Skip to main content
Erschienen in: Peer-to-Peer Networking and Applications 4/2017

10.02.2016

An authenticated group key transfer protocol using elliptic curve cryptography

verfasst von: Priyanka Jaiswal, Sachin Tripathi

Erschienen in: Peer-to-Peer Networking and Applications | Ausgabe 4/2017

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Several groupware applications like e-conferences, pay-per view, online games, etc. require a common session key to establish a secure communication among the group participants. For secure communication, such applications often need an efficient group key establishment protocol to construct a common session key for group communications. Conventional group key transfer protocols depends on mutually trusted key generation center (KGC) to generate and distribute the group key to each participant in each session. However, those approaches require extra communication overheads in the server setup. This paper presents an efficient and secure group key transfer protocol using elliptic curve cryptography (ECC). The proposed protocol demonstrates a novel group key transfer protocol, in which one of the group member plays the role of KGC (the protocol without an online KGC, which is based on elliptic curve discrete logarithm problem (ECDLP) and Shamir’s secret sharing scheme. The confidentiality of the proposed protocol is ensured by Shamir’s secret sharing, i.e., information theoretically secure and provides authentication using ECDLP. Furthermore, the proposed protocol resists against potential attacks (insider and outsider) and also significantly reduces the overheads of the system. The security analysis section of the present work also justifies the security attributes of the proposed protocol under various security assumptions.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Boyd C (1997) On key agreement and conference key agreement. In: Proceeding of Second Australasian Conference on Information Security and Privacy (ACISP’97) 294–302 Boyd C (1997) On key agreement and conference key agreement. In: Proceeding of Second Australasian Conference on Information Security and Privacy (ACISP’97) 294–302
2.
3.
Zurück zum Zitat Olimid RF (2013) On the security of an authenticated group key transfer protocol based on secret sharing. In: Mustofa K, Neuhold EJ, Tjoa AM, Weippl E, You I (eds) ICT-EurAsia 2013. LNCS, vol 7804. Springer, Heidelberg, pp 399–408 Olimid RF (2013) On the security of an authenticated group key transfer protocol based on secret sharing. In: Mustofa K, Neuhold EJ, Tjoa AM, Weippl E, You I (eds) ICT-EurAsia 2013. LNCS, vol 7804. Springer, Heidelberg, pp 399–408
4.
Zurück zum Zitat Sun Y, Wen Q, Sun H, Li W, Jin Z, Zhang H (2012) An authenticated group key transfer protocol based on secret sharing. Procedia Eng 9:403–408CrossRef Sun Y, Wen Q, Sun H, Li W, Jin Z, Zhang H (2012) An authenticated group key transfer protocol based on secret sharing. Procedia Eng 9:403–408CrossRef
5.
Zurück zum Zitat Katz J, Yung M (2003) Scalable protocols for authenticated group key exchange. In: Boneh D (ed) CRYPTO 2003. LNCS, vol 2729. Springer, Heidelberg, pp 110–125CrossRef Katz J, Yung M (2003) Scalable protocols for authenticated group key exchange. In: Boneh D (ed) CRYPTO 2003. LNCS, vol 2729. Springer, Heidelberg, pp 110–125CrossRef
6.
7.
Zurück zum Zitat Fiat A, Naor M (1994) Broadcast Encryption. In: Stinson DR (ed) CRYPTO 1993. LNCS, vol 773. Springer, Heidelberg, pp 480–491 Fiat A, Naor M (1994) Broadcast Encryption. In: Stinson DR (ed) CRYPTO 1993. LNCS, vol 773. Springer, Heidelberg, pp 480–491
8.
Zurück zum Zitat Canetti R, Garay J, Itkis G, Micciancio D, Naor M, Pinkas B (1999) Multicast security: a taxonomy and some efficient constructions. In: Proceedings of Eighteenth annual joint conference of the IEEE Computer and communication societies (INFOCOM’99), IEEE. 2:708–716 Canetti R, Garay J, Itkis G, Micciancio D, Naor M, Pinkas B (1999) Multicast security: a taxonomy and some efficient constructions. In: Proceedings of Eighteenth annual joint conference of the IEEE Computer and communication societies (INFOCOM’99), IEEE. 2:708–716
