Skip to main content
Log in

A New Secure Authenticated Group Key Transfer Protocol

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Group key transfer protocols depend on a mutually trusted key generation center (KGC) to generate group keys and transport group keys to all group members secretly. Generally, KGC encrypts group keys under another secret key shared with each user during registration. In this paper, we propose a novel secure authenticated group key transfer protocol using a linear secret sharing scheme (LSSS) and ElGamal cryptosystem, where KGC broadcasts group key information to all group members. The confidentiality of this transformation is guaranteed by this LSSS and ElGamal cryptosystem. We also provide authentication for transporting this group key. Goals and security threats of our protocol are analyzed in detail.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

References

  1. Beimel, A. (1996). Secure schemes for secret sharing and key distribution. Ph.d. thesis, Israel Institute of Technology, Technion, Haifa, Israel.

  2. Berkovits, S. (1991). How to broadcast a secret. In Advances in Cryptology EUROCRYPT91 (pp. 535–541). Springer.

  3. Blakley, G. R., et al. (1979). Safeguarding cryptographic keys. In Proceedings of the national computer conference (Vol. 48, pp. 313–317).

  4. Blom, R. (1985). An optimal class of symmetric key generation systems. In Advances in cryptology (pp. 335–338). Berlin: Springer.

  5. Blundo, C., De Santis, A., Herzberg, A., Kutten, S., Vaccaro, U., & Yung, M. (1993). Perfectly-secure key distribution for dynamic conferences. In E. F. Brickell (Ed.), Advances in cryptology CRYPTO92 (pp. 471–486). Springer.

  6. Bohli, J. M. (2006). A framework for robust group key agreement. In Computational science and its applications-ICCSA 2006 (pp. 355–364). Springer.

  7. Boyd, C. (1997). On key agreement and conference key agreement. In V. Varadharajan, J. Pieprzyk, Y. Mu (Eds.), Proceedings of second Australasian conference on information security and privacy (ACISP 97) (pp. 294–302). Springer.

  8. Bresson, E., Chevassut, O., & Pointcheval, D. (2007). Provably secure authenticated group Diffie–Hellman key exchange. ACM Transactions on Information and System Security (TISSEC), 10(3), 10.

    Article  Google Scholar 

  9. Bresson, E., Chevassut, O., Pointcheval, D., & Quisquater, J. J. (2001). Provably authenticated group Diffie–Hellman key exchange. In Proceedings of the 8th ACM conference on computer and communications security (pp. 255–264). ACM.

  10. Burmester, M., & Desmedt, Y. (1995). A secure and efficient conference key distribution system. In Advances in cryptology EUROCRYPT’94 (pp. 275–286). Springer.

  11. Canetti, R., Garay, J., Itkis, G., Micciancio, D., Naor, M., & Pinkas, B. (1999). Multicast security: A taxonomy and some efficient constructions. In INFOCOM’99. Eighteenth annual joint conference of the IEEE Computer and Communications Societies. Proceedings. IEEE (Vol. 2, pp. 708–716). IEEE.

  12. Cheng, J. C., & Laih, C. S. (2009). Conference key agreement protocol with non-interactive fault-tolerance over broadcast network. International Journal of Information Security, 8(1), 37–48.

    Article  Google Scholar 

  13. Diffie, W., & Hellman, M. (1976). New directions in cryptography. IEEE Transactions on Information Theory, 22(6), 644–654.

    Article  MATH  MathSciNet  Google Scholar 

  14. ElGamal, T. (1985). A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 31(4), 469–472.

    Article  MATH  MathSciNet  Google Scholar 

  15. Eltoweissy, M., Heydari, M. H., Morales, L., & Sudborough, I. H. (2004). Combinatorial optimization of group key management. Journal of Network and Systems Management, 12(1), 33–50.

    Article  Google Scholar 

  16. Fiat, A., & Naor, M. (1994). Broadcast encryption. In Advances in cryptology CRYPTO93 (pp. 480–491). Springer.

  17. Harn, L., & Lin, C. (2010). Authenticated group key transfer protocol based on secret sharing. IEEE Transactions on Computers, 59(6), 842–846.

