Forward Secure ID-based Group Key Agreement Protocol with Anonymity

Cited 0 time in webofscience Cited 6 time in scopus
  • Hit : 577
  • Download : 554
DC FieldValueLanguage
dc.contributor.authorPark, Hyewon-
dc.contributor.authorKim, Zeen-
dc.contributor.authorKim, Kwangjo-
dc.date.accessioned2009-12-28T06:09:37Z-
dc.date.available2009-12-28T06:09:37Z-
dc.date.issued2009-06-18-
dc.identifier.citationThird International Conference on Emerging Security Information, Systems and Technologies, pp.274-279en
dc.identifier.isbn978-0-7695-3668-2-
dc.identifier.urihttp://hdl.handle.net/10203/15884-
dc.description.abstractID-based group key agreement (GKA) has been increasingly researched with the advantage of simple public key management. However, identities of group members can be exposed in the ID-based GKA protocol, so eavesdroppers can easily learn who belongs to the specific group. Recently, Wan et al. proposed a solution for this problem, an anonymous ID-based GKA protocol, which can keep group members’ anonymity to outside eavesdroppers; nevertheless, the protocol has some security flaws. This paper shows that Wan et al.’s GKA is insecure against colluding attack and their joining/leaving protocols do not guarantee forward and backward secrecy. We also propose a new forward secure ID-based GKA with anonymity from enhancing Wan et al.’s joining/leaving protocols. Our scheme provides forward and backward secrecy and is essentially just efficient as Wan et al.’s scheme.en
dc.language.isoen_USen
dc.publisherIEEEen
dc.titleForward Secure ID-based Group Key Agreement Protocol with Anonymityen
dc.typeArticleen
dc.identifier.doi10.1109/SECURWARE.2009.49-

qr_code

  • mendeley

    citeulike


rss_1.0 rss_2.0 atom_1.0