Skip to main content
Erschienen in: Cluster Computing 3/2017

10.04.2017

A secure key agreement protocol for dynamic group

verfasst von: Muhammad Bilal, Shin-Gak Kang

Erschienen in: Cluster Computing | Ausgabe 3/2017

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

To accomplish secure group communication, it is essential to share a unique cryptographic key among group members. The underlying challenges to group key agreement are scalability, efficiency, and security. In a dynamic group environment, the rekeying process is more frequent; therefore, it is more crucial to design an efficient group key agreement protocol. Moreover, with the emergence of various group-based services, it is becoming common for several multicast groups to coexist in the same network. These multicast groups may have several shared users; a join or leave request by a single user can trigger regeneration of multiple group keys. Under the given circumstances the rekeying process becomes a challenging task. In this work, we propose a novel methodology for group key agreement which exploits the state vectors of group members. The state vector is a set of randomly generated nonce instances which determine the logical link between group members and which empowers the group member to generate multiple cryptographic keys independently. Using local knowledge of a secret nonce, each member can generate and share a large number of secure keys, indicating that SGRS inherently provides a considerable amount of secure subgroup multicast communication using subgroup multicasting keys derived from local state vectors. The resulting protocol is secure and efficient in terms of both communication and computation.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Yick, J., Mukherjee, B., Ghosal, D.: Wireless sensor network survey. Comput. Netw. 52(12), 2292–2330 (2008)CrossRef Yick, J., Mukherjee, B., Ghosal, D.: Wireless sensor network survey. Comput. Netw. 52(12), 2292–2330 (2008)CrossRef
2.
Zurück zum Zitat Ghamari, M., Janko, B., Simon Sherratt, R., Harwin, W., Piechockic, R., Soltanpur, C.: A survey on wireless body area networks for ehealthcare systems in residential environments. Sensors 16(6), 831 (2016)CrossRef Ghamari, M., Janko, B., Simon Sherratt, R., Harwin, W., Piechockic, R., Soltanpur, C.: A survey on wireless body area networks for ehealthcare systems in residential environments. Sensors 16(6), 831 (2016)CrossRef
3.
Zurück zum Zitat Rivest, TR. L.: The RC5 encryption algorithm. In: Proceedings of the Second International Workshop on Fast Software Encryption (FSE), Leuven, Belgium, pp. 8696 (1994) Rivest, TR. L.: The RC5 encryption algorithm. In: Proceedings of the Second International Workshop on Fast Software Encryption (FSE), Leuven, Belgium, pp. 8696 (1994)
4.
Zurück zum Zitat Koyama, K., Maurer, U. M., Okamoto, T., Vanstone S.A.: New public-key schemes based on elliptic curves over the ring Zn. In: Proceedings of Annual International Cryptology Conference (CRYPTO 91), pp. 252–266 (1991) Koyama, K., Maurer, U. M., Okamoto, T., Vanstone S.A.: New public-key schemes based on elliptic curves over the ring Zn. In: Proceedings of Annual International Cryptology Conference (CRYPTO 91), pp. 252–266 (1991)
5.
Zurück zum Zitat Panic, G., Stecklina, O., Stamenkovic, Z.: An embedded sensor node microcontroller with crypto-processors. Sensors 10(5), 607 (2016)CrossRef Panic, G., Stecklina, O., Stamenkovic, Z.: An embedded sensor node microcontroller with crypto-processors. Sensors 10(5), 607 (2016)CrossRef
6.
Zurück zum Zitat Deering, S. E.: Host extensions for IP multicasting. RFC 988 (1986) Deering, S. E.: Host extensions for IP multicasting. RFC 988 (1986)
7.
Zurück zum Zitat Cheikhrouhou, O.: Secure group communication in wireless sensor networks: a survey. J. Netw. Comput. Appl. 61, 115–132 (2016)CrossRef Cheikhrouhou, O.: Secure group communication in wireless sensor networks: a survey. J. Netw. Comput. Appl. 61, 115–132 (2016)CrossRef
8.
Zurück zum Zitat Rafaeli, S., Hutchison, D.: A survey of key management for secure group communication. ACM Comput. Surv. 35(3), 309–329 (2003)CrossRef Rafaeli, S., Hutchison, D.: A survey of key management for secure group communication. ACM Comput. Surv. 35(3), 309–329 (2003)CrossRef
9.
Zurück zum Zitat Daghighi, B., Kiah, M.L.M., Shamshirband, S., Rehman, M.H.: Toward secure group communication in wireless mobile environments: issues, solutions, and challenges. J. Netw. Comput. Appl. 50, 1–14 (2015)CrossRef Daghighi, B., Kiah, M.L.M., Shamshirband, S., Rehman, M.H.: Toward secure group communication in wireless mobile environments: issues, solutions, and challenges. J. Netw. Comput. Appl. 50, 1–14 (2015)CrossRef
