Skip to main content
Log in

Attribute-Based Authenticated Group Key Transfer Protocol without Pairing

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Group key establishment protocol is the primary requirement of several group-ware applications, like secure conferences, pay per view, collaborative work space that needs to establish a secure session among a group of participants. However, some of the applications often need to establish a secure session among the participants without knowing their actual identities. In such cases, the legitimacy of participants is decided based up on a descriptive set of attributes usually called as access structure. The participants should have sufficient set of attributes to satisfy the access structure, which are to consider as authenticated and eligible for the group conversation. This paper introducing an attribute based authenticated group key transfer protocol without using bilinear pairing. Group key management based on attributes gives fine-grained access control over the group of members that are authenticated by the set of attributes. The proposed protocol uses, Shamir Secret Sharing and elliptic curve arithmetic instead of bilinear pairing computations. The members are authenticated based on the access structure defined by the session initiator. The group key is securely transferred to only those participants, who are authenticated by their attributes. The authentication process of proposed protocol is information theoretically secure, while the key confidentiality relies on the intractability of Elliptic Curve Discrete Logarithm Problem.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

References

  1. Boyd, C. (1997). On key agreement and conference key agreement. In Australasian conference on information security and privacy (pp. 294–302). Springer.

  2. Gorantla, M. C., Boyd, C., González, N., & Juan, M. (2010). Attribute-based authenticated key exchange. In R. Steinfeld & P. Hawkes (Eds.), Information security and privacy (pp. 300–317). Heidelberg: Springer.

    Chapter  Google Scholar 

  3. Steinwandt, R., & Corona, A. (2010). Attribute-based group key establishment. IACR Cryptology ePrint Archive, 235(08), 2010.

    MATH  Google Scholar 

  4. Goyal, V., Pandey, O., Sahai, A., & Waters, B. (2006). Attribute-based encryption for fine-grained access control of encrypted data. In Proceedings of the 13th ACM conference on computer and communications security, CCS’06 (pp. 89–98). New York: ACM.

  5. Sahai, A., & Waters, B. (2005). Fuzzy identity-based encryption. In Advances in cryptology—EUROCRYPT 2005, volume 3494 of lecture notes in computer science (pp. 457–473). Berlin: Springer.

  6. Wang, H., Xu, Q., & Fu, X. (2008). Two-party attribute-based key agreement protocol in the standard model. Security and Communication Networks. https://doi.org/10.1155/2018/8738960.

    Article  Google Scholar 

  7. Wang, H., Xu, Q., & Ban, T. (2009). A provably secure two-party attribute-based key agreement protocol. In 2009 fifth international conference on intelligent information hiding and multimedia signal processing (pp. 1042–1045).

  8. Cheung, L., Cooley, J. A., Khazan, R. I., & Newport, C. C. (2007). Collusion-resistant group key management using attribute-based encryption. IACR Cryptology ePrint Archive, 2007, 161.

    Google Scholar 

  9. Bertino, E., & Nabeel, M. (2011). Poster: Towards attribute based group key management. In Proceedings of the 18th ACM Conference on Computer and Communications Security, CCS 2011, Chicago, Illinois, USA, October 17-21, 2011. DBLP. https://doi.org/10.1145/2093476.2093502.

  10. Shen, J., Zhou, T., Chen, X., Li, J., & Susilo, W. (2018). Anonymous and traceable group data sharing in cloud computing. IEEE Transactions on Information Forensics and Security, 13(4), 912–925.

    Article  Google Scholar 

  11. Tian, Y., Yang, G., Mu, Y., Liang, K., & Yu, Y. (2016). One-round attribute-based key exchange in the multi-party setting. In L. Chen & J. Han (Eds.), Provable security (pp. 227–243). Cham: Springer.

    Google Scholar 

  12. Tate, J. T. (1974). The arithmetic of elliptic curves. Inventiones mathematicae, 23(3–4), 179–206.

    Article  MathSciNet  Google Scholar 

  13. Bos, J. W., Halderman, J. A., Heninger, N., Moore, J., Naehrig, M., & Wustrow, E. (2013). Elliptic curve cryptography in practice. IACR Cryptology ePrint Archive, 2013, 734.

