2008 Third International Conference on Availability, Reliability and Security 2008
DOI: 10.1109/ares.2008.66
|View full text |Cite
|
Sign up to set email alerts
|

An Authenticated 3-Round Identity-Based Group Key Agreement Protocol

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
17
0

Year Published

2009
2009
2022
2022

Publication Types

Select...
4
3
2

Relationship

1
8

Authors

Journals

citations
Cited by 11 publications
(17 citation statements)
references
References 1 publication
0
17
0
Order By: Relevance
“…For the second one, the user 1 can impersonate any other user he wants. We also find that the protocol of Yao et al [25] is not immune to key-compromise impersonation, either. A user can impersonate another by rebroadcasting the messages.…”
Section: Security Problems In the Previous Schemesmentioning
confidence: 50%
See 1 more Smart Citation
“…For the second one, the user 1 can impersonate any other user he wants. We also find that the protocol of Yao et al [25] is not immune to key-compromise impersonation, either. A user can impersonate another by rebroadcasting the messages.…”
Section: Security Problems In the Previous Schemesmentioning
confidence: 50%
“…In the section, we briefly introduce security weaknesses on the schemes [15][16][17][18][19][24][25][26]. The details of the security problems in these schemes are in the Appendices.…”
Section: Security Problems In the Previous Schemesmentioning
confidence: 99%
“…Many group key agreement protocols based on the Burmester and Desmedt mechanism have been proposed, such as [3], [13], [11]. In 2004, Choi, Hwang and Lee [3] proposed two group key agreement schemes which use bilinear pairings: one is a bilinear variant of Burmester and Desmedt scheme [6] and the other is ID-based authenticated scheme based on the former protocol.…”
Section: Related Workmentioning
confidence: 99%
“…Shi [11] and Zhong [12] both proposed a one-round ID-based GKA scheme, but they have changed the ID-based authentication protocol that the public keys of members are not their identity strings. Yao [13] put forward a three-round ID-based GKA protocol, the first round is for identity authentication, the second round is for key agreement, and the third round is for key confirmation, and it is provably secure in the random oracle model. In terms of Identity-Based Encryption, Huang [14] proposed a hybrid encryption scheme, compared to the Boneh's scheme, it has a higher computational efficiency.…”
Section: Related Workmentioning
confidence: 99%