A Centralized Key Table based Communication Efficient Group Key Management Protocol

Full Text (PDF, 722KB), PP.49-55

Views: 0 Downloads: 0

Author(s)

Manisha Y. Joshi 1,* Rajankumar S. Bichkar 2

1. M.G.M.’s College of Engineering, Nanded, India

2. G.H. Raisoni College of Engineering and Management, Pune, India

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2015.08.06

Received: 27 Oct. 2014 / Revised: 11 Feb. 2015 / Accepted: 16 Apr. 2015 / Published: 8 Jul. 2015

Index Terms

Group key management, rekeying, subkeys, secure multicast, forward, backward secrecy

Abstract

Group key management is an integral part of secure multicast. Minimizing the number of rekeying messages, maintaining the forward and backward secrecy has always been a challenging task. Though there are many solutions which reduce the rekeying messages from Ο(n) to Ο(log_2?〖n),〗 they increase with the increase in group size. In this paper, we present a centralized key table based communication efficient group key management protocol in which number of rekeying messages is independent of the group size. In this protocol key management server (KMS) divides a group of n members into n subgroups of size n-1 and maintains a table of n subkeys along with member ID and one group key. Each member has n-1 subkeys, which is a subset of n subkeys of KMS and one group key. The proposed protocol requires only one multicast rekeying message per joining of a new member as well as per eviction of any existing member. As the number of rekeying messages is not dependent on group size, it requires less computation.

Cite This Paper

Manisha Y. Joshi, Rajankumar S. Bichkar, "A Centralized Key Table based Communication Efficient Group Key Management Protocol", International Journal of Computer Network and Information Security(IJCNIS), vol.7, no.8, pp.49-55, 2015. DOI:10.5815/ijcnis.2015.08.06

Reference

[1]H. Harney and C. Muckenhirn, A Group Key Management Protocol (GKMP) RFC 2093,1997
[2]D. Wallner, E. Harder, and R. Agee, “Key Management for Multicast: Issues and Architectures”, Internet draft, September 1998.
[3]C. K. Wong, M. Gouda, and S. S. Lam, “Secure group communications using key graphs”, IEEE/ACM Trans. on Networking, vol.8 (1): pp-16-30, 2000
[4]A. T. Sherman and D.A. McGrew, “Key establishment in large dynamic groups using one-way function trees”, IEEE transactions on Software Engineering, vol. 29, no. 5, pp. 444-458, 2003.
[5]L. Jing and B. Yang, “Collusion-Resistant Multicast Key Distribution Based on Homomorphic One-Way Function Trees” IEEE Trans. On Information Forensics and Security, vol. 6, no 3, Sept. 2011 pp-980-99
[6]M. Moyer, J. Rao, and P. Rohatgi, “Maintaining Balanced Key Trees for Secure Multicast,” Internet draft, draft-irtf-smug-keytree- balance-00.txt, June 1999
[7]O. Rodeh, K.P. Birman, and D. Dolev, “Using AVL Trees for Fault Tolerant Group Key Management,” Int’l J. Information Security, pp. 84-99, Nov. 2001.
[8]J. Goshi and R.E. Ladner, “Algorithms for Dynamic Multicast Key Distribution Trees”, Proc. ACM Symp. Principles of Distributed Computing (PODC 2003), 2003.
[9]H. Lu, “A Novel High-Order Tree for Secure Multicast Key Management”, IEEE transaction on Computers, vol. 54, no. 2, Feb.2005 pp 214-224.
[10]D. W. Kwak, S. J. Lee, J. Kim, E. Jung, “An Efficient LKH Tree Balancing Algorithm for group key management”, IEEE Communications Letters, vol. 10, Issue3, pp.222-224, March 2006
[11]M. Waldvogel, G. Caronni, D. Sun, et al., “The Versa Key Framework: Versatile Group Key Management”, IEEE Journal on Selected Areas in Communications, vol.17 (9), pp: 1614–1631, September1999.
[12]G. H. Chiou and W. T. Chen, “Secure Broadcast using secure lock,” IEEE Trans. on Software Engineering, vol. 15, no. 8, pp. 929–934, Aug. 1989.
[13]M. Y. Joshi and R. S. Bichkar, “Scalable Key Transport Protocol Using Chinese Remainder Theorem”, The Proceedings of International symposium on Security in Computers and Communications (SSCC) 2013, Mysore, India , pp. 397-402
[14]R. Song, L. Korba, O. George, and M. Yee, “A Scalable Group Key Management Protocol”, IEEE Communications Letters, vol. 12, no. 7, pp. 541-543 ,July 2008
[15]R. Canetti, T. Malkin, K. Nissim, “Efficient Communication Storage tradeoffs for multicast encryption” LNCS 1592(1999) Advances in Cryptology –EUROCRYPT’99.
[16]S. Rafaeli and D. Hutchsion, “A Survey of Key Management for Secure Group Communication”, ACM Computing Survey, Vol. 35, No.3, pp 309-329, 2003.
[17]B. Bezawada, and S.S. Kulkarni, “Balancing Revocation and Storage Trade-Offs in Secure Group Communication”, IEEE Trans. on Dependable and Secure Computing, vol. 8, no. 1, 2011.
[18]E. Rescorla, SSL and TLS: Designing and Building Secure Systems, Reading, MA: Addison-Wesley, 2001.
[19]P. Vijayakumar, S. Bose, and A. Kannan, “Chinese remainder Theorem based centralised group key management for secure multicast communication” IET Information Security, Vol. 8, Issue. 3, pp. 179–187, May 2014
[20]W. Stalling “Cryptography and Network Security, Principals and Practices” 5th Edition, Prentice Hall, ISBN 13: 978-0-13-609704-4