Next Article in Journal
A Feasibility Analysis of Land-Based SINS/GNSS Gravimetry for Groundwater Resource Detection in Taiwan
Previous Article in Journal
Optimisation and Characterisation of Anti-Fouling Ternary SAM Layers for Impedance-Based Aptasensors
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Comment

A Note on an Improved Self-Healing Group Key Distribution Scheme

1
State Key Laboratory of Software Development Environment, Beihang University, Beijing 100191, China
2
Beijing Key Laboratory of Network Technology, Beihang University, Beijing 100191, China
3
School of Information Science and Technology, University of International Relations, Beijing 100091, China
*
Author to whom correspondence should be addressed.
Sensors 2015, 15(10), 25033-25038; https://doi.org/10.3390/s151025033
Submission received: 23 June 2015 / Accepted: 16 September 2015 / Published: 29 September 2015
(This article belongs to the Section Sensor Networks)

Abstract

:
In 2014, Chen et al. proposed a one-way hash self-healing group key distribution scheme for resource-constrained wireless networks in the journal of Sensors (14(14):24358-24380, doi: 10.3390/s141224358). They asserted that their Scheme 2 achieves m t -revocation capability, m t -wise forward secrecy, a n y -wise backward secrecy and has m t -wise collusion attack resistance capability. Unfortunately, this paper pointed out that their scheme does not satisfy the forward security, m t -revocation capability and m t -wise collusion attack resistance capability.

1. Introduction

Group communication includes a group manager (GM) and some group members, in which all of the group members share a common session key which is distributed by GM. In order to achieve secure group communication in unreliable wireless networks, Staddon et al. [1] introduced a group key distribution scheme with self-healing mechanism, which allows a group member to recover session keys even if he doesn’t receive the corresponding broadcast messages because of packet loss, without requesting anything to the group manager. Recently, Chen et al. [2] developed two schemes to realize the self-healing group key distribution based on one-way hash chain. The proposed Scheme 2 has the constant storage overhead and low communication overhead, thus is very suitable for the resource-constrained wireless networks. They assert that their scheme is secure, i.e., satisfies m t -revocation capability, m t -wise forward secrecy, a n y -wise backward secrecy and resistance to m t -wise collusion attack. Unfortunately, we found a revoked user can recover other legitimate users’ personal secrets which can be used to recover the current session’s session key, this directly breaks the forward security, m t -revocation capability and m t -wise collusion attack resistance capability. Thus, Chen et al.’s Scheme 2 is insecure.

2. Overview of Chen et al.’s Scheme

Chen et al.’s self-healing group key distribution Scheme 2 includes five parts: Set up, Broadcast in session j, Group session key recovery and self-healing, Group member addition and Group member revocation. Here we only describe the first three parts which is helpful to understand the attack.
(1)
Set up
The GM selects a random 2t-degree polynomial s 1 ( x ) = a 0 + a 1 x + + a 2 t x 2 t and a random t-degree polynomial s 2 ( x ) = b 0 + b 1 x + + b t x t from F q [ x ] . Then, the GM chooses a random value ε 1 from F q . The GM sends the user’s personal secret S i = { ε 1 · s 1 ( i ) , ε 1 · s 2 ( i ) } to a user via a secure channel.
(2)
Broadcast in session j (for 1 j m )
Let R j = { R j 1 , R j 2 , , R j j , , R j j } be the set of revoked users before and in session j, where R j j is the set of users who join the group in session j and are revoked before and in session j. R j j = { U r 1 j , U r 2 j , , U r w j j } and | R j j | = w j t . r 1 j , r 2 j , , r w j j are the IDs of users in R j j . R j j = if no users joined the group in session j .
-
The GM chooses a random value k j 0 F q and a one-way hash function h ( · ) . Note that h i ( · ) denotes applying i times hash operation. Then GM constructs the j-th key chain for session j: { k j 1 , k j 2 , , k j j } , where
k j 1 = h ( k j 0 ) k j 2 = h ( k j 1 ) = h ( h ( k j 0 ) ) = h 2 ( k j 0 ) , k j j = h ( k j j 1 ) = h ( h ( k j j 2 ) ) = = h j ( k j 0 )
For security, k j 0 ( 1 j m ) is different from each other.
The GM splits the k j j into two t-degree polynomials, U j j ( x ) and V j j ( x ) , where
k j j = U j j ( x ) + V j j ( x ) , j = 1 , 2 , , j
-
To construct the revocation polynomials for session j, the GM firstly chooses number sets R ¯ j j , where R ¯ j j = { r ¯ 1 j , r ¯ 2 j , , r ¯ t w j j } are random numbers which are not used as a user ID and different from each other. Then, the GM computes
A j j ( x ) = Π z = 1 | R j j | ( x r z j ) Π z = 1 t | R j j | ( x r ¯ z j ) , j = 1 , 2 , , j
-
The GM chooses a random session key K j from F q . Then, the GM computes
M j j ( x ) = A j j ( x ) · U j j ( x ) + ε j · s 1 ( x )
and
N j j ( x ) = V j j ( x ) + ε j · s 2 ( x )
After that, the GM broadcasts the message
B j = R j R ¯ j { M j j ( x ) | j = 1 , 2 , , j } { N j j ( x ) | j = 1 , 2 , , j } { E k j j ( K j ) | j = 1 , 2 , , j }
where R ¯ j = { R ¯ j 1 , R ¯ j 2 , , R ¯ j j } and E k ( · ) is a symmetric encryption function.
(3)
Group session key recovery and self-healing
Any legitimate user U i G j j can recover the j-th session key when he receives the broadcast message B j as follows.
-
U i uses his personal secret ε j · s 1 ( i ) and ε j · s 2 ( i ) to compute
U j j ( i ) = M j j ( i ) ε j · s 1 ( i ) A j j ( i )
and
V j j ( i ) = N j j ( i ) ε j · s 2 ( i )
Then, U i computes k j j = U j j ( i ) + V j j ( i ) .
-
U i uses the hash function h ( · ) to compute all { k j j } for j < j j in the j-th key chain.
-
U i recovers the session keys { K j } ( j < j j ) by decrypting E k j j ( K j ) ( j < j j ) with corresponding keys { k j j } ( j < j j ) .

