IDEAS home Printed from https://ideas.repec.org/a/gam/jmathe/v10y2022i16p2845-d884926.html
   My bibliography  Save this article

Secure Group Communications Using Twisted Group Rings

Author

Listed:
  • María Dolores Gómez Olvera

    (Department of Mathematics, University of Almeria, 04120 Almeria, Spain)

  • Juan Antonio López Ramos

    (Department of Mathematics, University of Almeria, 04120 Almeria, Spain)

  • Blas Torrecillas Jover

    (Department of Mathematics, University of Almeria, 04120 Almeria, Spain)

Abstract

In this paper we introduce a Group Key Management protocol following the idea of the classical protocol that extends the well-known Diffie–Hellman key agreement to a group of users. The protocol is defined in a non-commutative setting, more precisely, in a twisted dihedral group ring. The protocol is defined for an arbitrary cocycle, extending previous key agreements considered for two users. The main objective of this work is to show that there is no lack of security derived from the fact that a larger amount of public information is known by an external observer.

Suggested Citation

  • María Dolores Gómez Olvera & Juan Antonio López Ramos & Blas Torrecillas Jover, 2022. "Secure Group Communications Using Twisted Group Rings," Mathematics, MDPI, vol. 10(16), pages 1-16, August.
  • Handle: RePEc:gam:jmathe:v:10:y:2022:i:16:p:2845-:d:884926
    as

    Download full text from publisher

    File URL: https://www.mdpi.com/2227-7390/10/16/2845/pdf
    Download Restriction: no

    File URL: https://www.mdpi.com/2227-7390/10/16/2845/
    Download Restriction: no
    ---><---

    Citations

    Citations are extracted by the CitEc Project, subscribe to its RSS feed for this item.
    as


    Cited by:

    1. Javier de la Cruz & Edgar Martínez-Moro & Ricardo Villanueva-Polanco, 2022. "Public Key Protocols over Skew Dihedral Group Rings," Mathematics, MDPI, vol. 10(18), pages 1-18, September.

    Corrections

    All material on this site has been provided by the respective publishers and authors. You can help correct errors and omissions. When requesting a correction, please mention this item's handle: RePEc:gam:jmathe:v:10:y:2022:i:16:p:2845-:d:884926. See general information about how to correct material in RePEc.

    If you have authored this item and are not yet registered with RePEc, we encourage you to do it here. This allows to link your profile to this item. It also allows you to accept potential citations to this item that we are uncertain about.

    We have no bibliographic references for this item. You can help adding them by using this form .

    If you know of missing items citing this one, you can help us creating those links by adding the relevant references in the same way as above, for each refering item. If you are a registered author of this item, you may also want to check the "citations" tab in your RePEc Author Service profile, as there may be some citations waiting for confirmation.

    For technical questions regarding this item, or to correct its authors, title, abstract, bibliographic or download information, contact: MDPI Indexing Manager (email available below). General contact details of provider: https://www.mdpi.com .

    Please note that corrections may take a couple of weeks to filter through the various RePEc services.

    IDEAS is a RePEc service. RePEc uses bibliographic data supplied by the respective publishers.