A Novel Group Key Transfer Protocol based on Secret Sharing

S. Navya Bimba Sahitya, P.S. Avadhani

Abstract


Key transfer protocols use the key generation center for generation and transfer of all the session keys to the users. A key generation center generates a private key for each of the group members. In this paper, the authors discuss an improved authenticated group key transfer protocol based on secret sharing that depends on a key generation center (KGC) [1]. The secret sharing scheme is based on the Chinese Remainder Theorem. The KGC broadcasts the group key information to all the group members. The authorized users can recover the group key whereas the unauthorized cannot. This protocol assures both confidentiality and authentication. These are analyzed in detail further.

Keywords: Group key transfer protocol, group key, session key, secret sharing schemes, confidentiality


Full Text:

PDF

References


Lein Harn, Changlu Lin. Authenticated Group Key Transfer Protocol Based on Secret Sharing. IEEE Transactions on Computers. 2010. 59(6): 842–6p.

Asmuth C, Bloom J. A modular approach to key safeguarding. IEEE Transactions on Information Theory. 1983; IT-29(2):

–10p.

Lein Harn, Changlu Lin. Authenticated group key transfer protocol based on secret sharing. IEEE Trans. Computers. 2010; 59: 842.

Lo NW, Yeh Kuo-Hui. Cryptanalysis of two three-party encrypted key exchange protocols. Computer Standards & Interfaces. 2009; 31: 1167p.

Ustimenko VA, Khmelevsky YM. Walks on graphs as symmetric or asymmetric tools to encrypt data. The South Pacific Journal of Natural and Applied Sciences. 2002; 20: 34–44p.(2002).

Guo Xianfeng, Zhang Jiashu. Secure group key agreement protocol based on chaotic Hash. Information Sciences. 2010; 180: 4069p.

Yuan Wei, Hu Liang, Li Hongtu, et al. An efficient password-based group key exchange protocol using secret sharing. Applied Mathematics & Information Sciences. 2013; 7: 145p.

Cheng JC, Laih CS. Conference key agreement protocol with noninteractive fault-tolerance over broadcast network. Int’l J. Information Security. 2009; 8(1): 37–48p.

Diffie W, Hellman ME. New directions in cryptography. IEEE Trans. Information Theory. Nov. 1976; IT-22”: 6: 644–54p.

Shamir A. How to share a secret. Comm. ACM. 1979; 22: 612p.

Blakley GR. Safeguarding cryptographic keys. Proceedings of American Federation of Information Processing Societies National Computer Conference, New York, USA; Nov. 1979; 48: 313–7p.

Berkovits S. How to broadcast a secret. Proceedings of Eurocrypt ’91 Workshop Advances in Cryptology, Brighton, UK. Apr. 1991; 547: 536–41p.

Laih C, Lee J, Harn L. A new threshold scheme and its application in designing the conference key distribution cryptosystem. Information Processing Letters. 1989; 32: 95–9p.

Li CH, Pieprzyk J. Conference key agreement from secret sharing. Proceedings of the Fourth Australasian Conference Information Security and Privacy (ACISP ’99), Wollongong, Australia. Apr. 1999; 64–76p.

Canetti R, Garay J, Itkis G, et al. Multicast Security: A Taxonomy and Some Efficient Constructions. Proc. IEEE INFOCOM ’99. 1999; 2: 708–16p.

Blakley GR. Safeguarding cryptographic keys. Proceedings of American Federation of Information Processing Societies National Computer Conference, New York, USA. Nov. 1979; 48: 313–7p.

Chang CC, Lee HC. A new generalized group-oriented cryptoscheme without trusted centers. IEEE Journal on Selected Areas in Communications. 1993; 11(5): 725–9p.

Mignotte M. How to share a secret. Proceedings of the Workshop on Cryptography, Lecture Notes in Computer Science. 1983; 149: 371–5p.

Lai YP, Chang CC. Parallel computational algorithms for generalized Chinese remainder theorem. Computers and Electrical Engineering. 2003; 29(8): 801–11p.


Refbacks

  • There are currently no refbacks.


This site has been shifted to https://stmcomputers.stmjournals.com/