Next Article in Journal
Intelligent Healthcare: Integration of Emerging Technologies and Internet of Things for Humanity
Next Article in Special Issue
The Cryptographic Key Distribution System for IoT Systems in the MQTT Environment
Previous Article in Journal
Fast Deployment of a UWB-Based IPS for Emergency Response Operations
Previous Article in Special Issue
Steganography in IoT: Information Hiding with Joystick and Touch Sensors
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Provably Secure Receiver-Unrestricted Group Key Management Scheme for Mobile Ad Hoc Networks †

1
Shanghai Key Laboratory of Trustworthy Computing, Software Engineering Institute, East China Normal University, Shanghai 200062, China
2
Guangxi Key Laboratory of Cryptography and Information Security, Guilin 541004, China
3
Science and Technology on Communication Security Laboratory, Chengdu 610041, China
4
Engineering Research Center of Software/Hardware Co-Design Technology and Application, Ministry of Education, East China Normal University, Shanghai 200062, China
5
College of Information Engineering, Shanghai Maritime University, Shanghai 201306, China
*
Author to whom correspondence should be addressed.
This paper is an extended version of our paper published in: Han, W.; Zhang, R.; Zhang, L.; Wang, L. A Secure and Receiver-Unrestricted Group Key Management Scheme for Mobile Ad-Hoc Networks. In Proceedings of the 2022 IEEE Wireless Communications and Networking Conference (WCNC), Austin, TX, USA, 10–13 April 2022.
Sensors 2023, 23(9), 4198; https://doi.org/10.3390/s23094198
Submission received: 8 March 2023 / Revised: 29 March 2023 / Accepted: 20 April 2023 / Published: 22 April 2023
(This article belongs to the Special Issue Advances in IoT Privacy, Security and Applications)

Abstract

:
Mobile ad hoc networks (MANETs) are self-configuring networks of wireless nodes, i.e., mobile devices. Since communications in MANETs occur via wireless channels, it is of significance to secure communications among wireless and mobile nodes. Group key management, as a widely used method for securing group communications, has potentially been used in MANETs for years. Most recently, a secure receiver-unrestricted group key management scheme for MANETs has been proposed, which is used to establish a secure channel among a group of wireless nodes without a trusted dealer, which has some advantages such as eliminating the certificate management problem and receiver restriction. However, a formal security analysis of this scheme is still lacking. Therefore, in this paper, we propose the complete security proof to demonstrate that the scheme satisfies the essential security properties including authentication, message confidentiality, known-key security and dynamic secrecy. We also give a brief discussion about the efficiency of the scheme.

1. Introduction

In recent years, mobile ad hoc networks (MANETs) have garnered widespread attention due to their utility and cost-effectiveness. For example, the wireless and mobile nodes in MANETs can still perform effectively in harsh and dynamic environments. This advantage further makes MANETs employed in various fields, including intelligent transportation [1,2], the military field [3], and vehicular ad hoc networks [4]. While enjoying the benefits of MANET, there are still a few security and functional concerns that require our attention. In general, MANETs often consists of numerous mobile and wireless nodes that are responsible for receiving, transmitting and processing data among each other. These interactions among nodes often take place through the wireless communication channel, which makes these mobile and wireless nodes suffer from many attacks, such as impersonation, eavesdropping, forging, and tampering [5]. Hence, it is a challenging task to ensure secure communication in MANETs. Group key management is widely used to establish secure communication channels among wireless nodes by enabling them to exchange encrypted messages through secret keys [6]. Furthermore, the secure channel for wireless communication should support authentication, which ensures that the messages being received are not changed and are coming from a legitimate node. Furthermore, the dynamic feature of MANET makes it difficult to ensure that the established channel remains secure all the time.
Existing group key management schemes for MANETs are realized based on two types of primitives, namely group key distribution (GKD) [7,8,9,10,11] and group key agreement (GKA) [12,13,14,15]. For GKD-based schemes, a trusted dealer is always needed for establishing a secure channel since it is in charge of generating and distributing group key(s) to each sensor node in a group. A trusted dealer is an online trusted party (e.g., a base station), which is often used to authenticate nodes. Our scheme is based on an authenticated scheme, i.e., our identity-based authenticated dynamic contributory broadcast encryption scheme in Section 5. A node is implicitly authenticated in our scheme. Therefore, a trusted dealer (e.g., a base station) is not used to authenticate nodes in our scheme). However, we note the over-dependency of a trusted dealer on increasing the risk of suffering a single-point attack. We also note that, generally, no trusted dealer exists in self-organizing networks such as MANETs. Even if GKA-based schemes eliminate the need for a trusted dealer, receiver restriction still exists, which means that a message from a sender can only be sent to all nodes in the group. This is obviously undesirable in real-world applications (e.g., MANETs) where a sender should be given the rights to choose its preferred sensor nodes within a group to receive the message.
Contributory broadcast encryption (ConBE) [16] can be potentially used to overcome receiver restriction. ConBE can enable wireless nodes to form a group by negotiating a public group encryption key and each wireless node’s decryption key. More importantly, it can allow any node with knowledge of the group encryption key to send encrypted messages to any subset of nodes within the group. Only the selected node can then decrypt the message using its own decryption keys. We note that the first dynamic ConBE scheme was proposed in [17]. However, the scheme is based on traditional public-key cryptography and therefore faces issues with certificate management. Moreover, existing ConBE schemes cannot consider whether the message sent by each wireless node is authenticated. This could potentially increase the risk of an adversary modifying the message.

2. Our Contribution

This paper is an extended version of our paper published in 2022 IEEE Wireless Communications and Networking Conference (WCNC) [18], in which an identity-based authenticated dynamic contributory broadcast encryption (IBADConBE) scheme was first discussed. This scheme was further utilized to achieve a secure and receiver-unrestricted group key management scheme for MANETs and could solve all the challenges mentioned in Section 1. In this paper, we first reviewed the original scheme, which has the following advantages. It first allows multiple wireless nodes to dynamically form a group by negotiating a public group encryption key and each node’s decryption key. After that, any sender knowing the public group encryption key can flexibly choose its interesting wireless nodes in the group to receive a message. Additionally, the scheme avoids the issue of certificate management and the need for a trusted dealer. However, in the original work, the authors briefly discussed the security of the scheme without providing a detailed security analysis. Therefore, in this paper, we made an effort to enhance the original work by reviewing it and presenting a formal security proof for it. The additional security analysis and proof contribute to the persuasiveness and trustworthiness of the protocol. We note that there are many schemes (without formal security proof) that were claimed to be secure and later found to be insecure [19]. To this end, we first design the security model for the original IBADConBE scheme. Based on this security model, we give the complete security proof of the IBADConBE scheme, which is based on the asymmetric variant of the decision k-Bilinear Diffie-Hellman exponent (BDHE) problem. Formal security proof shows that our scheme satisfies all the desirable security properties, including authentication, message confidentiality, known-key security, and dynamic secrecy, as defined in Section 4.2. In terms of efficiency experiments, in the original work, the authors provided a comprehensive analysis of the computational complexity, communication complexity, and simulations about the running time of each algorithm. According to the simulations, the overall costs are acceptable. Therefore, in this paper, we only briefly summarize the experimental results of the original work.

