Skip to main content
Top
Published in: Wireless Personal Communications 4/2020

25-04-2020

Attribute-Based Authenticated Group Key Transfer Protocol without Pairing

Authors: Abhimanyu Kumar, Reshu Verma

Published in: Wireless Personal Communications | Issue 4/2020

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Group key establishment protocol is the primary requirement of several group-ware applications, like secure conferences, pay per view, collaborative work space that needs to establish a secure session among a group of participants. However, some of the applications often need to establish a secure session among the participants without knowing their actual identities. In such cases, the legitimacy of participants is decided based up on a descriptive set of attributes usually called as access structure. The participants should have sufficient set of attributes to satisfy the access structure, which are to consider as authenticated and eligible for the group conversation. This paper introducing an attribute based authenticated group key transfer protocol without using bilinear pairing. Group key management based on attributes gives fine-grained access control over the group of members that are authenticated by the set of attributes. The proposed protocol uses, Shamir Secret Sharing and elliptic curve arithmetic instead of bilinear pairing computations. The members are authenticated based on the access structure defined by the session initiator. The group key is securely transferred to only those participants, who are authenticated by their attributes. The authentication process of proposed protocol is information theoretically secure, while the key confidentiality relies on the intractability of Elliptic Curve Discrete Logarithm Problem.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Boyd, C. (1997). On key agreement and conference key agreement. In Australasian conference on information security and privacy (pp. 294–302). Springer. Boyd, C. (1997). On key agreement and conference key agreement. In Australasian conference on information security and privacy (pp. 294–302). Springer.
2.
go back to reference Gorantla, M. C., Boyd, C., González, N., & Juan, M. (2010). Attribute-based authenticated key exchange. In R. Steinfeld & P. Hawkes (Eds.), Information security and privacy (pp. 300–317). Heidelberg: Springer.CrossRef Gorantla, M. C., Boyd, C., González, N., & Juan, M. (2010). Attribute-based authenticated key exchange. In R. Steinfeld & P. Hawkes (Eds.), Information security and privacy (pp. 300–317). Heidelberg: Springer.CrossRef
3.
go back to reference Steinwandt, R., & Corona, A. (2010). Attribute-based group key establishment. IACR Cryptology ePrint Archive, 235(08), 2010.MATH Steinwandt, R., & Corona, A. (2010). Attribute-based group key establishment. IACR Cryptology ePrint Archive, 235(08), 2010.MATH
4.
go back to reference Goyal, V., Pandey, O., Sahai, A., & Waters, B. (2006). Attribute-based encryption for fine-grained access control of encrypted data. In Proceedings of the 13th ACM conference on computer and communications security, CCS’06 (pp. 89–98). New York: ACM. Goyal, V., Pandey, O., Sahai, A., & Waters, B. (2006). Attribute-based encryption for fine-grained access control of encrypted data. In Proceedings of the 13th ACM conference on computer and communications security, CCS’06 (pp. 89–98). New York: ACM.
5.
go back to reference Sahai, A., & Waters, B. (2005). Fuzzy identity-based encryption. In Advances in cryptology—EUROCRYPT 2005, volume 3494 of lecture notes in computer science (pp. 457–473). Berlin: Springer. Sahai, A., & Waters, B. (2005). Fuzzy identity-based encryption. In Advances in cryptology—EUROCRYPT 2005, volume 3494 of lecture notes in computer science (pp. 457–473). Berlin: Springer.
7.
