A new two-round dynamic authenticated contributory group key agreement protocol using elliptic curve Diffie–Hellman with privacy preserving public key infrastructure

被引:0
|
作者
VANKAMAMIDI S NARESH
NISTALA V E S MURTHY
机构
[1] S V K P and Dr K S R Arts and Science College,Department of Computer Science
[2] Andhra University,Department of Mathematics
来源
Sadhana | 2015年 / 40卷
关键词
Secure group communication (SGC); mobile ad-hoc networks (MANETS); dynamic authenticated group key agreement (DAGKA); elliptic curve Diffie–Hellman (ECDH); privacy preserving public key infrastructure (PP-PKI);
D O I
暂无
中图分类号
学科分类号
摘要
In this paper a new two-round authenticated contributory group key agreement based on Elliptic Curve Diffie–Hellman protocol with Privacy Preserving Public Key Infrastructure (PP-PKI) is introduced and is extended to a dynamic authenticated contributory group key agreement with join and leave protocols for dynamic groups. The proposed protocol provides such security attributes as forward secrecy, backward secrecy, and defense against man in the middle (MITM) and Unknown key-share security attacks and also authentication along with privacy preserving attributes like anonymity, traceability and unlinkability. In the end, they are compared with other popular Diffie–Hellman and Elliptic Curve Diffie–Hellman based group key agreement protocols and the results are found to be satisfactory.
引用
收藏
页码:2143 / 2161
页数:18
相关论文
共 50 条
  • [1] A new two-round dynamic authenticated contributory group key agreement protocol using elliptic curve Diffie-Hellman with privacy preserving public key infrastructure
    Naresh, Vankamamidi S.
    Murthy, Nistala V. E. S.
    SADHANA-ACADEMY PROCEEDINGS IN ENGINEERING SCIENCES, 2015, 40 (07): : 2143 - 2161
  • [2] A Novel Authenticated Group Key Agreement Protocol Based on Elliptic Curve Diffie-Hellman
    Tang Hong
    Zhu Liehuang
    Zhang Zijian
    2008 4TH INTERNATIONAL CONFERENCE ON WIRELESS COMMUNICATIONS, NETWORKING AND MOBILE COMPUTING, VOLS 1-31, 2008, : 4611 - 4614
  • [3] Cryptanalysis and improvement of an elliptic curve Diffie-Hellman key agreement protocol
    Wang, Shengbao
    Cao, Zhenfu
    Strangio, Maurizio Adriano
    Wang, Lihua
    IEEE COMMUNICATIONS LETTERS, 2008, 12 (02) : 149 - 151
  • [4] An Authenticated Constant Round Group Key Agreement Protocol Based on Elliptic Curve Cryptography
    Zhu Liehuang
    Liao Lejian
    Li Wenzhuo
    Zhang Zijian
    INTERNATIONAL JOURNAL OF COMPUTER SCIENCE AND NETWORK SECURITY, 2006, 6 (8B): : 131 - 134
  • [5] Secure E-passport Protocol using Elliptic Curve Diffie-Hellman Key Agreement Protocol
    Abid, Mohamed
    Afifi, Hossam
    FOURTH INTERNATIONAL SYMPOSIUM ON INFORMATION ASSURANCE AND SECURITY, PROCEEDINGS, 2008, : 99 - 102
  • [6] Authenticated Diffie-Hellman key agreement protocol using a single cryptographic assumption
    Harn, L
    Hsin, WJ
    Mehta, M
    IEE PROCEEDINGS-COMMUNICATIONS, 2005, 152 (04): : 404 - 410
  • [7] A new two-round certificateless authenticated key agreement protocol without bilinear pairings
    He, Debiao
    Chen, Yitao
    Chen, Jianhua
    Zhang, Rui
    Han, Weiwei
    MATHEMATICAL AND COMPUTER MODELLING, 2011, 54 (11-12) : 3143 - 3152
  • [8] Group Security Authentication and Key Agreement Protocol Built by Elliptic Curve Diffie Hellman Key Exchange for LTE Military Grade Communication
    Moussa, Karim H.
    El-Sakka, Ahmed H.
    Shaaban, Shawky
    Kheirallah, Hassan Nadir
    IEEE ACCESS, 2022, 10 : 80352 - 80364
  • [9] Privacy Preserving Two-Server Diffie-Hellman Key Exchange Protocol
    Chattaraj, Durbadal
    Sarma, Monalisa
    Samanta, Debasis
    SIN'17: PROCEEDINGS OF THE 10TH INTERNATIONAL CONFERENCE ON SECURITY OF INFORMATION AND NETWORKS, 2017, : 51 - 58
  • [10] Computationally Efficient WiMax with Handover Scheme using Elliptic Curve Diffie Hellman(ECDH) Key Agreement Protocol
    Yadav, Kuldeep
    Ratusaria, Lokesh
    Swaroop, D.
    Kumar, Bhavnesh
    2018 INTERNATIONAL CONFERENCE ON COMPUTING, POWER AND COMMUNICATION TECHNOLOGIES (GUCON), 2018, : 831 - 836