3. Cryptanalysis of Chen et al.’s Scheme 2

In this section we exhibit the attack on Chen et al.’s Scheme 2 step by step, and explain why this attack exists.

3.1. Attack on Chen et al.’s Scheme 2

Let G j 1 j denote the users who join the group in session j and are still legitimate in session j 1 where j < j 1 . Suppose that U i G j 1 j and U i is revoked in session j 2 ( j < j 1 < j 2 ) . Now we are ready to show how U i , who is revoked in session j 2 , recovers the personal secret of another user who is legitimate in session j 2 , furthermore uses this personal secret to compute the session key K j 2 which should be kept secret from U i .
  • Step 1. U i computes k j j and k j 1 j with his personal key S i and the broadcast messages M j j ( x ) , N j j ( x ) and M j 1 j ( x ) , N j 1 j ( x ) .
  • Step 2. In session j , U i receives the broadcast messages M j j ( x ) , N j j ( x ) , where
    M j j ( x ) = A j j ( x ) · U j j ( x ) + ε j · s 1 ( x )
    and
    N j j ( x ) = V j j ( x ) + ε j · s 2 ( x )
    Note that k j j = U j j ( x ) + V j j ( x ) , Equation (2) can be converted to N j j ( x ) = k j j U j j ( x ) + ε j · s 2 ( x ) .
    Let Equation (1) + A j j ( x ) · E q u a t i o n ( 2 ) , U i can obtain
    M j j ( x ) + A j j ( x ) · N j j ( x ) = k j j · A j j ( x ) + ε j · s 1 ( x ) + A j j ( x ) · ε j · s 2 ( x )
    With the values of k j j which is computed from step (1), U i can obtain
    M j j ( x ) + A j j ( x ) · N j j ( x ) A j j ( x ) · k j j = ε j · s 1 ( x ) + A j j ( x ) · ε j · s 2 ( x )
  • Step 3. Since U i is legitimate in session j 1 , U i can obtain the similar result in the same way:
    M j 1 j ( x ) + A j 1 j ( x ) · N j 1 j ( x ) A j 1 j ( x ) · k j 1 j = ε j · s 1 ( x ) + A j 1 j ( x ) · ε j · s 2 ( x )
    Let Equation (4) – Equation (5), user U i can obtain
    M j j ( x ) + A j j ( x ) · N j j ( x ) A j j ( x ) · k j j M j 1 j ( x ) A j 1 j ( x ) · N j 1 j ( x ) + A j 1 j ( x ) · k j 1 j = ( A j j ( x ) A j 1 j ( x ) ) · ε j · s 2 ( x )
  • Step 4. U i computes ε j · s 2 ( x ) as
    ε j · s 2 ( x ) = M j j ( x ) + A j j ( x ) · N j j ( x ) A j j ( x ) · k j j M j 1 j ( x ) A j 1 j ( x ) · N j 1 j ( x ) + A j 1 j ( x ) · k j 1 j ( A j j ( x ) A j 1 j ( x ) )
    Take ε j · s 2 ( x ) to Equation (3), U i computes ε j · s 1 ( x ) as
    ε j · s 1 ( x ) = M j j ( x ) + A j j ( x ) · N j j ( x ) A j j ( x ) · k j j A j j ( x ) · ε j · s 2 ( x )
  • Step 5. U i gets a legitimate user’s identity, v, in session j 2 by observing R j j where j > j 2 .
  • Step 6. U i computes ε j · s 1 ( v ) and ε j · s 2 ( v ) through ε j · s 1 ( x ) and ε j · s 2 ( x ) . Then, U i pretends U v to compute the session key K j 2 using ε j · s 1 ( v ) , ε j · s 2 ( v ) and M j 2 j ( x ) , N j 2 j ( x ) from the broadcast message B j 2 .
Note that U i is revoked in session j 2 , thus he should not have computed K j 2 . Therefore the scheme cannot achieve the forward security. When the revoked user U i obtains the session key K j 2 , he can of course give this session key to a new user who joins the group after session j 2 and should not know K j 2 . Hence, the scheme can not resist the collusion attack. Similarly, the scheme does not have the m t -revocation capability.