go back to reference Wang, H., Xu, Q., & Ban, T. (2009). A provably secure two-party attribute-based key agreement protocol. In 2009 fifth international conference on intelligent information hiding and multimedia signal processing (pp. 1042–1045). Wang, H., Xu, Q., & Ban, T. (2009). A provably secure two-party attribute-based key agreement protocol. In 2009 fifth international conference on intelligent information hiding and multimedia signal processing (pp. 1042–1045).
8.
go back to reference Cheung, L., Cooley, J. A., Khazan, R. I., & Newport, C. C. (2007). Collusion-resistant group key management using attribute-based encryption. IACR Cryptology ePrint Archive, 2007, 161. Cheung, L., Cooley, J. A., Khazan, R. I., & Newport, C. C. (2007). Collusion-resistant group key management using attribute-based encryption. IACR Cryptology ePrint Archive, 2007, 161.
9.
10.
go back to reference Shen, J., Zhou, T., Chen, X., Li, J., & Susilo, W. (2018). Anonymous and traceable group data sharing in cloud computing. IEEE Transactions on Information Forensics and Security, 13(4), 912–925.CrossRef Shen, J., Zhou, T., Chen, X., Li, J., & Susilo, W. (2018). Anonymous and traceable group data sharing in cloud computing. IEEE Transactions on Information Forensics and Security, 13(4), 912–925.CrossRef
11.
go back to reference Tian, Y., Yang, G., Mu, Y., Liang, K., & Yu, Y. (2016). One-round attribute-based key exchange in the multi-party setting. In L. Chen & J. Han (Eds.), Provable security (pp. 227–243). Cham: Springer. Tian, Y., Yang, G., Mu, Y., Liang, K., & Yu, Y. (2016). One-round attribute-based key exchange in the multi-party setting. In L. Chen & J. Han (Eds.), Provable security (pp. 227–243). Cham: Springer.
13.
go back to reference Bos, J. W., Halderman, J. A., Heninger, N., Moore, J., Naehrig, M., & Wustrow, E. (2013). Elliptic curve cryptography in practice. IACR Cryptology ePrint Archive, 2013, 734. Bos, J. W., Halderman, J. A., Heninger, N., Moore, J., Naehrig, M., & Wustrow, E. (2013). Elliptic curve cryptography in practice. IACR Cryptology ePrint Archive, 2013, 734.
14.
go back to reference Stinson, D. R. (2005). Cryptography: Theory and practice. Boca Raton: CRC Press.MATH Stinson, D. R. (2005). Cryptography: Theory and practice. Boca Raton: CRC Press.MATH
15.
go back to reference Das, A., & Madhavan, C. E. V. (2009). Public-key cryptography: Theory and practice. Bengaluru: Pearson Education India. Das, A., & Madhavan, C. E. V. (2009). Public-key cryptography: Theory and practice. Bengaluru: Pearson Education India.
19.
go back to reference Harn, L., & Lin, C. (2010). Authenticated group key transfer protocol based on secret sharing. IEEE Transactions on Computers, 59(6), 842–846.MathSciNetCrossRef Harn, L., & Lin, C. (2010). Authenticated group key transfer protocol based on secret sharing. IEEE Transactions on Computers, 59(6), 842–846.MathSciNetCrossRef
20.
go back to reference Sharma, S., & Kumar, K. (2018). Guess: Genetic uses in video encryption with secret sharing. In Proceedings of 2nd international conference on computer vision & image processing (pp. 51–62). Springer. Sharma, S., & Kumar, K. (2018). Guess: Genetic uses in video encryption with secret sharing. In Proceedings of 2nd international conference on computer vision & image processing (pp. 51–62). Springer.
21.
go back to reference Kumar, K., & Kurhekar, M. (2016). Economically efficient virtualization over cloud using docker containers. In 2016 IEEE international conference on cloud computing in emerging markets (CCEM) (pp. 95–100). IEEE. Kumar, K., & Kurhekar, M. (2016). Economically efficient virtualization over cloud using docker containers. In 2016 IEEE international conference on cloud computing in emerging markets (CCEM) (pp. 95–100). IEEE.
22.
go back to reference Manupriya, P., Sinha, S., & Kumar, K. (2017). V+see: Video secret sharing encryption technique. In 2017 conference on information and communication technology (CICT) (pp. 1–6). IEEE. Manupriya, P., Sinha, S., & Kumar, K. (2017). V+see: Video secret sharing encryption technique. In 2017 conference on information and communication technology (CICT) (pp. 1–6). IEEE.
