Skip to main content
Log in

Computation-efficient key establishment in wireless group communications

  • Published:
Wireless Networks Aims and scope Submit manuscript

Abstract

Efficient key establishment is an important problem for secure group communications. The communication and storage complexity of group key establishment problem has been studied extensively. In this paper, we propose a new group key establishment protocol whose computation complexity is significantly reduced. Instead of using classic secret sharing, the protocol only employs a linear secret sharing scheme, using Vandermonde Matrix, to distribute group key efficiently. This protocol drastically reduces the computation load of each group member and maintains at least the same security degree compared to existing schemes employing traditional secret sharing. The security strength of this scheme is evaluated in detail. Such a protocol is desirable for many wireless applications where portable devices or sensors need to reduce their computation as much as possible due to battery power limitations. This protocol provides much lower computation complexity while maintaining low and balanced communication complexity and storage complexity for secure group key establishment.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Stinson, D. R. (1997). On some methods for unconditionally secure key distribution and broadcast encryption. Designs, Codes and Cryptography, 12, 215–243.

    Article  MathSciNet  MATH  Google Scholar 

  2. Stinson, D. R., & van Trung, T. (1998). Some new results on key distribution patterns and broadcast encryption. Designs, Codes and Cryptography, 14, 261–279.

    Article  MathSciNet  MATH  Google Scholar 

  3. Waldvogel, M., Caronni, G., Sun, D., Weiler, N., & Plattner, B. (1999). The VersaKey framework: Versatile group key management. IEEE Journal on Selected Areas in Communications, 7(8), 1614–1631.

    Article  Google Scholar 

  4. Wallner, D., Harder, E., & Agee, R. (1999). Key management for multicast: Issues and architectures. RFC 2627.

  5. Wong, C. K., Gouda, M., & Lam, S. S. (1998). Secure group communications using key graphs. In Proceedings of ACM SIGCOMM’98.

  6. Mittra, S. (1997). Iolus: A framework for scalable secure multicasting. In Proceedings of ACM SIGCOMM’97 (pp. 277–288).

  7. Rafaeli, S., & Hutchison, D. (2003). A survey of key management for secure group communication. ACM Computing Surveys, 35(3), 309–329.

    Article  Google Scholar 

  8. Rodeh, O., Birman, K., & Dolev, D. (2001). The architecture and performance of security protocols in the ensemble group communication system. ACM Transactions on Information and System Security, 4(3), 289–319.

    Article  Google Scholar 

  9. McEliece, R. J., & Sarwate, D. V. (1981). On sharing secrets and Reed–Solomon codes. Communications of the ACM, 26(9), 583–584.

    Article  MathSciNet  Google Scholar 

  10. Shamir, A. (1979). How to share a secret. Communications of the ACM, 24(11), 612–613.

    Article  MathSciNet  MATH  Google Scholar 

  11. Chou, G. H., & Chen, W. T. (1989). Secure broadcasting using the secure lock. IEEE Transactions on Software Engineering, 15(8), 929–934.

    Article  Google Scholar 

  12. Fiat, A., & Naor, M. (1994). Broadcast encryption. In Advances in Cryptology—Proceedings of 13th Annual International Cryptology Conference (CRYPTO’94) (pp. 480–491).

  13. Blundo, C., & Cresti, A. (1995). Space requirement for broadcast encryption. In Advances in Cryptology—Proceedings of Workshop Theory and Application of Cryptographic Techniques (EUROCRYPT’95) (pp. 287–298).

  14. Blundo, C., De Santis, A., Herzberg, A., Kutten, S., Vaccaro, U., & Yung, M. (1993). Perfectly secure key distribution in dynamic conferences. In Advances in Cryptology—Proceedings of Workshop Theory and Application of Cryptographic Techniques (EUROCRYPT’93) (pp. 471–486).

