Skip to main content

Dynamic Group Key Agreement for Resource-constrained Devices Using Blockchains

  • Conference paper
  • First Online:
Applied Cryptography and Network Security Workshops (ACNS 2020)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12418))

Included in the following conference series:

  • 2335 Accesses

Abstract

Dynamic group key agreement (DGKA) protocols are one of the key security primitives to secure multiparty communications in decentralized and insecure environments while considering the instant changes in a communication group. However, with the ever-increasing number of connected devices, traditional DGKA protocols have performance challenges since each member in the group has to make several computationally intensive operations while verifying the keying materials to compute the resulting group key. To overcome this issue, we propose a new approach for DGKA protocols by utilizing Hyperledger Fabric framework as a blockchain platform. To this end, we migrate the communication and verification overhead of DGKA participants to the blockchain network in our developed scheme. This paradigm allows a flexible DGKA protocol that considers resource-constrained entities and trade-offs regarding distributed computation. According to our performance analysis, participants with low computing resources can efficiently utilize our protocol. Furthermore, we have demonstrated that our protocol has the same security features as other comparable protocols in the literature.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 89.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 119.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    https://www.hyperledger.org/projects/fabric.

  2. 2.

    https://tools.ietf.org/html/rfc8446.

  3. 3.

    https://developer.ibm.com/tutorials/cl-blockchain-private-confidential-transactions-hyperledger-fabric-zero-knowledge-proof/.

  4. 4.

    https://docs.docker.com/engine/.

  5. 5.

    https://hyperledger-fabric.readthedocs.io/.

  6. 6.

    https://golang.org/project/.

References

  1. Hyperledger Fabric. https://www.hyperledger.org/projects/fabric. Accessed 30 September 2019

  2. Alwen, J., et al.: Keep the dirt: tainted treekem, adaptively and actively secure continuous group key agreement. Cryptology ePrint Archive, Report 2019/1489 (2019). https://eprint.iacr.org/2019/1489

  3. Bellare, M., Palacio, A.: GQ and schnorr identification schemes: proofs of security against impersonation under active and concurrent attacks. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 162–177. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45708-9_11

    Chapter  Google Scholar 

  4. Bobrysheva, J., Zapechnikov, S.: Post-quantum group key agreement scheme. Cryptology ePrint Archive, Report 2020/873 (2020). https://eprint.iacr.org/2020/873

  5. Brandenburger, M., Cachin, C., Kapitza, R., Sorniotti, A.: Blockchain and trusted computing: problems, pitfalls, and a solution for hyperledger fabric. arXiv e-prints arXiv:1805.08541, May 2018

  6. Burmester, M., Desmedt, Y.: A secure and efficient conference key distribution system. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 275–286. Springer, Heidelberg (1995). https://doi.org/10.1007/BFb0053443

    Chapter  Google Scholar 

  7. Buterin, V.: A next-generation smart contract and decentralized application platforme. https://github.com/ethereum/wiki/wiki/White-Paper

  8. Castro, M., Liskov, B.: Practical byzantine fault tolerance and proactive recovery. ACM Trans. Comput. Syst. (TOCS) 20(4), 398–461 (2002)

    Article  Google Scholar 

  9. Choi, R., Hong, D., Han, S., Baek, S., Kang, W., Kim, K.: Design and implementation of constant-round dynamic group key exchange from rlwe. IEEE Access 8, 94610–94630 (2020)

    Article  Google Scholar 

  10. Chuang, Y.H., Tseng, Y.M.: An efficient dynamic group key agreement protocol for imbalanced wireless networks. Int. J. Net. Man. 20, 167–180 (2010)

    Google Scholar 

  11. Diffie, W., Hellman, M.: New directions in cryptography. IEEE Trans. Inform. Theor. 22, 644–654 (1976). https://doi.org/10.1109/TIT.1976.1055638

    Article  MathSciNet  MATH  Google Scholar 

  12. Dutta, R., Barua, R.: Constant round dynamic group key agreement. In: Zhou, J., Lopez, J., Deng, R.H., Bao, F. (eds.) Information Security (2005)

    Google Scholar 

  13. Dutta, R., Barua, R.: Dynamic group key agreement in tree-based setting. In: Boyd, C., González Nieto, J.M. (eds.) Information Security and Privacy, pp. 101–112. Springer, Berlin Heidelberg, Berlin, Heidelberg (2005)

    Chapter  Google Scholar 

  14. Dutta, R., Dowling, T.: Secure and efficient group key agreements for cluster based networks. In: Gavrilova, M.L., Tan, C.J.K., Moreno, E.D. (eds.) Transactions on Computational Science IV. LNCS, vol. 5430, pp. 87–116. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-01004-0_6

