An Efficient Group Key Agreement Protocol for Ad hoc NetworksGroup Key Agreement Protocol • September 25th, 2021
Contract Type FiledSeptember 25th, 2021A Group Key Agreement (GKA) protocol is a mecha- nism to establish a cryptographic key for a group of par- ticipants, based on each one’s contribution, over a public network. The key, thus derived, can be used to establish a secure channel between the participants. When the group composition changes (or otherwise), one can employ sup- plementary GKA protocols to derive a new key. Thus, they are well-suited to the key establishment needs of dynamic peer-to-peer networks as in ad hoc networks. While many of the proposed GKA protocols are too expensive to be em- ployed by the constrained devices often present in ad hoc networks, others lack a formal security analysis. In this pa- per, we present a simple, secure and efficient GKA protocol well suited to dynamic ad hoc networks. We also present results of our implementation of the protocol in a prototype application.
DDH-based Group Key Agreement in a Mobile Environment⋆Group Key Agreement Protocol • February 4th, 2008
Contract Type FiledFebruary 4th, 2008
Provably-Secure and Communication-Efficient Scheme for Dynamic Group Key ExchangeGroup Key Agreement Protocol • November 6th, 2007
Contract Type FiledNovember 6th, 2007where the symbols on the right are the Legendre symbols. However, the Jacobi symbol ( v ) can be efficiently computed even if the factorization of N is unknown, and moreover, it provides some information about the quadratic residuosity of v in Z∗ . If ( v ) is −1, then ( v ) = −1 or
A Group Key Agreement Protocol Based on Tree and Threshold IdeaGroup Key Agreement Protocol • June 4th, 2004
Contract Type FiledJune 4th, 2004
AGDH (Asymmetric Group Diffie Hellman) An Efficient and Dynamic Group Key Agreement Protocol for Ad hoc NetworksGroup Key Agreement Protocol • February 14th, 2008
Contract Type FiledFebruary 14th, 2008
Queue-based Group Key Agreement ProtocolGroup Key Agreement Protocol • September 13th, 2009
Contract Type FiledSeptember 13th, 2009Group communication is exploding in Internet applica- tions such as video conferences, online chatting programs, games, and gambling. Since most group communication takes place over the Internet that is a wide open network, security plays a major role. For a secure communica- tion, the integrity of messages, member authentication, and confidentiality must be provided among group mem- bers. To maintain message integrity, all group members use a Group Key (GK) for encrypting and decrypting mes- sages during group communication. Secure and efficient group key managements have been developed to gener- ate a GK efficiently. Tree-based Group Diffie-Hellman (TGDH) is an efficient group key agreement protocol to generate the GK. TGDH and other group key generation protocols assume that all members have an equal com- puting power. However, one of the characteristics of a distributed computing environment is heterogeneity; the member can be at a workstation, a laptop, or even a mo- bile computer
A three round Authenticated Group Key Agreement Protocol for Ad hoc NetworksGroup Key Agreement Protocol • November 2nd, 2021
Contract Type FiledNovember 2nd, 2021Group Key Agreement (GKA) protocols enable the participants to derive a key based on each one’s contribution over a public network without any central au- thority. They also provide efficient ways to change the key when the participants change. While some of the proposed GKA protocols are too resource consuming for the constraint devices often present in ad hoc networks, others lack a formal secu- rity analysis. In this paper, we propose a simple, efficient and secure GKA protocol well-suited to ad hoc networks and present results of our implementation of the same in a prototype application.
Scalable Group Key Agreement using Key Tree in Mobile EnvironmentGroup Key Agreement Protocol • January 25th, 2018
Contract Type FiledJanuary 25th, 2018Abstract—This paper proposes an efficient group key agreement protocol in a mobile environment where group members frequently join and leave. This protocol consists of basic protocols and general ones and is expected to be suitable for communications between a mobile device with limited computing capability and a key distributing center (or base station) with sufficient computing capability. Compared with other schemes, the performance of the proposed protocol is a bit more efficient in the aspects of the overall cost for both communication and computation where the computational efficiency of the scheme is achieved by using exclusive or operations and a one-way hash function. Also, in the aspect of security, it guarantees both forward and backward secrecy based on the computational Diffie-Hellman (CDH) assumption so that secure group communication can be made possible.
