무선 단말기의 계산 효율성을 고려한 유.무선 통합 네트워크 환경에서의 안전한 그룹 통신

Secure Group Communications Considering Computational Efficiency of Mobile Devices in Integrated Wired and Wireless Networks

  • 장우석 (성균관대학교 정보통신공학부) ;
  • 김현주 (성균관대학교 정보통신공학부) ;
  • 남정현 (성균관대학교 정보통신공학부) ;
  • 조석향 (성균관대학교 정보통신공학부) ;
  • 원동호 (성균관대학교 정보통신공학부) ;
  • 김승주 (성균관대학교 정보통신공학부)
  • Chang Woo-Suk (School of Information and Communication Engineering, Sungkyunkwan University) ;
  • Kim Hyun-Jue (School of Information and Communication Engineering, Sungkyunkwan University) ;
  • Nam Jung-Hyun (School of Information and Communication Engineering, Sungkyunkwan University) ;
  • Cho Seok-Hyang (School of Information and Communication Engineering, Sungkyunkwan University) ;
  • Won Dong-Ho (School of Information and Communication Engineering, Sungkyunkwan University) ;
  • Kim Seung-Joo (School of Information and Communication Engineering, Sungkyunkwan University)
  • 발행 : 2006.07.01

초록

공개된 네트워크상에서 안전하게 그룹 통신을 하기 위해서는 그룹 구성원간에 공통의 비밀키를 안전하고 효율적으로 설정할 수 있는 방법이 필요하며, 이러한 목적으로 설계되는 프로토콜을 그룹 키 동의 프로토콜이라고 한다. 그룹 키 동의 프로토콜에 관한 연구는 그동안 많은 연구자들에 의해 다양한 관점에서 진행되어 왔으며, 최근 들어 유 무선 통합 네트워크 환경에서의 안전한 그룹 통신을 위한 그룹 키 동의 프로토콜에 대한 연구가 진행되고 있다. 유 무선 통합 네트워크 환경에 적합한 그룹 키 동의 프로토콜을 설계하기 위해서는 고성능 연산 능력을 가진 유선 단말기의 특성과 상대적으로 계산능력이 떨어지는 무선 단말기의 특성이 함께 고려되어야 한다. 특히, 시스템 자원의 제한성을 갖는 무선 단말기에서의 계산량을 최소화하는 문제는 그룹 키 동의 프로토콜 설계에 있어서 무엇보다 중요하다. 본 논문에서는 무선 단말기의 계산량을 최소화하면서 유 무선 통합 네트워크 환경에 적합한 효율적인 그룹 키 동의 프로토콜을 제안하고 그 안전성을 증명한다.

Group key agreement protocols are designed to allow a group of parties communicating over a public network to securely and efficiently establish a common secret key, Over the years, a number of solutions to the group key agreement protocol have been proposed with varying degrees of complexity, and the research relating to group key agreement to securely communicate among a group of members in integrated wired and wireless networks has been recently proceeded. Both features of wired computing machines with the high-performance and those of wireless devices with the low-power are considered to design a group key agreement protocol suited for integrated wired and wireless networks. Especially, it is important to reduce computational costs of mobile devices which have the limited system resources. In this paper, we present an efficient group key agreement scheme which minimizes the computational costs of mobile devices and is well suited for this network environment and prove its security.

키워드

참고문헌

  1. I. Ingemarsson, D. Tang, and C. Wong, 'A Conference Key Distribution System', IEEE Transactions on Information Theory, Vol. 28, no. 5, pp. 714-720, September, 1982 https://doi.org/10.1109/TIT.1982.1056542
  2. W. Diffie and M. Hellman, 'New Directions in Cryptography', IEEE Transactions on Information Theory, Vol. 22, no. 6, pp. 644-654, November, 1976 https://doi.org/10.1109/TIT.1976.1055638
  3. J. Nam, S. Kim, and D. Won, 'Secure Group Communications over Combined Wired and Wireless Networks', Proceedings of TrustBus 2005, International Conference on Trust, Privacy, and Security in Digital Business (in conjunction with DEXA 2005), Springer-Verlag, LNCS 3592, pp. 90-99, August, 2005
  4. M. Burmester and Y. Desmedt, 'A secure and Efficient Conference Key Distribution System', Advances in Cryptology-Eurocrypt'94, Springer-Verlag, LNCS 950, pp.275-286, 1995
  5. M. Steiner, G. Tsudik and M. Waidner, 'Diffie-Hellman Key Distribution Extended to Group Communication', Proceedings of the 3rd ACM Conference on Computer and Communications Security (CSS'96), pp.31-37, May, 1996 https://doi.org/10.1145/238168.238182
  6. J. Katze and M. Yung, 'Scalable Protocols for Authenticated Group Key Exchange', Advances in Cryptology-Crypto'03, Springer-Verlag, LNCS 2729, pp. 110-125, August, 2003
  7. K. Becker and U. Wille, 'Communication Complexity of Group key Distribution', Proceedings of the 5th ACM Conference on Computer and Communications Security (CCS'98), pp. 1-6, November, 1998 https://doi.org/10.1145/288090.288094
  8. Y. Kim, A. Perrig and G. Tsudik, 'Communication -efficient Group Key Agreement', Proceedings of International Federation for Information Processing (IFIP SEC'01), Springer- Verlag, LNCS 1163, pp. 229-244, June, 2001
  9. E. Bresson, O. Chevassut, A. Essiari, and D. Pointcheval, 'Mutual authentication and group key agreement for low-power mobile devices', Proceedings of the 5th IFIP-TC6/IEEE International Conference on Mobile and Wireless Communications Networks (MWCN'03), pp. 59-62, October, 2003
  10. J. Nam, S. Kim, and D. Won, 'A Weakness in the Bresson-Chevassut-Essiari-Pointcheval's Group Key Agreement Scheme for Low-Power Mobile Devices', IEEE Communications Letters, Vol. 9, no. 5, pp. 429-431, May, 2005 https://doi.org/10.1109/LCOMM.2005.1431161
  11. J. Nam, J. Lee, S. Kim, and D. Won, 'DDH-based Group Key Agreement in a Mobile Environment', Journal of Systems and Software, Vol. 78, no. 1, pp. 73-83, October, 2005 https://doi.org/10.1016/j.jss.2004.10.024
  12. S. Cho, J. Nam, S. Kim, and D. Won, 'An Efficient Dynamic Group Key Agreement for Low-Power Mobile Devices', Proceedings of ICCSA 2005, International Conference on Computational Science and Applications, Springer-Verlag, LNCS 3480, pp. 498-507, May, 2005
  13. T. Phan, L. Huang, and C. Dulan, 'Challenge: Integrating Mobile Wireless Devices into the Computational Grid', Proceedings of the 8th ACM Conference on Mobile Computing and Networking (MOBICOM'02), pp.271-278, September, 2002 https://doi.org/10.1145/570645.570679