Provably Secure Receiver-Unrestricted Group Key Management Scheme for Mobile Ad Hoc Networks †
Abstract
:1. Introduction
2. Our Contribution
3. Related Work
4. Background
4.1. System Architecture
4.2. Design Goals
- Authentication: This security goal is used to ensure the legitimacy of wireless nodes in MANETs. That is, all the transmitted messages through communication channels are from legitimate wireless nodes and not altered by an attacker.
- Message confidentiality: This goal is used to ensure that the sent message is only read by those wireless nodes who are chosen by a sender as receivers.
- Known-key security: This goal means that even if an adversary learns some wireless node’s individual decryption keys within a group corresponding to a certain session, they will not obtain the decryption keys held by wireless nodes corresponding to other sessions, especially the target session.
- Dynamic secrecy: This goal is used to secure communication if the group membership of a group has changed. Specifically, when a wireless node permanently leaves a group, it will not know any message subsequently sent to other nodes who still exist in the group; if an outside wireless node joins a group, it cannot learn any message previously delivered to existing inside wireless nodes.
- Trusted dealer freeness: There is not any trusted dealer needed for generating and distributing secret group key(s) to each wireless node who form a group.
- Receiver non-restriction: Any sender who has known the public group encryption key of a group is allowed to flexibly select its favorable wireless nodes within the group to receive the encrypted message.
- Certificate freeness: There is no need to issue a public key certificate to each wireless node in MANETs to guarantee its legitimacy. Instead, the identity of each node is its public key, which solves the certificate management problem in PKC.
- Dynamicity: Any outside/inside wireless node is allowed to join/leave a group at any moment once the group has been formed.
5. Review of IBADConBE Scheme
5.1. High-Level Description
5.2. GlobeSetup
- For , choose at random and compute , .
- For , compute .
- Set , and , where .
- Obtain and publish the global system parameters .
5.3. Enrollment
- Compute .
- Compute the private key of the wireless node .
5.4. Group Initialization and Maintenance
- Randomly chooses and computes .
- For , computes .
- Sets and signs to obtain a signature using the ID-based scheme .
- Publishes .
- Check whether the message–signature pairs are valid. If valid, go to the next step; otherwise, abort.
- Compute the group encryption key , where and .
- For , obtain which are intermediate values to compute the decryption key.
- Compute the decryption key , and checks whether Equation (1) holds. If not, it is aborted.
- Let be an n-bit all zero string. It is used to record the index of free positions in the group. Assume that denotes the l-th bit of . For , set . If , it indicates that there exists a wireless node in the position with index l of the group.
- Generate the group member information .
- Randomly chooses and compute .
- For , computes .
- Sets and generates a signature by using .
- Publishes .
- Check whether the message–signature pair is valid. If not, it is aborted; otherwise, the next step ensues.
- For , update .
- Update , and .
- Set and the new member information .
- Computes the decryption key and check whether Equation (1) holds. If not, it is aborted; otherwise, the next step ensues.
- Stores the group member information .
- Lets and generate a new signature on using .
- Publishes .
- Checks whether the message–signature pair is valid. If not, it is aborted; otherwise, the next step ensues.
- For , updates .
- Updates , and .
- Sets and updates and stores new member information .
5.5. Secure Group Communication
- Computes , .
- Randomly chooses , computes the ciphertext , where , , , and the session key is
- Sends to the group.
- Computes and then computes the session key
- Computes .
6. Security
6.1. Security Model and Definitions
- Execute: This query is used to model the initialize algorithm at the group initialization and maintenance stage. submits , where t and n denote the number of initial participants and group size selects. initializes a group, with a unique index , and sets the initial session ID to be 1. should be set to if invokes the following Join or Leave query.
- Join: This query is used to model the joint algorithm at the group initialization and maintenance stage. Upon receiving this query, enables an outside node to join the group with the index as the i-th group member. This query can be asked for at most K times.
- Leave: This query is used to model the Leave algorithm at the group initialization and maintenance stage. Upon receiving this query, enables the i-th inside node in the -group to leave permanently.
- CorruptKey: Upon receiving this query, outputs the private key held by . This query can be used to model (partial) forward secrecy.
- Corrupt: Upon receiving this query, outputs the private input and/or inner random coins held by the i-th inside node corresponding to the -th session of the -th group.
- Reveal: Upon receiving this query, outputs the decryption key held by the i-th inside node corresponding to the session in the -th group. This query can be used to model known-key security.
6.2. Security Proof
- If there is a tuple , returns .
- Otherwise, chooses at random, and if this query is the J-th target query, sets , ; otherwise, sets , .
- Adds to and returns .
