Yet another insecure group key distribution scheme using secret sharing

https://doi.org/10.1016/j.jisa.2020.102713Get rights and content

Abstract

A recently proposed group key distribution scheme known as UMKESS, based on secret sharing, is shown to be insecure. Not only is it insecure, but it does not always work, and the rationale for its design is unsound. UMKESS is the latest in a long line of flawed group key distribution schemes based on secret sharing techniques.

Introduction

There is a long and sad history of insecure group (cryptographic) key establishment schemes based on secret sharing. As noted by Boyd and Mathuria, [1], the ‘idea to adapt secret sharing for key broadcasting seems to have been first proposed by Laih et al. [2]’, in a paper published over 30 years ago. However, the shortcomings of the approach, and of the many variants that have been proposed since 1989, have been widely discussed for almost as long, in particular that:

  • as noted by Boyd and Mathuria, [1], a ‘malicious principal who obtains one key gains information regarding the shares of other principals’, and an outside eavesdropper can also gain this information if the old group keys are revealed;

  • again as noted by Boyd and Mathuria, [1], since ‘knowledge of any of the shared secrets is sufficient to construct the session key, none of these protocols provides forward secrecy’;

  • insider attacks of various attacks appear impossible to prevent, as many authors have observed (see, for example,  [3], [4], [5], and the papers cited therein).

The history of such protocols is long and tangled, but one sequence of flawed protocol proposals, breaks, proposed fixes, and breaks of the fixes is explained very carefully in Section 5 of Liu et al. [3], and we now briefly summarise part of the story. In 2010, Harn and Lin [6] proposed an ‘authenticated group key transfer protocol based on secret sharing’ (itself intended to address issues in the Laih et al. scheme [2] from 1989). Unfortunately, this was shown not only to be insecure (by Nam et al. [7], [8]) but also erroneous in that it does not always work even if all parties execute it correctly (see Nam et al. [8]). Nam et al. [8] also proposed a fixed version, but this was shown to be insecure by Liu et al. [3]. Inspired by the Harn and Lin 2010 paper, Sun et al. [9] proposed another group key transfer protocol using secret sharing, and this was shown to be insecure by both Kim et al. [10] and Olimid [11]. Olimid [11] also proposed a fix, but this was shown to be insecure by Kim et al. [12]. These are not the only examples of broken schemes of this type — one common element is the lack is a rigorous proof of security in a complexity-theoretic setting, the established state of the art for such protocols for the last decade or two.

Unfortunately, despite the extensive literature pointing out these and other problems, new and fundamentally flawed schemes of this general type keep being published. One common element in the papers published over the last 31 years is that many share one of the authors of the 1989 paper. A further common element is that each new paper cites some of the previously published schemes, but many completely fail to acknowledge any of the many attacks against the previously published and often very closely related schemes. This is most unfortunate, especially given that many of the newer schemes suffer from the same problems as older schemes. As we show below, some of the above statements are also true for UMKESS, a scheme of this general type published in a very recent paper by Hsu, Harn and Zeng [13].

The remainder of the paper is structured as follows. The UMKESS scheme is summarised in Section 2. A detailed critique is provided in Section 3. A brief discussion of why proposing arbitrary fixes to such schemes is unwise is given in Section 4, and conclusions are drawn in Section 5.

Section snippets

Objectives

This scheme is designed to allow a single trusted authority, the Key Generation Centre (KGC) to simultaneously distribute a number of secret group keys to a number of distinct sets (groups) of entities, with each set being drawn from a larger set of entities all of which have a pre-established relationship with the KGC.

The scheme uses the Shamir secret sharing scheme [14], involving polynomials over a prime finite field GF(p)=Zp, for large p.

Preliminaries

Prior to use a large safe prime p is selected. The

A definitional issue

We first observe that, in certain not unlikely cases, the system cannot work.

In Step 4(b), the KGC generates the following m points: (S(Gij),Kij+h(xi+rij+r0)),1jmi.Clearly, if the values rij are all distinct, 1jmi, then the y coordinates will all be distinct. However, there is nothing to prevent the possibility that S(Gij)=S(Gij) for two distinct groups Gij and Gij. This could happen very easily, e.g. if Gij={U1,U5} and Gij={U1,U2,U3}, where we have S(Gij)=S(Gij)=6. In such a case, the

Pointless fixes

In Section 1, some of the sad history of group key distribution schemes based on secret sharing was described. It seems clear that the cycle of design, break and fix is itself broken, at least until and unless a ‘fixed’ protocol is proven secure in a rigorous way. This point is made by Liu et al. [3].

The security proof for each vulnerable group key distribution protocol only relies on incomplete or informal arguments. It can be expected that they would suffer from attacks.

Sadly, this lesson

Concluding remarks

In this paper we have discussed two related themes: the (sad) history of insecure group key distribution schemes based on secret sharing, and the details of why a specific example of a recently proposed scheme of this type is insecure. Perhaps the saddest point is that the literature reviewed here is only a small sample of a very extensive literature on secret-sharing-based group key distribution, including a number of other sagas involving schemes repeatedly broken and fixed.

In conclusion,

Declaration of Competing Interest

The author declares that he has no known competing financial interests or personal relationships that could have appeared to influence the work reported in this paper.

References (20)

  • LaihC.-S. et al.

    A new threshold scheme and its application in designing the conference key distribution cryptosystem

    Inform Process Lett

    (1989)
  • SunY. et al.

    An authenticated group key transfer protocol based on secret sharing

    Procedia Eng

    (2012)
  • BoydC.A. et al.

    Protocols for Key Establishment and Authentication

    (2003)
  • LiuJ. et al.

    On the (in)security of recent group key establishment protocols

    Comput J

    (2017)
  • MitchellC.J.

    The Hsu-Harn-Mu-Zhang-Zhu group key establishment protocol is insecure

    (2018)
  • MitchellC.J.

    Security issues in a group key establishment protocol

    Comput J

    (2019)
  • HarnL. et al.

    Authenticated group key transfer protocol based on secret sharing

    IEEE Trans Comput

    (2010)
  • NamJ. et al.

    Cryptanalysis of a group key transfer protocol based on secret sharing

  • NamJ. et al.

    Security weaknesses in Harn-Lin and Dutta-Barua protocols for group key establishment

    KSII Trans Internet Inform Syst

    (2012)
  • KimM. et al.

    Cryptanalysis of an authenticated group key transfer protocol based on secret sharing

There are more references available in the full text version of this article.
View full text