摘要

A Group key agreement (GKA) protocol enables a group of communicating parties to negotiate a common secret key over an open, untrusted network. The design goal of GKA is to achieve secure group communication, which is an important research issue for mobile communication. The conventional (symmetric) GKA protocol allows a group of members to establish a common secret key for imbalanced mobile networks. However, only the group members can broadcast secret message to the group. To overcome this limitation, this paper proposes an authenticated asymmetric GKA protocol. Instead of a common secret key, each group member negotiates a common group public key and holds a different decryption key. The paper proposed protocol supports the dynamic nodes update of mobile networks, which has forward secrecy and backward secrecy of group key. This protocol is proven secure under the Bilinear Computational Diffie-Hellman problem assumption and the performance analysis shows that the proposed scheme is highly efficient.