IEEE GLOBECOM 2007-2007 IEEE Global Telecommunications Conference 2007
DOI: 10.1109/glocom.2007.93
|View full text |Cite
|
Sign up to set email alerts
|

Certificateless Authenticated Group Key Agreement Protocol for Dynamic Groups

Abstract: A Group Key Agreement protocol is a process to establish a cryptographic key for a group of participants over an open network. In this paper, we propose a group key agreement(CAGKA) protocol, based on a certificateless public key cryptosystem [5]. CAGKA protocol provides group key establishment and group membership change (join and leave) services for dynamic groups. This protocol is proved to be secure against passive and active adversaries and is more efficient than previous group key agreement protocols.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
14
0
1

Year Published

2014
2014
2020
2020

Publication Types

Select...
4
2

Relationship

0
6

Authors

Journals

citations
Cited by 20 publications
(15 citation statements)
references
References 11 publications
0
14
0
1
Order By: Relevance
“…In the same fashion, we calculated the computation costs of other protocols proposed in [31,32,34,35,41]. Since the the computation cost of the general hash function (not map-to-point hash function) is very low against other cryptographic operations, therefore in the comparative analysis, we ignored the the general hash function.…”
Section: Efficiency Analysismentioning
confidence: 99%
“…In the same fashion, we calculated the computation costs of other protocols proposed in [31,32,34,35,41]. Since the the computation cost of the general hash function (not map-to-point hash function) is very low against other cryptographic operations, therefore in the comparative analysis, we ignored the the general hash function.…”
Section: Efficiency Analysismentioning
confidence: 99%
“…e.g. Heo et al [4]proposed a CL-AGK protocol using binary tree structure for dynamic group. It provides efficient communication and computation complexity, but it does not provide perfect forward security.…”
Section: Related Workmentioning
confidence: 99%
“…Similar to the algorithms described in [4], [7], [8], [12], [14], joining group protocol and leaving group protocol have been technically designed in the proposed algorithm. According to the topological structure feature of mobile Ad Hoc network, the running of OR-CLAGKA protocol needs to appoint a certain user as group controller (GC) which is usually close to the center of network topological structure.…”
Section: Execution Phase Of Protocolmentioning
confidence: 99%
“…Considering some protocols based on CL-PKC [2]- [6], [8], [9], algorithms named as Setup,Partial-Private-Key-Extract, Set-Secret-Value, Set-Private-Key, and Set-Public-Key are usually defined in the initial phase, which have similar function but different implementation in different protocols. In addition, a Key Agreement Protocol is usually designed as the final part of each protocol.…”
Section: Initial Phase Of Protocolmentioning
confidence: 99%
See 1 more Smart Citation