User Multi Group Key Distribution Using Secret Sharing with Circulate Matrices Based on Diophantine Equation and Ecdh Key Exchange Protocol

Eman Talib Alghareeb, Valeriy Osipyan

Abstract


The majority of currently used conventional group key distribution protocols are primarily created for a single group. But group communications are becoming more and more popular as networks improve quickly. So all participating users must share or exchange a secure group key beforehand in order to protect communication and multi-group key installations are necessary for many group-oriented applications at the moment. This allows users to join numerous groups at once. A novel type of user-oriented multi-group key setups employing secret sharing was recently provided by C.F. Hsu et al. in 2018 (UMKESS). This protocol, like many other group key establishment systems, is polynomial-based, requiring both the key generation center (KGC) and each group member to resolve t-degree approximating polynomials in order to distribute and retrieve the secret group key. N. Shruti et al in 2018 suggested a user-friendly group key distribution mechanism uses secret sharing with circulate matrices.in this article we have improved performance security of previous protocol by using two techniques, ECDH exchange protocol to generate sharing secret key with using it as key in term of Diophantine equations in second degree. Security analysis is displayed that our suggested technique more effective, secure, robust and achieves the key security, provides forward and back-ward secrecy, prevents insider and out sider attacks.

Povzetek: izboljšanje varnosti delovanja protokola UMKGMTP.


Full Text:

PDF

References


L. Harn and C. Lin, “Authenticated group key transfer protocol based on secret sharing,” IEEE Trans. Comput., vol. 59, no. 6, pp. 842–846, 2010, doi: 10.1109/TC.2010.40.

K. Meng, F. Miao, and Y. Yu, “A secure and efficient on-line/off-line group key distribution protocol,” Des. Codes, Cryptogr., vol. 87, no. 7, pp. 1601–1620, 2019, doi: 10.1007/s10623-018-0554-6.

A. Shamir, “New directions in croptography,” Lect. Notes Comput. Sci. (including Subser. Lect. Notes Artif. Intell. Lect. Notes Bioinformatics), vol. 2162, p. 159, 2001, doi: 10.1007/3-540-44709-1_14.

I. Ingemarsson, D. T. Tang, and C. K. Wong, “A Conference Key Distribution System,” IEEE Trans. Inf. Theory, vol. 28, no. 5, pp. 714–720, 1982, doi: 10.1109/TIT.1982.1056542.

D. G. Steer, L. Strawczynski, W. Diffie, and M. Wiener, “A secure audio teleconference system,” Lect. Notes Comput. Sci. (including Subser. Lect. Notes Artif. Intell. Lect. Notes Bioinformatics), vol. 403 LNCS, pp. 520–528, 1990, doi: 10.1007/0-387-34799-2_37.

E. Bresson, O. Chevassut, and D. Pointcheval, “Dynamic group diffie-hellman key exchange under standard assumptions,” Lect. Notes Comput. Sci. (including Subser. Lect. Notes Artif. Intell. Lect. Notes Bioinformatics), vol. 2332, pp. 321–336, 2002, doi: 10.1007/3-540-46035-7_21.

M. Steiner, G. Tsudik, and M. Waidner, “Diffie-Hellman key distribution extended to group communication,” Proc. ACM Conf. Comput. Commun. Secur., pp. 31–37, 1996, doi: 10.1145/238168.238182.

J. Bohli, “A Framework for Robust Group Key Agreement,” pp. 355–356, 2006.

E. Bresson, O. Chevassut, and D. Pointcheval, “Provably secure authenticated group Diffie-Hellman key exchange,” ACM Trans. Inf. Syst. Secur., vol. 10, no. 3, pp. 1–45, 2007, doi: 10.1145/1266977.1266979.

J. Katz and M. Yung, “Scalable protocols for authenticated group key exchange,” Lect. Notes Comput. Sci. (including Subser. Lect. Notes Artif. Intell. Lect. Notes Bioinformatics), vol. 2729, pp. 110–125, 2003, doi: 10.1007/978-3-540-45146-4_7.

W. G. Tzeng, “A practical and secure fault-tolerant conference-key agreement protocol,” Lect. Notes Comput. Sci. (including Subser. Lect. Notes Artif. Intell. Lect. Notes Bioinformatics), vol. 1751, no. 4, pp. 1–13, 2000, doi: 10.1007/978-3-540-46588-1_1.