Key Agreement for Large-Scale Dynamic Peer GroupGroup Key Agreement Protocol • September 5th, 2010
Contract Type FiledSeptember 5th, 2010
Asymmetric Group Key AgreementGroup Key Agreement Protocol • January 23rd, 2009
Contract Type FiledJanuary 23rd, 2009– Decryption Key Derivation. Player i can calculate its secret decryption key dki from the corresponding column of Matrix (1):
Ternary Tree based Group Key Agreement Protocol Over Elliptic Curve for Dynamic GroupGroup Key Agreement Protocol • February 3rd, 2014
Contract Type FiledFebruary 3rd, 2014Secure group communication is an actiev aroefaresearch and its popularity is fuelled by the groiwngimportance of group
A new two-round dynamic authenticated contributory group key agreement protocol using elliptic curve Diffie–Hellman with privacy preserving public key infrastructureGroup Key Agreement Protocol • December 19th, 2015
Contract Type FiledDecember 19th, 2015
Provably Authenticated Group Key Agreement based on Braid Groups − The Dynamic CaseGroup Key Agreement Protocol • March 26th, 2017
Contract Type FiledMarch 26th, 2017new seed and group key. In the third round, O(mj) uni- cast messages are used for sending the new seed to the remaining members in each group. Upon receiving the message, each user has to compute O(1) braid multiplica- tion in order to recover the seed and compute the group
Queue and tree based Group Diffie Hellman Key Agreement Protocol for E-Commerce SecurityGroup Key Agreement Protocol • November 14th, 2018 • Haryana
Contract Type FiledNovember 14th, 2018 JurisdictionAbstract — E-commerce security is required in each and every corner of the information and communication Technology (ICT). There are many uses of applications that involves group communications like secure conferencing, video games, video chatting etc. are rapidly increasing day by day. Many works are done in providing secure communication in the field of cryptography and network security. A group key agreement protocol helps to agree upon a common session key which is shared among the members of the group over a public network. This paper presents efficient group key agreement protocol based on queue with a tree based Diffie Hellman structure. So, with the help of queue most of the computation is performed by a high performance member in order to improve efficiency. We have designed bilinear pairing free group key agreement protocol. The computations in bilinear pairing are very complex. The proposed protocol consists of a group of users or participants and Group Controller Server, wh
Provable Secure Constant-Round Group Key Agreement Protocol based on Secret SharingGroup Key Agreement Protocol • June 4th, 2013
Contract Type FiledJune 4th, 2013Abstract. Group Key Agreement (GKA) allows multiple users to col- laboratively compute a common secret key. Motivated by the very few existing GKA protocols based on secret sharing with formal security proofs, we propose a new method to build such protocols. We base our construction on secret n-sharing, an untraditional perspective of secret sharing that brings several advantages. Our proposal achieves better se- curity than the existing work while it maintains a constant number of communication rounds regardless the group size.
Certificateless Authenticated Group Key Agreement Protocol for Unbalanced Wireless Mobile NetworksGroup Key Agreement Protocol • December 1st, 2009
Contract Type FiledDecember 1st, 2009
An Efficient and Fully Robust Group Key AgreementGroup Key Agreement Protocol • January 31st, 2013
Contract Type FiledJanuary 31st, 2013
AN EFFICIENT GROUP KEY AGREEMENT PROTOCOL FOR HETEROGENEOUS ENVIRONMENTGroup Key Agreement Protocol • November 15th, 2010
Contract Type FiledNovember 15th, 2010Abstract: Secure group communication in heterogeneous environment is gaining popularity due to the advent of wireless and ubiquitous computing. Although a number of protocols for group key agreement have been proposed, most of them are not applicable in heterogeneous environment where a number of computationally limited nodes coexist with one or more computationally efficient nodes. Among the few existing protocols, where some fail to satisfy the key agreement properties, some are unable to handle the agreement for dynamic group. In this work, we propose a constant round group key agreement protocol for heterogeneous environment using polynomial interpolation. The protocol ensures both communication and computation efficiency by shifting the major computation load on powerful users, achieves true contributory key agreement property and dynamic handling of user join and leave. The security of the protocol has been analyzed under formal model. Finally we have extended the protocol to hie
Ternary Tree based Group Key Agreement Protocol Over Elliptic Curve for Dynamic GroupGroup Key Agreement Protocol • February 3rd, 2014
Contract Type FiledFebruary 3rd, 2014Secure group communication is an active area of research and its popularity is fuelled by the growing importance of group oriented internet applications such as voice & video conferences, pay per view, etc. Several groupware applications like video conferences, distributed computations, etc requires secure transmission while communicating over the Internet. For secure communication, the integrity of the messages, member authentication, and confidentiality are must be provided among group members. To provide message integrity all group members must be agreed up on a common group key to encrypt and decrypt the messages. This paper proposes an efficient and contributory group key agreement protocol and also support dynamic operations like join, leave, merge, etc. by using ECC based Diffie Hellman key exchange. This protocol employs ternary tree like structure instead of binary tree in the process of group key generation. The performance of the proposed scheme is compared with that of seve
Cost Effective Group Key Agreement Protocol for Ad- Hoc NetworksGroup Key Agreement Protocol • January 20th, 2014