  15. Blundo, C., Frota Mattos, L. A., & Stinson, D. R. (1996). Trade-offs between communication and storage in unconditionally secure schemes for broadcast encryption and interactive key distribution. In Advances in Cryptology—Proceedings of 16th Annual International Cryptology Conference (CRYPTO’96) (pp. 387–400).

  16. Luby, M., & Staddon, J. (1998). Combinatorial bounds for broadcast encryption. In Advances in Cryptology—Proceedings of International Conference Theory and Application of Cryptographic Techniques (EUROCRYPT’98) (pp. 512–526).

  17. Sherman, A. T., & McGrew, D. A. (2003). Key establishment in large dynamic groups using one-way function trees. IEEE Transactions on Software Engineering, 29(5), 444–458.

    Article  Google Scholar 

  18. Blakley, G. R. (1979). Safeguarding cryptographic keys. In Proceedings of American Federation of Information Processing Societies. (AFIPS’79) National Computer Conference (Vol. 48, pp. 313–317).

  19. Laih, C., Lee, J., & Harn, L. (1989). A new threshold scheme and its application in designing the conference key distribution cryptosystem. Information Processing Letters, 32, 95–99.

    Article  MathSciNet  Google Scholar 

  20. Berkovits, S. (1991). How to broadcast a secret. In Proceedings of Eurocrypt’91 Workshop Advances in Cryptology (pp. 536–541).

  21. Li, C. H., & Pieprzyk, J. (1999). Conference key agreement from secret sharing. In Proceedings of Fourth Australasian Conference Information Security and Privacy (ACISP’99) (pp. 64–76).

  22. Saze, G. (2003). Generation of key predistribution schemes using secret sharing schemes. Discrete Applied Mathematics, 128, 239–249.

    Article  MathSciNet  MATH  Google Scholar 

  23. Harn, L., & Lin, C. (2010). Authenticated group key transfer protocol based on secret sharing. IEEE Transactions on Computers, 59(6), 842–846.

    Article  MathSciNet  Google Scholar 

  24. Hsu, Chingfang, Zeng, Bing, Cui, Guohua, & Chen, Liang. (2013). A new secure authenticated group key transfer protocol. Wireless Personal Communications. doi:10.1007/s11277-013-1298-2.

    Google Scholar 

  25. Hsu, Chingfang, Cheng, Qi, Tang, Xueming, & Zeng, Bing. (2011). An ideal multi-secret sharing scheme based on MSP. Information Sciences, 181(7), 1403–1409.

    Article  MathSciNet  MATH  Google Scholar 

  26. Beimel, A. (1996). Secure schemes for secret sharing and key distribution. Ph.D. Dissertation, Technion—Israel Institute of Technology Haifa, Israel.

  27. Karchmer M., & Wigderson, A. (1993). On span programs. In Proceedings of 8th Annual Conference Structure in Complexity, San Diego, CA (pp. 102–111).

  28. Hsu, C., Zeng, B., & Zhang, M. (2014). A novel group key transfer for big data security. Applied Mathematics and Computation, 249, 436–443.

    Article  MathSciNet  MATH  Google Scholar 

  29. Cho, J.-H., Chen, I.-R., & Eltoweissy, M. (2008). On optimal batch rekeying for secure group communications in wireless networks. Wireless Networks, 14(6), 915–927.

    Article  Google Scholar 

  30. Choi, D., Choi, H.-K., & Lee, S.-Y. (2015). A group-based security protocol for machine-type communications in LTE-advanced. Wireless Networks, 21(2), 405–419.

    Article  Google Scholar 

Download references

Acknowledgments

This work was supported by the self-determined research funds of CCNU from the colleges’ basic research and operation of MOE, under Grant CCNU15ZD003 and CCNU15A02018, and the major Project of national social science fund, under Grant 12&2D223.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ching-Fang Hsu.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Hsu, CF., Harn, L., Mu, Y. et al. Computation-efficient key establishment in wireless group communications. Wireless Netw 23, 289–297 (2017). https://doi.org/10.1007/s11276-016-1223-1

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11276-016-1223-1

Keywords

Navigation