10.
Zurück zum Zitat Klaoudatou, E., Konstantinou, E., Kambourakis, G., Gritzalis, S.: A survey on cluster-based group key agreement protocols for WSNs. IEEE Commun. Surv. Tutor. 13(3), 429–442 (2011)CrossRef Klaoudatou, E., Konstantinou, E., Kambourakis, G., Gritzalis, S.: A survey on cluster-based group key agreement protocols for WSNs. IEEE Commun. Surv. Tutor. 13(3), 429–442 (2011)CrossRef
11.
Zurück zum Zitat Ghafoor, A., Sher, M., Imran, M., Saleem, K.: A lightweight key freshness scheme for wireless sensor networks. In: 12th International Conference on Information Technology—New Generations, ITNG15, Las Vegas, USA (2015) Ghafoor, A., Sher, M., Imran, M., Saleem, K.: A lightweight key freshness scheme for wireless sensor networks. In: 12th International Conference on Information Technology—New Generations, ITNG15, Las Vegas, USA (2015)
12.
Zurück zum Zitat Seo, S., Won, J., Sultana, S., Bertino, E.: Effective key management in dynamic wireless sensor networks. IEEE Trans. Inf. Forensics Secur. 10(2), 371–383 (2015)CrossRef Seo, S., Won, J., Sultana, S., Bertino, E.: Effective key management in dynamic wireless sensor networks. IEEE Trans. Inf. Forensics Secur. 10(2), 371–383 (2015)CrossRef
13.
14.
Zurück zum Zitat Mehdizadesh, A., Hashim, F., Othman, M.: Lightweight decentralized multicastunicast key management method in wireless IPv6 networks. J. Netw. Comput. Appl. 42, 5969 (2014) Mehdizadesh, A., Hashim, F., Othman, M.: Lightweight decentralized multicastunicast key management method in wireless IPv6 networks. J. Netw. Comput. Appl. 42, 5969 (2014)
15.
Zurück zum Zitat Lv, X., Li, H., Wang, B.: Group key agreement for secure group communication in dynamic peer systems. J. Parallel Distrib. Comput. 72(10), 1195–1200 (2012)CrossRefMATH Lv, X., Li, H., Wang, B.: Group key agreement for secure group communication in dynamic peer systems. J. Parallel Distrib. Comput. 72(10), 1195–1200 (2012)CrossRefMATH
16.
Zurück zum Zitat Kim, Y., Perrig, A., Tsudik, G.: Tree-based group key agreement. ACM Trans. Inf. Syst. Secur. 7(1), 60–96 (2004)CrossRef Kim, Y., Perrig, A., Tsudik, G.: Tree-based group key agreement. ACM Trans. Inf. Syst. Secur. 7(1), 60–96 (2004)CrossRef
17.
Zurück zum Zitat Chen, Y., Tygar, J.D., Tzeng, W.: Secure group key management using uni-directional proxy re-encryption schemes. Proc. IEEE INFOCOM 2011, 10–15 (2011) Chen, Y., Tygar, J.D., Tzeng, W.: Secure group key management using uni-directional proxy re-encryption schemes. Proc. IEEE INFOCOM 2011, 10–15 (2011)
18.
Zurück zum Zitat Song, R., Korba, L., Yee, G.O.M.: A scalable group key management protocol. IEEE Commun. Lett. 12(7), 1 (2008)CrossRef Song, R., Korba, L., Yee, G.O.M.: A scalable group key management protocol. IEEE Commun. Lett. 12(7), 1 (2008)CrossRef
19.
Zurück zum Zitat Park, H., Park, Y., Jeong, H., Seo, S.: Key management for multiple multicast groups in wireless networks. IEEE Trans. Mobile Comput. 12(9), 1712–1723 (2013)CrossRef Park, H., Park, Y., Jeong, H., Seo, S.: Key management for multiple multicast groups in wireless networks. IEEE Trans. Mobile Comput. 12(9), 1712–1723 (2013)CrossRef
21.
Zurück zum Zitat Kumar, P., Gurtov, A., Ylianttila, M., Lee, S., Lee, H.: A strong authentication scheme with user privacy for wireless sensor networks. ETRI J. 35(5), 889–899 (2013)CrossRef Kumar, P., Gurtov, A., Ylianttila, M., Lee, S., Lee, H.: A strong authentication scheme with user privacy for wireless sensor networks. ETRI J. 35(5), 889–899 (2013)CrossRef
23.
Zurück zum Zitat Nguyen, K.T., Laurent, M., Oualha, N.: Survey on secure communication protocols for the internet of things. Ad Hoc Netw. 32(C), 17–31 (2015)CrossRef Nguyen, K.T., Laurent, M., Oualha, N.: Survey on secure communication protocols for the internet of things. Ad Hoc Netw. 32(C), 17–31 (2015)CrossRef
27.
Zurück zum Zitat Schneier, B.: Description of a New Variable-Length Key, 64-Bit Block Cipher (Blowfish). Fast Software Encryption. In: Cambridge Security Workshop Proceedings (December 1993), Springer, pp. 191–204 (1994) Schneier, B.: Description of a New Variable-Length Key, 64-Bit Block Cipher (Blowfish). Fast Software Encryption. In: Cambridge Security Workshop Proceedings (December 1993), Springer, pp. 191–204 (1994)
Metadaten
Titel
A secure key agreement protocol for dynamic group
verfasst von
Muhammad Bilal
Shin-Gak Kang
Publikationsdatum
10.04.2017
Verlag
Springer US
Erschienen in
Cluster Computing / Ausgabe 3/2017
Print ISSN: 1386-7857
Elektronische ISSN: 1573-7543
DOI
https://doi.org/10.1007/s10586-017-0853-0

Weitere Artikel der Ausgabe 3/2017

Cluster Computing 3/2017 Zur Ausgabe