Contract Type FiledJanuary 20th, 2014Group communication plays a vital role in collaborative and group-oriented applications. It supports the dissemination of information from a sender to all the receivers in a group. The information needs to be encrypted using a secret key to ensure security in group communication over open networks. Group key establishment involves creating and distributing a common secret key for all group members. This paper proposes a group key agreement protocol that minimizes computation and storage overhead of nodes involved in group communication. Hence this method is mainly suited for ad- hoc networks in which nodes have limited resources and short life time. Group member nodes form a logical tree structure among them. Group key is generated from the leaf to the root node. Then root node unicasts the computed key to every other member. This key is used for the encryption and decryption of group messages. The proposed scheme uses key tree structure to minimize the number of operations on each nod
Anonymous ID-based Group Key Agreement Protocol without PairingGroup Key Agreement Protocol • July 19th, 2015
Contract Type FiledJuly 19th, 2015user receives pseudonyms Nymi of every member selected from initiator member which is encrypted by an anony- mous ID-based encryption scheme with their public keys and signed by initiator with a powerful signature scheme. After verifying the signature and decrypting the mes- sage every members knows the identity and their corre- sponding pseudonyms but an adversary cannot. All fur- ther communication between the user are done with their pseudonyms Nymi, the receiver of the message first ver- ifies the currently received pseudonym according to the pseudonym list in first decrypted message from initiator if the verification is successful he conclude that message is received from the expected member. Since the group member’s identity is protected from outside eavesdropper, the adversary not able to know the actual communicating party. In similar way before calculating the group session key each user Ui first verifies the all pseudonyms received along with their Xj (j ƒ= i) from others. If
An Authenticated Constant Round Group Key Agreement Protocol Based on Elliptic Curve CryptographyGroup Key Agreement Protocol • September 4th, 2006
Contract Type FiledSeptember 4th, 2006
Constant Round Dynamic Group Key AgreementGroup Key Agreement Protocol • July 8th, 2003
Contract Type FiledJuly 8th, 2003
A Tree-Based Group Diffie-Hellman Key Agreement Protocol under Heterogeneous Computing Environment (preliminary version)sGroup Key Agreement Protocol • August 12th, 2003
Contract Type FiledAugust 12th, 2003
A New Efficient Authenticated ID-Based Group Key Agreement ProtocolGroup Key Agreement Protocol • July 16th, 2012
Contract Type FiledJuly 16th, 2012A group key agreement is a protocol which allows a group of users to exchange information over public and insecure network to agree upon a common secret key which a group session key can be derived. This group session key can be used to achieve desirable security goals, such as authentication, confidentiality and data integrity.
Improved Group Key Agreement for Emergency Cognitive Radio Mobile Ad hoc NetworksGroup Key Agreement Protocol • September 26th, 2015
Contract Type FiledSeptember 26th, 2015Cognitive radio based networks can resolve the spectrum scarcity issues present in the current emer- gency communication networks. Establishing quick and secure communication between rescue team members in the disaster field is a significant task and cognitive radio MANETs are the best choice for disaster management and other emergency situations. This paper presents a scalable group key agreement protocol called ‘ITGECDH.2’ which uses an improved batch rekeying scheme. It is in- ferred from the performance analysis that the proposed ITGECDH.2 is suitable for secure group communication in emergency cognitive radio MANETs with inherent dynamism as it reduces the number of renewed nodes and incurs reduction in rekeying time.
Dynamic Group Key Agreement in Tree-Based SettingGroup Key Agreement Protocol • August 20th, 2021
Contract Type FiledAugust 20th, 2021The algorithm UpdateKeyPath works as follows to update keys in level 1 on joining of the new user. In the key tree T with n users, the number of children of the node i1 (node at level 1) in the optimal key path is either 1 or 2 or 3. If i1 has 1 leaf node, then the user corresponding to this leaf node chooses a new private key, agree upon a common key with the new user by invoking algorithm AuthCombTwo and the corresponding user set for level 1 is modified to a set that includes these two users. In case i1 has 2 leaf nodes, the users corresponding to these leaves choose new private keys, a new user set for level 1 is constructed that contains these two users and the new user and algorithm AuthCombThree-A is invoked to agree upon a common key among them. If i1 has 3 leaves, then the users corresponding to these leaves choose new private keys. The rightmost user agree upon a common key with the new user by invoking algorithm AuthCombTwo and constructs a new user set that consists of the
Shared Secret Key Agreement to increase in bandwidth and computationGroup Key Agreement Protocol • July 14th, 2012
Contract Type FiledJuly 14th, 2012A robust group key agreement protocol (GKA) allows a set of players to establish a shared secret key, regardless of network/node failures. Current constant-round GKA protocols are either efficient and nonrobust or robust but not efficient; assuming a reliable broadcast communication medium, the standard encryption-based group key agreement protocol can be robust against arbitrary number of node faults, but the size of the messages broadcast by every player is proportional to the number of players. In contrast, nonrobust group key agreement can be achieved with each player broadcasting just constant-sized messages. We propose a novel 2-round group key agreement protocol, which tolerates up to T node failures, using O(T)sized messages for any T. We show that the new protocol implies a fully-robust group key agreement with logarithmic-sized messages and expected round complexity close to 2, assuming random node faults. The protocol can be extended to withstand malicious insiders at small
Asymmetric Group Key AgreementGroup Key Agreement Protocol • July 18th, 2013
Contract Type FiledJuly 18th, 2013Preparation for simulation. For j = 1, ··· , n, У randomly selects vi ∈ Zp and computes hj = gjgvj . У randomly selects i∗ ∈ {1, ··· , n}, ai, ri ∈ Z∗p. Let Si∗ = {1, ··· , i∗ — 1, i∗ + 1, ··· , n}. Compute