DOI QR코드

DOI QR Code

Improvements of a Group key Management based on (2,2) Secret Sharing

  • Yong, Seunglim (Dept. of Computer Systems and engineering, Inha Technical College)
  • 투고 : 2016.05.04
  • 심사 : 2016.08.31
  • 발행 : 2016.09.30

초록

In 2014, Wuu et al. proposed a group key management scheme based on (2,2) secret sharing. They asserted that their scheme satisfies security requirements and mutual authentication. But this paper pointed out that their scheme does not satisfy mutual authentication and impersonating attack. In this paper, we describe the reasons and processes that a malicious group member can impersonate the Group Key Distributor. To fill the gaps, we discuss the problems, and propose an improved protocol.

키워드

참고문헌

  1. Ng WHD, Howarth M, Sun Z, Cruickshank H. "Dynamic balanced key tree management for secure multicast communications," IEEE Transactions on Computers, Vol. 56, No. 5, pp. 590-605, 2007. https://doi.org/10.1109/TC.2007.1022
  2. Lih-Chyau Wuu, Chi-Hsiang Hung, Wen-Chung Kuo, "Group Key Management based on (2,2) Secret Sharing", KSII Transactions on Internet and Information Systems, Vol.8 , No. 3, pp. 1144-1156, 2014. https://doi.org/10.3837/tiis.2014.03.025
  3. L. Harn, C. Lin, "Authenticated group key transfer protocol based on secret sharing," IEEE. Trans. Computers, Vol. 59, No. 6, pp. 842-846, 2010. https://doi.org/10.1109/TC.2010.40
  4. Y. Liu, C. Cheng, J. Cao, T. Jiang, "An improved authenticated group key transfer protocol based on secret sharing," IEEE Trans. Computers, Vol. 62, No. 11, pp. 2335-2336, 2013. https://doi.org/10.1109/TC.2012.216
  5. Harney H, Muckenhirn C, Rivers T, "Group key management protocol(GKMP) architecture," RFC 2094, IETF 1997.
  6. C. Blundo, Luiz A. Frota Mattos, and D.R. Stinson, " Generalized Beimel-Chor Schemes for Broadcast Encryption and Interactive Key Distribution", Thoretical Computer Science V. 200, No. 1-2, pp. 313-334, 1998. https://doi.org/10.1016/S0304-3975(98)80007-8
  7. Ng WHD, Cruickshank H, Sun Z. "Scalable balanced batch rekeying for secure group communication," Computers and Security, Vol. 25, No. 4, pp. 265-273, 2006. https://doi.org/10.1016/j.cose.2006.02.006
  8. M. Stener, G. Tsydik, M. Waidner, "Diffie-Hellman Key Distribution Extended to Group Communication", In Proceedings of ACM CCS, pp. 31-37,1996
  9. O. Rodeh, K.P. Briman, D. Dolev, "Optimized Group Rekey for Group Communication Systems", In Proceeding of Network and Distributed Systems Security Symposium, 2000.
  10. Junbeom Hur, Hyunsoo Yoon, "Decentralized Group Key Management for Untrusted Dynamic Networks", Journal of Computing Science and Engineering, Vol. 36, No. 4, pp. 263-275, 2009.
  11. Kwak DW, Kim J., "A decentralized group key management scheme for the decentralized P2P environment," IEEE Communications Letters, Vol. 11, No. 6, pp. 555-557, 2007. https://doi.org/10.1109/LCOMM.2007.070037
  12. Thomas Page, "The application of hash chains and hash structures to cryptography", PhD thesis, Citeseer, 2009.