Elsevier

Computer Communications

Volume 22, Issue 8, 25 May 1999, Pages 727-729
Computer Communications

Research note
New generalized group-oriented cryptosystem based on Diffie–Hellman scheme

https://doi.org/10.1016/S0140-3664(99)00039-0Get rights and content

Abstract

An efficient solution for solving the problem in generalized group-oriented cryptography is proposed. The sender can send a secret information to a group of users such that only the specified sets of members in this group can cooperate to decipher this information. The access structure of the receiving group can be dynamically determined by the sender knowing only the public keys of the receivers. The new scheme is demonstrated to be more efficient than a recently proposed generalized group-oriented cryptosystem.

Introduction

The problems of group-oriented cryptography were first introduced by Desmedt [1] in 1987. One of the most important problems in the group-oriented cryptography is for a sender to send an encrypted message to a group such that the received message can only be deciphered by the authorized subsets of the members in the receiving group. Both the threshold cryptosystems and the generalized group-oriented cryptosystems (GGOC) are widely discussed to solve this problem. In a threshold cryptosystem [2], [3], [4], the authorized subsets are all subsets of t or more members of this group. However, in the GGOC [5], [6], [7], [8], the authorized subsets are arbitrarily specified. This article will focus on devising a scheme for GGOC.

An authorized subset in the receiving group is usually called an access instance denoted by fi. The collection of the access instances for a particular type of messages is called the access structure denoted by F. An access structure can be denoted in disjunctive normal form (DNF), i.e. F=f1+f2+⋯+fk. Let U1,U2,…,Un be all of the users in the group. Taking the urgent messages, which can be deciphered by any user in the group, as an example, the access structure of the urgent messages can be represented as F=U1+U2+⋯+Un. Similarly, the access structure for threshold cryptosystems with the threshold value t can be represented as F=U1U2Ut+U1U2Ut−1Ut+1+⋯+Unt+1Unt+2Un. F=U1U3U5+U4U6+U10, an access structure in a GGOC, denotes that the message can only be deciphered by the cooperation of either U1, U3 and U5; or U4 and U6; or U10 alone.

In [8], Lin and Chang proposed a GGOC (the Lin–Chang scheme) based on the Diffie–Hellman key distribution scheme. In this article, a new GGOC, which is also based on the Diffie–Hellman key exchange scheme, will be proposed. The new scheme will be shown to be more efficient than the Lin–Chang scheme.

The rest of this article is organized as follows. We will briefly review the Diffie–Hellman scheme and Lin–Chang scheme in Section 2. In Section 3, a new scheme for the GGOC will be proposed and the security of this scheme will be discussed. The performance of the new scheme will be demonstrated to be more efficient than the Lin–Chang scheme in Section 4. Finally, concluding remarks will be made in Section 5.

Section snippets

Diffie–Hellman key distribution scheme

The Diffie–Hellman key distribution scheme [9] is reviewed briefly here. Let p be a large prime and g be a primitive element of the Galois field GF(p). Both g and p are public. Each user Uk in the system selects his own secret key xk in GF(p), and calculates the public key Yk≡gxkmodp. Two users, Ui and Uj in the system can compute their common secret key Kij byKij≡(Yi)xjmodp≡gxixjmodp≡(Yj)ximodp.

The difficulty of breaking the Diffie–Hellman scheme has not yet been proved to be equivalent to

The new generalized group-oriented cryptosystem

As in the Diffie–Hellman scheme, each user Ui in the group randomly selects a secret key xi from GF(p) and publishes the corresponding public key Yi≡gximodp. To send the message M to the group A, the sender U0 firstly determines the access structure, e.g. F=f1+f2+⋯+fk for M. Assume here that U1,U2,…,Un are all users in the access structure. Then U0 executes the following steps:

  • 1.

    Randomly chooses a r in GF(p) and computes Y≡grmodp.

  • 2.

    Computes ti≡(Yi)rmodp, for i=1,2,…,n.

  • 3.

    Chooses a random encryption

Security analysis

[The outsider]

To compute K from rj by K≡rj⊕(∏Ui∈fjti)modp, one has to break the Diffie–Hellman scheme and find all the terms ti, ifj.

[The illegal subsets]

As the encryption key K can be computed from the following congruenceK≡rjUi∈fjtimodp,it is obvious that K can be derived only when all users in the access instance fj are present.

Performance analysis

The new scheme is compared to the Lin–Chang scheme in terms of both the encryption/decryption overheads and communication cost as follows.

Assuming that m=∑i=1n(#(Ui

Conclusions

Several GGOCs have been proposed previously [5], [6], [8]. Among these schemes, the Lin–Chang scheme [8] reviewed in this article and the Chang–Lee scheme proposed in 1993 [6] are the most efficient ones. This article presents a new GGOC, which has been shown to be more efficient than the Lin–Chang scheme. The computation overhead of our scheme is less than the Chang–Lee scheme and the communication costs of our scheme is less than the Chang–Lee scheme if the number of access instances in the

References (9)

  • C.H Lin et al.

    Method for constructing a group-oriented cipher system

    Computer Communications

    (1994)
  • Y. Desmedt, Society and group oriented cryptography: a new concept, in: Advances in Cryptography: Proceedings of Crypto...
  • Y. Desmedt, Y. Frankel, Threshold cryptosystem, in: Advances in Cryptography: Proceedings of Crypto ’89, 1989, pp....
  • Y. Frankel, A practical protocol for large group oriented networks, in: Advances in Cryptography: Proceedings of Crypto...
There are more references available in the full text version of this article.

Cited by (9)

View all citing articles on Scopus
View full text