3. Related Work

Secure group communication in MANETs has become an important research topic in recent years, with group key management schemes being the most commonly used method. These schemes can be classified as either group key distribution- (GKD) or group key agreement (GKA)-based, depending on whether they rely on a trusted dealer to generate and distribute the group key(s).
Existing GKD-based schemes for secure communications in MANETs, such as those presented in [7,8,9,10,11], can be categorized into flat and hierarchical types based on network topology. The flat ones include those in [7,8,10,11]. Among them, in [7], an entity called a ground control station (GCS) was employed to distribute a group key and dynamically update the group key when the group membership changes after a fixed period. In [8], a group key pre-distribution scheme was introduced that was used to construct a secure channel among a group of sensors. In [10], the author introduced a symmetric secret key management protocol for multicast communication in MANETs of which a cluster header is selected from a group of sensor nodes and acts as a trusted dealer of the group. Furthermore, a secured key distribution technique was used in the protocol of [11] which was based on key count to effectively distribute the shared pair of keys between two nodes in MANETs. The one in [9] is a hierarchically distributed group key, the management of which is combined with the integrated approach of fuzzy trust-based clustering, which provides an efficient way for group key refreshment in MANETs. In conclusion, the main feature of these schemes is that a trusted dealer is needed to generate and distribute a group key to all nodes in the group. Whenever a node joins or leaves the group, the current group key must be discarded and a new group key should be generated and distributed by the trusted dealer. This results in significant computation and communication overheads, especially making them inefficient for large groups.
To eliminate the need for a trusted dealer, GKA-based group key management schemes were proposed for MANETs, such as the one presented in [12]. Considering the dynamic nature of MANETs, the dynamic scheme was also developed in [13]. However, existing GKA-based schemes still have some limitations, including the requirement for at least two communication rounds to negotiate a secret key, the need for wireless nodes to be online during negotiation, and the inability to allow outside senders to send encrypted messages to a group without first joining the group as a member. Asymmetric group key agreement (AGKA), as a novel group key management technology, was proposed to solve the above problems faced by traditional GKA-based schemes [20]. Later on, AGKA was extended to a new notion called a contributory broadcast encryption (ConBE) [16,21]. Both AGKA and ConBE can enable a group of wireless nodes to negotiate a public group encryption key and each node’s decryption key only in one-round interactions. In contrast to AGKA, ConBE can avoid receiver restriction. Recently, a ConBE scheme for dynamic groups was proposed [17], whose variant designed under the asymmetric group setting was discussed in [22] with lower computation and communication overheads. However, all the ConBE schemes above are designed in the traditional PKI-based cryptosystem. Hence, the burdensome certificate management problem still exists.

4. Background

4.1. System Architecture

The IBADConBE scheme is mainly for mobile ad hoc networks, in which the nodes are assumed to have a relatively sufficient computation capability. Figure 1 shows the system architecture, which involves a trusted authority (TA), a group of wireless nodes, and a sender (outside the group). As shown in Figure 1, the TA is responsible for generating and publishing the global system parameters. Meanwhile, each wireless node has to enroll with TA and ends up obtaining a public–private key pair issued by TA. We note when a group of wireless nodes that want to form a group, they first need to negotiate a group size (the maximum number of wireless nodes in the group) and then agree on an initial public group encryption key and each node’s individual decryption key. The dynamic nature of MANETs allows outside or inside wireless nodes to join or leave a group at any time. Additionally, a sender who has learned a public group encryption key can send an encrypted messages for some and/or all wireless nodes of a group it favors via a public channel. Furthermore, only those wireless nodes chosen by the sender can read the message.

4.2. Design Goals

The design goals that the IBADConBE scheme has achieved can be categorized into security goals and function goals. The security goals include authentication, message confidentiality, known-key security, and dynamic secrecy while the function goals contain trusted dealer freeness, receiver non-restriction, certificate freeness, and dynamicity.
  • Authentication: This security goal is used to ensure the legitimacy of wireless nodes in MANETs. That is, all the transmitted messages through communication channels are from legitimate wireless nodes and not altered by an attacker.
  • Message confidentiality: This goal is used to ensure that the sent message is only read by those wireless nodes who are chosen by a sender as receivers.
  • Known-key security: This goal means that even if an adversary learns some wireless node’s individual decryption keys within a group corresponding to a certain session, they will not obtain the decryption keys held by wireless nodes corresponding to other sessions, especially the target session.
  • Dynamic secrecy: This goal is used to secure communication if the group membership of a group has changed. Specifically, when a wireless node permanently leaves a group, it will not know any message subsequently sent to other nodes who still exist in the group; if an outside wireless node joins a group, it cannot learn any message previously delivered to existing inside wireless nodes.
The following ones are function goals that are essential for MANETs.
  • Trusted dealer freeness: There is not any trusted dealer needed for generating and distributing secret group key(s) to each wireless node who form a group.
  • Receiver non-restriction: Any sender who has known the public group encryption key of a group is allowed to flexibly select its favorable wireless nodes within the group to receive the encrypted message.
  • Certificate freeness: There is no need to issue a public key certificate to each wireless node in MANETs to guarantee its legitimacy. Instead, the identity of each node is its public key, which solves the certificate management problem in PKC.
  • Dynamicity: Any outside/inside wireless node is allowed to join/leave a group at any moment once the group has been formed.
We note that the TA used in this paper is different from a trusted dealer that is required to be online. The TA can be online or offline in this paper, and is primarily responsible for generating system parameters and issuing a private key to each legitimate node at the enrollment stage. The TA should be online during the GlobeSetup stage and the enrollment stage, since the TA is involved in these two stage. At the other stages, the TA is not involved. Therefore, we say that the TA could be offline.
We also note that the IBADConBE eliminates the usage of a trusted dealer since no online trusted party is employed to generate and distribute the session key to a group of wireless nodes. This can obviously be distinguished from those group key-distributed-based (GDK-based) key management protocols. In GDK-based ones, a trusted dealer often participates in forming a group and may be a base station. We note that, in ad hoc networks, such as mobile ad hoc networks, it is usually assumed that these no trusted dealer-like base station exists. The TA used in this scheme simply generates system parameters and public–private key pairs but does not interfere with the process of group key agreement.

5. Review of IBADConBE Scheme

In this section, we first review the IBADConBE scheme proposed in [18] for MANETs.

