An efficient dynamic group key agreement for low-power mobile devices

  • Authors:
  • Seokhyang Cho;Junghyun Nam;Seungjoo Kim;Dongho Won

  • Affiliations:
  • School of Information and Communication Engineering, Sungkyunkwan University, Suwon, Gyeonggi-do, Korea;School of Information and Communication Engineering, Sungkyunkwan University, Suwon, Gyeonggi-do, Korea;School of Information and Communication Engineering, Sungkyunkwan University, Suwon, Gyeonggi-do, Korea;School of Information and Communication Engineering, Sungkyunkwan University, Suwon, Gyeonggi-do, Korea

  • Venue:
  • ICCSA'05 Proceedings of the 2005 international conference on Computational Science and its Applications - Volume Part I
  • Year:
  • 2005

Quantified Score

Hi-index 0.00

Visualization

Abstract

Group key agreement protocols are designed to provide a group of parties securely communicating over a public network with a session key. The mobile computing architecture is asymmetric in the sense of computational capabilities of participants. That is, the protocol participants consist of the stationary server (application servers) with sufficient computational power and a cluster of mobile devices (clients) with limited computational resources. It is desirable to minimize the amount of computation performed by each group member in a group involving low-power mobile devices such as smart cards or personal digital assistants (PDAs). Furthermore, we are required to update the group key with low computational costs when the members need to be excluded from the group or multiple new members need to be brought into an existing group. In this paper, we propose a dynamic group key protocol that offers computational efficiency to the clients with low-power mobile devices. We compare the total communicative and computational costs of our protocol with others and prove its security against a passive adversary in the random oracle model.