10.
Zurück zum Zitat Steiner M, Tsudik G, Waidner M (1996) Diffie-Hellman key distribution extended to group communication. In: Proceedings of Third ACM Conference Computer and Communication Security (CCS’96), ACM Press. 31–37 Steiner M, Tsudik G, Waidner M (1996) Diffie-Hellman key distribution extended to group communication. In: Proceedings of Third ACM Conference Computer and Communication Security (CCS’96), ACM Press. 31–37
11.
Zurück zum Zitat Steer DG, Strawczynski L, Diffie W, Wiener MJ (2000) A secure audio teleconference system. In: Proceedings of Eighth Annual International Cryptology Conference: Advances in Cryptology (Crypto’88), LNCS. Springer New York. 403:520–528 Steer DG, Strawczynski L, Diffie W, Wiener MJ (2000) A secure audio teleconference system. In: Proceedings of Eighth Annual International Cryptology Conference: Advances in Cryptology (Crypto’88), LNCS. Springer New York. 403:520–528
12.
Zurück zum Zitat Bohli JM (2006) A framework for robust group key agreement. In: Proceedings of International Conference on Computational Science and Applications (ICCSA’06), LNCS, Springer, Heidelberg. 3982:355–364 Bohli JM (2006) A framework for robust group key agreement. In: Proceedings of International Conference on Computational Science and Applications (ICCSA’06), LNCS, Springer, Heidelberg. 3982:355–364
13.
Zurück zum Zitat Hsu C, Zeng B, Cheng Q, Cui G (2012) A novel group key transfer protocol. Cryptology ePrint Archive, Report 2012/043 Hsu C, Zeng B, Cheng Q, Cui G (2012) A novel group key transfer protocol. Cryptology ePrint Archive, Report 2012/043
14.
Zurück zum Zitat Klein B, Otten M, Beth T (1995) Conference key distribution protocols in distributed systems. In: Proceedings of Codes and Ciphers: Cryptography and coding IV. pp. 225–241 Klein B, Otten M, Beth T (1995) Conference key distribution protocols in distributed systems. In: Proceedings of Codes and Ciphers: Cryptography and coding IV. pp. 225–241
15.
Zurück zum Zitat Cheng JC, Laih CS (2009) Conference key agreement protocol with non-interactive fault-tolerance over broadcast network. Int J Inf Secur 8(1):37–48CrossRef Cheng JC, Laih CS (2009) Conference key agreement protocol with non-interactive fault-tolerance over broadcast network. Int J Inf Secur 8(1):37–48CrossRef
16.
Zurück zum Zitat Huang KH, Chung YF, Lee HH, Lai F, Chen TS (2009) A conference key agreement protocol with fault-tolerant capability. Comput Stand Interfaces 31(2):401–405CrossRef Huang KH, Chung YF, Lee HH, Lai F, Chen TS (2009) A conference key agreement protocol with fault-tolerant capability. Comput Stand Interfaces 31(2):401–405CrossRef
17.
Zurück zum Zitat Zhao J, Gu D, Li Y (2010) An efficient fault tolerant group key agreement protocol. Comput Commun 33(7):890–895CrossRef Zhao J, Gu D, Li Y (2010) An efficient fault tolerant group key agreement protocol. Comput Commun 33(7):890–895CrossRef
18.
Zurück zum Zitat Blakley G (1979) Safeguarding cryptographic keys. In: Proceedings of the 1979 AFIPS National Computer Conference, AFIPS Press. pp. 313–317 Blakley G (1979) Safeguarding cryptographic keys. In: Proceedings of the 1979 AFIPS National Computer Conference, AFIPS Press. pp. 313–317
20.
Zurück zum Zitat Blom R (1985) An optimal class of symmetric key generation systems. In: Beth T, Cot N, Ingemarsson I (eds) EUROCRYPT 1984. LNCS, vol 209. Springer, Heidelberg, pp 335–338 Blom R (1985) An optimal class of symmetric key generation systems. In: Beth T, Cot N, Ingemarsson I (eds) EUROCRYPT 1984. LNCS, vol 209. Springer, Heidelberg, pp 335–338
21.
Zurück zum Zitat Blundo C, De Santis A, Herzberg A, Kutten S, Vaccaro U, Yung M (1993) Perfectly-secure key distribution for dynamic conferences. In: Brickell EF (ed) CRYPTO 1992. LNCS, vol 740. Springer, Heidelberg, pp 471–486 Blundo C, De Santis A, Herzberg A, Kutten S, Vaccaro U, Yung M (1993) Perfectly-secure key distribution for dynamic conferences. In: Brickell EF (ed) CRYPTO 1992. LNCS, vol 740. Springer, Heidelberg, pp 471–486
