scholarly journals Group Key Agreement Protocol Based on Privacy Protection and Attribute Authentication

IEEE Access ◽  
2019 ◽  
Vol 7 ◽  
pp. 87085-87096 ◽  
Author(s):  
Zhang Qikun ◽  
Li Yongjiao ◽  
Gan Yong ◽  
Zheng Chuanyang ◽  
Luo Xiangyang ◽  
...  
2013 ◽  
Vol 380-384 ◽  
pp. 2256-2261
Author(s):  
Gang Yao ◽  
Li Guo

Popularity of group-oriented applications motivates research on security protection for group communications. A number of group key agreement protocols have been proposed for this objective, but most current group key agreement protocols do not consider privacy protection. Group key agreement protocols for networks should also handle dynamic group membership events such as user join and leave events. The Join and Leave Protocols provide backward and forward secrecy respectively. In this paper, we proposed a new anonymous group key agreement protocol based on ID-based encryption cryptosystems. The proposed protocol not only benefits from the desirable features of ID-based cryptosystem, but also provides privacy protection for users. The proposed protocol achieves the following security attribute: anonymity, unlinkability, group key secrecy, group forward secrecy, group backward secrecy, perfect forward secrecy for the group session key and entity authentication.


Sensors ◽  
2020 ◽  
Vol 20 (17) ◽  
pp. 4835
Author(s):  
Zisang Xu ◽  
Feng Li ◽  
Han Deng ◽  
Minfu Tan ◽  
Jixin Zhang ◽  
...  

With the rapid development of mobile networks, there are more and more application scenarios that require group communication. For example, in mobile edge computing, group communication can be used to transmit messages to all group members with minimal resources. The group key directly affects the security of the group communication. Most existing group key agreement protocols are often flawed in performance, scalability, forward or backward secrecy, or single node failure. Therefore, this paper proposes a blockchain-based authentication and dynamic group key agreement protocol. With our protocol, each group member only needs to authenticate its left neighbor once to complete the authentication, which improved authentication efficiency. In addition, our protocol guarantees the forward secrecy of group members after joining the group and the backward secrecy of group members after leaving the group. Based on blockchain technology, we solve the problem of single node failure. Furthermore, we use mathematics to prove the correctness and security of our protocol, and the comparison to related protocols shows that our protocol reduces computation and communication costs.


Sign in / Sign up

Export Citation Format

Share Document