- If there is a tuple , returns .
- Otherwise, randomly chooses , sets , adds to and returns .
- If , performs as follows:
- Chooses at random and computes .
- Computes , ,
- Sets .
- Otherwise, for , performs the following:
- Chooses randomly and computes .
- For , computes .
- Sets .
- If , sets and then performs the following:
- Chooses and sets
- For , computes .
- Otherwise, sets . If and only if , then performs the following:
- Chooses and computes .
- For , , sets .
- Sets .
- Otherwise, performs the following:
- Chooses and computes .
- For , , sets .
- Sets and
- Signs to obtain a signature using and publishes .
- Computes the public group encryption key , where and .
- Computes for .
- Lets be a n-bit all-zero string. For , sets .
- Adds to list .
- Returns .
- Sets ,,.
- Sets for .
- Sets for .
- Adds to list .
- If , sets and then performs the following:
- Chooses , set
- For , computes .
- Otherwise, sets , if , and then performs the following:
- Chooses and computes .
- For , , computes .
- Sets .
- Otherwise, performs the following:
- Chooses and computes .
- For , , computes .
- Sets and
- Signs to obtain a signature using .
- Sets .
- Returns the tuple and removes the tuple from .
- Sets .
- Sets , , .
- Sets for , .
- Returns , where , is the signature on .
- Set , .
- Set .
- Choose and obtain .
- Return .
7. Performance Analysis
7.1. Comparison
7.2. Simulations
8. Conclusions
Author Contributions
Funding
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- Qiu, J.; Du, L.; Zhang, D.; Su, S.; Tian, Z. Nei-TTE: Intelligent traffic time estimation based on fine-grained time derivation of road segments for smart city. IEEE Trans. Ind. Inform. 2019, 16, 2659–2666. [Google Scholar] [CrossRef]
- Performance analysis of public safety cognitive radio MANET for diversified traffic. Sensors 2022, 22, 1927. [CrossRef] [PubMed]
- Chowdhury, S.K.; Sen, M. Attacks and mitigation techniques on mobile ad hoc network-A survey. In Proceedings of the 2017 International Conference on Trends in Electronics and Informatics (ICEI), Tirunelveli, India, 11–12 May 2017; IEEE: New York, NY, USA, 2017; pp. 11–18. [Google Scholar]
- Azam, F.; Yadav, S.K.; Priyadarshi, N.; Padmanaban, S.; Bansal, R. A Comprehensive Review of Authentication Schemes in Vehicular Ad-Hoc Network. IEEE Access 2021, 9, 31309–31321. [Google Scholar] [CrossRef]
- Sheikh, M.S.; Liang, J.; Wang, W. Security and privacy in vehicular ad hoc network and vehicle cloud computing: A survey. Wirel. Commun. Mob. Comput. 2020, 2020, 5129620. [Google Scholar] [CrossRef]
- Gharib, M.; Moradlou, Z.; Doostari, M.A.; Movaghar, A. Fully distributed ECC-based key management for mobile ad hoc networks. Comput. Netw. 2017, 113, 269–283. [Google Scholar] [CrossRef]
- Li, X.; Wang, Y.; Vijayakumar, P.; He, D.; Kumar, N.; Ma, J. Blockchain-based mutual-healing group key distribution scheme in unmanned aerial vehicles ad hoc network. IEEE Trans. Veh. Technol. 2019, 68, 11309–11322. [Google Scholar] [CrossRef]
- Albakri, A.; Harn, L. Non-interactive group key pre-distribution scheme (GKPS) for end-to-end routing in wireless sensor networks. IEEE Access 2019, 7, 31615–31623. [Google Scholar] [CrossRef]
- Gomathi, K.; Parvathavarthini, B.; Saravanakumar, C. An efficient secure group communication in MANET using fuzzy trust based clustering and hierarchical distributed group key management. Wirel. Pers. Commun. 2017, 94, 2149–2162. [Google Scholar] [CrossRef]
- Sandhya Rani, M.; Rekha, R.; Sunitha, K.V.N. Multicast Symmetric Secret Key Management Scheme in Mobile Ad-hoc Networks. In Proceedings of the International Conference on Emerging Trends in Engineering, Seoul, Republic of Korea, 24–25 November 2022; Springer: Berlin, Germany, 2022; pp. 182–189. [Google Scholar]
- Ramisetty, S.; Rao, K.P.V. Light weight hash function using secured key distribution technique for MANET. Int. J. Inf. Technol. 2016, 14, 3099–3108. [Google Scholar]
