Ternary Tree Based Group Key Agreement for Cognitive Radio MANETs

Full Text (PDF, 591KB), PP.24-31

Views: 0 Downloads: 0

Author(s)

N. Renugadevi 1,* C. Mala 1

1. Department of CSE, National Institute of Technology, Tiruchirapalli, Tamilnadu - 620015, India

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2014.10.03

Received: 2 Mar. 2014 / Revised: 17 Jun. 2014 / Accepted: 2 Jul. 2014 / Published: 8 Sep. 2014

Index Terms

Batch rekeying, Cognitive radio MANETs, Key agreement, ECDH, Ternary tree

Abstract

This paper presents an efficient contributory group key agreement protocol for secure communication between the lightweight small devices in cognitive radio mobile ad hoc networks. A Ternary tree based Group ECDH.2 (TGECDH.2) protocol that uses a batch rekeying algorithm during membership change is proposed in this paper. This ternary tree is a balanced key tree in which appropriate insertion point is selected for the joining members during rekeying operation. TGECDH.2 combines the computational efficiency of ECDH protocol and the communication efficiency of GDH.2 protocol. From the performance analysis, it is inferred that the TGECDH.2 outperforms an existing ternary tree based protocol. Hence, it is best suited for the resource constrained mobile devices such as notebooks, laptops, sensors, etc. in cognitive radio mobile ad hoc networks.

Cite This Paper

N. Renugadevi, C. Mala, "Ternary Tree Based Group Key Agreement for Cognitive Radio MANETs", International Journal of Computer Network and Information Security(IJCNIS), vol.6, no.10, pp.24-31, 2014. DOI:10.5815/ijcnis.2014.10.03

Reference

[1]J. Mitola, “Cognitive Radio for Flexible Mobile Multimedia Communications,” in Proc. IEEE International Workshop on Mobile Multimedia Communications (MoMuC), 1999, pp. 3–10.
[2]A. M. Wyglinski, M. Nekovee and Y. T. Hou, “Cognitive Radio Communications and Networks: Principles and Practice”, Elsevier, December 2009.
[3]Sazia Parvin, Farookh Khadeer Hussain , Omar Khadeer Hussain , Song Han , Biming Tian, and Elizabeth Chang, “ Cognitive Radio Network Security: A Survey”, Journal of Network and Computer Applications, vol. 35, pp. 1691-1708, 2012.
[4]C.K. Wong, M. Gouda, and S. S. Lam, “Secure Group Communications using Key Graphs,” IEEE/ACM Transactions on Networking, vol. 8, no. 1, pp. 16-30, 2000.
[5]Adrian Perrig, Robert Szewczyk, J.D. Tygar, Victorwen and David E. Culler, “SPINS: Security Protocols for Sensor Networks,” Wireless Networks, vol. 8, no. 5, pp. 521–34, Sept. 2002.
[6]A. Khalili, J. Katz, and W. A. Arbaugh, “Towards Secure Key Distribution in Truly Ad-Hoc Networks,” in Proc. IEEE International Symposium on Applications and the Internet Workshop, 2003, pp. 342-346.
[7]S. Yi, and R. Kravets, “Composite Key Management for Ad Hoc Networks,” Proc. Mobiquitous‘04, 2004.
[8]R. Anderson, H. Chan, and A. Perrig, “Key infection: Smart Trust for Smart Dust,” in proc. 12th IEEE International Conference on Network Protocols, ICNP’04, 2004, pp. 206–15.
[9]S. Capkun, J. P. Hubaux, and L. Buttyán, “Mobility Helps Peer-to-Peer Security,” IEEE Transactions on Mobile Computing, vol. 5, no. 1, pp. 43–51, Jan. 2006.
[10]W. Diffie, and M. E. Hellman, “New Directions in Cryptography,” IEEE Transactions on Information Theory, vol. IT-22, no. 6, pp. 644–54, Nov. 1976.
[11]N. Koblitz, “Elliptic Curve Cryptosystems”, Mathematics of Computation, vol. 48, no. 177, pp. 203–209, 1987.
[12]M. Burmester, and Y. Desmedt, “A Secure and Efficient Conference Key Distribution System,” Proc. EUROCRYPT’94, 1994, pp. 275–86.
[13]M. Steiner, G. Tsudik, and M. Waidner, “Diffie-Hellman Key Distribution Extended to Group Communication,” in Proceedings of the 3rd ACM conference on Computer and Communications Security. 1996, pp. 31–37, ACM Press.
[14]Certicom Corp. “MQV: Efficient and Authenticated Key Agreement,” Code & Cipher, Certicom’s Bulletin of Security and Crypto Graphy,” Crypto Column, vol. 1, no. 2, 2004.
[15]Y. Wang, “Efficient Identity-Based and Authenticated Key Agreement Protocol,” Cryptology eprint Archive, Report 2005/108, 2005.
[16]M. Cagalj, S. Capkun, and J. P. Hubaux, “Key Agreement in Peer-to-Peer Wireless Networks,” Proc. IEEE, vol. 94, no. 2, Feb. 2006, pp. 467–478.
[17]Y. Kim, A. Perrig and G. Tsudik, Simple and Fault-Tolerance Key Agreement for Dynamic Collaborative Groups, in: Proc. of 7th ACM Conference on Computer and Communications Security, 2000, pp. 235–244.
[18]W. Yu, Y. Sun and K.J.R Liu, “Optimizing the Rekeying Cost for Contributory Group Key Agreement Schemes”, IEEE Transactions on Dependable and Secure Computing. 4:3, pp. 228-242, 2007.
[19]S. Tripathi and G.P. Biswas, G.P.: Design of Efficient Ternary-Tree Based Group Key Agreement Protocol for Dynamic Groups. In: Communication Systems and Networks and Workshops, IEEE press, 2009, pp. 1-6.
[20]L. Liao and M. Manulis, “Tree-Based Group Key Agreement Framework for Mobile Ad-Hoc Networks”, IEEE Proceedings of the 20th International Conference on Advanced Information Networking and Applications (AINA’06), 2006, IEEE Press, pp. 5-9.
[21]Hua-Yi Lin and Tzu-Chiang Chiang, “Efficient Key Agreements in DynamicMulticast Height Balanced Tree for Secure Multicast Communications in Ad Hoc Networks”, Hindawi Publishing Corporation, EURASIP Journal on Wireless Communications and Networking, 15 pages, Article ID 382701, vol. 2011.
[22]P.C. Lee, C.S. Lui and K.Y. Yau, “Distributed Collaborative Key Agreement and Authentication Protocols for Dynamic Peer Groups”, IEEE/ACM Transactions on Networking, vol.14, no. 2, pp. 263-276, 2006.
[23]Xiaozhuo Gu, Jianzu Yang, Jing Yu and Julong Lan, “Join-Tree-Based Contributory Group Key Management”, in the Proc. The 10th IEEE International Conference on High Performance Computing and Communications, 2008, pp. 564-571.
[24]Chii-jyh Guo and Yuh-ming Huang, “Residency-Based Distributed Collaborative Key Agreement For Dynamic Peer Groups”, International Journal of Innovative Computing, Information and Control, vol.8, no.8, pp. 5523-5542, 2012.
[25]The National Security Agency (NSA)/ The Central Security Service (CSS), http://www.nsa.gov/business/ programs/elliptic_curve.shtml.
[26]Minming Li , Ze Feng, Nan Zang, Ronald L. Graham and Frances F. Yao, “Approximately Optimal Trees for Group Key Management with Batch Updates”, Theoretical Computer Science, vol. 410, pp. 1013-1021, 2009.