2011
DOI: 10.1016/j.adhoc.2010.11.002
|View full text |Cite
|
Sign up to set email alerts
|

Dynamic asymmetric group key agreement for ad hoc networks

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
47
0

Year Published

2014
2014
2021
2021

Publication Types

Select...
6
1
1

Relationship

0
8

Authors

Journals

citations
Cited by 36 publications
(47 citation statements)
references
References 16 publications
0
47
0
Order By: Relevance
“…Our motivation for this research is to use asymmetric group key in broadcast encryption based on braid groups in dynamic environment. Compares to the schemes in [8] and [9], our scheme uses less communication messages than the schemes in [8] and [9], and it avoids exponential operation as demonstrated in Section V.…”
Section: Introductionmentioning
confidence: 82%
See 1 more Smart Citation
“…Our motivation for this research is to use asymmetric group key in broadcast encryption based on braid groups in dynamic environment. Compares to the schemes in [8] and [9], our scheme uses less communication messages than the schemes in [8] and [9], and it avoids exponential operation as demonstrated in Section V.…”
Section: Introductionmentioning
confidence: 82%
“…The concept of braid groups assists to avoid modular exponential operation in computation cost and the key tree helps in reducing the communication cost to constant round, so the computation cost and the communication cost can be minimized. There are some research papers in doing asymmetric group key agreement as in Wu, Mu, Susilo, Qin, and Domingo-Ferrer [8] and Zhao, Zhang and Tian [9]. The former scheme is constructed on one round asymmetric group key agreement (ASGKA) based on the concept of aggregatable signature based broadcast (ASBB) by using bilinear pairings.…”
Section: Introductionmentioning
confidence: 99%
“…This proof is straight-forward. Our method of generating group public-secret key pair derives from the dynamic asymmetric group key agreement scheme [33]. If the mobile users in group are honest, the correctness of the group key agreement scheme ensures to generate a shared group secret key.…”
Section: Regsk Jmentioning
confidence: 99%
“…For the dynamic of mobile users, we resort to the dynamic asymmetric group key agreement scheme [33], in which a set of users from a temporary group and negotiate to share a public-secret key pair. To achieve the tag-updating, we borrow the idea of proxy re-signature [26], which enables a semi-trusted proxy to transform Alice's signature on a message m into Bob's signature on m. In addition, the message flows of our protocol should be transmitted on a certified channel to avoid the attack proposed by Ni et al [34].…”
Section: Our Constructionmentioning
confidence: 99%
“…Xingwen Zhao et al [10] have described dynamic asymmetric group key agreement (DASGKA) without central management. This agreement combines the conventional group key agreement, a public key encryption, and a multisignature.…”
Section: Distributed Group Key Management Techniquesmentioning
confidence: 99%