22.
Zurück zum Zitat Hsu CF, Cui GH, Cheng Q, Chen J (2011) A novel multi-linear secret sharing scheme for group communication in wireless mesh networks. Netw Comput Appl 34(2):464–468CrossRef Hsu CF, Cui GH, Cheng Q, Chen J (2011) A novel multi-linear secret sharing scheme for group communication in wireless mesh networks. Netw Comput Appl 34(2):464–468CrossRef
23.
Zurück zum Zitat Laih C, Lee J, Harn L (1989) A new threshold scheme and its application in designing the conference key distribution cryptosystem. Inf Process Lett 32(2):95–99MathSciNetCrossRef Laih C, Lee J, Harn L (1989) A new threshold scheme and its application in designing the conference key distribution cryptosystem. Inf Process Lett 32(2):95–99MathSciNetCrossRef
24.
Zurück zum Zitat IEEE 802.11i-2004 (2004) Amendment 6: Medium access control (MAC) Security Enhancements IEEE 802.11i-2004 (2004) Amendment 6: Medium access control (MAC) Security Enhancements
25.
Zurück zum Zitat Berkovits S (2001) How to broadcast a secret. Workshop on Theory and Application of Cryptographic Technique (Eurocrypt’91), LNCS, Springer, Heidelberg. 547:535–541 Berkovits S (2001) How to broadcast a secret. Workshop on Theory and Application of Cryptographic Technique (Eurocrypt’91), LNCS, Springer, Heidelberg. 547:535–541
26.
Zurück zum Zitat Li CH, Pieprzyk J (1999) Conference key agreement from secret sharing. In: Pieprzyk JP, Safavi-Naini R, Seberry J (eds) ACISP 1999. LNCS, vol 1587. Springer, Heidelberg, pp 64–76 Li CH, Pieprzyk J (1999) Conference key agreement from secret sharing. In: Pieprzyk JP, Safavi-Naini R, Seberry J (eds) ACISP 1999. LNCS, vol 1587. Springer, Heidelberg, pp 64–76
27.
Zurück zum Zitat Harn L, Lin C (2010) Authenticated group key transfer protocol based on secret sharing. IEEE Trans Comput 59(6):842–846MathSciNetCrossRef Harn L, Lin C (2010) Authenticated group key transfer protocol based on secret sharing. IEEE Trans Comput 59(6):842–846MathSciNetCrossRef
28.
Zurück zum Zitat Nam J, Kim M, Paik J, Won D (2012) Security weaknesses in Harn-Lin and Dutta-Barua protocols for group key establishment. KSII Trans Internet Inf Syst 6(2):751–765 Nam J, Kim M, Paik J, Won D (2012) Security weaknesses in Harn-Lin and Dutta-Barua protocols for group key establishment. KSII Trans Internet Inf Syst 6(2):751–765
29.
Zurück zum Zitat Liu Y, Cheng C, Cao J, Jiang T (2013) An improved authenticated group key transfer protocol based on secret sharing. IEEE Trans Comput 62(11):2335–2336MathSciNetCrossRef Liu Y, Cheng C, Cao J, Jiang T (2013) An improved authenticated group key transfer protocol based on secret sharing. IEEE Trans Comput 62(11):2335–2336MathSciNetCrossRef
30.
Zurück zum Zitat Hankerson D, Menezes A, Vanstone S (2004) Guide to elliptic curve cryptography. Springer, New YorkMATH Hankerson D, Menezes A, Vanstone S (2004) Guide to elliptic curve cryptography. Springer, New YorkMATH
31.
Zurück zum Zitat Stinson DR (2002) Cryptography theory and practice, 2nd ed., CRC Press Stinson DR (2002) Cryptography theory and practice, 2nd ed., CRC Press
33.
Zurück zum Zitat Chung YF, Huang KH, Lai F, Chen TS (2007) ID-based digital signature scheme on the elliptic curve cryptosystem. Comput Stand Interface 29(6):601–604CrossRef Chung YF, Huang KH, Lai F, Chen TS (2007) ID-based digital signature scheme on the elliptic curve cryptosystem. Comput Stand Interface 29(6):601–604CrossRef
Metadaten
Titel
An authenticated group key transfer protocol using elliptic curve cryptography
verfasst von
Priyanka Jaiswal
Sachin Tripathi
Publikationsdatum
10.02.2016
Verlag
Springer US
Erschienen in
Peer-to-Peer Networking and Applications / Ausgabe 4/2017
Print ISSN: 1936-6442
Elektronische ISSN: 1936-6450
DOI
https://doi.org/10.1007/s12083-016-0434-7

Weitere Artikel der Ausgabe 4/2017

Peer-to-Peer Networking and Applications 4/2017 Zur Ausgabe