Cargando…

Centralized Threshold Key Generation Protocol Based on Shamir Secret Sharing and HMAC Authentication

Many group key management protocols have been proposed to manage key generation and distribution of vehicular communication. However, most of them suffer from high communication and computation costs due to the complex elliptic curve and bilinear pairing cryptography. Many shared secret protocols ha...

Descripción completa

Detalles Bibliográficos
Autores principales: Abdel Hakeem, Shimaa A., Kim, HyungWon
Formato: Online Artículo Texto
Lenguaje:English
Publicado: MDPI 2022
Materias:
Acceso en línea:https://www.ncbi.nlm.nih.gov/pmc/articles/PMC8749701/
https://www.ncbi.nlm.nih.gov/pubmed/35009873
http://dx.doi.org/10.3390/s22010331
_version_ 1784631292630925312
author Abdel Hakeem, Shimaa A.
Kim, HyungWon
author_facet Abdel Hakeem, Shimaa A.
Kim, HyungWon
author_sort Abdel Hakeem, Shimaa A.
collection PubMed
description Many group key management protocols have been proposed to manage key generation and distribution of vehicular communication. However, most of them suffer from high communication and computation costs due to the complex elliptic curve and bilinear pairing cryptography. Many shared secret protocols have been proposed using polynomial evaluation and interpolation to solve the previous complexity issues. This paper proposes an efficient centralized threshold shared secret protocol based on the Shamir secret sharing technique and supporting key authentication using Hashed Message Authentication Code Protocol (HMAC). The proposed protocol allows the group manager to generate a master secret key for a group of [Formula: see text] vehicles and split this key into secret shares; each share is distributed securely to every group member. [Formula: see text]-of- [Formula: see text] vehicles must recombine their secret shares and recover the original secret key. The acceptance of the recovered key is based on the correctness of the received HMAC signature to verify the group manager’s identity and ensure the key confidentiality. The proposed protocol is unconditionally secure and unbreakable using infinite computing power as [Formula: see text] , or more than [Formula: see text] secret shares are required to reconstruct the key. In contrast, attackers with [Formula: see text] secret shares cannot leak any information about the original secret key. Moreover, the proposed protocol reduces the computation cost due to using polynomial evaluation to generate the secret key and interpolation to recover the secret key, which is very simple and lightweight compared with the discrete logarithm computation cost in previous protocols. In addition, utilizing a trusted group manager that broadcasts some public information is important for the registered vehicles to reconstruct the key and eliminate secure channels between vehicles. The proposed protocol reduces the communication cost in terms of transmitted messages between vehicles from [Formula: see text] messages in previous shared secret protocols to zero messages. Moreover, it reduces the received messages at vehicles from [Formula: see text] to two messages. At the same time, it allows vehicles to store only a single secret share compared with other shared secret protocols that require storage of [Formula: see text] secret shares. The proposed protocol security level outperforms the other shared secret protocols security, as it supports key authentication and confidentiality using HMAC that prevents attackers from compromising or faking the key.
format Online
Article
Text
id pubmed-8749701
institution National Center for Biotechnology Information
language English
publishDate 2022
publisher MDPI
record_format MEDLINE/PubMed
spelling pubmed-87497012022-01-12 Centralized Threshold Key Generation Protocol Based on Shamir Secret Sharing and HMAC Authentication Abdel Hakeem, Shimaa A. Kim, HyungWon Sensors (Basel) Article Many group key management protocols have been proposed to manage key generation and distribution of vehicular communication. However, most of them suffer from high communication and computation costs due to the complex elliptic curve and bilinear pairing cryptography. Many shared secret protocols have been proposed using polynomial evaluation and interpolation to solve the previous complexity issues. This paper proposes an efficient centralized threshold shared secret protocol based on the Shamir secret sharing technique and supporting key authentication using Hashed Message Authentication Code Protocol (HMAC). The proposed protocol allows the group manager to generate a master secret key for a group of [Formula: see text] vehicles and split this key into secret shares; each share is distributed securely to every group member. [Formula: see text]-of- [Formula: see text] vehicles must recombine their secret shares and recover the original secret key. The acceptance of the recovered key is based on the correctness of the received HMAC signature to verify the group manager’s identity and ensure the key confidentiality. The proposed protocol is unconditionally secure and unbreakable using infinite computing power as [Formula: see text] , or more than [Formula: see text] secret shares are required to reconstruct the key. In contrast, attackers with [Formula: see text] secret shares cannot leak any information about the original secret key. Moreover, the proposed protocol reduces the computation cost due to using polynomial evaluation to generate the secret key and interpolation to recover the secret key, which is very simple and lightweight compared with the discrete logarithm computation cost in previous protocols. In addition, utilizing a trusted group manager that broadcasts some public information is important for the registered vehicles to reconstruct the key and eliminate secure channels between vehicles. The proposed protocol reduces the communication cost in terms of transmitted messages between vehicles from [Formula: see text] messages in previous shared secret protocols to zero messages. Moreover, it reduces the received messages at vehicles from [Formula: see text] to two messages. At the same time, it allows vehicles to store only a single secret share compared with other shared secret protocols that require storage of [Formula: see text] secret shares. The proposed protocol security level outperforms the other shared secret protocols security, as it supports key authentication and confidentiality using HMAC that prevents attackers from compromising or faking the key. MDPI 2022-01-03 /pmc/articles/PMC8749701/ /pubmed/35009873 http://dx.doi.org/10.3390/s22010331 Text en © 2022 by the authors. https://creativecommons.org/licenses/by/4.0/Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
spellingShingle Article
Abdel Hakeem, Shimaa A.
Kim, HyungWon
Centralized Threshold Key Generation Protocol Based on Shamir Secret Sharing and HMAC Authentication
title Centralized Threshold Key Generation Protocol Based on Shamir Secret Sharing and HMAC Authentication
title_full Centralized Threshold Key Generation Protocol Based on Shamir Secret Sharing and HMAC Authentication
title_fullStr Centralized Threshold Key Generation Protocol Based on Shamir Secret Sharing and HMAC Authentication
title_full_unstemmed Centralized Threshold Key Generation Protocol Based on Shamir Secret Sharing and HMAC Authentication
title_short Centralized Threshold Key Generation Protocol Based on Shamir Secret Sharing and HMAC Authentication
title_sort centralized threshold key generation protocol based on shamir secret sharing and hmac authentication
topic Article
url https://www.ncbi.nlm.nih.gov/pmc/articles/PMC8749701/
https://www.ncbi.nlm.nih.gov/pubmed/35009873
http://dx.doi.org/10.3390/s22010331
work_keys_str_mv AT abdelhakeemshimaaa centralizedthresholdkeygenerationprotocolbasedonshamirsecretsharingandhmacauthentication
AT kimhyungwon centralizedthresholdkeygenerationprotocolbasedonshamirsecretsharingandhmacauthentication