2005
DOI: 10.1016/j.jss.2004.10.024
|View full text |Cite
|
Sign up to set email alerts
|

DDH-based group key agreement in a mobile environment

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1

Citation Types

0
81
0

Year Published

2005
2005
2015
2015

Publication Types

Select...
5
2
1

Relationship

0
8

Authors

Journals

citations
Cited by 53 publications
(81 citation statements)
references
References 39 publications
0
81
0
Order By: Relevance
“…This approach reduces the computational costs on mobile nodes. Consequently, several group key agreement protocols [18][19][20][21][22] for the imbalanced wireless network have been proposed.…”
Section: Introductionmentioning
confidence: 99%
See 2 more Smart Citations
“…This approach reduces the computational costs on mobile nodes. Consequently, several group key agreement protocols [18][19][20][21][22] for the imbalanced wireless network have been proposed.…”
Section: Introductionmentioning
confidence: 99%
“…Bresson et al [19] proposed a two-round GKE protocol for imbalanced wireless networks. Unfortunately, their protocol provides only partial forward secrecy [20]. This partial forward secrecy means that leaking the mobile nodes' private keys do not reveal any information about the previous establishment group keys, but leaking the powerful node's private key will enable an adversary to reconstruct the previous group keys.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…Augot, Bhaskar, Issarny, Sacchetti (2005) proposed two rounds group key agreement based on decisional Diffie-Hellman assumption to secure against a passive adversary and extended into three rounds to secure against an active adversary. The protocol what secures against active adversary and satisfies perfect forward secrecy under decisional Diffie-Hellman assumption was proposed by Nam, Lee, Kim, and Won (2005). The amount of computation is fixed for mobile participants due to the server with sufficient computation power that assumed to environment is responsibility for most of computations.…”
mentioning
confidence: 99%
“…We propose a provably secure and efficient protocol which achieves perfect forward secrecy as well. Subsequent to our work, Won et al [9] also solve this problem but their proposition turns out to be expensive computationally. In table 1, the number of exponentiations per member for our protocol are compared with some well-known protocols (including maximum number of exponentiations by any member for asymmetric protocols).…”
Section: Related Workmentioning
confidence: 99%