2008
DOI: 10.1109/tit.2008.920224
|View full text |Cite
|
Sign up to set email alerts
|

Provably Secure Constant Round Contributory Group Key Agreement in Dynamic Setting

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
78
0

Year Published

2013
2013
2021
2021

Publication Types

Select...
7
1

Relationship

0
8

Authors

Journals

citations
Cited by 96 publications
(86 citation statements)
references
References 29 publications
0
78
0
Order By: Relevance
“…In this paper, we choose the unauthenticated group key agreement protocol (UDB) proposed by Dutta and Barua [Dutta and Barua 2008] as a primitive. It is based on DiffieHellman (DH) key agreement and is provably secure, and only requires 2 rounds of communication.…”
Section: Group Key Agreement Schemementioning
confidence: 99%
See 1 more Smart Citation
“…In this paper, we choose the unauthenticated group key agreement protocol (UDB) proposed by Dutta and Barua [Dutta and Barua 2008] as a primitive. It is based on DiffieHellman (DH) key agreement and is provably secure, and only requires 2 rounds of communication.…”
Section: Group Key Agreement Schemementioning
confidence: 99%
“…In PDP, the only information sent over the wireless channel for the derivation of K AB is the set of the X i s. Thus, key secrecy with a passive adversary amounts to that of Diffie-Hellman key exchange, which follows from the assumption that the Decisional Diffie-Hellman (DDH) problem is intractable. In the GDP protocol, a similar passive secrecy guarantee follows from the secrecy of the UDB key agreement protocol [Dutta and Barua 2008].…”
Section: Security Analysismentioning
confidence: 99%
“…Some typical schemes include: Burmester and Desmedt Protocol [9], Group Diffie-Hellman key exchange [38], Octopus Protocol [5], Conference Key Agreement [7], Distributed Logical Key Hierarchy [34], Distributed One-way Function Tree [16], Diffie-Hellman Logical Key Hierarchy [28,21], Distributed Flat Table [40], etc. Recent references paid more attentions to contributory and collaborative group key agreement [14,46,24,25,1,2], etc. Recently, the concepts of asymmetric group key agreement and contributory broadcast encryption were proposed [42,43].…”
Section: A Brief Survey Of Related Workmentioning
confidence: 99%
“…Varying levels of crypto-graphic protection implies a varying level of overhead in the form of increased packet size, code size, processor usage etc. [8]. Generally, asymmetric as well as symmetric cryptography could be employed to achieve security [18].…”
Section: Security Architecturementioning
confidence: 99%
“…AP-1 is based on the constant round multi-party dynamic key agreement protocol DB [8] whereas AP-2 uses the pairing-based group key agreement protocol DBS [9] and assumes that the CHs are arranged in a tree-structure. Both protocols assume that a group of nodes is organized in a number of clusters according to their relative proximity to one another and perform a GKA protocol to generate a cluster key.…”
Section: Ap-1 and Ap-2 Protocolsmentioning
confidence: 99%