Abstract

With rapid growth of mobile wireless networks, many mobile applications have received significant attention. However, security will be an important factor for their full adoption. Most security technologies currently deployed in wired networks are not fully applicable to wireless networks involved in resource-limited mobile nodes because of their low-power computing capability and limited energy. The design of secure group key agreement protocols is one of many important security issues in wireless networks. A group key agreement protocol involves all participants cooperatively establishing a group key, which is used to encrypt/decrypt transmitted messages among participants over an open channel. Unfortunately, most previously proposed group key agreement protocols are too expensive computationally to be employed in mobile wireless networks. Recently, Bresson et al. proposed an authenticated group key agreement protocol suitable for a mobile wireless network. This mobile wireless network is an asymmetric wireless one that consists of many mobile nodes with limited computing capability and a powerful node with less restriction. However, this protocol does not satisfy some important security properties such as forward secrecy and contributory key agreement. In this paper, we propose a new authenticated group key agreement protocol, which is well suited for this asymmetric wireless network. The proposed protocol not only is efficient but also meets strong security requirements. We demonstrate that the proposed protocol is a real contributory group key agreement one and provides forward secrecy as well as implicit key authentication. The proposed protocol is provably secure against passive adversaries and impersonator's attacks. A simulation result shows that the proposed protocol is well suited for mobile devices with limited computing capability.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.