IDEAS home Printed from https://ideas.repec.org/a/gam/jmathe/v11y2023i3p532-d1040570.html
   My bibliography  Save this article

Privacy Preservation Authentication: Group Secret Handshake with Multiple Groups

Author

Listed:
  • Dong Han

    (School of Computer Science & Technology, Beijing Institute of Technology, Beijing 100081, China
    Beijing CCID Software Testing Engineering Technology Center Co., Ltd., Beijing 100048, China)

  • Zhen Li

    (School of Computer Science & Technology, Beijing Institute of Technology, Beijing 100081, China
    Southeast Institute of Information Technology, Beijing Institute of Technology, Putian 351100, China)

  • Mengyu Wang

    (School of Cyberspace Science & Technology, Beijing Institute of Technology, Beijing 100081, China
    National Computer Network Emergency Response Technical Team/Coordination Center of China, Beijing 100029, China)

  • Chang Xu

    (School of Cyberspace Science & Technology, Beijing Institute of Technology, Beijing 100081, China)

  • Kashif Sharif

    (School of Computer Science & Technology, Beijing Institute of Technology, Beijing 100081, China)

Abstract

The technique of group secret handshake (GSH) has been used to help the members affiliated with the same group in achieving private authentication. After executing GSH protocols, the participants affiliated with the group can compute a shared secret key, or generate a public encryption key while the true participants can self-compute their decryption keys. This paper presents a concrete GSH protocol with Multiple Groups. Only a legitimate member can prove that it belongs to a set of legitimate affiliations, but which affiliation it belongs to will not be leaked. The Group Authority can reveal the real identities of the fellows in the proposed scheme after analyzing the flow of communication. The proposed scheme can provide affiliation-hiding and detectability. In addition, it achieves Perfect Forward Secrecy.

Suggested Citation

  • Dong Han & Zhen Li & Mengyu Wang & Chang Xu & Kashif Sharif, 2023. "Privacy Preservation Authentication: Group Secret Handshake with Multiple Groups," Mathematics, MDPI, vol. 11(3), pages 1-11, January.
  • Handle: RePEc:gam:jmathe:v:11:y:2023:i:3:p:532-:d:1040570
    as

    Download full text from publisher

    File URL: https://www.mdpi.com/2227-7390/11/3/532/pdf
    Download Restriction: no

    File URL: https://www.mdpi.com/2227-7390/11/3/532/
    Download Restriction: no
    ---><---

    References listed on IDEAS

    as
    1. Mei Sun & Yuyan Guo & Dongbing Zhang & MingMing Jiang & Jia Wu, 2021. "Anonymous Authentication and Key Agreement Scheme Combining the Group Key for Vehicular Ad Hoc Networks," Complexity, Hindawi, vol. 2021, pages 1-13, May.
    Full references (including those not matched with items on IDEAS)

    Citations

    Citations are extracted by the CitEc Project, subscribe to its RSS feed for this item.
    as


    Cited by:

    1. Cheng-Ta Huang & Chi-Yao Weng & Njabulo Sinethemba Shongwe, 2023. "Capacity-Raising Reversible Data Hiding Using Empirical Plus–Minus One in Dual Images," Mathematics, MDPI, vol. 11(8), pages 1-27, April.

    Most related items

    These are the items that most often cite the same works as this one and are cited by the same works as this one.

      Corrections

      All material on this site has been provided by the respective publishers and authors. You can help correct errors and omissions. When requesting a correction, please mention this item's handle: RePEc:gam:jmathe:v:11:y:2023:i:3:p:532-:d:1040570. See general information about how to correct material in RePEc.

      If you have authored this item and are not yet registered with RePEc, we encourage you to do it here. This allows to link your profile to this item. It also allows you to accept potential citations to this item that we are uncertain about.

      If CitEc recognized a bibliographic reference but did not link an item in RePEc to it, you can help with this form .

      If you know of missing items citing this one, you can help us creating those links by adding the relevant references in the same way as above, for each refering item. If you are a registered author of this item, you may also want to check the "citations" tab in your RePEc Author Service profile, as there may be some citations waiting for confirmation.

      For technical questions regarding this item, or to correct its authors, title, abstract, bibliographic or download information, contact: MDPI Indexing Manager (email available below). General contact details of provider: https://www.mdpi.com .

      Please note that corrections may take a couple of weeks to filter through the various RePEc services.

      IDEAS is a RePEc service. RePEc uses bibliographic data supplied by the respective publishers.