5.1. High-Level Description

The IBADConBE scheme in [18] consists of the four following stages: GlobeSetup, Enrollment, Group Initialization and Maintenance, and Secure Group Communication. At the first stage, TA generates the global system parameters that will be used for the next three stages. At the Enrollment stage, TA issues a public–private key pair for each wireless node in MANETs so that the legitimacy of each wireless node could be guaranteed. In particular, upon the input of the identity of any wireless node (which is also the public key of this node), TA will generate the private key corresponding to the identity of the node using the master secret key. The Group Initialize and Maintenance stage consists of three algorithms in total, respectively, namely Initialize, Join and Leave. The first algorithm is used to initialize a group for a group of wireless nodes with an initial negotiated group encryption key and each wireless node’s decryption key. Both Join and Leave algorithms are used to maintain the secure communication channel whenever the membership of a group has changed. Precisely, once an inside/outside wireless node leaves/joins a group, the public group encryption key and the rest of the nodes’ decryption keys will only update with one-round interaction. Furthermore, we note that during the Group Initialize and Maintenance and Group Communication stages, the TA is an offline trusted party. The Secure Group Communication stage is used to establish a secure channel between any sender and some or all wireless nodes within a group. Specifically, any wireless node (even outside a group) can be a sender since each group’s group encryption key is publicly accessible. More importantly, a sender is able to select its preferred wireless nodes within a group as receivers, and only selected wireless nodes can read the message. Then, we show each stage of the IBADConBE scheme in detail.

5.2. GlobeSetup

TA has to generate the global system parameters Δ at this stage as follows: choose three cyclic multiplicative groups G 1 , G 2 , G T with prime order q, where G 1 , G 2 has its generator g and g , respectively; choose an asymmetric bilinear map e ^ : G 1 × G 2 G T ; choose κ Z q * as the master secret key and set g p u b = g κ as its master public key; choose two hash functions H 1 , H 2 : 0 , 1 * G 1 ; choose a secure identity-based signature scheme I D S and a symmetric encryption algorithm E K ( · ) / D K ( · ) . In the IBADConBE scheme, it is assumed that I D γ denotes the identity of TA and the corresponding private key is s γ = i d γ κ , where i d γ = H 1 ( I D γ ) . We note that I D γ and s γ are used to generate N tuples consisting of the final Δ . The N tuples has the format ( f θ , R θ , F θ ) . Each tuple corresponds to a group with the optional group size n, which is generated as follows:
  • For 1 i n , choose r i θ Z q * at random and compute R i θ = g r i θ , f j = H 2 ( j ) .
  • For 1 i , j n , i j , compute F i j θ = s γ f j r i θ .
  • Set R θ = R i θ i 1 , , n , f θ = f i i 1 , , n and F θ = F j θ 1 j n , where F j θ = F i j θ 1 i n , i j .
  • Obtain and publish the global system parameters Δ = ( q , g , g , G 1 , G 2 , G T , g p u b , H 1 , H 2 , I D S , ( f θ , R θ , F θ ) θ 1 , , N , E K ( · ) / D K ( · ) ) .

5.3. Enrollment

In our scheme, each wireless node is required to register with the TA. At this stage, the TA generates private–public key pairs for wireless nodes. It takes master-secret κ and an wireless node’s identity I D i 0 , 1 * as input. The public key of a wireless node is set to be its identity. Meanwhile, it computes the private key of the wireless node as follows:
  • Compute i d i = H 1 ( I D i ) .
  • Compute the private key of the wireless node s i = i d i κ .
Certificates are not a requisite to bind the wireless node’s identities and public keys. Thus, our scheme captures certificate freeness.

5.4. Group Initialization and Maintenance

This stage consists of three algorithms (Initialize, Join, Leave), which are used to initialize a group and then dynamically maintain the group. Specifically, a group of wireless nodes who want to form a group first perform the Initialize algorithm to negotiate an initial group encryption key and each wireless node’s decryption key. A suitable group size for the initialized group can be negotiated by all of wireless nodes according to historical experience and the context of applications. After initializing a group, any outside/inside wireless node is allowed to join/leave the group at any time which achieves dynamicity. We note that once that the membership of the group has changed, and the group keys (e.g., group encryption key and each existing wireless node’s decryption) must be updated. In the Join/Leave algorithm, one-round communication is only needed to complete updating.
Initialize: Assume there are t wireless nodes ( U 1 , , U t ) who want to form a group with the negotiable group size n, the corresponding tuple is denoted as ( f θ , R θ , F θ ) . For 1 i t , the i-th wireless node U i with the public–private key pair ( i d i , s i ) performs as follows:
  • Randomly chooses r i Z q * and computes R i = g r i .
  • For 1 j n , computes F i j = s i f j r i .
  • Sets M i = ( I D i , R i , F i j j 1 , , n , j i ) and signs M i to obtain a signature Υ i using the ID-based scheme I D S .
  • Publishes M i = ( M i , Υ i ) .
For each wireless node U i , it will capture t 1 message–signature pairs M k 1 k t , k i from other t 1 wireless nodes, which will be used by U i to calculate the group encryption and its decryption key as follows:
  • Check whether the t 1 message–signature pairs ( M i , Υ i ) 1 k t , k i are valid. If valid, go to the next step; otherwise, abort.
  • Compute the group encryption key ( E ^ , Ω ^ ) , where E ^ = l = 1 t R i l = t + 1 n R i θ and Ω ^ = e ^ ( H 1 ( I D γ ) n t j = 1 t H 1 ( I D j ) , g p u b ) .
  • For 1 l n , obtain S ^ l = j = 1 t , j l F j l j = t + 1 n F j l θ which are intermediate values to compute the decryption key.
  • Compute the decryption key S i = S ^ i F i i , and checks whether Equation (1) holds. If not, it is aborted.
    e ^ ( S i , g ) = ? e ^ ( f i , E ^ ) · Ω ^
  • Let s t be an n-bit all zero string. It is used to record the index of free positions in the group. Assume that s t [ l ] denotes the l-th bit of s t . For 1 l t , set s t [ l ] = 1 . If [ s t ] l = 1 , it indicates that there exists a wireless node in the position with index l of the group.
  • Generate the group member information M ^ i = M i ; S ^ 1 , , S ^ n ; ( E ^ , Ω ^ ) ; s t ; S i .
Join: Suppose an outside wireless node U I with the public–private key pair ( I D I , s I ) , s I = H 1 ( I D I ) κ plans to join a group as the i-th group member. This requires that s t [ i ] = 0 , which means that the i-th position of the group is free. U I first does the following:
  • Randomly chooses r i Z q * and compute R i = g r i .
  • For 1 j n , computes F i j = s I f j r i .
  • Sets M i = ( I D I , R i , F i j j 1 , , n , j i ) and generates a signature Υ i by using I D S .
  • Publishes M i = ( M i , Υ i ) .
In the sequel, each existing wireless node in the group will receive the message M i = ( M i , Υ i ) from U i . For any wireless node in the group (assume that j-th satisfies j k s t [ k ] = 1 ), it does the following:
  • Check whether the message–signature pair ( M i , Υ i ) is valid. If not, it is aborted; otherwise, the next step ensues.
  • For 1 l n , l i , update S ^ l = S ^ l F i l F i l θ 1 .
  • Update E ^ = E ^ R i R i θ 1 , Ω ^ = Ω ^ · e ^ ( H 1 ( I D I ) , g p u b ) · e ^ ( H 1 ( I D γ ) , g p u b ) 1 and S j = S ^ j F i j F i j θ 1 .
  • Check whether Equation (1) holds. If Equation (1) does not hold, it is aborted.
  • Set s t [ i ] = 1 and the new member information M ^ i = M i ; S ^ 1 , , S ^ n ; ( E ^ , Ω ^ ) ; s t ; S i .
We note that, for the new group member U I , it requires messages S ^ 1 , , S ^ n ; ( E ^ , Ω ^ ) ; s t to compute its decryption key S i . Hence, it is assumed that the wireless node with the minimal index of the group has to deliver S ^ 1 , , S ^ n ; ( E ^ , Ω ^ ) ; s t to U I . After receiving the above message, U I does the following to obtain its member information:
  • Computes the decryption key S i = S ^ i F i i and check whether Equation (1) holds. If not, it is aborted; otherwise, the next step ensues.
  • Stores the group member information M ^ i = M i ; S ^ 1 , , S ^ n ; ( E ^ , Ω ^ ) ; s t ; S i .
Leave: Assume an inside wireless node U I as the i-th group member wants to leave the group. It does as follows:
  • Lets M i = M i and generate a new signature Υ i on M i using I D S .
  • Publishes M i = ( M i , Υ i ) .
After obtaining the message–signature pair M i = ( M i , Υ i ) from U I , each existing wireless node in the group will use it to update their member information. For the j-th group member ( j k s t [ k ] = 1 , k i ), it does the following:
  • Checks whether the message–signature pair ( M i , Υ i ) is valid. If not, it is aborted; otherwise, the next step ensues.
  • For 1 l n , l i , updates S ^ l = S ^ l F i l 1 F i l θ .
  • Updates E ^ = E ^ R i θ R i 1 , Ω ^ = Ω ^ · e ^ ( H 1 ( I D γ ) , g p u b ) · ( H 1 ( I D I ) , g p u b ) 1 and S j = S ^ j F i j 1 F i j θ .
  • Checks whether Equation (1) holds. If Equation (1) does not satisfy, it is aborted.
  • Sets s t [ i ] = 0 and updates and stores new member information M ^ i .
We note that, during the whole stage of Group Initialization and Maintenance, the group encryption key and each wireless node’s decryption key are generated through the negotiation of wireless nodes themselves, instead of relying on a trusted dealer to generate and distribute these group keys. Hence, this scheme achieves the design goals of trusted dealer freeness.

