338
Views
20
CrossRef citations to date
0
Altmetric
Section A

Authenticated asymmetric group key agreement based on certificateless cryptosystem

, &
Pages 447-460 | Received 05 Oct 2012, Accepted 13 May 2013, Published online: 18 Jun 2013

References

  • M. Akane, H. Kato, Y. Morikawa, Y. Nogami, and Y. Sakemi, Integer variable-based ate pairing, in Pairing 2008, LNCS, Vol. 5209, S.D. Galbraith and K.G. Paterson, eds., Springer-Verlag, Heidelberg, 2008, pp. 178–191.
  • S.S. Al-Riyami and K.G. Paterson, Certificateless public key cryptography, in ASIACRYPT 2003, LNCS, Vol. 2894, C.-S. Laih, ed., Springer, Heidelberg, 2003, pp. 452–473.
  • M. Bellare, R. Canetti, and H. Krawczyk, A modular approach to the design and analysis of authentication and key exchange, STOC 1998, ACM Press, New York, 1998, pp. 419–428.
  • D. Boneh and A. Silverberg, Applications of multilinear forms to cryptography, Contemp. Math. 324(1) (2003), pp. 71–90. doi: 10.1090/conm/324/05731
  • D. Boneh, X. Boyen, and E.-J. Goh, Hierarchical identity based encryption with constant size ciphertext, in EUROCRYPT 2005, LNCS, Vol. 3494, R. Cramer, ed., Springer, Heidelberg, 2005, pp. 440–456.
  • C. Boyd and J.M. Gonz'alez-Nieto, Round-optimal contributory conference key agreement, in PKC 2003, LNCS, Vol. 2567, Y.G. Desmedt, ed., Springer, Heidelberg, 2003, pp. 161–174.
  • C. Boyd, Y. Cliff, J.M. Gonz'alez Nieto, and K.G. Paterson, One-round key exchange in the standard model, Int. J. Appl. Cryptogr. 1(3) (2009), pp. 181–199. doi: 10.1504/IJACT.2009.023466
  • E. Bresson and D. Catalano, Constant round authenticated group key agreement via distributed computation, in Proceedings of PKC 2004, LNCS, Vol. 2947, F. Bao, R. Deng, and J. Zhou, eds., Springer-Verlag, Heidelberg, 2004, pp. 115–129.
  • M. Burmester and Y.G. Desmedt, A secure and efficient conference key distribution system, in EUROCRYPT 1994, LNCS, Vol. 950, A. De Santis, ed., Springer, Heidelberg, 1995, pp. 275–286.
  • K.Y. Choi, J.Y. Hwang, and D.H. Lee, Efficient ID-based group key agreement with bilinear maps, in PKC 2004, LNCS, Vol. 2947, F. Bao, R. Deng, and J. Zhou, eds., Springer, Heidelberg, 2004, pp. 130–144.
  • K.Y. Choi, J.Y. Hwang, and D.H. Lee, ID-based authenticated group key agreement secure against insider attacks, IEICE Trans. Fundam. E91-A(7) (2008), pp. 1828–1830. doi: 10.1093/ietfec/e91-a.7.1828
  • W. Diffie and M. Hellman, New directions in cryptography, IEEE Trans. Inform. Theory 22(6) (1976), pp. 644–654. doi: 10.1109/TIT.1976.1055638
  • E. Fujisaki and T. Okamoto, Secure integration of asymmetric and symmetric encryption schemes, in CRYPTO 1999, LNCS, Vol. 1666, M. Wiener, ed., Springer, Heidelberg, 1999, pp. 537–554.
  • M. Girault, Self-certified public keys, in Proceedings EUROCRYPT 1991, LNCS, Vol. 547, D.W. Davies, ed., Springer, Heidelberg, 1992, pp. 490–497.
  • M.C. Gorantla, C. Boyd, J.M.G. Nieto, and M. Manulis, Generic one round group key exchange in the standard model, Cryptology ePrint Archive, Report 2009/514 (2009), available at http://eprint.iacr.org/
  • M. Gorantla, C. Boyd, J. González Nieto, and M. Manulis, Generic one round group key exchange in the standard model, in Proceedings of Information, Security and Cryptology-ICISC 2009, LNCS, Vol. 5984, D. Lee and S. Hong, eds., Springer-Verlag, Berlin, 2010, pp. 1–15.
  • A. Joux, A one round protocol for tripartite Diffie–Hellman, J. Cryptol. 17(4) (2004), pp. 263–276. doi: 10.1007/s00145-004-0312-y
  • J. Katz and M. Yung, Scalable protocols for authenticated group key exchange, in CRYPTO 2003, LNCS, Vol. 2729, D. Boneh, ed., Springer, Heidelberg, 2003, pp. 110–125.
  • H. Kim, S. Lee, and D.H. Lee, Constant-round authenticated group key exchange for dynamic groups, in ASIACRYPT 2004, LNCS, Vol. 3329, P.J. Lee, ed., Springer, Heidelberg, 2004, pp. 245–259.
  • X. Lv, H. Li, and B. Wang, Group key agreement for secure group communication in dynamic peer systems, J. Parallel Distrib. Comput. 72(10) (2012), pp. 1195–1200. doi:10.1016/j.jpdc.2012.06.004 doi: 10.1016/j.jpdc.2012.06.004
  • N.P. Smart, Efficient key encapsulation to multiple parties, in Proceedings of the Fourth Conference on Security in Communication Networks (SCN’04), LNCS, Vol. 3352, C. Blundo and S. Cimato, eds., Springer, Heidelberg, 2005, pp. 208–219.
  • J. Teng and C. Wu, A provable authenticated certificateless group key agreement with constant rounds, IEEE J. Commun. Netw. 14(1) (2012), pp. 104–110. doi: 10.1109/JCN.2012.6184555
  • Q. Wu, Y. Mu, W. Susilo, B. Qin, and J. Domingo-Ferrer, Asymmetric group key agreement, in EUROCRYPT 2009, LNCS, Vol. 5479, A. Joux, ed., Springer, Heidelberg, 2009, pp. 153–170.
  • T.Y. Wu, Y.M. Tseng, and C.W. Yu, A secure ID-based authenticated group key exchange protocol resistant to insider attacks, J. Inform. Sci. Eng. 27(3) (2011), pp. 915–932.
  • T.Y. Wu, Y.M. Tseng, and T.T. Tsai, A revocable ID-based authenticated group key exchange protocol with resistant to malicious participants, Comput. Netw. 56(12) (2012), pp. 2994–3006. doi: 10.1016/j.comnet.2012.05.011
  • L. Zhang, Q. Wu, and B. Qin, Authenticated asymmetric group key agreement protocol and its application, 2010 IEEE International Conference on Communications (ICC), Cape Town, 2010, pp. 1–5.
  • L. Zhang, Q. Wu, B. Qin, and J. Domingo-Ferrer, Identity-based authenticated asymmetric group key agreement protocol, Proceedings COCOON, Nha Trang, Vietnam, 2010, pp. 510–519.
  • L. Zhang, Q. Wu, B. Qin, and J. Domingo-Ferrer, Provably secure one-round identity-based authenticated asymmetric group key agreement protocol, Inform. Sci. 181(19) (2011), pp. 4318–4329. doi: 10.1016/j.ins.2011.05.009
  • L. Zhang, Q. Wu, B. Qin, J. Domingo-Ferrer, and Ú. González-Nicolás, Asymmetric group key agreement protocol for open networks and its application to broadcast encryption, Comput. Netw. 55(15) (2011), pp. 3246–3255. doi: 10.1016/j.comnet.2011.06.016

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.