DOI QR코드

DOI QR Code

An Efficient Dynamic Group Key Agreement for Low-Power Mobile Devices

저전력 모바일 장치에 적합한 효율적인 동적 그룹 키 동의

  • 조석향 (성균관대학교 정보통신공학부) ;
  • 남정현 (성균관대학교 정보통신공학부) ;
  • 김승주 (성균관대학교 정보통신공학부) ;
  • 원동호 (성균관대학교 정보통신공학부) ;
  • 이혜주 (한국전자통신연구원 방송미디어연구그룹) ;
  • 최진수 (한국전자통신연구원 방송미디어연구그룹)
  • Published : 2005.04.01

Abstract

Group key agreement protocols are designed to provide a group of parties securely communicating over a public network with a session key. The mobile computing architecture is asymmetric in the sense of computational capabilities of participants. That is, the protocol participants consist of the stationary server(application servers) with sufficient computational Power and a cluster of mobile devices(clients) with limited computational resources. It is desirable to minimize the amount of computation performed by each group member in a group involving low-power mobile devices such as smart cards or personal digital assistants(PDAs). Furthermore we are required to update the group key with low computational costs when the members need to be excluded from the group or multiple new members need to be brought into an existing group. In this paper, we propose a dynamic group key protocol which offers computational efficiency to the clients with low-power mobile devices. We compare the total communicative and computational costs of our protocol with others and prove its suity against a passive adversary in the random oracle model.

그룹 키 동의 프로토콜은 공개된 통신망을 통해 안전하게 통신하려는 그룹 구성원들에게 세션키를 제공하기 위해 설계된다. 모바일 컴퓨팅 기술은 프로토콜 참가자의 계산적인 능력 측면에서 비대칭적이다. 즉 프로토콜 참가자는 충분한 계산 능력을 가진 고정된 서버(애플리케이션 서버)와 제한된 계산 자원을 가진 모바일 장치들(클라이언트)로 구성되어 있다. 스마트카드나 개인 휴대 정보 단말기(PDA)와 같은 저전력 모바일 장치를 포함하는 그룹에서는 각 구성원의 계산량을 최소화하는 것이 바람직하다. 또한 그룹 구성원이 현재의 그룹을 탈퇴하거나 다수의 새로운 구성원이 현재의 그룹에 참여할 필요가 있을 때 길은 계산 비용으로 그룹 키의 갱신이 요구된다. 본 논문에서는 저전력 모바일 장치인 클라이언트 쪽의 계산 효율성이 높은 동적 그룹 키 동의 프로토콜을 제안한다. 제안한 프로토콜과 기존 프로토콜을 통신과 계산 비용 측면에서 비교하고, 제안한 프로토콜의 안전성은 랜덤 오라클 모델에서 수동적인 공격자에 대하여 안전함을 증명한다.