5.5. Secure Group Communication

At this stage, a sender can securely transmit a message to any wireless nodes that the sender selects from a group based on its preference. There are two algorithms included at this stage, respectively, Encrypt and Decrypt. Any sender who has the knowledge of the group encryption key of a group first selects some wireless nodes that it wants to communicate with and then generates a ciphertext by running the Encrypt algorithm. The wireless nodes within the group which are selected by the sender as receivers are able to decrypt the ciphertext and read the message by performing the Decrypt algorithm.
Encrypt: Assume that a sender wants to send the message m to some wireless nodes in a group and the selected wireless nodes within the group form an index set denoted by U . Let S = k s t [ k ] = 1 , S ¯ = i | [ s t ] i = 0 , U ¯ = S U . To obtain the final ciphertext, the sender performs the following steps:
  • Computes Ω = Ω ^ · l U ¯ e ^ ( H 1 ( I D γ ) , g p u b ) , E = E ^ · l U ¯ R l θ .
  • Randomly chooses a Z q * , computes the ciphertext C = ( C 1 , C 2 , C 3 ) , where C 1 = g a , C 2 = E a , C 3 = E s k ( m ) , and the session key is
    s k = Ω a = e ^ ( k S s k k S ¯ s γ k U ¯ s γ , g ) a
  • Sends ( C , U ) to the group.
Decrypt: Only wireless nodes in U are capable of decrypting the above ciphertext and then extract the session key s k and read the message m, which captures the receiver non-restriction. For each wireless node in U , (assume that the i-th wireless node i U ), it does the following:
  • Computes S ˜ i = S i l U ¯ F l i θ and then computes the session key
    s k = e ^ ( S ˜ i , C 1 ) e ^ ( f i , C 2 ) 1 = e ^ ( k S s k k S ¯ s γ k U ¯ s γ , g ) a
  • Computes m = D s k ( C 3 ) .

6. Security

6.1. Security Model and Definitions

The IBADConBE scheme captures authentication, message confidentiality, known-key security, and dynamic secrecy, of which authentication was ensured by a secure identity-based signature scheme. Thus, we only have to prove that the IBADConBE scheme captures the remaining security properties. Firstly, we give the security model for the IBADConBE scheme, which is the security game run between a challenger C and an adversary A . In this game, C plays the role of TA, generates the system-wide parameters and answers different types of queries from A . Our security model consists of four stages: Initialize, Attack, Challenge, and Response. The first and second stages simulate each algorithm of IBADConBE. Meanwhile, at the Attack stage, an adversary is allowed to make various queries, which simulates various attack behaviors. For instance, Corrupt and CorruptKey queries model the leakage of private keys and random coins held by users, Reveal queries model the disclose of session keys (corresponding to the known-key attack), and Join/Leave models the attacker controlling a node to join/leave a group. At the Challenge stage, the adversary submits ( m 0 , m 1 ) and obtains a challenge ciphertext c (generated from m 0 or m 1 ). However, at the last stage, the advantage of the adversary to guess that c is from m 0 or m 1 is still negligible, even when the advantage can make Reveal, Join and Leave queries. Therefore, the IBADConBE proves to capture message confidentiality, known-key security, and dynamic secrecy.
Initialize: C generates the system-wide parameters Δ by running the GlobeSetup algorithm and passes it to A .
Attack: C answers the following queries from A :
  • Execute ( t , n ) : This query is used to model the initialize algorithm at the group initialization and maintenance stage. A submits ( t , n ) , where t and n denote the number of initial participants and group size A selects. C initializes a group, with a unique index μ , and sets the initial session ID η to be 1. η should be set to η + 1 if A invokes the following Join ( i , μ ) or Leave ( i , μ ) query.
  • Join ( i , μ ) : This query is used to model the joint algorithm at the group initialization and maintenance stage. Upon receiving this query, C enables an outside node to join the group with the index μ as the i-th group member. This query can be asked for at most K times.
  • Leave ( i , μ ) : This query is used to model the Leave algorithm at the group initialization and maintenance stage. Upon receiving this query, C enables the i-th inside node in the μ -group to leave permanently.
  • CorruptKey ( I D i ) : Upon receiving this query, C outputs the private key held by I D i . This query can be used to model (partial) forward secrecy.
  • Corrupt ( i , μ , η ) : Upon receiving this query, C outputs the private input and/or inner random coins held by the i-th inside node corresponding to the η -th session of the μ -th group.
  • Reveal ( i , μ , η ) : Upon receiving this query, C outputs the decryption key held by the i-th inside node corresponding to the η session in the μ -th group. This query can be used to model known-key security.
Challenge: At this stage, A submits { U * , μ * , η * , ( m 0 , m 1 ) } to C , where U * K = 1 , , K is a fresh set (see Definition 1), μ * , η * is the index of the target group and the target session ID, ( m 0 , m 1 ) is a pair of messages with the same length. C randomly chooses a bit b 0 , 1 . If b = 0 , C returns the challenge ciphertext C * generated from encrypting m 0 ; otherwise, C returns the ciphertext C * by encrypting m 1 .
Response: At this stage, A returns a guess b 0 , 1 . If b = b , A wins the game. A ’s advantage to win the above game is defined as Adv ( A ) = Pr [ b = b ] 1 .
Definition 1
(Freshness). A set U * is fresh if none of the following conditions are satisfied: (1) A has made a Reveal ( i , μ , η ) query on any node with index in U * within the target group; (2) A has made Corrupt ( i , μ , η ) queries on any node with the index in U * ; (3) All the private keys of the nodes participating in the target session of target group are corrupted.
Definition 2.
An IBADConBE scheme is said to be fully and adaptively secure against chosen plaintext attacks (CPA) if no polynomial-time adversary A can win the above game with an advantage A d v ( A ) . An IBDConBE scheme is said to be semi-adaptively secure if the adversary (1) has to commit an index set K before the Attack stage; (2) can only choose U * K to query C at the challenge stage.
We note that A cannot successfully distinguish C * comes from m 0 or m 1 , even when A is allowed to ask CorruptKey ( I D i ) and Corrupt ( i , μ , η ) queries for any node (not in U * ). This further implies that A cannot violate the confidentiality of an encrypted message in the real world. Thus, the scheme captures the message confidentiality. Additionally, A is allowed to reveal some nodes’ decryption keys that do not correspond to the target session of the target group. Thus, the scheme satisfies the capture of the known-key security. At the end of Challenge stage, A is allowed to invoke Join/Leave queries, but its advantage to win the game is still negligible. Hence, the scheme satisfies dynamic secrecy.

