Skip to main content
Log in

A secure and efficient on-line/off-line group key distribution protocol

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

Nowadays, group communications are getting more and more popular. In order to secure the communication, all participating users need to share a common group key in advance. The paper proposes a secure and efficient group key distribution protocol based on Shamir’s secret sharing scheme. In the protocol, (1) each user only needs to send registration message in privacy, while all the other messages can be transported in public. Meanwhile, (2) the scheme supports authentication for group keys without any assumption of hard mathematics problem. Moreover, (3) the protocol introduces the notion of on-line/off-line into group key distribution and thus the speeds of group key response and recovery are greatly improved. Analyses show that our scheme is resistant to passive attack, impersonation attack and reply attack.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

References

  1. Asmuth C., Bloom J.: A modular approach to key safeguarding. IEEE Trans. Inf. Theory 29(2), 208–210 (1983).

    Article  MathSciNet  Google Scholar 

  2. Blakley G.R.: Safeguarding cryptographic keys. In: Proceedings of the National Computer Conference, vol. 48, pp. 313–317 (1979).

  3. Boyd C.: On key agreement and conference key agreement. In: Australasian Conference on Information Security and Privacy, pp. 294–302. Springer, Berlin (1997).

  4. Bresson E., Chevassut O., Pointcheval D.: Provably secure authenticated group Diffie–Hellman key exchange. ACM Trans. Inf. Syst. Secur. (TISSEC) 10(3), 10 (2007).

    Article  MATH  Google Scholar 

  5. Chen L.Q., Sun C.F., Xu C.J.: An authenticated group key agreement scheme for wireless sensor networks based on bilinear pairings. Adv. Mater. Res. 846, 876–882 (2014).

    Google Scholar 

  6. Diffie W., Hellman M.: New directions in cryptography. IEEE Trans. Inf. Theory 22(6), 644–654 (1976).

    Article  MathSciNet  MATH  Google Scholar 

  7. Even S., Goldreich O., Micali S.: On-line/off-line digital signatures. In: Conference on the Theory and Application of Cryptology, pp. 263–275. Springer, New York (1989).

  8. Fiat A., Naor M.: Broadcast encryption. In: Annual International Cryptology Conference, pp. 480–491. Springer, Berlin (1993).

  9. Guo C., Chang C.C.: An authenticated group key distribution protocol based on the generalized Chinese remainder theorem. Int. J. Commun. Syst. 27(1), 126–134 (2014).

    Article  Google Scholar 

  10. Guo F., Mu Y., Chen Z.: Identity-based online/offline encryption. In: International Conference on Financial Cryptography and Data Security, pp. 247–261. Springer, Berlin (2008).

  11. Harn L., Hsu C.F.: A practical hybrid group key establishment for secure group communications. Comput. J. 60(11), 1582–1589 (2017).

    MathSciNet  Google Scholar 

  12. Harn L., Lin C.: Authenticated group key transfer protocol based on secret sharing. IEEE Trans. Comput. 59(6), 842–846 (2010).

    Article  MathSciNet  MATH  Google Scholar 

  13. Hohenberger S., Waters B.: Online/offline attribute-based encryption. In: International Workshop on Public Key Cryptography, pp. 293–310. Springer, Berlin (2014).

  14. Hsu C., Zeng B., Zhang M.: A novel group key transfer for big data security. Appl. Math. Comput. 249, 436–443 (2014).

    MathSciNet  MATH  Google Scholar 

  15. Irshad A., Sher M., Chaudhary S.A.: An efficient and anonymous multi-server authenticated key agreement based on chaotic map without engaging Registration Centre. J. Supercomput. 72(4), 1623–1644 (2016).

    Article  Google Scholar 

  16. Kim Y., Perrig A., Tsudik G.: Tree-based group key agreement. ACM Trans. Inf. Syst. Secur. (TISSEC) 7(1), 60–96 (2004).

    Article  Google Scholar 

  17. Kumar V., Kumar R., Pandey S.K.: A computationally efficient centralized group key distribution protocol for secure multicast communications based upon RSA public key cryptosystem. J. King Saud Univ. Comput. Inf. Sci. (2018). https://doi.org/10.1016/j.jksuci.2017.12.014.

  18. Lai J., Mu Y., Guo F.: Efficient identity-based online/offline encryption and signcryption with short ciphertext. Int. J. Inf. Secur. 16(3), 299–311 (2017).

