Font Size: a A A

Certificateless Dynamic Group Key Agreement Scheme

Posted on:2018-11-02Degree:MasterType:Thesis
Country:ChinaCandidate:R X ChenFull Text:PDF
GTID:2348330518988062Subject:Cryptography
Abstract/Summary:PDF Full Text Request
With the development of mobile communication technology,more and more applications that require group communication appear in our lives,and most of these applications run in an open and untrusted network.It is undeniable that these applications are convenient,and give our lives a lot of convenience,but also bring in security risks.Therefore,how to achieve secure group communication and protect user's privacy in an open communication environment is a very important issue.Adding a secure and efficient group key agreement protocol to communication schemes is an effective way to solve this problem.This paper first presents a certificateless certified asymmetric group key agreement scheme based on the certificateless public key cryptosystem.First,this scheme implements the authentication of the group members,verification on the correctness and completeness of the public information and ensures the safe communication among the group members.Second,we analyze the addition and exit of the group members.In the scheme,we update the key after group member joins or exits to ensure forward security and backward security.Finally,we have analyzed the security and efficiency of the scheme.We give the proof of chosen-message security under the oracle model,and the performance comparisons show that our scheme has higher efficiency when achieving the same function and security demand.Finally,it describes how the scheme is applied to cloud storage.Secondly,an anonymous symmetric group key agreement scheme based on the certificateless public key cryptosystem for dynamic group is proposed.The purpose of this scheme is that n group members use a semi-trusted higher-level node and KGC to anonymously negotiate a group shared key.In the beginning,each group member needs to complete an anonymous registeration at KGC.KGC then completes an anonymous private key and sorts the member.Second,user only needs to use their own private key to calculate the relevant information for the two nodes around.Then user needs to add a signature and send it to a higher-level node.The higher-level node uses the batch verification to verify the identity of the group member to reduce the amount of computation.With the help of a higher-level node,group members use their own private key to generate a group shared key by simple calculation.At the end of the scheme,we use KGC to update the group members' order to achieve members' addition and exit,when members join or exit,only the surrounding nodes and higher-level nodes need to update the relevant information,other users do not need to re-participate in the consultation.At last,group members can update the group shared key by simply calculating.Through the analysis of safety and efficiency,it is proved that our scheme has improved the amount of calculation compared with other schemes while satisfying the same security and performance.Finally,it describes how the scheme is applied to Vehicular Ad Hoc Networks.
Keywords/Search Tags:Group key agreement, Certificateless public key cryptography, Anonymous, batch verification, Cloud storage, Vehicular Ad Hoc Networks
PDF Full Text Request
Related items