A new two-round dynamic authenticated contributory group key agreement protocol using elliptic curve Diffie–Hellman with privacy preserving public key infrastructure

被引:0
|
作者
VANKAMAMIDI S NARESH
NISTALA V E S MURTHY
机构
[1] S V K P and Dr K S R Arts and Science College,Department of Computer Science
[2] Andhra University,Department of Mathematics
来源
Sadhana | 2015年 / 40卷
关键词
Secure group communication (SGC); mobile ad-hoc networks (MANETS); dynamic authenticated group key agreement (DAGKA); elliptic curve Diffie–Hellman (ECDH); privacy preserving public key infrastructure (PP-PKI);
D O I
暂无
中图分类号
学科分类号
摘要
In this paper a new two-round authenticated contributory group key agreement based on Elliptic Curve Diffie–Hellman protocol with Privacy Preserving Public Key Infrastructure (PP-PKI) is introduced and is extended to a dynamic authenticated contributory group key agreement with join and leave protocols for dynamic groups. The proposed protocol provides such security attributes as forward secrecy, backward secrecy, and defense against man in the middle (MITM) and Unknown key-share security attacks and also authentication along with privacy preserving attributes like anonymity, traceability and unlinkability. In the end, they are compared with other popular Diffie–Hellman and Elliptic Curve Diffie–Hellman based group key agreement protocols and the results are found to be satisfactory.
引用
收藏
页码:2143 / 2161
页数:18
相关论文
共 50 条
  • [21] Privacy Preserving Three-party Authenticated Key Agreement Protocol using Smart Cards
    Park, Suyeon
    Park, Hee-Joo
    INTERNATIONAL JOURNAL OF SECURITY AND ITS APPLICATIONS, 2014, 8 (04): : 307 - 320
  • [22] Distributed key management scheme for secure group communication using elliptic curve Diffie-Hellman algorithm
    Niu, Qiuna
    Li, Hongping
    Wang, Jingjing
    ICIC Express Letters, Part B: Applications, 2015, 6 (11): : 2951 - 2956
  • [23] Design of Secure Group Key Agreement Protocol using Elliptic Curve Cryptography
    Jaiswal, Priyanka
    Kumar, Abhimanyu
    Tripathi, Sachin
    2014 INTERNATIONAL CONFERENCE ON HIGH PERFORMANCE COMPUTING AND APPLICATIONS (ICHPCA), 2014,
  • [24] An anonymous two-factor authenticated key agreement scheme for session initiation protocol using elliptic curve cryptography
    Lu, Yanrong
    Li, Lixiang
    Peng, Haipeng
    Yang, Yixian
    MULTIMEDIA TOOLS AND APPLICATIONS, 2017, 76 (02) : 1801 - 1815
  • [25] An anonymous two-factor authenticated key agreement scheme for session initiation protocol using elliptic curve cryptography
    Yanrong Lu
    Lixiang Li
    Haipeng Peng
    Yixian Yang
    Multimedia Tools and Applications, 2017, 76 : 1801 - 1815
  • [26] A dependable privacy protection for end-to-end VoIP via Elliptic-Curve Diffie-Hellman and dynamic key changes
    Wang, Chia-Hui
    Liu, Yu-Shun
    JOURNAL OF NETWORK AND COMPUTER APPLICATIONS, 2011, 34 (05) : 1545 - 1556
  • [27] Tightly-secure two-pass authenticated key exchange protocol using twin Diffie-Hellman problem
    Zeng, Runzhi
    Wang, Libin
    IET INFORMATION SECURITY, 2020, 14 (06) : 764 - 772
  • [28] Constant-round authenticated and dynamic group key agreement protocol for D2D group communications
    Wang, Linjie
    Tian, Youliang
    Zhang, Duo
    Lu, Yanhua
    INFORMATION SCIENCES, 2019, 503 : 61 - 71
  • [29] Cryptographically secure privacy-preserving authenticated key agreement protocol for an IoT network: A step towards critical infrastructure protection
    Vidyotma Thakur
    Gaurav Indra
    Nitin Gupta
    Pushpita Chatterjee
    Omar Said
    Amr Tolba
    Peer-to-Peer Networking and Applications, 2022, 15 : 206 - 220
  • [30] Cryptographically secure privacy-preserving authenticated key agreement protocol for an IoT network: A step towards critical infrastructure protection
    Thakur, Vidyotma
    Indra, Gaurav
    Gupta, Nitin
    Chatterjee, Pushpita
    Said, Omar
    Tolba, Amr
    PEER-TO-PEER NETWORKING AND APPLICATIONS, 2022, 15 (01) : 206 - 220