    Article  Google Scholar 

  19. Liu J.K., Baek J., Zhou J.: Efficient online/offline identity-based signature for wireless sensor network. Int. J. Inf. Secur. 9(4), 287–296 (2010).

    Article  Google Scholar 

  20. Liu Y., Cheng C., Cao J.: An improved authenticated group key transfer protocol based on secret sharing. IEEE Trans. Comput. 62(11), 2335–2336 (2013).

    Article  MathSciNet  MATH  Google Scholar 

  21. Mayer A., Yung M.: Generalized secret sharing and group-key distribution using short keys. In: Proceedings of the Compression and Complexity of Sequences 1997, pp. 30–44. IEEE Computer Society, Los Alamitos (1997).

  22. Mignotte M.: How to share a secret. In: Workshop on Cryptography. Springer, Berlin, pp. 371–375 (1982).

  23. Nam J., Kim M., Paik J., et al.: Cryptanalysis of a group key transfer protocol based on secret sharing. In: International Conference on Future Generation Information Technology, pp. 309–315. Springer, Berlin (2011).

  24. Naoui S., Elhdhili M.E., Saidane L.A.: Lightweight enhanced collaborative key management scheme for smart home application. In: 2017 International Conference on High Performance Computing & Simulation (HPCS), pp. 777–784. IEEE (2017).

  25. Olimid R.F.: On the security of an authenticated group key transfer protocol based on secret sharing. In: Information and Communication Technology-EurAsia Conference, pp. 399–408. Springer, Berlin (2013).

  26. Shamir A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979).

    Article  MathSciNet  MATH  Google Scholar 

  27. Shamir A., Tauman Y.: Improved online/offline signature schemes. In: Annual International Cryptology Conference, pp. 355–367. Springer, Berlin (2001).

  28. Steiner M., Tsudik G., Waidner M.: Diffie–Hellman key distribution extended to group communication. In: Proceedings of the 3rd ACM Conference on Computer and Communications Security, pp. 31–37. ACM, New York (1996).

  29. Sun Y., Wen Q., Sun H.: An authenticated group key transfer protocol based on secret sharing. Procedia Eng. 29, 403–408 (2012).

    Article  Google Scholar 

  30. Tanaka H., Nakajima K., Ishigaki K., et al.: Hybrid pen-input character recognition system based on integration of online–offline recognition. In: Proceedings of the Fifth International Conference on Document Analysis and Recognition, 1999 (ICDAR’99), pp. 209–212. IEEE (1999).

  31. Ustaoglu B.: Obtaining a secure and efficient key agreement protocol from (H) MQV and NAXOS. Des. Codes Cryptogr. 46(3), 329–342 (2008).

    Article  MathSciNet  MATH  Google Scholar 

  32. Wang X., Yu H.: How to break MD5 and other hash functions. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp. 19–35. Springer, Berlin (2005).

  33. Wang X., Yin Y.L., Yu H.: Finding collisions in the full SHA-1. In: Annual International Cryptology Conference, pp. 17–36. Springer, Berlin (2005).

  34. Xu S., Mu Y., Susilo W.: Online/Offline signatures and multisignatures for AODV and DSR routing security. In: Australasian Conference on Information Security and Privacy, pp. 99–110. Springer, Berlin (2006).

  35. Yuan W., Hu L., Li H.: Security and improvement of an authenticated group key transfer protocol based on secret sharing. Appl. Math. Inf. Sci. 7(5), 1943 (2013).

    Article  MathSciNet  Google Scholar 

  36. Zhang L., Wu Q., Domingo-Ferrer J.: Round-efficient and sender-unrestricted dynamic group key agreement protocol for secure group communications. IEEE Trans. Inf. Forensics Secur. 10(11), 2352–2364 (2015).

    Article  Google Scholar 

Download references

Acknowledgements

This work is supposed by National Natural Science Foundation of China under 61572454, 61572453, 61472382, 61520106007.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Fuyou Miao.

Additional information

Communicated by C. Blundo.

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Meng, K., Miao, F. & Yu, Y. A secure and efficient on-line/off-line group key distribution protocol. Des. Codes Cryptogr. 87, 1601–1620 (2019). https://doi.org/10.1007/s10623-018-0554-6

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-018-0554-6

Keywords

Mathematics Subject Classification

Navigation