• KSII Transactions on Internet and Information Systems
    Monthly Online Journal (eISSN: 1976-7277)

Identity-based Authenticated Multiple Key Agreement Protocol with PKG Forward Security

Vol. 6, No. 8, August 24, 2012
10.3837/tiis.2012.08.006, Download Paper (Free):

Abstract

Authenticated multiple key agreement protocols not only allow participants to agree the multiple session keys within one run of the protocol but also ensure the authenticity of the other party. In 2011, Dehkordi et al. proposed an identity-based authenticated multiple key agreement protocol. In this paper, we demonstrate that Dehkordi et al.’s protocol is vulnerable to impersonation attacks. Furthermore, we have found that their protocol cannot provide perfect forward security or mutual security. Then we propose an identity-based authenticated multiple key agreement protocol which removes the weaknesses of the Dehkordi et al.’s protocol. Compared with the multiple key agreement protocols in the literature, the proposed protocol is more efficient and holds stronger security.


Statistics

Show / Hide Statistics

Statistics (Cumulative Counts from December 1st, 2015)
Multiple requests among the same browser session are counted as one view.
If you mouse over a chart, the values of data points will be shown.


Cite this article

[IEEE Style]
Z. Tan, "Identity-based Authenticated Multiple Key Agreement Protocol with PKG Forward Security," KSII Transactions on Internet and Information Systems, vol. 6, no. 8, pp. 1982-1997, 2012. DOI: 10.3837/tiis.2012.08.006.

[ACM Style]
Zuowen Tan. 2012. Identity-based Authenticated Multiple Key Agreement Protocol with PKG Forward Security. KSII Transactions on Internet and Information Systems, 6, 8, (2012), 1982-1997. DOI: 10.3837/tiis.2012.08.006.

[BibTeX Style]
@article{tiis:20159, title="Identity-based Authenticated Multiple Key Agreement Protocol with PKG Forward Security", author="Zuowen Tan and ", journal="KSII Transactions on Internet and Information Systems", DOI={10.3837/tiis.2012.08.006}, volume={6}, number={8}, year="2012", month={August}, pages={1982-1997}}