Skip to main content
Log in

Authenticated group key agreement protocol based on twist conjugacy problem in near-rings

  • Computer Science
  • Published:
Wuhan University Journal of Natural Sciences

Abstract

Nowadays some promising authenticated group key agreement protocols are constructed on braid groups, dynamic groups, pairings and bilinear pairings. Hence the non-abelian structure has attracted cryptographers to construct public-key cryptographic protocols. In this article, we propose a new authenticated group key agreement protocol which works in non-abelian near-rings. We have proved that our protocol meets the security attributes under the assumption that the twist conjugacy search problem (TCSP) is hard in near-ring.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Diffie W, Hellman M. New directions in cryptography [J]. IEEE Transactions on Information Theory, 1976: 644–654.

    Google Scholar 

  2. Wang S B, Cao Z F, Le C. Efficient certificateless authenticated key agreement protocol from pairings [J]. Wuhan University Journal of Natural Sciences, 2006, 11(5): 1278–1282.

    Article  Google Scholar 

  3. Kim H J, Lee S M, Lee D H. Constant-round authenticated group key exchange for dynamic groups[C]//Advances in Cryptology-ASIACRYPT 2004. Berlin: Springer-Verlag, 2004: 245–259.

    Google Scholar 

  4. Ateniese G, Steiner M, Tsudik G. New multiparty authentication services and key agreement protocols [J]. Selected Areas in Communications, IEEE Journal on, 2000, 18(4): 628–639.

    Article  Google Scholar 

  5. Lee H K, Lee H S, Lee Y R. An authenticated group key agreement protocol on braid groups [J]. IACR Cryptology ePrint Archive, 2003, (1): 1–9.

    Google Scholar 

  6. Lu C F, Wu T C, Hsu C L. Certificateless authenticated group key agreement scheme with privacy-preservation for resource-limited mobile devices [J]. International Journal of Inovative Computing Information and Control, 2012, 8(1): 599–615.

    Google Scholar 

  7. Fathirad I, Devlin J. On constructing dynamic and forward secure authenticated group key agreement scheme from multikey encapsulation mechanism [J]. The Scientific World Journal, 2015, (6): 1–7.

    Article  Google Scholar 

  8. Black W S, Menezes A. Authenticated Diffie-Hellman key agreement protocols [C]// Proc of SAC’98. Berlin: Springer-Verlag, 1999, 1556: 339–361.

    Google Scholar 

  9. Manezes A, van Oorschot P, Vanstone S. Handbook of Applied Cryptography [M]. New York: CRC Press, 1997.

    Google Scholar 

  10. Satyanarayana B, Prasad K S. Near Rings, Fuzzy Ideals, and Graph Theory [M]. London: Chapman and Hall CRC, 2013.

    Google Scholar 

Download references

Acknowledgments

The author(s) wish to express their sincere thanks to referees and the editor for their valuable comments and suggestions to improve the quality of the paper.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Devarasan Ezhilmaran.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Ezhilmaran, D., Muthukumaran, V. Authenticated group key agreement protocol based on twist conjugacy problem in near-rings. Wuhan Univ. J. Nat. Sci. 22, 472–476 (2017). https://doi.org/10.1007/s11859-017-1275-9

Download citation

  • Received:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11859-017-1275-9

Key words

CLC number

Navigation