    Google Scholar 

  14. Stinson, D. R. (2005). Cryptography: Theory and practice. Boca Raton: CRC Press.

    MATH  Google Scholar 

  15. Das, A., & Madhavan, C. E. V. (2009). Public-key cryptography: Theory and practice. Bengaluru: Pearson Education India.

    Google Scholar 

  16. Kumar, A. (2014). Ternary tree based group key agreement protocol over elliptic curve for dynamic group. International Journal of Computer Applications. https://doi.org/10.5120/14997-3072.

    Article  Google Scholar 

  17. Tate, J. T. (1974). The arithmetic of elliptic curves. Inventiones Mathematicae, 23(3), 179–206.

    Article  MathSciNet  Google Scholar 

  18. Shamir, A. (1979). How to share a secret. Communications of the ACM, 22, 612–613.

    Article  MathSciNet  Google Scholar 

  19. Harn, L., & Lin, C. (2010). Authenticated group key transfer protocol based on secret sharing. IEEE Transactions on Computers, 59(6), 842–846.

    Article  MathSciNet  Google Scholar 

  20. Sharma, S., & Kumar, K. (2018). Guess: Genetic uses in video encryption with secret sharing. In Proceedings of 2nd international conference on computer vision & image processing (pp. 51–62). Springer.

  21. Kumar, K., & Kurhekar, M. (2016). Economically efficient virtualization over cloud using docker containers. In 2016 IEEE international conference on cloud computing in emerging markets (CCEM) (pp. 95–100). IEEE.

  22. Manupriya, P., Sinha, S., & Kumar, K. (2017). V+see: Video secret sharing encryption technique. In 2017 conference on information and communication technology (CICT) (pp. 1–6). IEEE.

  23. Sharma, S., Shivhare, S. N., Singh, N., & Kumar, K. (2019). Computationally efficient ann model for small-scale problems. In M. Tanveer & R. B. Pachori (Eds.), Machine intelligence and signal analysis (pp. 423–435). Singapore: Springer.

    Chapter  Google Scholar 

  24. Qamar, et al. (2018). Vm-mmt: A novel approach for vm consolidation over openstack cloud using linear regression and minimum migration time. In ICICCS (pp. 1–6). IEEE.

  25. Rama, et al. (2018). Small: Secure multimedia technique using logistic and LFSR. In ICICCS (pp. 1–6). IEEE.

  26. Kumar, et al. (2017). Sentimentalizer: Docker container utility over cloud. In ICAPR (pp. 1–6). IEEE.

  27. Kumar, K., & Shrimankar, D. D. (2018). F-des: Fast and deep event summarization. IEEE Transactions on Multimedia, 20(2), 323–334.

    Article  Google Scholar 

  28. Zhao, J., Dawu, G., & Li, Y. (2010). An efficient fault-tolerant group key agreement protocol. Computer Communications, 33(7), 890–895.

    Article  Google Scholar 

  29. Sun, Y., Wen, Q., Sun, H., Li, W., Jin, Z., & Zhang, H. (2012). An authenticated group key transfer protocol based on secret sharing. Procedia Engineering, 29, 403–408.

    Article  Google Scholar 

  30. Huang, K.-H., Chung, Y.-F., Lee, H.-H., Lai, F., & Chen, T.-S. (2009). A conference key agreement protocol with fault-tolerant capability. Computer Standards & Interfaces, 31(2), 401–405.

    Article  Google Scholar 

  31. Liu, Y., Cheng, C., Cao, J., & Jiang, T. (2013). An improved authenticated group key transfer protocol based on secret sharing. IEEE Transactions on computers, 62(11), 2335–2336.

    Article  MathSciNet  Google Scholar 

  32. Jaiswal, P., & Tripathi, S. (2017). An authenticated group key transfer protocol using elliptic curve cryptography. Peer-to-Peer Networking and Applications, 10(4), 857–864.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Abhimanyu Kumar.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Kumar, A., Verma, R. Attribute-Based Authenticated Group Key Transfer Protocol without Pairing. Wireless Pers Commun 113, 1791–1805 (2020). https://doi.org/10.1007/s11277-020-07292-4

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-020-07292-4

Keywords

Navigation