23.
go back to reference Sharma, S., Shivhare, S. N., Singh, N., & Kumar, K. (2019). Computationally efficient ann model for small-scale problems. In M. Tanveer & R. B. Pachori (Eds.), Machine intelligence and signal analysis (pp. 423–435). Singapore: Springer.CrossRef Sharma, S., Shivhare, S. N., Singh, N., & Kumar, K. (2019). Computationally efficient ann model for small-scale problems. In M. Tanveer & R. B. Pachori (Eds.), Machine intelligence and signal analysis (pp. 423–435). Singapore: Springer.CrossRef
24.
go back to reference Qamar, et al. (2018). Vm-mmt: A novel approach for vm consolidation over openstack cloud using linear regression and minimum migration time. In ICICCS (pp. 1–6). IEEE. Qamar, et al. (2018). Vm-mmt: A novel approach for vm consolidation over openstack cloud using linear regression and minimum migration time. In ICICCS (pp. 1–6). IEEE.
25.
go back to reference Rama, et al. (2018). Small: Secure multimedia technique using logistic and LFSR. In ICICCS (pp. 1–6). IEEE. Rama, et al. (2018). Small: Secure multimedia technique using logistic and LFSR. In ICICCS (pp. 1–6). IEEE.
26.
go back to reference Kumar, et al. (2017). Sentimentalizer: Docker container utility over cloud. In ICAPR (pp. 1–6). IEEE. Kumar, et al. (2017). Sentimentalizer: Docker container utility over cloud. In ICAPR (pp. 1–6). IEEE.
27.
go back to reference Kumar, K., & Shrimankar, D. D. (2018). F-des: Fast and deep event summarization. IEEE Transactions on Multimedia, 20(2), 323–334.CrossRef Kumar, K., & Shrimankar, D. D. (2018). F-des: Fast and deep event summarization. IEEE Transactions on Multimedia, 20(2), 323–334.CrossRef
28.
go back to reference Zhao, J., Dawu, G., & Li, Y. (2010). An efficient fault-tolerant group key agreement protocol. Computer Communications, 33(7), 890–895.CrossRef Zhao, J., Dawu, G., & Li, Y. (2010). An efficient fault-tolerant group key agreement protocol. Computer Communications, 33(7), 890–895.CrossRef
29.
go back to reference Sun, Y., Wen, Q., Sun, H., Li, W., Jin, Z., & Zhang, H. (2012). An authenticated group key transfer protocol based on secret sharing. Procedia Engineering, 29, 403–408.CrossRef Sun, Y., Wen, Q., Sun, H., Li, W., Jin, Z., & Zhang, H. (2012). An authenticated group key transfer protocol based on secret sharing. Procedia Engineering, 29, 403–408.CrossRef
30.
go back to reference Huang, K.-H., Chung, Y.-F., Lee, H.-H., Lai, F., & Chen, T.-S. (2009). A conference key agreement protocol with fault-tolerant capability. Computer Standards & Interfaces, 31(2), 401–405.CrossRef Huang, K.-H., Chung, Y.-F., Lee, H.-H., Lai, F., & Chen, T.-S. (2009). A conference key agreement protocol with fault-tolerant capability. Computer Standards & Interfaces, 31(2), 401–405.CrossRef
31.
go back to reference Liu, Y., Cheng, C., Cao, J., & Jiang, T. (2013). An improved authenticated group key transfer protocol based on secret sharing. IEEE Transactions on computers, 62(11), 2335–2336.MathSciNetCrossRef Liu, Y., Cheng, C., Cao, J., & Jiang, T. (2013). An improved authenticated group key transfer protocol based on secret sharing. IEEE Transactions on computers, 62(11), 2335–2336.MathSciNetCrossRef
32.
go back to reference Jaiswal, P., & Tripathi, S. (2017). An authenticated group key transfer protocol using elliptic curve cryptography. Peer-to-Peer Networking and Applications, 10(4), 857–864.CrossRef Jaiswal, P., & Tripathi, S. (2017). An authenticated group key transfer protocol using elliptic curve cryptography. Peer-to-Peer Networking and Applications, 10(4), 857–864.CrossRef
Metadata
Title
Attribute-Based Authenticated Group Key Transfer Protocol without Pairing
Authors
Abhimanyu Kumar
Reshu Verma
Publication date
25-04-2020
Publisher
Springer US
Published in
Wireless Personal Communications / Issue 4/2020
Print ISSN: 0929-6212
Electronic ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-020-07292-4

Other articles of this Issue 4/2020

Wireless Personal Communications 4/2020 Go to the issue