Full Text:   <3123>

CLC number: TP309

On-line Access: 2011-05-09

Received: 2010-06-13

Revision Accepted: 2010-11-05

Crosschecked: 2011-03-31

Cited: 1

Clicked: 7027

Citations:  Bibtex RefMan EndNote GB/T7714

-   Go to

Article info.
Open peer comments

Journal of Zhejiang University SCIENCE C 2011 Vol.12 No.5 P.371-378

http://doi.org/10.1631/jzus.C1000194


A three-level authenticated conference key establishment protocol for UMTS networks


Author(s):  Chung-Fu Lu, Tzong-Chen Wu, Chien-Lung Hsu

Affiliation(s):  Department of Information Management, National Taiwan University of Science and Technology, Taiwan 106, Taipei, Department of Computer and Communication Engineering, Taipei College of Maritime Technology, Taiwan 111, Taipei, Department of Information Management, Chang Gung University, Taiwan 333, Taoyuan

Corresponding email(s):   clhsu@mail.cgu.edu.tw

Key Words:  Universal Mobile Telecommunications System (UMTS), Three-level, Conference key establishment, Secure group communication, Authentication


Chung-Fu Lu, Tzong-Chen Wu, Chien-Lung Hsu. A three-level authenticated conference key establishment protocol for UMTS networks[J]. Journal of Zhejiang University Science C, 2011, 12(5): 371-378.

@article{title="A three-level authenticated conference key establishment protocol for UMTS networks",
author="Chung-Fu Lu, Tzong-Chen Wu, Chien-Lung Hsu",
journal="Journal of Zhejiang University Science C",
volume="12",
number="5",
pages="371-378",
year="2011",
publisher="Zhejiang University Press & Springer",
doi="10.1631/jzus.C1000194"
}

%0 Journal Article
%T A three-level authenticated conference key establishment protocol for UMTS networks
%A Chung-Fu Lu
%A Tzong-Chen Wu
%A Chien-Lung Hsu
%J Journal of Zhejiang University SCIENCE C
%V 12
%N 5
%P 371-378
%@ 1869-1951
%D 2011
%I Zhejiang University Press & Springer
%DOI 10.1631/jzus.C1000194

TY - JOUR
T1 - A three-level authenticated conference key establishment protocol for UMTS networks
A1 - Chung-Fu Lu
A1 - Tzong-Chen Wu
A1 - Chien-Lung Hsu
J0 - Journal of Zhejiang University Science C
VL - 12
IS - 5
SP - 371
EP - 378
%@ 1869-1951
Y1 - 2011
PB - Zhejiang University Press & Springer
ER -
DOI - 10.1631/jzus.C1000194


Abstract: 
A conference key establishment protocol allows a group of conferees to agree on a secret key shared among them for secure group communication. This paper proposes a three-level conference key establishment protocol based on the universal Mobile Telecommunications System (UMTS) framework to establish a group-level key, home location register (HLR) level keys, and visitor location register (VLR) level keys simultaneously for a group of conferees. The group-level key is used to secure the communications for all conferees, the HLR-level key is for those within the same HLR domain, and the VLR-level key is for those within the same VLR domain. The group-level key can be used for securing inter-domain group-oriented applications such as commercial remote conferencing systems. The HLR- and VLR-level keys can be used for securing intra-domain subgroup applications (e.g., location-based or context-aware services) and dynamic key updating. Since our proposed protocol exploits existing UMTS security functions and the exclusive-or operation, it is compatible with UMTS architecture. This means that it is fast and easy to implement on the existing UMTS architecture. Furthermore, the proposed protocol has low computational complexities and can provide cost effectiveness, load-amortization, scalability, user authentication, key establishment, key confirmation, key updating, and lawful interception.

Darkslateblue:Affiliate; Royal Blue:Author; Turquoise:Article

Reference

[1]3GPP, 2001. 3G Security: Integration Guidelines. 3GPP TS 33.103 V4.2.0.

[2]3GPP, 2009a. 3G Security: Security Architecture. 3GPP TS 33.102 V9.1.0.

[3]3GPP, 2009b. 3G Security: Cryptographic Algorithm Requirements. 3GPP TS 33.105 V9.0.0.

[4]3GPP, 2009c. 3G Security: Lawful Interception Requirements. 3GPP TS 33.106 V9.0.0.

[5]3GPP, 2009d. 3G Security: Lawful Interception Architecture and Functions. 3GPP TS 33.107 V9.0.0.

[6]3GPP, 2009e. 3G Security: Handover Interface for Lawful Interception (LI). 3GPP TS 33.108 V9.1.0.

[7]Diffie, W., van Oorschot, P.C., Wiener, M.J., 1992. Authentication and authenticated key exchange. Des. Codes Cryptogr., 2(2):107-125.

[8]Dong, J., Ackermanna, K., Nita-Rotarua, C., 2009. Secure group communication in wireless mesh networks. Ad Hoc Networks, 7(8):1563-1576.

[9]Lee, C.C., Lin, T.H., Tsai, C.S., 2009. A new authenticated group key agreement in a mobile environment. Ann. Telecommun., 64(11-12):735-744.

[10]Manulis, M., Sadeghi, A.R., 2010. Key agreement for heterogeneous mobile ad-hoc groups. Int. J. Wirel. Mob. Comput., 4(1):17-30.

[11]Nam, J., Lee, J., Kim, S., Won, D., 2005. DDH-based group key agreement in a mobile environment. J. Syst. Software, 78(1):73-83.

[12]Ng, S.L., Mitchell, C., 2004. Comments on mutual authentication and key exchange protocols for low power wireless communications. IEEE Commun. Lett., 8(4):262-263.

[13]Sun, B., Yu, B., 2009. The Three-Layered Group Key Management Architecture for MANET. Proc. 11th Int. Conf. on Advanced Communication Technology, p.1378-1381.

[14]Tseng, Y.M., 2007. A secure authenticated group key agreement protocol for resource-limited mobile devices. Comput. J., 50(1):41-52.

[15]Um, H., Delp, E.J., 2006a. A Secure Group Key Management Scheme for Wireless Cellular Networks. Proc. Third Int. Conf. on Information Technology: New Generations, p.414-419.

[16]Um, H., Delp, E.J., 2006b. A New Secure Group Key Management Scheme for Multicast over Wireless Cellular Networks. Proc. 25th IEEE Int. Performance Computing and Communications Conf., p.23-30.

Open peer comments: Debate/Discuss/Question/Opinion

<1>

Please provide your name, email address and a comment





Journal of Zhejiang University-SCIENCE, 38 Zheda Road, Hangzhou 310027, China
Tel: +86-571-87952783; E-mail: cjzhang@zju.edu.cn
Copyright © 2000 - 2024 Journal of Zhejiang University-SCIENCE