6.2. Security Proof

Theorem 1.
Let H 1 , H 2 be random oracles. Suppose that C may initialize at most N groups and L sessions for each group, the maximal group size is k, and A made at most q H 1 queries to H 1 oracle. If the A wins the above game with the advantage A d v ( A ) in time τ, there exists an algorithm to solve the asymmetric variant of the decision k-BDHE problem with an advantage at least 1 N L q H 1 A d v ( A ) in time τ + O ( k N L ) τ E , where τ E computes a scalar multiplication in G 1 .
Asymmetric variant of a decision k-BDHE problem: Given a bilinear map: e ^ : G 1 × G 2 G T , P = g p , Q = g h , X = { x i = g α i } { i = 1 , 2 , . . . , k , k + 2 , . . . , 2 k } , Y 1 = { y j = g α j } { j = 1 , 2 , . . . , k + 1 } , for unknown α , p , h Z q * . An algorithm D that outputs b { 0 , 1 } has the advantage ϵ in solving the asymmetric variant of the decision k-BDHE problem if
| Pr [ D ( g , g , P , Q , X , Y 1 , Z 0 ) = 0 ] Pr [ D ( g , g , P , Q , X , Y 1 , Z 1 ) = 0 ] | ϵ
where Z 0 = e ^ ( g α k + 1 , Q ) and Z 1 G T randomly. The asymmetric variant of the decision k-BDHE assumption holds in G T if no polynomial-time algorithm has the advantage of at least ϵ in solving the asymmetric variant of the decision k-BDHE problem in G T .
Proof of Theorem 1.
Let C be a challenge and A be an adversary. C is given an asymmetric variant of the k-BDHE problem instance ( g , g , P , Q , Z , x 1 , . . . , x k , x k + 2 , . . . , x 2 k , y 1 , . . . , y k ) , where P G 1 , Q G 2 , x i = g α i , i { 1 , . . . , k , k + 2 , . . . , 2 k } , y i = g α j , j { 1 , . . . , k + 1 } with some unknown α Z q * . We show how C can utilize A to determine whether Z is equal to e ^ ( g α k + 1 , Q ) or a uniform element in G T .
Initialize: Assume that two random oracles H 1 and H 2 answer queries as follows:
H 1 queries: C keeps an initially empty list H 1 l i s t . Upon input I D i , C performs the following:
  • If there is a tuple ( I D i , μ i , i d i , s i ) , returns i d i .
  • Otherwise, chooses μ i Z q * at random, and if this query is the J-th target query, sets i d i = g μ i , s i = x k μ i ; otherwise, sets i d i = g μ i , s i = x 1 μ i .
  • Adds ( I D i , μ i , i d i , s i ) to H 1 l i s t and returns i d i .
H 2 queries: C keeps an initially empty list H 2 l i s t . Upon input j, C performs the following:
  • If there is a tuple ( j , v j , f j ) , returns f j .
  • Otherwise, randomly chooses v j Z q * , sets f j = g v j , adds ( j , v j , f j ) to H 2 l i s t and returns f j .
C sets the system-wide parameters Δ = ( q , g , G 1 , G 2 , g p u b , H 1 , H 2 , I D S , ( f θ , R θ , F θ ) θ 1 , , N ) , where g p u b = g α = y 1 . Assume that I D γ denotes the identity of TA. To generate the tuple, ( f θ , R θ , F θ ) corresponding to group size n, C first recovers ( I D γ , μ γ , i d γ , s γ ) from H 1 l i s t and ( j , v j , f j ) , 1 j n from H 2 l i s t , and then, for 1 i n , performs the following:
  • If i = 1 , performs as follows:
    • Chooses r 1 θ Z q * at random and computes R 1 θ = g r 1 θ l = 2 n y k l + 1 1 .
    • Computes F 1 j θ = x 1 μ γ g v j r 1 θ l = 2 n , l j x k l + 1 + j 1 , 2 j n ,
    • Sets F 11 θ = n u l l .
  • Otherwise, for 2 i n , C performs the following:
    • Chooses r i θ Z q * randomly and computes R i θ = g r i θ y k i + 1 .
    • For 2 j n , computes F i j θ = x 1 μ γ g v j r i θ x k i + 1 + j .
    • Sets F i i θ = n u l l .
Δ is passed to A . A then commits a set U 1 , , K to C . Finally, C randomly chooses μ 1 , , N and ω 1 , , L . In the following, we assume that C will answers the queries as in the real scheme if it is not the μ -th group. Hence, we only need to consider the queries from A corresponding to target group.
Attack: C answers A ’s queries as follows:
Execute ( t , n ) : C maintains an initially empty list T l i s t and sets the initial session ID η = 1 . Suppose the set of t initial participants’ identities is I D 1 , , I D t . To answer this query, C first submits I D 1 , , I D t to H 1 if these queries have never been issued before, and then recovers ( I D i , μ i , i d i , s i ) for 1 i t from H 1 l i s t . For 1 i t , C generates a coin c o i n i η and then performs the following:
  • If i K , sets c o i n i η = 0 and then performs the following:
    • Chooses r i η Z q * and sets R i η = g r i η
    • For 1 j n , computes F i j η = s i f j r i η .
  • Otherwise, C sets c o i n i η = 1 . If and only if i = 1 , then C performs the following:
    • Chooses r i η Z q * and computes R i η = g r i η l = 2 n y k l + 1 1 .
    • For 1 j n , j i , sets F i j η = x 1 μ i g v j r i η l = 1 n , l j x k l + 1 + j 1 .
    • Sets F i i η = n u l l .
  • Otherwise, C performs the following:
    • Chooses r i η Z q * and computes R i η = g r i η y k i + 1 .
    • For 1 j n , j i , sets F i j η = x 1 μ i g v j r i η g k i + 1 + j .
    • Sets F i i η = n u l l and M i η = ( I D i , R i η , { F i j η } j { 1 , . . . , n } , j i )