3.2. Analysis of the Weakness

Chen et al. [2] proposed two one-way hash chain self-healing group key distribution schemes based on the revocation polynomial in their paper. In fact, in the first scheme, each k j j is masked by different masking polynomials, { ε j · s j ( x ) | j = j , j + 1 , , m } , which makes the scheme to be more secure. However, Chen et al. claimed that using multiple masking polynomials does not contribute to the security. Based on this consideration, they presented the second scheme only using one masking polynomial for each k j j to reduce the number of masking polynomials and the personal secret stored by each user. Thus the second scheme achieves the optimal storage overhead.
Now let us check the attack again. From the above attack, it is easy to find that only using one masking polynomial to construct the personal secret directly makes the Equation (6) (in step 4) hold, where ε j · s 1 ( x ) disappears when Equation (4) minus Equation (5). Furthermore, ε j · s 2 ( x ) can be computed by the revoked user U i through the Equation (7), which leads to the exposure of those users’ personal secret who join the group in session j , and finally results in the exposure of the session keys which should be kept secret from U i .
Chen et al. [2] list Theorem 5 to show the security of their Scheme 2, thus Theorem 5 does not hold. To sum up, multiple masking polynomials should be adopted to design a secure self-healing group key distribution schemes using the polynomial secret sharing as the basic cryptographic technique. Unfortunately, multiple masking polynomials brings in the linear storage overhead. How to design a secure self-healing group key distribution schemes with constant storage overhead based on the polynomial secret sharing technique is still an open problem.

4. Conclusions

Chen et al. claimed that their self-healing group key distribution Scheme 2 achieves all basic security properties. Unfortunately, we found that Chen et al.’s Scheme 2 is insecure. Some security flaws are pointed out in this paper, i.e., the Scheme 2 can not hold the forward security, m t -revocation capability and m t -wise collusion attack resistance capability.

Acknowledgments

This work is supported by the National Natural Science Foundation of China (No. 61300172, 61170295), High Technology Research and Development Program of China (No. 2015AA016004), the Fund of the State Key Laboratory of Software Development Environment (No. SKLSDE-2014ZX-14), and the Fundamental Research Funds for the Central Universities No. YWF-15-SYS-JSJXY-004).

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Staddon, J.; Miner, S.; Franklin, M.; Balfanz, D.; Malkin, M.; Dean, D. Self-healing key distribution with revocation. In Proceedings of the 2002 IEEE Symposium on Security and Privacy, Oakland, CA, USA, 12–15 May 2002; pp. 241–257.
  2. Chen, H.; Xie, L.; Wang, Q. Improved One-Way Hash Chain and Revocation Polynomial-Based Self-Healing Group Key Distribution Schemes in Resource-Constrained Wireless Networks. Sensors 2014, 14, 24358–24380. [Google Scholar] [CrossRef] [PubMed]

Share and Cite

MDPI and ACS Style

Guo, H.; Zheng, Y.; Wang, B.; Li, Z. A Note on an Improved Self-Healing Group Key Distribution Scheme. Sensors 2015, 15, 25033-25038. https://doi.org/10.3390/s151025033

AMA Style

Guo H, Zheng Y, Wang B, Li Z. A Note on an Improved Self-Healing Group Key Distribution Scheme. Sensors. 2015; 15(10):25033-25038. https://doi.org/10.3390/s151025033

Chicago/Turabian Style

Guo, Hua, Yandong Zheng, Biao Wang, and Zhoujun Li. 2015. "A Note on an Improved Self-Healing Group Key Distribution Scheme" Sensors 15, no. 10: 25033-25038. https://doi.org/10.3390/s151025033

Article Metrics

Back to TopTop