Comparison of group key establishment protocols

Comparison of group key establishment protocols

Recently group-oriented applications over unsecure open networks such as Internet or wireless networks have become very popular. Thus, group communication security over unsecure open networks has become a vital concern. Group key establishment (GKE) protocols are used to satisfy the confidentiality requirement of a newly started communication session by the generation or sharing of an ephemeral common key between the group members. In this study, we analyze the computation and communication efficiency of GKE protocols. Besides confidentiality, the security characteristics of identification and integrity control are also required for all steps of the protocol implementations. Thus, the main contribution of this work is to provide the computation and communication efficiency analysis of the same GKE protocols along with the identification of the group entities and integrity control of messages during the protocol steps. The specific implementation and analysis of GKE protocols are performed by group key agreement (GKA) with pairingbased cryptography and group key distribution (GKD) with verifiable secret sharing, respectively. Finally, a comparison of GKA and GKD protocols on the basis of their strong points and cost characteristics are also provided to inform potential users.

___

  • [1] Lin CH, Lin HH, Chang JC. Multiparty key agreement for secure teleconferencing. In: SMC 2006 Conference on System, Man, and Cybernetics; 8–11 October 2006; Taipei, Taiwan. New York, NY, USA: IEEE. pp. 3702-3707.
  • [2] Yoa AC. Protocols for secure computations. In: SFCS 1982 23rd Annual Symposium on Foundations of Computer Sciences; 3–5 November 1982; Chicago, IL, USA. New York, NY, USA: IEEE. pp. 160-164.
  • [3] Feldman P. A practical scheme for non-interactive verifiable secret sharing. In: SFCS 1987 28th Annual Symposium on Foundations of Computer Science; 12–14 October 1987; Washington, DC, USA. New York, NY, USA: IEEE. pp. 427-438.
  • [4] Boneh D, Franklin M. Identity-based encryption from the Weil pairing. SIAM J Comput 2003; 32: 586-615.
  • [5] Chor B, Goldwasser S, Micali S, Awerbuch B. Verifiable secret sharing and achieving simultaneity in the presence of faults. In: SFCS 1985 26th Annual Symposium on Foundations of Computer Science; 21–23 October 1987; Washington, DC, USA. New York, NY, USA: IEEE Computer Society. pp. 383-395.
  • [6] Aslano˘glu R. Group key establishment protocols: pairing cryptography and verifiable secret sharing scheme. MSc, ˙Izmir Institute of Technology, ˙Izmir, Turkey, 2013.
  • [7] Boneh D, Lynn B, Shacham H. Short signatures from the Weil pairing. J Cryptol 2004; 4: 297-319.
  • [8] Barreto PSLM, Lynn B, Scott M. Efficient implementation of pairing-based cryptosystems. J Cryptol 2004; 4: 321-334.
  • [9] ElGamal T. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE T Inform Theory 1985; 31: 469-472.
  • [10] Chefranov AG, Mahmoud AY. ElGamal public key cryptosystem and signature scheme in GU(m, p, n). In: SIN 2010 3rd International Conference on Security of Information and Networks; 7–11 September 2010; Taganrog, Russian Federation. New York, NY, USA: ACM. pp. 164-167.
  • [11] Wei Q, He J, Shao H. A directed signature scheme and its application to group key initial distribution. In: ICIS 2009 2nd International Conference on Interaction Sciences Information Technology, Culture and Human; 24–26 November 2009; Seoul, Korea. New York, NY, USA: ACM. pp. 265-269.
  • [12] Rabin T. Robust sharing of secrets when the dealer is honest or cheating. J ACM 1994; 41: 1089-1109.
  • [13] Badanidiyuru A, Patra A, Choudhury A, Srinathan K, Rangan CP. On the trade-off between network connectivity, round complexity, and communication complexity of reliable message transmission. J ACM 2012; 59: 22.
Turkish Journal of Electrical Engineering and Computer Sciences-Cover
  • ISSN: 1300-0632
  • Yayın Aralığı: Yılda 6 Sayı
  • Yayıncı: TÜBİTAK