A Practical Hybrid Group Key Establishment for Secure Group Communications

A group key establishment enables a group key shared among all group members. In this paper, we proposed a novel group key establishment, which is a hybrid of the Diffie–Hellman (DH) public-key scheme and the secret sharing scheme. Our protocol takes the advantages of the DH scheme, which does not need a mutually trusted key generation center (KGC) and the secret sharing scheme, which reduces the computational time. Employing the DH scheme allows any group member to act as a KGC to distribute a secret key to all group members. The secret sharing scheme is used as the encryption tool to transfer a group key to group members. Since public-key encryption involves modular exponentiations using a larger modulus (say at least 1024 bits) as compared with the secret sharing encryption involves polynomial operations using a smaller modulus (say only 160 bits), our proposed approach is faster than the broadcast encryption in public-key setting. We show that our protocol can provide key secrecy, key authentication and key independence.

[1]  Josep Domingo-Ferrer,et al.  Fast transmission to remote cooperative groups: A new key management paradigm , 2013, IEEE/ACM Transactions on Networking.

[2]  Huaqun Wang,et al.  Cryptanalysis and improvements of an anonymous multi-receiver identity-based encryption scheme , 2012, IET Inf. Secur..

[3]  Lein Harn,et al.  Centralized Group Key Establishment Protocol without a Mutually Trusted Third Party , 2018, Mob. Networks Appl..

[4]  Emmanuel Bresson,et al.  Provably authenticated group Diffie-Hellman key exchange , 2001, CCS '01.

[5]  Lein Harn,et al.  Novel Design of Secure End-to-End Routing Protocol in Wireless Sensor Networks , 2016, IEEE Sensors Journal.

[6]  Germán Sáez,et al.  Generation of Key Predistribution Schemes Using Secret Sharing Schemes , 2001, Discret. Appl. Math..

[7]  Whitfield Diffie,et al.  A Secure Audio Teleconference System , 1988, CRYPTO.

[8]  Lein Harn,et al.  Efficient group Diffie-Hellman key agreement protocols , 2014, Comput. Electr. Eng..

[9]  Lein Harn,et al.  Efficient Group Key Transfer Protocol for WSNs , 2016, IEEE Sensors Journal.

[10]  Chi-Sung Laih,et al.  A new threshold scheme and its application in designing the conference key distribution cryptosystem , 1989, Inf. Process. Lett..

[11]  Jonathan Katz,et al.  Scalable Protocols for Authenticated Group Key Exchange , 2003, Journal of Cryptology.

[12]  Chih-Hung Li,et al.  Conference Key Agreement from Secret Sharing , 1999, ACISP.

[13]  Chun-I Fan,et al.  Anonymous Multireceiver Identity-Based Encryption , 2010, IEEE Transactions on Computers.

[14]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[15]  Chak-Kuen Wong,et al.  A conference key distribution system , 1982, IEEE Trans. Inf. Theory.

[16]  Chin-Chen Chang,et al.  An Anonymous Multi-Receiver Encryption Based on RSA , 2013, Int. J. Netw. Secur..

[17]  Lein Harn,et al.  Predistribution Scheme for Establishing Group Keys in Wireless Sensor Networks , 2015, IEEE Sensors Journal.

[18]  Kaoru Kurosawa,et al.  Multi-recipient Public-Key Encryption with Shortened Ciphertext , 2002, Public Key Cryptography.

[19]  Gene Tsudik,et al.  Diffie-Hellman key distribution extended to group communication , 1996, CCS '96.

[20]  Shimshon Berkovits,et al.  How To Broadcast A Secret , 1991, EUROCRYPT.

[21]  Jens-Matthias Bohli,et al.  A Framework for Robust Group Key Agreement , 2006, ICCSA.

[22]  Ahmed Obied,et al.  Broadcast Encryption , 2008, Encyclopedia of Multimedia.

[23]  Donald E. Knuth,et al.  The art of computer programming. Vol.2: Seminumerical algorithms , 1981 .

[24]  Silvio Micali,et al.  Public-Key Encryption in a Multi-user Setting: Security Proofs and Improvements , 2000, EUROCRYPT.

[25]  Emmanuel Bresson,et al.  Provably secure authenticated group Diffie-Hellman key exchange , 2007, TSEC.

[26]  Lein Harn,et al.  Authenticated Group Key Transfer Protocol Based on Secret Sharing , 2010, IEEE Transactions on Computers.

[27]  Yevgeniy Dodis,et al.  Public Key Broadcast Encryption for Stateless Receivers , 2002, Digital Rights Management Workshop.

[28]  Anna Gavling,et al.  The ART at , 2008 .

[29]  Guang Gong,et al.  Conference key establishment protocol using a multivariate polynomial and its applications , 2015, Secur. Commun. Networks.