J. C. Cheng and C. S. Laih, “Conference key agreement protocol with non-interactive fault-tolerance over broadcast network,” Int. J. Inf. Secur., vol. 8, no. 1, pp. 37–48, 2009, doi: 10.1007/s10207-008-0062-1.

K. H. Huang, Y. F. Chung, H. H. Lee, F. Lai, and T. S. Chen, “A conference key agreement protocol with fault-tolerant capability,” Comput. Stand. Interfaces, vol. 31, no. 2, pp. 401–405, 2009, doi: 10.1016/j.csi.2008.05.015.

C. F. Hsu, L. Harn, Y. Mu, M. Zhang, and X. Zhu, “Computation-efficient key establishment in wireless group communications,” Wirel. Networks, vol. 23, no. 1, pp. 289–297, 2017, doi: 10.1007/s11276-016-1223-1.

L. H. Chi Sung Laih, Jau Yien Lee, “No Title,” Inf. Process. Lett., vol. 32, no. 3, pp. 95–99, 1989, [Online]. Available: https://www.sciencedirect.com/science/article/pii/0020019089900082.

G. Sáez, “Generation of key predistribution schemes using secret sharing schemes,” Discret. Appl. Math., vol. 128, no. 1, pp. 239–249, May 2003, doi: 10.1016/S0166-218X(02)00448-1.

C. H. Li and J. Pieprzyk, “Conference key agreement from secret sharing,” Lect. Notes Comput. Sci. (including Subser. Lect. Notes Artif. Intell. Lect. Notes Bioinformatics), vol. 1587, pp. 64–76, 2010, doi: 10.1007/3-540-48970-3_6.

Kamesh and N. Sakthi Priya, “A survey of cyber crimes Yanping,” Secur. Commun. Networks, vol. 5, no. June, pp. 422–437, 2012, doi: 10.1002/sec.

L. Harn and C. Lin, “Efficient group Diffie-Hellman key agreement protocols,” Comput. Electr. Eng., vol. 40, no. 6, pp. 1972–1980, 2014, doi: 10.1016/j.compeleceng.2013.12.018.

R. F. Olimid, “Cryptanalysis of a password-based group key exchange protocol using secret sharing,” Appl. Math. Inf. Sci., vol. 7, no. 4, pp. 1585–1590, 2013, doi: 10.12785/amis/070444.

S. Nathani, B. P. Tripathi, and S. K. Bhatt, “UMK Gm TP : User Friendly Multi Group Key Transfer Protocol with Circulant Matrices,” 2018.

C. F. Hsu, L. Harn, and B. Zeng, “UMKESS: user-oriented multi-group key establishments using secret sharing,” Wirel. Networks, vol. 26, no. 1, pp. 421–430, 2020, doi: 10.1007/s11276-018-1825-x.

V. Osipyan, “Different models of information protection system, based on the functional knapsack,” ACM Int. Conf. Proceeding Ser., pp. 215–218, 2011, doi: 10.1145/2070425.2070461.

S. Devi, “A study on system of linear diophantine equations,” vol. 2, no. 4, pp. 637–639, 2017.

V. O. Osipyan, K. I. Litvinov, R. K. Bagdasaryan, E. P. Lukashchik, S. G. Sinitsa, and A. S. Zhuk, “Development of information security system mathematical models by the solutions of the multigrade

diophantine equation systems,” ACM Int. Conf. Proceeding Ser., 2019, doi: 10.1145/3357613.3357624.

R. Haakegaard and J. Lang, “The elliptic curve diffie-hellman (ECDH),” Retrieved Febr. 10, 2020, from http//koclab.cs.ucsb.edu/teaching/ecc/project/2015Projects/Haakegaard+Lang.pdf, no. December, p. 4, 2015.

B. N. Koblitz, “Elliptic Curve Cryptosystems,” vol. 4, no. 177, pp. 203–209, 1987.

A. Shamir, “How to Share a Secret,” Commun. ACM, vol. 22, no. 11, pp. 612–613, 1979, doi: 10.1145/359168.359176.




DOI: https://doi.org/10.31449/inf.v47i5.4658

Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.