scholarly journals Practical KGC-Free Polynomial-Based Multiple Group Keys Agreement for IoT Health Care Systems

2021 ◽  
Vol 2021 ◽  
pp. 1-10
Author(s):  
Qi Cheng ◽  
Zhuo Zhao ◽  
Chingfang Hsu ◽  
Maoyuan Zhang ◽  
Qing Yang ◽  
...  

Although nowadays lots of group key agreement schemes have been presented, most of these protocols generate a secret key for a single group. However, in the IoT HCS, more and more communications are involved in multiple groups and users can join multiple groups to communicate at the same time. Therefore, applying the conventional public-key-based one-at-a-time group key establishment protocols has heavy computational cost or suffer from security vulnerabilities. At the same time, in an IoT HCS, a trusted KGC is usually not available and so more flexible self-organized multigroup keys generation will be desired by all group members. In order to address this issue, a practical scheme for efficient and flexible KGC-free polynomial-based multigroup key establishments for IoT HCS is proposed. The proposed protocol can generate multiple group keys for all group members at once, instead of generating one key each time for a single group; more importantly, there is no need for a trusted KGC in the process of group keys establishment and each user can join multiple groups at the same time using only one reserved share. Meanwhile, the security of the proposed protocol is discussed in detail. Finally, we compare this protocol with the latest related group key distribution protocols in performance analysis. The results show that this efficient and flexible KGC-free polynomial-based multiple group keys establishment protocol is more suitable for practical group key agreement in IoT HCS.

Sensors ◽  
2020 ◽  
Vol 20 (17) ◽  
pp. 4835
Author(s):  
Zisang Xu ◽  
Feng Li ◽  
Han Deng ◽  
Minfu Tan ◽  
Jixin Zhang ◽  
...  

With the rapid development of mobile networks, there are more and more application scenarios that require group communication. For example, in mobile edge computing, group communication can be used to transmit messages to all group members with minimal resources. The group key directly affects the security of the group communication. Most existing group key agreement protocols are often flawed in performance, scalability, forward or backward secrecy, or single node failure. Therefore, this paper proposes a blockchain-based authentication and dynamic group key agreement protocol. With our protocol, each group member only needs to authenticate its left neighbor once to complete the authentication, which improved authentication efficiency. In addition, our protocol guarantees the forward secrecy of group members after joining the group and the backward secrecy of group members after leaving the group. Based on blockchain technology, we solve the problem of single node failure. Furthermore, we use mathematics to prove the correctness and security of our protocol, and the comparison to related protocols shows that our protocol reduces computation and communication costs.


Information ◽  
2021 ◽  
Vol 12 (3) ◽  
pp. 112
Author(s):  
Qingnan Chen ◽  
Ting Wu ◽  
Chengnan Hu ◽  
Anbang Chen ◽  
Qiuhua Zheng

Cross-domain authenticated asymmetric group key agreement allows group members in different domains to establish a secure group communication channel and the senders can be anyone. However, the existing schemes do not meet the requirement of batch verification in the group key negotiation phase, which makes the schemes have low efficiency. To address this problem, an identity-based cross-domain authenticated asymmetric group key agreement is proposed that supports batch verification. The performance analysis shows that this protocol is highly efficient. Finally, the proposed protocol is proved to be secure under the k-Bilinear Diffie–Hellman Exponent assumption.


Sensors ◽  
2019 ◽  
Vol 19 (3) ◽  
pp. 482 ◽  
Author(s):  
Lianhai Liu ◽  
Yujue Wang ◽  
Jingwei Zhang ◽  
Qing Yang

A vehicular ad hoc network (VANET) is a special mobile ad hoc network that provides vehicle collaborative security applications using intervehicle communication technology. The method enables vehicles to exchange information (e.g., emergency brake). In VANET, there are many vehicle platoon driving scenes, where vehicles with identical attributes (location, organization, etc.) are organized as a group. However, this organization causes the issue of security threats (message confidentiality, identity privacy, etc.) because of an unsafe wireless communication channel. To protect the security and privacy of group communication, it is necessary to design an effective group key agreement scheme. By negotiating a dynamic session secret key using a fixed roadside unit (RSU), which has stronger computational ability than the on-board unit (OBU) equipped on the vehicle, the designed scheme can help to provide more stable communication performance and speed up the encryption and decryption processes. To effectively implement the anonymous authentication mechanism and authentication efficiency, we use a batch authentication scheme and a shared secret key mechanism among the vehicles, RSUs and trusted authority (TA). We design an efficient group secret key agreement scheme, which satisfies the above communication and security requirements, protects the privacy of vehicles, and traces the real identity of the vehicle at a time when it is necessary. Computational analysis shows that the proposed scheme is secure and more efficient than existing schemes.


2019 ◽  
Vol 20 (1) ◽  
pp. 93-99 ◽  
Author(s):  
Suman Bala ◽  
Gaurav Sharma ◽  
Hmani Bansal ◽  
Tarunpreet Bhatia

The group key agreement protocol enables to derive a shared session key for the remote members to communicate securely. Recently, several attempts are made to utilize group key agreement protocols for secure multicasting in Internet of Things. This paper contributes to identify the security vulnerabilities in the existing protocols, to avoid them in future constructions. The protocols presented by Gupta and Biswas have been found insecure to ephemeral secret key leakage (ESL) attack and also, malicious insiders can impersonate an honest participant. Additionally, the protocol presented by Tan is also ESL-insecure. We also present a fix to the Tan's protocol to make it secure.


2021 ◽  
Author(s):  
Jiyun Yang ◽  
Jiamin Deng ◽  
Tao Xiang ◽  
Bo Tang

Abstract Vehicle ad hoc network (VANET) is an open communication environment. Any user can broadcast messages, which means that it can be easily attacked by malicious users. Therefore, the authentication of vehicles is needed. In this paper, we propose a Chebyshev polynomial-based conditional privacy-preserving authentication and group-key agreement scheme for VANET. Specifically, we solve three problems in VANET: (1) we improve the effectiveness of TA by using Chebyshev polynomial to authenticate vehicles; (2) we reduce the computational burden of TA by using Chinese remainder theorem to manage group members; (3) we provide conditional privacy for users by using traceable pseudonym scheme. Theoretical and experimental results show that the proposed scheme is more efficient than existing related work.


2015 ◽  
Vol 14 (10) ◽  
pp. 5552-5564 ◽  
Author(s):  
Thomas R. Halford ◽  
Thomas A. Courtade ◽  
Keith M. Chugg ◽  
Xiaochen Li ◽  
Gautam Thatte

Sign in / Sign up

Export Citation Format

Share Document