Abstract

Many group key management protocols have been proposed to manage key generation and distribution of vehicular communication. However, most of them suffer from high communication and computation costs due to the complex elliptic curve and bilinear pairing cryptography. Many shared secret protocols have been proposed using polynomial evaluation and interpolation to solve the previous complexity issues. This paper proposes an efficient centralized threshold shared secret protocol based on the Shamir secret sharing technique and supporting key authentication using Hashed Message Authentication Code Protocol (HMAC). The proposed protocol allows the group manager to generate a master secret key for a group of vehicles and split this key into secret shares; each share is distributed securely to every group member. -of- vehicles must recombine their secret shares and recover the original secret key. The acceptance of the recovered key is based on the correctness of the received HMAC signature to verify the group manager’s identity and ensure the key confidentiality. The proposed protocol is unconditionally secure and unbreakable using infinite computing power as , or more than secret shares are required to reconstruct the key. In contrast, attackers with secret shares cannot leak any information about the original secret key. Moreover, the proposed protocol reduces the computation cost due to using polynomial evaluation to generate the secret key and interpolation to recover the secret key, which is very simple and lightweight compared with the discrete logarithm computation cost in previous protocols. In addition, utilizing a trusted group manager that broadcasts some public information is important for the registered vehicles to reconstruct the key and eliminate secure channels between vehicles. The proposed protocol reduces the communication cost in terms of transmitted messages between vehicles from messages in previous shared secret protocols to zero messages. Moreover, it reduces the received messages at vehicles from to two messages. At the same time, it allows vehicles to store only a single secret share compared with other shared secret protocols that require storage of secret shares. The proposed protocol security level outperforms the other shared secret protocols security, as it supports key authentication and confidentiality using HMAC that prevents attackers from compromising or faking the key.

Highlights

  • This paper proposes a (t, n) threshold key management protocol using a lightweight polynomial evaluation to generate the key by the trusted manager and polynomial interpolation to recover the key by t-of-n members and verifying the key authenticity using symmetric Hashed Message Authentication Code (HMAC)

  • After reviewing some shared secret protocols proposed for group key generation, we noticed a lack of studies to apply the threshold shared secret sharing in vehicular communication

  • We proposed a linear secret sharing protocol based on the Shamir secret n participants. (t, n) participants are collaborating to recover the secret key and utilize it method that allows one group manager to divide one secret key and distribute its parts to for future secure communication

Read more

Summary

Introduction

In this paper, we introduce a novel centralized group key generation and distribution protocol to address the previously threshold secret sharing issues It is based on shared secret key splitting and symmetric authentication that utilizes a trusted group manager to broadcast public information that is important only for the registered vehicles. We summarize the paper contributions as follows: Proposing a centralized threshold group key generation and reconstruction protocol based on Shamir secret share and lightweight polynomial evaluation and interpolation. Reducing the communication overhead due to the broadcast of t participants’ shares by including a trusted centralized manager in the key generation process to provide t − 1 public points to all authorized members to recover the group key. Require t participants to share their secret pieces to recover the original key It is impractical in V2X communication with high dynamic nature as many vehicles can join or leave the group frequently.

Related Work
Preliminary
The Proposed Protocol
Network System Model
Vehicles
Key Generation and Distribution
Key Generation
Key Authentication
Numerical Examples
Key Generation Example
Key Reconstruction Example
Security Analysis
Resistance to Key Recovery Attacks
Key Confidentiality
Dynamic Key Updating
Threshold Key Reconstruction
Security Analysis Comparison
Computation Overhead
Communication Overhead
Participants Vehicles
Conclusions and
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call