireless communications
    • Ng S.-L., and Mitchell C. Comments on mutual authentication and key exchange protocols for low power wireless communications. IEEE Communications Letters 8 4 (2004) 262-263
    • (2004) IEEE Communications Letters , vol.8 , Issue.4 , pp. 262-263
    • Ng, S.-L.1    Mitchell, C.2
  • 51
    • 0034822650 scopus 로고    scopus 로고
    • O. Pereira, J.-J. Quisquater, A security analysis of the Cliques protocols suites, in: Proceedings of the 14th IEEE Computer Security Foundations Workshop, 2001, pp. 73-81.
  • 52
    • 0034838199 scopus 로고    scopus 로고
    • A. Perrig, D. Song, J. Tygar, ELK, a new protocol for efficient large-group key distribution, in: Proceedings of the 2001 IEEE Symposium on Security and Privacy, 2001, pp. 247-262.
  • 53
    • 0000901529 scopus 로고    scopus 로고
    • Security arguments for digital signatures and blind signatures
    • Pointcheval D., and Stern J. Security arguments for digital signatures and blind signatures. Journal of Cryptology 13 3 (2000) 361-396
    • (2000) Journal of Cryptology , vol.13 , Issue.3 , pp. 361-396
    • Pointcheval, D.1    Stern, J.2
  • 54
    • 85086950696 scopus 로고    scopus 로고
    • N.R. Potlapally, S. Ravi, A. Raghunathan, N.K. Jha, Analyzing the energy consumption of security protocols, in: Proceedings of the 2003 ACM International Symposium on Low Power Electronics and Design, 2003, pp. 30-35.
  • 55
    • 23944520338 scopus 로고    scopus 로고
    • K. Ren, H. Lee, K. Kim, T. Yoo, Efficient authenticated key agreement protocol for dynamic groups, in: Proceedings of the 5th International Workshop on Information Security Applications (WISA'04), Lecture Notes in Computer Science, vol. 3325, 2004, pp. 144-159.
  • 56
    • 0038043478 scopus 로고    scopus 로고
    • Key establishment in large dynamic groups using one-way function trees
    • Sherman A., and McGrew D. Key establishment in large dynamic groups using one-way function trees. IEEE Transactions on Software Engineering 29 5 (2003) 444-458
    • (2003) IEEE Transactions on Software Engineering , vol.29 , Issue.5 , pp. 444-458
    • Sherman, A.1    McGrew, D.2
  • 57
    • 33751229614 scopus 로고    scopus 로고
    • Cryptanalysis of tripartite and multi-party authenticated key agreement protocols
    • Shim K., and Woo S. Cryptanalysis of tripartite and multi-party authenticated key agreement protocols. Information Sciences 177 4 (2007) 1143-1151
    • (2007) Information Sciences , vol.177 , Issue.4 , pp. 1143-1151
    • Shim, K.1    Woo, S.2
  • 58
    • 34548689849 scopus 로고    scopus 로고
    • V. Shoup, On formal models for secure key exchange, Cryptology ePrint Archive, Report 1999/012, 1999. Available from: .
  • 59
  • 60
    • 33646725492 scopus 로고    scopus 로고
    • Q. Tang, C. Mitchell, Security properties of two authenticated conference key agreement protocols, in: Proceedings of the 7th International Conference on Information and Communications Security (ICICS'05), Lecture Notes in Computer Science, vol. 3783, 2005, pp. 304-314.
  • 61
    • 84937394156 scopus 로고    scopus 로고
    • W.-G. Tzeng, Z.-J. Tzeng, Round-efficient conference key agreement protocols with provable security, in: Advances in Cryptology - ASIACRYPT'00, Lecture Notes in Computer Science, vol. 1976, 2000, pp. 614-627.
  • 62
    • 34548666954 scopus 로고    scopus 로고
    • D. Wallner, E. Harder, R. Agee, Key management for multicast: issues and architectures, RFC 2627, 1999.
  • 63
    • 84946838086 scopus 로고    scopus 로고
    • D.S. Wong, A.H. Chan, Efficient and mutually authenticated key exchange for low power computing devices, in: Advances in Cryptology - ASIACRYPT'01, Lecture Notes in Computer Science, vol. 2248, 2001, pp. 272-289.
  • 64
    • 0033893174 scopus 로고    scopus 로고
    • Secure group communications using key graphs
    • A preliminary version was presented at ACM SIGCOMM'98
    • Wong C., Gouda M., and Lam S. Secure group communications using key graphs. IEEE/ACM Transactions on Networking 8 1 (2000) 16-30 A preliminary version was presented at ACM SIGCOMM'98
    • (2000) IEEE/ACM Transactions on Networking , vol.8 , Issue.1 , pp. 16-30
    • Wong, C.1    Gouda, M.2    Lam, S.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.