Centralized Group Key Establishment Protocol without a Mutually Trusted Third Party

The type of centralized group key establishment protocols is the most commonly used one due to its efficiency in computation and communication. A key generation center (KGC) in this type of protocols acts as a server to register users initially. Since the KGC selects a group key for group communication, all users must trust the KGC. Needing a mutually trusted KGC can cause problem in some applications. For example, users in a social network cannot trust the network server to select a group key for a secure group communication. In this paper, we remove the need of a mutually trusted KGC by assuming that each user only trusts himself. During registration, each user acts as a KGC to register other users and issue sub-shares to other users. From the secret sharing homomorphism, all sub-shares of each user can be combined into a master share. The master share enables a pairwise shared key between any pair of users. A verification of master shares enables all users to verify their master shares are generated consistently without revealing the master shares. In a group communication, the initiator can become the server to select a group key and distribute it to each other user over a pairwise shared channel. Our design is unique since the storage of each user is minimal, the verification of master shares is efficient and the group key distribution is centralized. There are public-key based group key establishment protocols without a trusted third party. However, these protocols can only establish a single group key. Our protocol is a non-public-key solution and can establish multiple group keys which is computationally efficient.

[1]  Josep Domingo-Ferrer,et al.  Fast transmission to remote cooperative groups: A new key management paradigm , 2013, IEEE/ACM Transactions on Networking.

[2]  Josh Benaloh,et al.  Secret Sharing Homomorphisms: Keeping Shares of A Secret Sharing , 1986, CRYPTO.

[3]  Jonathan Katz,et al.  Improving the round complexity of VSS in point-to-point networks , 2008, Inf. Comput..

[4]  Lein Harn,et al.  Efficient group Diffie-Hellman key agreement protocols , 2014, Comput. Electr. Eng..

[5]  Jens-Matthias Bohli,et al.  A Framework for Robust Group Key Agreement , 2006, ICCSA.

[6]  William Stallings,et al.  THE ADVANCED ENCRYPTION STANDARD , 2002, Cryptologia.

[7]  Paul Feldman,et al.  A practical scheme for non-interactive verifiable secret sharing , 1987, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987).

[8]  Gene Tsudik,et al.  Diffie-Hellman key distribution extended to group communication , 1996, CCS '96.

[9]  Lei Wang,et al.  One Publicly Verifiable Secret Sharing Scheme based on linear code , 2010, 2010 The 2nd Conference on Environmental Science and Information Application Technology.

[10]  Markus Stadler,et al.  Publicly Verifiable Secret Sharing , 1996, EUROCRYPT.

[11]  Jianfeng Ma,et al.  Publicly Verifiable Secret Sharing Schemes Using Bilinear Pairings , 2012, Int. J. Netw. Secur..

[12]  Lein Harn,et al.  Authenticated Group Key Transfer Protocol Based on Secret Sharing , 2010, IEEE Transactions on Computers.

[13]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.

[14]  Svetla Nikova,et al.  On Proactive Secret Sharing Schemes , 2004, Selected Areas in Cryptography.

[15]  Chi-Sung Laih,et al.  A new threshold scheme and its application in designing the conference key distribution cryptosystem , 1989, Inf. Process. Lett..

[16]  Josh Benaloh,et al.  Secret Sharing Homomorphisms: Keeping Shares of A Secret Sharing , 1986, CRYPTO.

[17]  Baruch Awerbuch,et al.  Verifiable secret sharing and achieving simultaneity in the presence of faults , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).

[18]  Alexandre Ruiz,et al.  Verifiable Secret Sharing from Paillier ’ s Cryptosystem , 2006 .

[19]  Torben P. Pedersen Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.

[20]  Shimshon Berkovits,et al.  How To Broadcast A Secret , 1991, EUROCRYPT.

[21]  Yuval Ishai,et al.  The round complexity of verifiable secret sharing and secure multicast , 2001, STOC '01.

[22]  Chih-Hung Li,et al.  Conference Key Agreement from Secret Sharing , 1999, ACISP.

[23]  Chak-Kuen Wong,et al.  A conference key distribution system , 1982, IEEE Trans. Inf. Theory.

[24]  C. Pandu Rangan,et al.  The Round Complexity of Verifiable Secret Sharing: The Statistical Case , 2010, ASIACRYPT.

[25]  Emmanuel Bresson,et al.  Provably authenticated group Diffie-Hellman key exchange , 2001, CCS '01.

[26]  Germán Sáez,et al.  Generation of Key Predistribution Schemes Using Secret Sharing Schemes , 2001, Discret. Appl. Math..

[27]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[28]  Yuh-Min Tseng,et al.  A pairing-based publicly verifiable secret sharing scheme , 2011, J. Syst. Sci. Complex..

[29]  Whitfield Diffie,et al.  A Secure Audio Teleconference System , 1988, CRYPTO.

[30]  Tatsuaki Okamoto,et al.  A Practical and Provably Secure Scheme for Publicly Verifiable Secret Sharing and Its Applications , 1998, EUROCRYPT.

[31]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[32]  Yvo Desmedt,et al.  A Secure and Efficient Conference Key Distribution System (Extended Abstract) , 1994, EUROCRYPT.

[33]  Jonathan Katz,et al.  Scalable Protocols for Authenticated Group Key Exchange , 2003, CRYPTO.