    Chapter  Google Scholar 

  15. Ermiş, O., Bahtiyar, Ş., Anarim, E., Çağlayan, U.: An improved conference-key agreement protocol for dynamic groups with efficient fault correction. Secur. Commun. Netw. 8(7), 1347–1359 (2015)

    Article  Google Scholar 

  16. Ermiş, O., Bahtiyar, Ş., Anarim, E., Çağlayan, U.: A key agreement protocol with partial backward confidentiality. Comput. Netw. 129, 159–177 (2017)

    Article  Google Scholar 

  17. Ermiş, O., Bahtiyar, Ş., Anarim, E., Çağlayan, U.: A secure and efficient group key agreement approach for mobile ad hoc networks. Ad Hoc Netw. 67, 24–39 (2017)

    Article  Google Scholar 

  18. Ingemarsson, I., Tang, D., Wong, C.: A conference key distribution system. IEEE Trans. Inform. Theor. 28, 714–719 (1982)

    Article  MathSciNet  Google Scholar 

  19. Katz, J., Yung, M.: Scalable protocols for authenticated group key exchange. J. Cryptol. 20(1), 85–113 (2007)

    Article  MathSciNet  Google Scholar 

  20. Kim, Y., Perrig, A., Tsudik, G.: Tree-based group key agreement. ACM Trans. Inform. Syst. Secur. 7(1), 60–96 (2004)

    Article  Google Scholar 

  21. Konstantinou, E.: Cluster-based group key agreement for wireless ad hoc networks. In: 2008 Third International Conference on Availability, Reliability and Security, pp. 550–557, March 2008. https://doi.org/10.1109/ARES.2008.106

  22. Lee, S., Kim, J., Hong, S.: Security weakness of Tseng’s fault-tolerant conference key agreement protocol. J. Syst. Softw. 82, 1163–1167 (2009)

    Article  Google Scholar 

  23. Morita, H., Schuldt, J.C.N., Matsuda, T., Hanaoka, G., Iwata, T.: On the security of the schnorr signature scheme and DSA against related-key attacks. In: Kwon, S., Yun, A. (eds.) ICISC 2015. LNCS, vol. 9558, pp. 20–35. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-30840-1_2

    Chapter  MATH  Google Scholar 

  24. Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system. Technical report, Manubot (2008)

    Google Scholar 

  25. Ongaro, D., Ousterhout, J.: In search of an understandable consensus algorithm. In: 2014 USENIX Annual Technical Conference (ATC), pp. 305–319 (2014)

    Google Scholar 

  26. Paverd, A., Martin, A., Brown, I.: Modelling and automatically analysing privacy properties for honest-but-curious adversaries. Uni. of Oxford, Technical report (2014)

    Google Scholar 

  27. Schnorr, C.P.: Efficient identification and signatures for smart cards. In: Quisquater, J.J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, pp. 688–689. Springer, Heidelberg (1990). https://doi.org/10.1007/3-540-46885-4_68

    Chapter  Google Scholar 

  28. Steiner, M., Tsudik, G., Waidner, M.: Key agreement in dynamic peer groups. IEEE Trans. Parallel Distrib. Syst. 11(8), 769–780 (2000)

    Article  Google Scholar 

  29. Tseng, Y.M.: An improved conference-key agreement protocol with forward secrecy. Informatica Lith. Acad. Sci. 16(2), 275–284 (2005)

    MathSciNet  MATH  Google Scholar 

  30. Tseng, Y.M.: A communication-efficient and fault-tolerant conference-key agreement protocol with forward secrecy. J. Syst. Softw. 80(7), 1091–1101 (2007)

    Article  Google Scholar 

  31. Vukolić, M.: Hyperledger fabric: towards scalable blockchain for business. Technical report, Trust in Digital Life 2016. IBM Research (2016)

    Google Scholar 

  32. Zhang, Q., et al.: A hierarchical group key agreement protocol using orientable attributes for cloud computing. Inform. Sci. 480, 55–69 (2019)

    Article  Google Scholar 

Download references

Acknowledgment

This work is partially supported by the Turkish Directorate of Strategy and Budget under the TAM Project number DPT2007K120610.

The research leading to these results partly received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement no 871808 (5G PPP project INSPIRE-5Gplus). The paper reflects only the authors’ views. The Commission is not responsible for any use that may be made of the information it contains.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Orhan Ermiş .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Taçyıldız, Y.B., Ermiş, O., Gür, G., Alagöz, F. (2020). Dynamic Group Key Agreement for Resource-constrained Devices Using Blockchains. In: Zhou, J., et al. Applied Cryptography and Network Security Workshops. ACNS 2020. Lecture Notes in Computer Science(), vol 12418. Springer, Cham. https://doi.org/10.1007/978-3-030-61638-0_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-61638-0_4

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-61637-3

  • Online ISBN: 978-3-030-61638-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics