Abstract

Wireless group communication has gained much popularity recently due to the increase in portable, lightweight devices. These devices are capable of performing group communication by enabling every participant to agree upon a group key for secure communication in an insecure network. Many authenticated group key agreement schemes have been proposed, but most of the schemes lack the dynamic property of mobile node joining/leaving the group such that the session key is updated without affecting the protocol. In this paper, we propose a pairing-free certificateless authenticated group key agreement protocol based on elliptic curve cryptosystem for resource-constrained mobile nodes. The objective of the proposed key-agreement protocol is to ensure the un-deniability of any message exchanged between the sender and receiver, contributory property for group key agreement, and allowing mobile users to join or leave the group dynamically by enabling forward and backward secrecy. Through the rigorous security analysis, we show that the proposed scheme achieves the well-known security functionalities against various types of attacks using informal security analysis and rigorous formal analysis using the random oracle model. Moreover, the protocol validation result using broadly-accepted automated validation of internet security protocols and applications shows that the protocol is safe under OFMC and CL-AtSe back-ends. Furthermore, the result of performance analysis shows that our proposed scheme achieves desirable security properties as compared to the existing related schemes by reducing the overall computation and communication cost despite a gradual increase in the number of participating mobile nodes.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.