    • Signs M i η to obtain a signature Υ i η using I D S and publishes ( M i η , Υ i η ) .
Let M ¯ i η = ( c o i n i η , I D i , r i η , R i η , F i j η   j 1 , , n ) , and then C performs the following:
  • Computes the public group encryption key ( E ^ η , Ω ^ η ) , where E ^ η = l = 1 t R i η l = t + 1 n R i θ and Ω ^ η = e ^ ( H 1 ( I D γ ) n t j = 1 t H 1 ( I D j ) , g p u b ) .
  • Computes S ^ i η = j = 1 t , j i F j i η j = t + 1 n F j i θ for 1 i n .
  • Lets s t η be a n-bit all-zero string. For 1 i t , sets s t η [ i ] = 1 .
  • Adds T η = ( η ; M ¯ 1 η , , M ¯ t η ; S ^ 1 η , , S ^ n η ; s t η ; E ^ η , Ω ^ η ) to list T l i s t .
  • Returns I D i , R i η , Υ i , F i j η j 1 , , n i i 1 , , t .
We note that the Execute query can be simulated by invoking the following Join query for t times. If C answers the above Execute query, then η is set to t.
In the following, if we set T η = T η 1 , then C performs the following:
  • Sets s t η = s t η 1 , E ^ η = E ^ η 1 , Ω ^ η = Ω ^ η 1 .
  • Sets M ¯ i η = M ¯ i ( η 1 ) for 1 i t .
  • Sets S ^ i η = S ^ i ( η 1 ) for 1 i n .
  • Adds T η = ( η ; M ¯ 1 η , , M ¯ t η ; S ^ 1 η , , S ^ n η ; s t η ; E ^ η , , Ω ^ η ) to list T l i s t .
Join ( i , μ , η ) : Assume a node with I D i wants to join the group as the i-th group member. C sets T η = T η 1 , and then performs the following:
  • If i K , C sets c o i n i η = 0 and then performs the following:
    • Chooses r i η Z q * , set R i η = g r i η
    • For 1 j n , computes F i j η = s i f j r i η .
  • Otherwise, sets c o i n i η = 1 , if i = 1 , and then performs the following:
    • Chooses r i η Z q * and computes R i η = g r i η l = 2 n y k l + 1 1 .
    • For 1 j n , j i , computes F i j η = g p u b μ i g v j r i η l = 1 n , l j x k l + 1 + j 1 .
    • Sets F i i η = n u l l .
  • Otherwise, C performs the following:
    • Chooses r i η Z q * and computes R i η = g r i η y k i + 1 .
    • For 1 j n , j i , computes F i j η = x 1 μ i g v j r i η x k i + 1 + j .
    • Sets F i i η = n u l l and M i η = ( I D i , R i η , { F i j η } j { 1 , . . . , n } , j i )
    • Signs M i η to obtain a signature Υ i η using I D S .
C obtains E ^ η = E ^ η R i η R i θ 1 , Ω ^ η = Ω ^ η · e ^ ( H 1 ( I D i ) , g p u b ) · , sets S ^ l η = S ^ l η F i l η F i l θ 1 , 1 l n , l i , s t η [ i ] = 1 , adds M ¯ i η = ( c o i n i η , I D I , r i η , R i η , F i j η j 1 , , n ) to T η and returns ( M i η , Υ i η ) and ( S ^ 1 η , , S ^ n η ; s t η ; E ^ η , Ω η ) .
Leave ( i , μ , η ) : Assume that the i-th group member with I D i intends to leave the μ -th group. C performs the following:
  • Sets T η = T η 1 .
  • Returns the tuple ( I D i , R i η , Υ i , F i j η j 1 , , n i ) and removes the tuple M ¯ i η from T η .
  • Sets s t η [ i ] = 0 .
  • Sets E ^ η = E ^ η R i η 1 R i θ , Ω ^ η = Ω ^ η e ^ ( H 1 ( I D i ) , g p u b ) 1 · , e ^ ( H 1 ( I D γ ) , g p u b ) .
  • Sets S ^ l η = S ^ l η F i l η 1 F i l θ for 1 l n , l i .
  • Returns ( M i η , Υ i η ) , where M i η = ( I D i , R i η , { F i j η } j { 1 , . . . , n } , j i ) , Υ i η is the signature on M i η .
CorruptKey ( I D i ) : C first submits I D i to the H 1 oracle if this query has never been asked before, recovers ( I D i , μ i , i d i , s i ) from H 1 l i s t and returns s i .
Corrupt ( i , μ , η ) : This query requires i K ¯ . C returns r i held by an i-th member corresponding to the η -th session of μ -th group.
Reveal ( i , μ , η ) : The query requires i K ¯ . C recovers T η from T l i s t and M ¯ i η from T η . C recovers S ^ i η from M ¯ i η and returns S ^ i η F i i η .
Challenge: A chooses a target set U * K and a target session η * corresponding to the target group. Let T η * be ( η * ; M ¯ 1 η * , , M ¯ t η * ; S ^ 1 η * , , S ^ n η * ; s t η * ; E ^ η * ; Ω ^ η * ) . We have S * = i | s t η * [ i ] = 1 , S ¯ * = i | s t η * [ i ] = 0 , U ¯ * = S * U * . We say that Event 1 happens if the group A that submits is not the μ -group or η * ω . Furthermore, Event 2 happens if a node exits with index l * that corresponds to the J-th H 1 query. If Event 1 does not happen and Event 2 happens, C performs as follows, otherwise, C aborts.
  • Set C 1 * = Q , C 2 * = Q i S * r i η * + i S ¯ * U ¯ * r i θ .
  • Set s k * = e ^ ( x 1 , Q ) i S * , i l * μ i + i S ¯ * U ¯ * μ γ .
  • Choose b { 0 , 1 } and obtain C 3 * = E s k * ( m b ) .
  • Return ( C 1 * , C 2 * , C 3 * ) .
Response: Finally, C returns their guess b 0 , 1 .
If C does not abort, the above simulations of all queries are valid and the answers are uniformly distributed. Hence, the adversary cannot find any inconsistency between the simulation and the real world. Therefore, Pr [ b = b ] A d v ( A ) . For our setting, it is easy to have Pr [ ¬ Event 1 ] 1 N L . Furthermore, Pr [ Event 2 ] 1 q H 1 , hence, the overall probability for C to solve the asymmetric variant of decision k-BDHE problem is at least 1 N L q H 1 A d v ( A ) . The time complexity is τ + O ( k N L ) τ E . □

