Browse > Article
http://dx.doi.org/10.7840/kics.2014.39B.9.555

Group Key Transfer Protocol Based on Shamir's Secret Sharing  

Kim, Young-Sik (Chosun University, Department of Information and Communication Engineering)
Abstract
Recently, there are many researches on sharing group session key for members in a group. Among them, Harn and Lin proposed a scheme based on the Shamir's group session key and Liu, Cheng, Cao, and Jiang improved it to reduce the specific weakness. Especially, these schemes are based on the finite integer ring to protest the insider attack, in which a valid member can derived another member's secret using known information. In this paper, it is shown that the finite integer ring implies the failure of the reconstruction of group session key depending on the adopted parameters. We fix this problem and propose new group session key transfer scheme using the Shamir's secret sharing.
Keywords
Secret sharing; Shamir's secret sharing; group session key; key agreement protocol;
Citations & Related Records
Times Cited By KSCI : 3  (Citation Analysis)
연도 인용수 순위
1 B. Gopalakrishnan and A. Shanmugam, "An authenticated transitive-closure scheme for secure group communication in MANETS, " in Proc. Mining Intell. Knowledge Exploration, vol. 8284 of LNCS, pp 362-369, Tamil Nadu, India, Dec. 2013.
2 J. C. Cheng and C. S. Laih, "Conference key agreement protocol with non interactive faulttolerance over broadcast network, " Int. J. Inf. Security, vol. 8, no. 1, pp. 37-48, 2009.   DOI
3 J. Wu, Q. Liu, and X. Liao, "A secure and efficient outsourceable group key transfer protocol in cloud computing, " in Proc. SCC'14, pp. 43-50, Kyoto, Japan, Jun. 2014.
4 L. Harn and C. Lin, "Authenticated group key transfer protocol based on secret sharing, " IEEE. Trans. Computers, vol. 59, no. 6, pp. 842-846, Jun. 2010.   DOI   ScienceOn
5 Y. Liu, C. Cheng, J. Cao, and T. Jiang, "An improved authenticated group key transfer protocol based on secret sharing, " IEEE Trans. Computers, vol. 62, no. 11, pp. 2335-2336, Nov. 2013.   DOI
6 A. Shamir, "How to share a secret, " Commun. ACM, vol. 22, no. 11, pp. 612-613, 1979.   DOI   ScienceOn
7 H.-J. Seo and H.-W. Kim, "User authentication method on VANET environment, " J. KICS, vol. 37C, no. 7, pp. 576-583, Jul. 2012.   과학기술학회마을   DOI   ScienceOn
8 Y.-S. Kim, "An efficient multi-signature scheme for shared data in a cloud storage, " J. KICS, vol. 38A, no. 11, pp. 967-969, Nov. 2013.   과학기술학회마을   DOI
9 S.-G. Min, Y.-H. Park, Y.-H. Park, and S.-J. Moon, "Secure routing protocol in cluster-based ad hoc networks, " J. KICS, vol. 37C, no. 12, pp. 1256-1262, Dec. 2012.   과학기술학회마을   DOI
10 E. Bresson, O. Chevassut, D. Pointcheval, and J.-J. Quisquater, "Provably authenticated group diffie-hellman key exchange, " in Proc. ACM Conf. Comput. Commun. Security (CCS '01), pp. 255-264, 2001.
11 E. Bresson, O. Chevassut, and D. Pointcheval, "Provably-secure authenticated group diffiehellman key exchange, " ACM Trans. Inf. Syst. Security(TISSEC), vol. 10, no. 3, pp. 255-264, Jul. 2007.
12 M. Burmester and Y. Desmedt, "A secure and efficient conference key distribution system, " in Proc. Eurocrypt, vol. 950, pp. 275-286, Italy, May 1994.
13 J. M. Bohli, "A framework for robust group key agreement, " in Proc. Int. Conf. Comput. Sci. Appl. (ICCSA '06), pp. 355-364, 2006.