    Article  MathSciNet  Google Scholar 

  18. Harney, H., Muckenhirn, C., & Rivers, T. (1997). Group key management protocol (gkmp) architecture. RFC 2094.

  19. Hsu, C. F., Cui, G. H., Cheng, Q., & Chen, J. (2011). A novel linear multi-secret sharing scheme for group communication in wireless mesh networks. Journal of Network and Computer Applications, 34(2), 464–468.

    Article  Google Scholar 

  20. Huang, K. H., Chung, Y. F., Lee, H. H., Lai, F., & Chen, T. S. (2009). A conference key agreement protocol with fault-tolerant capability. Computer Standards and Interfaces, 31(2), 401–405.

    Article  Google Scholar 

  21. Ingemarsson, I., Tang, D., & Wong, C. (1982). A conference key distribution system. IEEE Transactions on Information Theory, 28(5), 714–720.

    Article  MATH  MathSciNet  Google Scholar 

  22. Karchmer, M., & Wigderson, A. (1993). On span programs. In Proceedings of the eighth annual structure in somplexity theory conference (pp. 102–111). IEEE.

  23. Katz, J., & Yung, M. (2003). Scalable protocols for authenticated group key exchange. In Advances in cryptology-CRYPTO 2003 (pp. 110–125). Springer.

  24. Laih, C. S., Lee, J. Y., & Harn, L. (1989). A new threshold scheme and its application in designing the conference key distribution cryptosystem. Information Processing Letters, 32(3), 95–99.

    Article  MathSciNet  Google Scholar 

  25. Li, C. H., & Pieprzyk, J. (1999). Conference key agreement from secret sharing. In Information security and privacy (pp. 64–76). Springer.

  26. Medium access control (mac) security enhancements. (2004). In J. Walker (Ed.), IEEE 802.11i-2004: Amendment 6.

  27. Nam, J., Kim, M., Paik, J., Jeon, W., Lee, B., & Won, D. (2011). Cryptanalysis of a group key transfer protocol based on secret sharing. In T.-h. Kim et al. (Eds.), Future generation information technology (pp. 309–315). Springer.

  28. Penrig, A., Song, D., & Tygar, D. (2001). Elk, a new protocol for efficient large-group key distribution. In IEEE symposium on security and privacy, 2001. S &P 2001. Proceedings (pp. 247–262). IEEE.

  29. Sáez, G. (2003). Generation of key predistribution schemes using secret sharing schemes. Discrete Applied Mathematics, 128(1), 239–249.

    Article  MATH  MathSciNet  Google Scholar 

  30. Shamir, A. (1979). How to share a secret. Communications of the ACM, 22(11), 612–613.

    Article  MATH  MathSciNet  Google Scholar 

  31. Sherman, A. T., & McGrew, D. A. (2003). Key establishment in large dynamic groups using one-way function trees. IEEE Transactions on Software Engineering, 29(5), 444–458.

    Article  Google Scholar 

  32. Steer, D. G., Strawczynski, L., Diffie, W., & Wiener, M. (1990). A secure audio teleconference system. In Proceedings on advances in cryptology (pp. 520–528). Springer New York, Inc.

  33. Steiner, M., Tsudik, G., & Waidner, M. (1996). Diffie–Hellman key distribution extended to group communication. In Proceedings of the 3rd ACM conference on computer and communications security (pp. 31–37. ACM.

  34. Tzeng, W. G. (2002). A secure fault-tolerant conference-key agreement protocol. IEEE Transactions on Computers, 51(4), 373–379.

    Article  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Chingfang Hsu.

Additional information

This work has been supported by the National Natural Science Foundation of China (NO: 61100221, 71271095).

Rights and permissions

Reprints and permissions

About this article

Cite this article

Hsu, C., Zeng, B., Cui, G. et al. A New Secure Authenticated Group Key Transfer Protocol. Wireless Pers Commun 74, 457–467 (2014). https://doi.org/10.1007/s11277-013-1298-2

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-013-1298-2

Keywords

Navigation