7. Performance Analysis

7.1. Comparison

According to the evaluation work in [18], we also compare the DAGKA scheme in [23] and the DConBE protocol in [17] with the IBADConBE scheme in this paper in terms of design goals and computation overheads. Table 1 and Table 2, respectively, list the comparison results.
We make a little modification regarding the design goals that the IBADConBE scheme achieves (see in Section 4.2). In particular, we replace the forward secrecy and backward secrecy with dynamic secrecy. Furthermore, we use trusted dealer freeness to replace no trusted dealer in [18]. As shown in Table 1, one can see that only the IBADConBE scheme realizes design goals, i.e., authentication, message confidentiality, known-key security, dynamic secrecy, trusted dealer freeness, receiver non-restriction, certificate freeness, and dynamicity.
Table 2. Comparison of the computation overheads.
Table 2. Comparison of the computation overheads.
AlgorithmsDAGKA [23]DConBE [17]IBADConBE
Initialize O ( n ) t e + O ( n ) t h + O ( n ) t m O ( n ) t e + O ( n ) t m O ( n ) t e + O ( n ) t m
Join O ( n ) t e + O ( n ) t h + O ( n ) t m O ( n ) t e + O ( n ) t m O ( n ) t e + O ( n ) t m
Leave O ( n ) t e + O ( n ) t h + O ( n ) t m O ( n ) t m O ( n ) t m
Encrypt 2 t e 3 t e + t E 3 t e + t E + t s g
Decrypt 2 t b 2 t b + t m + t e + t D 2 t b + t m + t e + t D + t s v
In Table 2, one can see the comparison between the IBADConBE scheme with those in [17,23] in terms of the computational overheads. Let t m / t e represent the time to compute a scalar multiplication/exponentiation operation in G 1 or G 2 , t h represent the time to compute a MapToPoint hash [23], and t b represent the time to compute a scalar bilinear map operation. Furthermore, let t E / t D denote the time to compute an encryption/decryption operation using a symmetric cryptographic algorithm. t s g / t s v denotes the time to generate/verify an identity-based signature. We note that the time of a scalar multiplication operation is trivial in comparison with that of other operations, and some operations that can be pre-computed were ignored. Obviously, the IBADConBE scheme is more efficient than the DAGKA in [23] and has comparable computational overheads with the DConBE in [17].

7.2. Simulations

The main contribution of this paper is to formally prove the security of the IBADConBE scheme in [18]. As for the detailed simulations, they can be found in an experimental part of the work published on 2022 WCNC [18]. Therefore, we only described the simulation results regarding the efficiency of the IBADConBE scheme based on the experimental part of the work published on 2022 WCNC. The settings of the simulations are consistent with those in [18]. In particular, the MIRACL library [22] was used to implement each algorithms of the IBADConBE scheme. The BN curve with a 128-bit security level was selected. The simulations were run on a RaspberryPi 3b+ with an ARM Cortex-A53 CPU at a frequency of 1.4 GHz. The group size was set from 3 to 180. Since GlobeSetup and Enrollment were only invoked once, the overall execution time of the IBADConBE scheme is mainly determined by Initialize, Join, Leave, Encrypt and Decrypt algorithms. We note that, under the above settings, the simulation results in this paper are consistent with those in [18]. Hence, in this paper, we only need to briefly describe the simulation results. As shown in Figure 2, when the group size ranges from 3 to 180, Initialize costs from 0.25 s to 0.98 s, the running time of Join for the new wireless node ranges from 0.16 s to 0.58 s while the running time of Join for each group member is from 0.35 s to 0.79 s. We note that the execution time of the above algorithms is largely influenced by the group size. The execution time of Encrypt and Decrypt algorithms slightly increases with the group size. Particularly when the group size is 180, the overall running time of Encrypt and Decrypt is still less than 0.2 s. This result demonstrates that the IBADConBE scheme can be stably and efficiently implemented, even in large groups.
The scalability of the original IBADConBE scheme is quite a new and interesting investigation for us. In fact, our scheme is scalable and can support a larger group size. A general idea is to divide a large group into several subgroups so that the scheme could be effectively applied into each subgroup. We note that the execution time of the encrypt algorithm will increase a little accordingly since a sender has to encrypt a message for multiple times (for each subgroup, less than 0.2 s is required), but the efficiency of the Decrypt algorithm will not be affected.

8. Conclusions

In this paper, our main focus was to formalize the security analysis of the identity-based authenticated dynamic contributory broadcast encryption (IBADConBE) scheme. The IBADConBE scheme achieves various security and functional properties, including authentication, message confidentiality, known-key security, dynamic secrecy, trusted dealer freeness, receiver non-restriction, certificate freeness, and dynamicity. However, the original scheme lacked a formal proof to demonstrate that it captured these security properties. Therefore, we first reviewed the IBADConBE scheme and then designed a security model to capture its security properties. Under this model, we provided concrete security proofs based on the asymmetric variant of the decision k-BDHE assumption. Finally, we presented a comparison and simulations to show the efficiency of the IBADConBE scheme. As for future work, it would be interesting to consider penetration testing for networks supporting our model.

Author Contributions

Design of methodology, Creation of models, Specifically writing the initial draft, Formal analysis, Writing—review & editing, R.Z., W.H. and L.Z.; Design of experiments, Writing—review & editing, L.W.; Creation of models, Formal analysis, Writing—review & editing, X.M. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported in part by the NSF of China under Grant (No.61972159); by the Open Research Fund of Engineering Research Center of Software/Hardware Co-design Technology and Application, Ministry of Education (East China Normal University); by Science and Technology on Communication Security Laboratory Foundation (No.61421030108012104); by Guangxi Key Laboratory of Cryptography and Information Security (No.GCIS202109); by Shanghai Soft Science Research Project (No.23692106700).

Informed Consent Statement

Not applicable.

