Skip to main content
Top
Published in: Wireless Networks 1/2020

31-08-2018

UMKESS: user-oriented multi-group key establishments using secret sharing

Authors: Ching-Fang Hsu, Lein Harn, Bing Zeng

Published in: Wireless Networks | Issue 1/2020

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

With the rapid development of group-oriented services, there are more and more multi-group communications in which users may join multiple group communications simultaneously. For example, in a wireless body area network (WBAN), medical personnels get together to hold a consultation for the patient and multiple consultation groups co-existed at the same time. A doctor may join more than one consultation groups simultaneously. Most existing group key establishment schemes establish a single group key for a single group. Applying a conventional group key establishment scheme in a straightforward manner (that is, running many times) can provide group-key-oriented multi-group key establishments. Since most group key establishment schemes suffer from larger rekeying overheads if users depart or join the network frequently, it is obvious that these schemes are not suitable for multiple groups co-existing applications such as WBAN. In this paper, we define a new type of user-oriented multi-group key establishments using secret sharing (UMKESS) for secure communications in WBAN. Since health data are private and sensitive information, efficient and secure data transmission in cloud-assisted WBANs is needed. In our proposed UMKESS, each user keeps only one share and uses the share to join multiple groups simultaneously, that is, or achieve multiple things at one stroke. Furthermore, the key generation center can manage user departing or joining dynamically with no rekeying overhead. The security strength of UMKESS is discussed in detail. In comparing to the latest group-key-oriented multi-group key establishment using secret sharing, UMKESS significantly improves the effectiveness of the multi-group communications and it is desirable for WBAN.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Rafaeli, S., & Hutchison, D. (2003). A survey of key management for secure group communication. ACM Computing Surveys,35(3), 309–329.CrossRef Rafaeli, S., & Hutchison, D. (2003). A survey of key management for secure group communication. ACM Computing Surveys,35(3), 309–329.CrossRef
2.
go back to reference Wong, C. K., Gouda, M. G., & Lam, S. S. (1998). Secure group communications using key graphs. ACM SIGCOMM Computer Communication Review,28, 68–79.CrossRef Wong, C. K., Gouda, M. G., & Lam, S. S. (1998). Secure group communications using key graphs. ACM SIGCOMM Computer Communication Review,28, 68–79.CrossRef
3.
go back to reference Sun, Y., & Liu, K. J. R. (2007). Hierarchical group access control for secure multicast communications. IEEE/ACM Transactions on Networking,15(6), 1514–1526.MathSciNetCrossRef Sun, Y., & Liu, K. J. R. (2007). Hierarchical group access control for secure multicast communications. IEEE/ACM Transactions on Networking,15(6), 1514–1526.MathSciNetCrossRef
4.
go back to reference Sherman, A. T., McGrew, D. A. (2003). Key establishment in large dynamic groups using one-way function trees. IEEE transactions on Software Engineering, 29(5), 444–458.CrossRef Sherman, A. T., McGrew, D. A. (2003). Key establishment in large dynamic groups using one-way function trees. IEEE transactions on Software Engineering, 29(5), 444–458.CrossRef
5.
go back to reference Park, M. H., Park, Y. H., Jeong, H. Y., et al. (2013). Key management for multiple multicast groups in wireless networks. IEEE Transactions on Mobile Computing,12(9), 1712–1723.CrossRef Park, M. H., Park, Y. H., Jeong, H. Y., et al. (2013). Key management for multiple multicast groups in wireless networks. IEEE Transactions on Mobile Computing,12(9), 1712–1723.CrossRef
6.
go back to reference Laih, C., Lee, J., & Harn, L. (1989). A new threshold scheme and its application in designing the conference key distribution cryptosystem. Information Processing Letters,32, 95–99.MathSciNetCrossRef Laih, C., Lee, J., & Harn, L. (1989). A new threshold scheme and its application in designing the conference key distribution cryptosystem. Information Processing Letters,32, 95–99.MathSciNetCrossRef
7.
go back to reference Blakley, G.R. (1979). Safeguarding cryptographic keys. In Proceedings of American Federation Of Information Processing Societies (AFIPS’79) Nat’l Computer Conference (Vol. 48, pp. 313–317). Blakley, G.R. (1979). Safeguarding cryptographic keys. In Proceedings of American Federation Of Information Processing Societies (AFIPS’79) Nat’l Computer Conference (Vol. 48, pp. 313–317).
10.
go back to reference Harn, L. (1995). Efficient sharing (broadcasting) of multiple secrets. IEE Proceedings-Computers and Digital Techniques,142(3), 237–240.CrossRef Harn, L. (1995). Efficient sharing (broadcasting) of multiple secrets. IEE Proceedings-Computers and Digital Techniques,142(3), 237–240.CrossRef
11.
go back to reference Harn, L. (1995). Comment on” Multistage secret sharing based on one-way function”. Electronics Letters,31(4), 262.CrossRef Harn, L. (1995). Comment on” Multistage secret sharing based on one-way function”. Electronics Letters,31(4), 262.CrossRef
12.
go back to reference Hsu, C., Zeng, B., Cui, G., et al. (2014). A new secure authenticated group key transfer protocol. Wireless personal communications, 74(2), 457–467.CrossRef Hsu, C., Zeng, B., Cui, G., et al. (2014). A new secure authenticated group key transfer protocol. Wireless personal communications, 74(2), 457–467.CrossRef
13.
go back to reference Berkovits, S. (1991). How to broadcast a secret. In Proceedings of Eurocrypt’91 Workshop Advances in Cryptology (pp. 536–541). Berkovits, S. (1991). How to broadcast a secret. In Proceedings of Eurocrypt’91 Workshop Advances in Cryptology (pp. 536–541).
14.
go back to reference Li, C.H., & Pieprzyk J. (1999). Conference key agreement from secret sharing. In Proceeding of Fourth Australasian Conference Information Security and Privacy (ACISP’99) (pp. 64–76). Li, C.H., & Pieprzyk J. (1999). Conference key agreement from secret sharing. In Proceeding of Fourth Australasian Conference Information Security and Privacy (ACISP’99) (pp. 64–76).
15.
go back to reference Saze, G. (2003). Generation of key predistribution schemes using secret sharing schemes. Discrete Applied Mathematics,128, 239–249.MathSciNetCrossRef Saze, G. (2003). Generation of key predistribution schemes using secret sharing schemes. Discrete Applied Mathematics,128, 239–249.MathSciNetCrossRef
16.
go back to reference Harn, L., & Lin, C. (2010). Authenticated group key transfer protocol based on secret sharing. IEEE Transactions on Computers,59(6), 842–846.MathSciNetCrossRef Harn, L., & Lin, C. (2010). Authenticated group key transfer protocol based on secret sharing. IEEE Transactions on Computers,59(6), 842–846.MathSciNetCrossRef
17.
go back to reference Hsu, C., Harn, L., Yi, M., et al. (2017). Computation-efficient key establishment in wireless group communications. Wireless Networks,23(1), 289–297.CrossRef Hsu, C., Harn, L., Yi, M., et al. (2017). Computation-efficient key establishment in wireless group communications. Wireless Networks,23(1), 289–297.CrossRef
19.
go back to reference Liu, Y., Zhong, Q., Chang, L., Xia, Z., He, D., & Cheng, C. (2017). A secure data backup scheme using multi-factor authentication. IET Information Security,11(5), 250–255. Liu, Y., Zhong, Q., Chang, L., Xia, Z., He, D., & Cheng, C. (2017). A secure data backup scheme using multi-factor authentication. IET Information Security,11(5), 250–255.
21.