Keywords

References

  1. B. Bhargava, M. Annamalai, and E. Pitoura, 'Digital Library Services in Mobile Computing,' ACM SIGMOD Record, Vol.24, No.4, pp.34-39, December, 1995 https://doi.org/10.1145/219713.219746
  2. Y. Huang and H. Garcia-Molina, 'Publish/Subscribe in a Mobile Environment,' Proc. of the 2nd ACM International Workshop on Data Engineering for Wireless and Mobile Access(MobiDE 2001), pp.27-34, 2001
  3. T. Phan, L. Huang, and C. Dulan, 'Challenge: Integrating Mobile Wireless Devices into the Computational Grid,' Proc. of the 8th ACM Conference on Mobile Computing and Networking(MOBICOM 2002), pp.271-278, September, 2002 https://doi.org/10.1145/570645.570679
  4. S.-H. Lim and J.-H. Kim, 'Real-time Broadcast Algorithm for Mobile Computing,' The Journal of Systems and Software, Vol.69, No.2, pp.173-181, 2004 https://doi.org/10.1016/S0164-1212(03)00083-9
  5. Whitfield Diffie and Martin Hellman, 'New Directions in Cryptography,' IEEE Transaction on Information Theory, Vol.IT-22, No.6, pp.644-654, November, 1976 https://doi.org/10.1109/TIT.1976.1055638
  6. E. Bresson, O. Chevassut, A. Essiari, and D. Pointcheval, 'Mutual Authentication and Group Key Agreement for Low-Power Mobile Devices(Full version),' Proc. of the 5th IEEE International Conference on Mobile and Wireless Communications Networks(MWCN 2003), pp.59-62, World Scientific Publishing, 2003
  7. Junghyun Nam, Sungduk Kim, Seungjoo Kim, and Dongho Won, 'Dynamic Group Key Exchange over High Delay Networks,' Proc. of the International Scientific-Practical Conference on Communication (ISPC COMM 2004), pp.22-29, 2004
  8. Junghyun Nam, Seokhyang Cho, Seungjoo Kim, and Dongho Won, 'Simple and Efficient Group Key Agreement based on Factoring,' Proc. of the 2004 International Conference on Computational Science and Its Applications(ICCSA 2004), LNCS 3043, pp.645-654, May, 2004
  9. I. lngemarsson, D. T. Tang, and C. K. Wong, 'A Conference Key Distribution System,' IEEE Transactions on Information Theory, Vol.IT-28, No.5, pp.714-720, September, 1982 https://doi.org/10.1109/TIT.1982.1056542
  10. M.Goresky and A.Klapper, 'Feedback Registers based on Ramified Extensions of the 2- Adic Numbers,' Advances in Cryptology-CRYPTO'94, LNCS 950, pp.215-222, 1994 https://doi.org/10.1007/BFb0053437
  11. M. Steiner, G. Tsudik, and M. Waidner, 'Diffie-Hellman Key Distribution Extended to Group Communication,' Proc. of the 3rd ACM Conference on Computer and Communication Security(CCS 1996), pp.31-37, March, 1996 https://doi.org/10.1145/238168.238182
  12. M. Steiner, G. Tsudik, and M. Waidner, 'Key Agreement in Dynamic Peer Groups,' IEEE Transactions on Parallel and Distributed Systems, Vol.11, No.8, pp.769-780, August, 2000 https://doi.org/10.1109/71.877936
  13. E. Bresson, O. Chevassut, D. Pointcheval, and J.-J. Quisquater, 'Provably Authenticated Group Diffie-Hellman Key Exchange,' Proc. of the 8th ACM Conference on Computer and Communication Security(CCS 2001), pp. 255-264, 2001 https://doi.org/10.1145/501983.502018
  14. E. Bresson, O. Chevassut, and D. Pointcheval, 'Provably Authenticated Diffie-Hellman Key Exchange-The Dynamic Case,' ASIACRYPT 2001, LNCS 2248, pp.290-309, 2001
  15. E. Bresson, O. Chevassut, and D. Pointcheval, 'Dynamic Group Diffie-Hellman Key Exchange under Standard Assumptions,' EUROCRYPT 2002, LNCS 2332, pp.321-336, 2002
  16. K. Becker and U. Wille, 'Communication Complexity of Group Key Distribution,' Proc. of the 5th ACM Conference on Computer and Communication Security (CCS 1998), pp.1-6, 1998 https://doi.org/10.1145/288090.288094
  17. E. Bresson, O. Chevassut, and D. Pointcheval, 'Group Diffie-Hellman Key Exchange Secure against Dictionary Attacks,' ASIACRYPT 2002, LNCS 2501, pp.497-514, 2002
  18. J. Katz and M. Yung, 'Scalable Protocols for Authenticated Group Key Exchange,' CRYPTO 2003, LNCS 2729, pp.110-125, 2003
  19. C. Boyd and J. M. G. Nieto, 'Round-Optimal Contributory Conference Key Agreement,' PKC 2003, LNCS 2567, pp.161-174, 2003
  20. W. Diffie, P. Oorschot, and M. Wiener, 'Authentication and Authenticated Key Exchanges', Designs, Codes, and Cryptography, Vol.2, No.2, pp.107-125, 1992 https://doi.org/10.1007/BF00124891