ZHANG Qikun, WANG Bingli, ZHANG Xiaosong, et al., “Blockchain-Based Dynamic Group Key Agreement Protocol for Ad Hoc Network,” Chinese Journal of Electronics, vol. 29, no. 3, pp. 447-454, 2020, doi: 10.1049/cje.2020.02.020
Citation: ZHANG Qikun, WANG Bingli, ZHANG Xiaosong, et al., “Blockchain-Based Dynamic Group Key Agreement Protocol for Ad Hoc Network,” Chinese Journal of Electronics, vol. 29, no. 3, pp. 447-454, 2020, doi: 10.1049/cje.2020.02.020

Blockchain-Based Dynamic Group Key Agreement Protocol for Ad Hoc Network

doi: 10.1049/cje.2020.02.020
Funds:  This work is supported by National Natural Science Foundation of China (No.61772477, No.61971380, No.U1804263) and the key technologies R & D Program of Henan Province (No.202102210382, No.202102210180, No.142102210081, No.202102210356).
  • Received Date: 2019-06-28
  • Rev Recd Date: 2020-02-20
  • Publish Date: 2020-05-10
  • Group key agreement (GKA) is one of the key technologies for ensuring information exchange security among group members. While GKA is widely used in secure multi-party computation, safety of resources sharing, and distributed collaborative computing. It still has some security flaws and limitations. We proposes a Blockchain-based dynamic Group key agreement (BDGKA) protocol. In contrast to prior works, BDGKA differs in several significant ways: 1) anonymous identity authentication- it can prevent privacy leaks; 2) traceability-it can track illegal operating entities; 3) load balancing-it balances computation and communication to each node, avoiding the breakdown of single-point and network bottlenecks. This protocol is proven secure under the hardness assumption of decision bilinear DiffieHellman. The performance analysis shows that it is more efficient than the referred works.
  • loading
  • W. Diffie and M. Hellman, “New directions in cryptography”, IEEE transactions on Information Theory, Vol.22, No.6, pp.644-654, 1976.
    Q. Zhang, Y. Li, Y Gan, et al., “Group key agreement protocol based on privacy protection and attribute authentication”, IEEE Access, Vol.7, pp.87085-87096, 2019.
    E. Makri and E. Konstantinou, “Constant round group key agreement protocols: A comparative study”, Computers and Security, Vol.30, No.8, pp.643-678, 2011.
    Q. Zhang, J. Yuan, G. Guo, et al., “An authentication key establish protocol for WSNs based on combined key”, Wireless Personal Communications, Vol.99, No.1, pp.95-110, 2018.
    J. Teng and C. Wu, “A provable authenticated certificateless group key agreement with constant rounds”, Journal of Communications and Networks, Vol.14, No.1, pp.104-110, 2012.
    S. Islam and A. Singh, “Provably secure one-round certificateless authenticated group key agreement protocol for secure communications”, Wireless Personal Communications, Vol.85, No.3, pp.879-898, 2015.
    Q. Zhang, Q. Zhang, Z. Ma, et al., “An authenticated asymmetric group key agreement for imbalanced mobile networks”, Chinese Journal of Electronics, Vol.23, No.4, pp.827-835, 2014.
    Q. Zhang, Y. Li, Z. Li, et al., “Access control based on ciphertext attribute authentication and threshold policy for the internet of things”, Sensors, Vol.19, No.23, Article ID 5237, 12 pages, 2019.
    J. Zheng, X. Zhang, Q. Zhang, et al., “Multi-domain lightweight asymmetric group key agreement”, Chinese Journal of Electronics, Vol.27, No.5, pp.1085-1091, 2018.
    O. Ermis, S. Bahtiyar, E. Anarim, et al., “A secure and efficient group key agreement approach for mobile ad hoc networks”, Ad Hoc Networks, Vol.67, pp.24-39, 2017.
    S. Islam, M. Obaidat, P. Vijayakumar, et al., ”A robust and efficient password-based conditional privacy preserving authentication and group-key agreement protocol for VANETs”, Future Generation Computer Systems, Vol.84, pp.216-227, 2018.
    M. Wang and Z Yan, “Privacy-preserving authentication and key agreement protocols for D2D group communications”, IEEE Transactions on Industrial Informatics, Vol.14, No.8, pp.3637-3647, 2018.
    Y. Tan,J. Zheng, Q. Zhang, et al., “A Specific-targeting asymmetric group key agreement for cloud computing”, Chinese Journal of Electronics, Vol.27, No.4, pp.866-872, 2018.
    J. Zheng, Y. Tan, Q. Zhang, et al., “Cross-cluster asymmetric group key agreement for wireless sensor networks”, Science China Information Sciences, Vol.61, No.4, Article ID 048103, 3 pages, 2018.
    Q. Zhang, Y. Gan, Q. Zhang, et al., “A dynamic and cross-domain authentication asymmetric group key agreement in telemedicine application”, IEEE Access, Vol.6, pp.24064-24074, 2018.
    P. Vijayakumar, R. Naresh, L. Jegatha Deborah, et al., “An efficient group key agreement protocol for secure P2P communication”, Security and Communication Networks, Vol.9, No.17, pp.3952-3965, 2016.
    Q. Zhang, Y. Li, Q. Zhang, et al., “A self-certified crosscluster asymmetric group key agreement for wireless sensor networks”, Chinese Journal of Electronics, Vol.28, No.2, pp.280-287, 2019.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (597) PDF downloads(206) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return