Authenticated certificateless key agreement protocol

2009 ◽  
Vol 28 (12) ◽  
pp. 3165-3167
Author(s):  
Xin-yin XIANG
2014 ◽  
Vol 36 (10) ◽  
pp. 2156-2167
Author(s):  
Qiang LI ◽  
Deng-Guo FENG ◽  
Li-Wu ZHANG ◽  
Zhi-Gang GAO

2021 ◽  
Vol 11 (1) ◽  
Author(s):  
Hussein Abulkasim ◽  
Atefeh Mashatan ◽  
Shohini Ghose

AbstractQuantum key agreement enables remote participants to fairly establish a secure shared key based on their private inputs. In the circular-type multiparty quantum key agreement mode, two or more malicious participants can collude together to steal private inputs of honest participants or to generate the final key alone. In this work, we focus on a powerful collusive attack strategy in which two or more malicious participants in particular positions, can learn sensitive information or generate the final key alone without revealing their malicious behaviour. Many of the current circular-type multiparty quantum key agreement protocols are not secure against this collusive attack strategy. As an example, we analyze the security of a recently proposed multiparty key agreement protocol to show the vulnerability of existing circular-type multiparty quantum key agreement protocols against this collusive attack. Moreover, we design a general secure multiparty key agreement model that would remove this vulnerability from such circular-type key agreement protocols and describe the necessary steps to implement this model. The proposed model is general and does not depend on the specific physical implementation of the quantum key agreement.


2021 ◽  
Vol 34 (5) ◽  
Author(s):  
Devender Kumar ◽  
Harmanpreet Singh Grover ◽  
Damandeep Kaur ◽  
Adarsh Verma ◽  
Khushil Kumar Saini ◽  
...  

Electronics ◽  
2021 ◽  
Vol 10 (4) ◽  
pp. 404
Author(s):  
Yasmeen Al-Saeed ◽  
Eman Eldaydamony ◽  
Ahmed Atwan ◽  
Mohammed Elmogy ◽  
Osama Ouda

Wireless Body Area Networks (WBANs) are increasingly employed in different medical applications, such as remote health monitoring, early detection of medical conditions, and computer-assisted rehabilitation. A WBAN connects a number of sensor nodes implanted in and/or fixed on the human body for monitoring his/her physiological characteristics. Although medical healthcare systems could significantly benefit from the advancement of WBAN technology, collecting and transmitting private physiological data in such an open environment raises serious security and privacy concerns. In this paper, we propose a novel key-agreement protocol to secure communications among sensor nodes of WBANs. The proposed protocol is based on measuring and verifying common physiological features at both sender and recipient sensors prior to communicating. Unlike existing protocols, the proposed protocol enables communicating sensors to use their previous session pre-knowledge for secure communication within a specific period of time. This will reduce the time required for establishing the shared key as well as avoid retransmitting extracted features in the medium and hence thwarting eavesdropping attacks while maintaining randomness of the key. Experimental results illustrate the superiority of the proposed key agreement protocol in terms of both feature extraction and key agreement phases with an accuracy of 99.50% and an error rate of 0.005%. The efficacy of the proposed protocol with respect to energy and memory utilization is demonstrated compared with existing key agreement protocols.


Sign in / Sign up

Export Citation Format

Share Document