A Secure Secret Key Agreement Scheme among Multiple Twinning Superlattice PUF Holders

Modern cryptography attributes the security of a cryptographic system to the security of the key. How to securely distribute the key has always been a bottleneck in key management. This paper proposes a secure group key agreement scheme for multiple parties using a multiple twinning superlattice phy...

Full description

Bibliographic Details
Main Authors: Jing Liu, Jianguo Xie, Junwei Zhang, Biao Liu, Xiaoming Chen, Huamin Feng
Format: Article
Language:English
Published: MDPI AG 2023-05-01
Series:Sensors
Subjects:
Online Access:https://www.mdpi.com/1424-8220/23/10/4704
_version_ 1797598383697821696
author Jing Liu
Jianguo Xie
Junwei Zhang
Biao Liu
Xiaoming Chen
Huamin Feng
author_facet Jing Liu
Jianguo Xie
Junwei Zhang
Biao Liu
Xiaoming Chen
Huamin Feng
author_sort Jing Liu
collection DOAJ
description Modern cryptography attributes the security of a cryptographic system to the security of the key. How to securely distribute the key has always been a bottleneck in key management. This paper proposes a secure group key agreement scheme for multiple parties using a multiple twinning superlattice physical unclonable function (PUF) that can be synchronized. By sharing the challenge and helper data among multiple twinning superlattice PUF holders, the scheme employs a reusable fuzzy extractor to obtain the key locally. Moreover, adopting public-key encryption encrypts public data for establishing the subgroup key, which provides independent communication for the subgroup. At the same time, when the subgroup membership changes, the public key encrypts new public data to update the subgroup key, forming scalable group communication. This paper also presents a cost and formal security analysis, which shows that the proposed scheme can achieve computational security by applying the key obtained by the computationally secure reusable fuzzy extractor to the EAV-secure symmetric-key encryption, which has indistinguishable encryption in the presence of an eavesdropper. Additionally, the scheme is secure against physical attacks, man-in-the-middle attacks, and machine learning modeling attacks.
first_indexed 2024-03-11T03:20:24Z
format Article
id doaj.art-7010cc94f729468f932d954ee52a2224
institution Directory Open Access Journal
issn 1424-8220
language English
last_indexed 2024-03-11T03:20:24Z
publishDate 2023-05-01
publisher MDPI AG
record_format Article
series Sensors
spelling doaj.art-7010cc94f729468f932d954ee52a22242023-11-18T03:11:25ZengMDPI AGSensors1424-82202023-05-012310470410.3390/s23104704A Secure Secret Key Agreement Scheme among Multiple Twinning Superlattice PUF HoldersJing Liu0Jianguo Xie1Junwei Zhang2Biao Liu3Xiaoming Chen4Huamin Feng5School of Electronic Engineering, Beijing University of Posts and Telecommunications, Beijing 100876, ChinaBeijing Electronic Science and Technology Institute, Beijing 100070, ChinaState Key Laboratory of Integrated Service Networks and the School of Cyber Engineering, Xidian University, Xi’an 710126, ChinaBeijing Electronic Science and Technology Institute, Beijing 100070, ChinaBeijing Electronic Science and Technology Institute, Beijing 100070, ChinaBeijing Electronic Science and Technology Institute, Beijing 100070, ChinaModern cryptography attributes the security of a cryptographic system to the security of the key. How to securely distribute the key has always been a bottleneck in key management. This paper proposes a secure group key agreement scheme for multiple parties using a multiple twinning superlattice physical unclonable function (PUF) that can be synchronized. By sharing the challenge and helper data among multiple twinning superlattice PUF holders, the scheme employs a reusable fuzzy extractor to obtain the key locally. Moreover, adopting public-key encryption encrypts public data for establishing the subgroup key, which provides independent communication for the subgroup. At the same time, when the subgroup membership changes, the public key encrypts new public data to update the subgroup key, forming scalable group communication. This paper also presents a cost and formal security analysis, which shows that the proposed scheme can achieve computational security by applying the key obtained by the computationally secure reusable fuzzy extractor to the EAV-secure symmetric-key encryption, which has indistinguishable encryption in the presence of an eavesdropper. Additionally, the scheme is secure against physical attacks, man-in-the-middle attacks, and machine learning modeling attacks.https://www.mdpi.com/1424-8220/23/10/4704group key agreementmultiple twinning superlattice PUFreusable fuzzy extractor
spellingShingle Jing Liu
Jianguo Xie
Junwei Zhang
Biao Liu
Xiaoming Chen
Huamin Feng
A Secure Secret Key Agreement Scheme among Multiple Twinning Superlattice PUF Holders
Sensors
group key agreement
multiple twinning superlattice PUF
reusable fuzzy extractor
title A Secure Secret Key Agreement Scheme among Multiple Twinning Superlattice PUF Holders
title_full A Secure Secret Key Agreement Scheme among Multiple Twinning Superlattice PUF Holders
title_fullStr A Secure Secret Key Agreement Scheme among Multiple Twinning Superlattice PUF Holders
title_full_unstemmed A Secure Secret Key Agreement Scheme among Multiple Twinning Superlattice PUF Holders
title_short A Secure Secret Key Agreement Scheme among Multiple Twinning Superlattice PUF Holders
title_sort secure secret key agreement scheme among multiple twinning superlattice puf holders
topic group key agreement
multiple twinning superlattice PUF
reusable fuzzy extractor
url https://www.mdpi.com/1424-8220/23/10/4704
work_keys_str_mv AT jingliu asecuresecretkeyagreementschemeamongmultipletwinningsuperlatticepufholders
AT jianguoxie asecuresecretkeyagreementschemeamongmultipletwinningsuperlatticepufholders
AT junweizhang asecuresecretkeyagreementschemeamongmultipletwinningsuperlatticepufholders
AT biaoliu asecuresecretkeyagreementschemeamongmultipletwinningsuperlatticepufholders
AT xiaomingchen asecuresecretkeyagreementschemeamongmultipletwinningsuperlatticepufholders
AT huaminfeng asecuresecretkeyagreementschemeamongmultipletwinningsuperlatticepufholders
AT jingliu securesecretkeyagreementschemeamongmultipletwinningsuperlatticepufholders
AT jianguoxie securesecretkeyagreementschemeamongmultipletwinningsuperlatticepufholders
AT junweizhang securesecretkeyagreementschemeamongmultipletwinningsuperlatticepufholders
AT biaoliu securesecretkeyagreementschemeamongmultipletwinningsuperlatticepufholders
AT xiaomingchen securesecretkeyagreementschemeamongmultipletwinningsuperlatticepufholders
AT huaminfeng securesecretkeyagreementschemeamongmultipletwinningsuperlatticepufholders