Nothing Special   »   [go: up one dir, main page]

skip to main content
10.5555/2029365.2029378guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Security improvement on a group key exchange protocol for mobile networks

Published: 20 June 2011 Publication History

Abstract

A group key exchange (GKE) protocol is designed to allow a group of parties communicating over a public network to establish a common secret key called a session key. As group-oriented applications gain popularity over the Internet, a number of GKE protocols have been suggested to provide those applications with a secure multicast channel. Among the many protocols is the GKE protocol presented by Dutta and Dowling for mobile ad hoc networks. In this paper, we are concerned with the security of the Dutta-Dowling protocol. Their protocol carries a proof of security in the standard adversarial model which captures unknown key-share attacks. But unlike the claim of provable security, the Dutta-Dowling protocol fails to achieve unknown key-share resilience. We here reveal this security vulnerability of the protocol and show how to address it.

References

[1]
Blake-Wilson, S., Menezes, A.: Unknown key-share attacks on the station-tostation (STS) protocol. In: Imai, H., Zheng, Y. (eds.) PKC 1999. LNCS, vol. 1560, pp. 154-170. Springer, Heidelberg (1999).
[2]
Borisov, N., Goldberg, I., Wagner, D.: Intercepting mobile communications: the insecurity of 802.11. In: 7th ACM Conference on Mobile Computing and Networking, pp. 180-189 (2001).
[3]
Bresson, E., Chevassut, O., Pointcheval, D.: Dynamic group Diffie-Hellman key exchange under standard assumptions. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 321-336. Springer, Heidelberg (2002).
[4]
Choo, K.-K., Boyd, C., Hitchcock, Y.: Errors in computational complexity proofs for protocols. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 624-643. Springer, Heidelberg (2005).
[5]
Choo, K.-K.R., Boyd, C., Hitchcock, Y., Maitland, G.: On session identifiers in provably secure protocols. In: Blundo, C., Cimato, S. (eds.) SCN 2004. LNCS, vol. 3352, pp. 351-366. Springer, Heidelberg (2005).
[6]
Diffie, W., Oorschot, P., Wiener, M.: Authentication and authenticated key exchanges. Designs, Codes, and Cryptography 2(2), 107-125 (1992).
[7]
Dutta, R., Dowling, T.: Secure and efficient group key agreements for cluster based networks. In: Gavrilova, M.L., Tan, C.J.K., Moreno, E.D. (eds.) Transactions on Computational Science IV. LNCS, vol. 5430, pp. 87-116. Springer, Heidelberg (2009).
[8]
Johnston, D., Walker, J.: Overview of IEEE 802.16 security. IEEE Security and Privacy Magazine 2(3), 40-48 (2004).
[9]
Kaliski, B.S.: An unknown key-share attack on the MQV key agreement protocol. ACM Transactions on Information and System Security 4(3), 275-288 (2001).
[10]
Katz, J., Shin, J.: Modeling insider attacks on group key-exchange protocols. In: 12th ACM Conference on Computer and Communications Security (CCS 2005), pp. 180-189 (2005).
[11]
Katz, J., Yung, M.: Scalable protocols for authenticated group key exchange. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 110-125. Springer, Heidelberg (2003).
[12]
Nam, J., Kim, S., Won, D.: A weakness in the Bresson-Chevassut-Essiari-Pointcheval's group key agreement scheme for low-power mobile devices. IEEE Communications Letters 9(5), 429-431 (2005).
[13]
Ng, S.-L., Mitchell, C.: Comments on mutual authentication and key exchange protocols for low power wireless communications. IEEE Communications Letters 8(4), 262-263 (2004).
[14]
Potlapally, N.R., Ravi, S., Raghunathan, A., Jha, N.K.: Analyzing the energy consumption of security protocols. In: 2003 ACM International Symposium on Low Power Electronics and Design, pp. 30-35 (2003).

Cited By

View all
  • (2014)Group Key Exchange Protocol Based on Diffie-Hellman Technique in Ad-Hoc NetworkProceedings of the 7th International Conference on Security of Information and Networks10.1145/2659651.2659725(166-169)Online publication date: 9-Sep-2014

Index Terms

  1. Security improvement on a group key exchange protocol for mobile networks

      Recommendations

      Comments

      Please enable JavaScript to view thecomments powered by Disqus.

      Information & Contributors

      Information

      Published In

      cover image Guide Proceedings
      ICCSA'11: Proceedings of the 2011 international conference on Computational science and its applications - Volume Part IV
      June 2007
      665 pages
      ISBN:9783642218972

      Sponsors

      • KSU: Kyushu Sangyo University
      • The University of Perugia: The University of Perugia
      • Monash University: Monash University
      • The University of Basilicata: The University of Basilicata
      • University of Cantabria

      Publisher

      Springer-Verlag

      Berlin, Heidelberg

      Publication History

      Published: 20 June 2011

      Author Tags

      1. cluster-based network
      2. group key exchange
      3. mobile ad hoc network
      4. unknown key-share attack

      Qualifiers

      • Article

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)0
      • Downloads (Last 6 weeks)0
      Reflects downloads up to 23 Nov 2024

      Other Metrics

      Citations

      Cited By

      View all
      • (2014)Group Key Exchange Protocol Based on Diffie-Hellman Technique in Ad-Hoc NetworkProceedings of the 7th International Conference on Security of Information and Networks10.1145/2659651.2659725(166-169)Online publication date: 9-Sep-2014

      View Options

      View options

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media