- Ermiş, O.; Bahtiyar, Ş.; Anarım, E.; Çağlayan, M.U. A secure and efficient group key agreement approach for mobile ad hoc networks. Ad Hoc Netw. 2017, 67, 24–39. [Google Scholar] [CrossRef]
- Nathani, S.; Tripathi, B.; Khatoon, S. A Dynamic ID Based Authenticated Group Key Agreement Protocol from Pairing. Int. J. Netw. Secur. 2019, 21, 582–591. [Google Scholar]
- Janani, V.; Devaraju, M. An Efficient Distributed Secured Broadcast Stateless Group Key Management Scheme for Mobile Ad Hoc Networks. In Proceedings of the International Conference on Advances in Computing, Communication and Applied Informatics (ACCAI), Chennai, India, 28–29 January 2022; IEEE: New York, NY, USA, 2022; pp. 1–5. [Google Scholar]
- Roy, A.K.; Nath, K.; Srivastava, G.; Gadekallu, T.R.; Lin, J.C.W. Privacy preserving multi-party key exchange protocol for wireless mesh networks. Sensors 2022, 22, 1958. [Google Scholar] [CrossRef] [PubMed]
- Wu, Q.; Qin, B.; Zhang, L.; Domingo-Ferrer, J.; Farras, O. Bridging broadcast encryption and group key agreement. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Seoul, Republic of Korea, 4–8 December 2011; Springer: Berlin, Germany, 2011; pp. 143–160. [Google Scholar]
- Zhang, L. Key management scheme for secure channel establishment in fog computing. IEEE Trans. Cloud Comput. 2019, 9, 1117–1128. [Google Scholar] [CrossRef]
- Han, W.; Zhang, R.; Zhang, L.; Wang, L. A Secure and Receiver-Unrestricted Group Key Management Scheme for Mobile Ad-hoc Networks. In Proceedings of the 2022 IEEE Wireless Communications and Networking Conference (WCNC), Austin, TX, USA, 10–13 April 2022; IEEE: New Yok, NY, USA, 2022; pp. 986–991. [Google Scholar]
- Ateniese, G.; De Santis, A.; Ferrara, A.L.; Masucci, B. Provably-secure time-bound hierarchical key assignment schemes. In Proceedings of the 13th ACM Conference on Computer and Communications Security, Alexandria, VA, USA, 30 October–3 November 2006; pp. 288–297. [Google Scholar]
- Wu, Q.; Mu, Y.; Susilo, W.; Qin, B.; Domingo-Ferrer, J. Asymmetric group key agreement. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cologne, Germany, 26–30 April 2009; Springer: Berlin, Germany, 2009; pp. 153–170. [Google Scholar]
- Wu, Q.; Qin, B.; Zhang, L.; Domingo-Ferrer, J.; Farràs, O.; Manjón, J.A. Contributory broadcast encryption with efficient encryption and short ciphertexts. IEEE Trans. Comput. 2015, 65, 466–479. [Google Scholar] [CrossRef]
- Chen, T.; Zhang, L.; Choo, K.K.R.; Zhang, R.; Meng, X. Blockchain Based Key Management Scheme in Fog-enabled IoT Systems. IEEE Internet Things J. 2021, 8, 10766–10778. [Google Scholar] [CrossRef]
- Zhang, L.; Wu, Q.; Domingo-Ferrer, J.; Qin, B.; Dong, Z. Round-efficient and sender-unrestricted dynamic group key agreement protocol for secure group communications. IEEE Trans. Inf. Forensics Secur. 2015, 10, 2352–2364. [Google Scholar] [CrossRef]
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Zhang, R.; Han, W.; Zhang, L.; Wang, L.; Meng, X. Provably Secure Receiver-Unrestricted Group Key Management Scheme for Mobile Ad Hoc Networks. Sensors 2023, 23, 4198. https://doi.org/10.3390/s23094198
Zhang R, Han W, Zhang L, Wang L, Meng X. Provably Secure Receiver-Unrestricted Group Key Management Scheme for Mobile Ad Hoc Networks. Sensors. 2023; 23(9):4198. https://doi.org/10.3390/s23094198
Chicago/Turabian StyleZhang, Rui, Wendie Han, Lei Zhang, Lulu Wang, and Xinyu Meng. 2023. "Provably Secure Receiver-Unrestricted Group Key Management Scheme for Mobile Ad Hoc Networks" Sensors 23, no. 9: 4198. https://doi.org/10.3390/s23094198
APA StyleZhang, R., Han, W., Zhang, L., Wang, L., & Meng, X. (2023). Provably Secure Receiver-Unrestricted Group Key Management Scheme for Mobile Ad Hoc Networks. Sensors, 23(9), 4198. https://doi.org/10.3390/s23094198