Certificateless authenticated group key agreement protocol for unbalanced wireless mobile networks

  • Authors:
  • Chung-Fu Lu;Tzong-Chen Wu;Chien-Lung Hsu

  • Affiliations:
  • Dept. of Inf. Management, National Taiwan Univ. of Science and Technology, Taipei, Taiwan, Republic of China, R.O.C. and Dept. of Computer and Communication Eng., Taipei College of Maritime Techn. ...;Department of Information Management, National Taiwan University of Science and Technology, Taipei, Taiwan, Republic of China, R.O.C.;Department of Information Management, Chang-Gung University, Kwei-Shan, Tao-Yuan, Taiwan, Republic of China, R.O.C.

  • Venue:
  • WSEAS TRANSACTIONS on COMMUNICATIONS
  • Year:
  • 2009

Quantified Score

Hi-index 0.00

Visualization

Abstract

In 2004, Bresson et al. proposed a mutual authentication and group key agreement protocol for unbalanced wireless networks. Tseng recently proposed a novel secure protocol to improve Bresson et al.'s protocol. However, both protocols are based on certificate-based public key systems and insecure against the so-called impersonation attacks. They might be unsuitable for unbalanced wireless mobile networks from the viewpoints of security, computational complexities, and communication overheads. This paper proposes a certificateless authenticated group key agreement (cAGKA) protocol based on elliptic curve discrete logarithms. The proposed cAGKA protocol is more secure and efficient than previously proposed protocols for unbalanced wireless mobile networks due to the following facts: (i) The entity authentication and the authenticity of the intended public keys can be simultaneously verified in a logically single step without requiring any public key certificates. (ii) Bit sizes of the keys and the related messages are relatively smaller than those of the previously proposed protocols for the same security level. (iii) It saves the required communication overheads, and computational complexities. (iv) It achieves mutual authentication, impersonation attack resistance, explicit key confirmation, forward secrecy, contributory key agreement, and group key updating.