Data Availability Statement

No data were used to support this study.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Qiu, J.; Du, L.; Zhang, D.; Su, S.; Tian, Z. Nei-TTE: Intelligent traffic time estimation based on fine-grained time derivation of road segments for smart city. IEEE Trans. Ind. Inform. 2019, 16, 2659–2666. [Google Scholar] [CrossRef]
  2. Performance analysis of public safety cognitive radio MANET for diversified traffic. Sensors 2022, 22, 1927. [CrossRef] [PubMed]
  3. Chowdhury, S.K.; Sen, M. Attacks and mitigation techniques on mobile ad hoc network-A survey. In Proceedings of the 2017 International Conference on Trends in Electronics and Informatics (ICEI), Tirunelveli, India, 11–12 May 2017; IEEE: New York, NY, USA, 2017; pp. 11–18. [Google Scholar]
  4. Azam, F.; Yadav, S.K.; Priyadarshi, N.; Padmanaban, S.; Bansal, R. A Comprehensive Review of Authentication Schemes in Vehicular Ad-Hoc Network. IEEE Access 2021, 9, 31309–31321. [Google Scholar] [CrossRef]
  5. Sheikh, M.S.; Liang, J.; Wang, W. Security and privacy in vehicular ad hoc network and vehicle cloud computing: A survey. Wirel. Commun. Mob. Comput. 2020, 2020, 5129620. [Google Scholar] [CrossRef]
  6. Gharib, M.; Moradlou, Z.; Doostari, M.A.; Movaghar, A. Fully distributed ECC-based key management for mobile ad hoc networks. Comput. Netw. 2017, 113, 269–283. [Google Scholar] [CrossRef]
  7. Li, X.; Wang, Y.; Vijayakumar, P.; He, D.; Kumar, N.; Ma, J. Blockchain-based mutual-healing group key distribution scheme in unmanned aerial vehicles ad hoc network. IEEE Trans. Veh. Technol. 2019, 68, 11309–11322. [Google Scholar] [CrossRef]
  8. Albakri, A.; Harn, L. Non-interactive group key pre-distribution scheme (GKPS) for end-to-end routing in wireless sensor networks. IEEE Access 2019, 7, 31615–31623. [Google Scholar] [CrossRef]
  9. Gomathi, K.; Parvathavarthini, B.; Saravanakumar, C. An efficient secure group communication in MANET using fuzzy trust based clustering and hierarchical distributed group key management. Wirel. Pers. Commun. 2017, 94, 2149–2162. [Google Scholar] [CrossRef]
  10. Sandhya Rani, M.; Rekha, R.; Sunitha, K.V.N. Multicast Symmetric Secret Key Management Scheme in Mobile Ad-hoc Networks. In Proceedings of the International Conference on Emerging Trends in Engineering, Seoul, Republic of Korea, 24–25 November 2022; Springer: Berlin, Germany, 2022; pp. 182–189. [Google Scholar]
  11. Ramisetty, S.; Rao, K.P.V. Light weight hash function using secured key distribution technique for MANET. Int. J. Inf. Technol. 2016, 14, 3099–3108. [Google Scholar]
  12. Ermiş, O.; Bahtiyar, Ş.; Anarım, E.; Çağlayan, M.U. A secure and efficient group key agreement approach for mobile ad hoc networks. Ad Hoc Netw. 2017, 67, 24–39. [Google Scholar] [CrossRef]
  13. Nathani, S.; Tripathi, B.; Khatoon, S. A Dynamic ID Based Authenticated Group Key Agreement Protocol from Pairing. Int. J. Netw. Secur. 2019, 21, 582–591. [Google Scholar]
  14. Janani, V.; Devaraju, M. An Efficient Distributed Secured Broadcast Stateless Group Key Management Scheme for Mobile Ad Hoc Networks. In Proceedings of the International Conference on Advances in Computing, Communication and Applied Informatics (ACCAI), Chennai, India, 28–29 January 2022; IEEE: New York, NY, USA, 2022; pp. 1–5. [Google Scholar]
  15. Roy, A.K.; Nath, K.; Srivastava, G.; Gadekallu, T.R.; Lin, J.C.W. Privacy preserving multi-party key exchange protocol for wireless mesh networks. Sensors 2022, 22, 1958. [Google Scholar] [CrossRef] [PubMed]
  16. Wu, Q.; Qin, B.; Zhang, L.; Domingo-Ferrer, J.; Farras, O. Bridging broadcast encryption and group key agreement. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Seoul, Republic of Korea, 4–8 December 2011; Springer: Berlin, Germany, 2011; pp. 143–160. [Google Scholar]
  17. Zhang, L. Key management scheme for secure channel establishment in fog computing. IEEE Trans. Cloud Comput. 2019, 9, 1117–1128. [Google Scholar] [CrossRef]
  18. Han, W.; Zhang, R.; Zhang, L.; Wang, L. A Secure and Receiver-Unrestricted Group Key Management Scheme for Mobile Ad-hoc Networks. In Proceedings of the 2022 IEEE Wireless Communications and Networking Conference (WCNC), Austin, TX, USA, 10–13 April 2022; IEEE: New Yok, NY, USA, 2022; pp. 986–991. [Google Scholar]
  19. Ateniese, G.; De Santis, A.; Ferrara, A.L.; Masucci, B. Provably-secure time-bound hierarchical key assignment schemes. In Proceedings of the 13th ACM Conference on Computer and Communications Security, Alexandria, VA, USA, 30 October–3 November 2006; pp. 288–297. [Google Scholar]
  20. Wu, Q.; Mu, Y.; Susilo, W.; Qin, B.; Domingo-Ferrer, J. Asymmetric group key agreement. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cologne, Germany, 26–30 April 2009; Springer: Berlin, Germany, 2009; pp. 153–170. [Google Scholar]
  21. Wu, Q.; Qin, B.; Zhang, L.; Domingo-Ferrer, J.; Farràs, O.; Manjón, J.A. Contributory broadcast encryption with efficient encryption and short ciphertexts. IEEE Trans. Comput. 2015, 65, 466–479. [Google Scholar] [CrossRef]
  22. Chen, T.; Zhang, L.; Choo, K.K.R.; Zhang, R.; Meng, X. Blockchain Based Key Management Scheme in Fog-enabled IoT Systems. IEEE Internet Things J. 2021, 8, 10766–10778. [Google Scholar] [CrossRef]
  23. Zhang, L.; Wu, Q.; Domingo-Ferrer, J.; Qin, B.; Dong, Z. Round-efficient and sender-unrestricted dynamic group key agreement protocol for secure group communications. IEEE Trans. Inf. Forensics Secur. 2015, 10, 2352–2364. [Google Scholar] [CrossRef]
Figure 1. System architecture.
Figure 1. System architecture.
Sensors 23 04198 g001
Figure 2. Average time costs.
Figure 2. Average time costs.
Sensors 23 04198 g002
Table 1. Comparison of security and functional properties.
Table 1. Comparison of security and functional properties.
Design GoalsDAGKA [23]DConBE [17]IBADConBE
AuthenticationYesNoYes
Message confidentialityYesYesYes
Known-key securityYesYesYes
Dynamic secrecyYesYesYes
Trusted dealer freenessYesYesYes
Receiver non-restrictionNoYesYes
Certificate freenessYesNoYes
DynamicityYesYesYes
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Zhang, R.; Han, W.; Zhang, L.; Wang, L.; Meng, X. Provably Secure Receiver-Unrestricted Group Key Management Scheme for Mobile Ad Hoc Networks. Sensors 2023, 23, 4198. https://doi.org/10.3390/s23094198

AMA Style

Zhang R, Han W, Zhang L, Wang L, Meng X. Provably Secure Receiver-Unrestricted Group Key Management Scheme for Mobile Ad Hoc Networks. Sensors. 2023; 23(9):4198. https://doi.org/10.3390/s23094198

Chicago/Turabian Style

Zhang, Rui, Wendie Han, Lei Zhang, Lulu Wang, and Xinyu Meng. 2023. "Provably Secure Receiver-Unrestricted Group Key Management Scheme for Mobile Ad Hoc Networks" Sensors 23, no. 9: 4198. https://doi.org/10.3390/s23094198

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop