2014
DOI: 10.1002/sec.1089
|View full text |Cite
|
Sign up to set email alerts
|

An improved conference‐key agreement protocol for dynamic groups with efficient fault correction

Abstract: The pervasive usage of the Internet has made secure group communications a significant issue. Conference-key agreement protocols provide secure group communications with lower computational cost. Providing key agreements and updates of dynamic groups in an efficient manner is a significant challenge for conference-key agreement protocols. Auxiliary key agreement operations are needed to solve the challenge. In this paper, we propose an improved conference-key agreement protocol, called Dynamic Conference-Key A… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
4
0

Year Published

2016
2016
2020
2020

Publication Types

Select...
2
2
1

Relationship

1
4

Authors

Journals

citations
Cited by 5 publications
(4 citation statements)
references
References 28 publications
0
4
0
Order By: Relevance
“…Comparison for the computational and communications costs of B-GKAP with other well-known dynamic group key agreement protocols [10,[12][13][14]26] is given in Table 2. For instance, GKAP-MANET protocol relies on the most efficient group key proposed by Burmester and Desmedt (BD) in [4].…”
Section: Discussion On the Performance Of B-gkapmentioning
confidence: 99%
See 3 more Smart Citations
“…Comparison for the computational and communications costs of B-GKAP with other well-known dynamic group key agreement protocols [10,[12][13][14]26] is given in Table 2. For instance, GKAP-MANET protocol relies on the most efficient group key proposed by Burmester and Desmedt (BD) in [4].…”
Section: Discussion On the Performance Of B-gkapmentioning
confidence: 99%
“…Nevertheless, these protocols were designed specifically for static groups, which means any change in the set of communicating parties requires the re-execution of the group key agreement protocol for all communicating participants. In this work, our main focus is the dynamic group key agreement (DGKA) protocols that use some auxiliary functions to update the group key without re-executing the protocol from scratch for all participants as elaborated in [7,9,10,[12][13][14]25]. These protocols have many application areas such as conference communication [12], secure file sharing systems [13], and secure communication in Mobile Ad Hoc Networks (MANETs) [14].…”
Section: Gka Protocolsmentioning
confidence: 99%
See 2 more Smart Citations