go back to reference Harn, L., & Hsu, C. F. (2017). A practical hybrid group key establishment for secure group communications. The Computer Journal,60(11), 1582–1589.MathSciNet Harn, L., & Hsu, C. F. (2017). A practical hybrid group key establishment for secure group communications. The Computer Journal,60(11), 1582–1589.MathSciNet
22.
go back to reference IEEE Standard 802.16-2004 (2004). Part 16: Air interface for fixed broadband wireless access systems, IEEE. IEEE Standard 802.16-2004 (2004). Part 16: Air interface for fixed broadband wireless access systems, IEEE.
23.
go back to reference Wu, Q., Qin, B., Zhang, L., et al. (2011). Bridging broadcast encryption and group key agreement. Advances in Cryptology–ASIACRYPT 2011 (pp. 143–160). Berlin: Springer.CrossRef Wu, Q., Qin, B., Zhang, L., et al. (2011). Bridging broadcast encryption and group key agreement. Advances in Cryptology–ASIACRYPT 2011 (pp. 143–160). Berlin: Springer.CrossRef
24.
go back to reference Stinson, D. R. (1997). On some methods for unconditionally secure key distribution and broadcast encryption. Designs, Codes and Cryptography,12, 215–243.MathSciNetCrossRef Stinson, D. R. (1997). On some methods for unconditionally secure key distribution and broadcast encryption. Designs, Codes and Cryptography,12, 215–243.MathSciNetCrossRef
25.
go back to reference Stinson, D. R., & van Trung, T. (1998). Some new results on key distribution patterns and broadcast encryption. Designs, Codes and Cryptography,14, 261–279.MathSciNetCrossRef Stinson, D. R., & van Trung, T. (1998). Some new results on key distribution patterns and broadcast encryption. Designs, Codes and Cryptography,14, 261–279.MathSciNetCrossRef
26.
go back to reference Waldvogel, M., Caronni, G., Sun, D., Weiler, N., & Plattner, B. (1999). The versakey framework: versatile group key management. IEEE Journal on Selected Areas in Communications,7(8), 1614–1631.CrossRef Waldvogel, M., Caronni, G., Sun, D., Weiler, N., & Plattner, B. (1999). The versakey framework: versatile group key management. IEEE Journal on Selected Areas in Communications,7(8), 1614–1631.CrossRef
27.
go back to reference Wallner, D.M., Harder, E.J, & Agee R.C (1998) Key management for multicast: issues and architectures, IETF internet draft. Wallner, D.M., Harder, E.J, & Agee R.C (1998) Key management for multicast: issues and architectures, IETF internet draft.
28.
go back to reference Wong, C.K., Gouda, M., & Lam, S.S. (1998). Secure group communications using key graphs. In Proceeding of the ACM SIGCOMM’98. Wong, C.K., Gouda, M., & Lam, S.S. (1998). Secure group communications using key graphs. In Proceeding of the ACM SIGCOMM’98.
29.
go back to reference Mittra, S. (1997). Iolus: A framework for scalable secure multicasting. In Proceedings of the ACM SIGCOMM’97 (pp. 277–288).CrossRef Mittra, S. (1997). Iolus: A framework for scalable secure multicasting. In Proceedings of the ACM SIGCOMM’97 (pp. 277–288).CrossRef
30.
go back to reference Hsu, C., Cheng, Q., Tang, X., & Zeng, B. (2011). An ideal multi-secret sharing scheme based on MSP. Information Sciences,181(7), 1403–1409.MathSciNetCrossRef Hsu, C., Cheng, Q., Tang, X., & Zeng, B. (2011). An ideal multi-secret sharing scheme based on MSP. Information Sciences,181(7), 1403–1409.MathSciNetCrossRef
31.
go back to reference Karnin, E. D., Greene, J. W., & Hellman, M. E. (1983). On secret sharing systems. IEEE Transactions on Information Theory,29(1), 35–41.MathSciNetCrossRef Karnin, E. D., Greene, J. W., & Hellman, M. E. (1983). On secret sharing systems. IEEE Transactions on Information Theory,29(1), 35–41.MathSciNetCrossRef
Metadata
Title
UMKESS: user-oriented multi-group key establishments using secret sharing
Authors
Ching-Fang Hsu
Lein Harn
Bing Zeng
Publication date
31-08-2018
Publisher
Springer US
Published in
Wireless Networks / Issue 1/2020
Print ISSN: 1022-0038
Electronic ISSN: 1572-8196
DOI
https://doi.org/10.1007/s11276-018-1825-x

Other articles of this Issue 1/2020

Wireless Networks 1/2020 Go to the issue