首页> 外文期刊>电子学报(英文版) >An Identity-Based Group Key Agreement Proto col for Low-Power Mobile Devices
【24h】

An Identity-Based Group Key Agreement Proto col for Low-Power Mobile Devices

机译:低功耗移动设备的基于身份的组密钥协议协议

获取原文
获取原文并翻译 | 示例
           

摘要

In wireless mobile networks, group mem-bers join and leave the group frequently, a dynamic group key agreement protocol is required to provide a group of users with a shared secret key to achieve cryptographic goal. Most of previous group key agreement protocols for wireless mobile networks are static and employ traditional PKI. This paper presents an ID-based dynamic authen-ticated group key agreement protocol for wireless mobile networks. In Setup and Join algorithms, the protocol re-quires two rounds and each low-power node transmits con-stant size of messages. Furthermore, in Leave algorithm, only one round is required and none of low-power nodes is required to transmit any message, which improves the effi-ciency of the entire protocol. The protocol’s AKE-security with forward secrecy is proved under Decisional bilinear in-verse Diffie-Hellman (DBIDH) assumption. It is addition-ally proved to be contributory.
机译:在无线移动网络中,组成员频繁加入和离开组,需要动态组密钥协议协议才能为一组用户提供共享的秘密密钥,以实现加密目标。无线移动网络的大多数先前的组密钥协议协议都是静态的,并采用传统的PKI。本文提出了一种用于无线移动网络的基于ID的动态认证组密钥协议。在建立和加入算法中,协议需要两轮,并且每个低功率节点都发送恒定大小的消息。此外,在Leave算法中,只需要进行一轮,并且不需要任何低功率节点来传输任何消息,从而提高了整个协议的效率。该协议具有前向保密性的AKE安全性在决策双线性逆Di ffi e-Hellman(DBIDH)假设下得到证明。事实证明,它是有贡献的。

著录项

  • 来源
    《电子学报(英文版)》 |2016年第4期|726-733|共8页
  • 作者

    TENG Jikai; WU Chuankun;

  • 作者单位

    School of Science, Qingdao University of Technology, Qingdao 266033, China;

    State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences, Beijing 100193, China;

  • 收录信息
  • 原文格式 PDF
  • 正文语种 eng
  • 中图分类
  • 关键词

获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号