2017
DOI: 10.1002/dac.3363
|View full text |Cite
|
Sign up to set email alerts
|

An ECC‐based authenticated group key exchange protocol in IBE framework

Abstract: With the rapid demand for various increasing applications, the internet users require a common secret key to communicate among a group. The traditional key exchange protocols involve a trusted key generation center for generation and distribution of the group key among the various group members. Therefore, the establishment of a trusted key generation center server and the generation (and distribution) of common session key require an extra overhead. To avoid this difficulty, a number of group key exchange pro… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
8
0

Year Published

2017
2017
2021
2021

Publication Types

Select...
7
1

Relationship

1
7

Authors

Journals

citations
Cited by 29 publications
(9 citation statements)
references
References 34 publications
0
8
0
Order By: Relevance
“…Gupta and Biswas [43] proposed a group key by asking each node in the group to produce certain values. These values can be computed by each node to generate the group key for the group.…”
Section: Related Workmentioning
confidence: 99%
“…Gupta and Biswas [43] proposed a group key by asking each node in the group to produce certain values. These values can be computed by each node to generate the group key for the group.…”
Section: Related Workmentioning
confidence: 99%
“…Ephemeral Key Leakage Attack: Another drawback of the scheme is, the leakage of ephemeral key directly compromises the group session key. However, the authors claim in Theorem 7.9 [10], the session key resistance against the leakage of session specific temporary information but the given session key formula K i = nr i ψ i−1 + Y i is completely dependent on r i .…”
Section: Insider Colluding Attackmentioning
confidence: 99%
“…Another work on authenticated group key agreement protocol without pairing is presented by Sharma et al [18]. Recently in 2017, Gupta and Biswas [10] presented an ECCbased AGKA protocol and claimed it computationally efficient. However, in this paper, we present security flaws in their construction and proved it insecure.…”
mentioning
confidence: 99%
“…Several cryptographic primitives have tight security construction, such as public‐key encryption [4, 6, 8, 13 ], identity‐based encryption [9, 17 ], and signature scheme [5, 7, 18 ]. Unfortunately, most of the existing AKE protocols such as [10–12, 19–23 ] do not consider tight security. To achieve tight security, Bader et al 's protocol [4 ] used multi‐user secure KEM and multi‐user secure signature scheme as building blocks, and has a three‐pass execution.…”
Section: Introductionmentioning
confidence: 99%