Skip to main content
Erschienen in: Wireless Personal Communications 2/2014

01.03.2014

High Performance Group Merging/Splitting Scheme for Group Key Management

verfasst von: Jian Zhou, Liyan Sun, Xianwei Zhou, Junde Song

Erschienen in: Wireless Personal Communications | Ausgabe 2/2014

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

The group merging/splitting event is different to the joining/leaving events in which only a member joins or leaves group, but in the group merging/splitting event two small groups merge together into a group or a group is divided into two independent parts. Rekeying is an importance issue for key management whose target is to guarantee forward security and backward security in case of membership changes, however rekeying efficiency is related to group scale in most existing group key management schemes, so as to those schemes are not suitable to the applications whose rekeying time delay is limited strictly. In particular, multiple members are involved in the group merging/splitting event, thus the rekeying performance becomes a worried problem. In this paper, a high performance group merging/splitting group key management scheme is proposed based on an one-encryption-key multi-decryption-key key protocol, in the proposed scheme each member has an unique decryption key that is corresponding to a common encryption key so as to only the common encryption key is updated when the group merging/splitting event happens, however the secret decryption key still keeps unchanged. In efficiency aspect, since no more than a message on merging/splitting event is sent, at time the network load is reduced since only a group member’s key material is enough for other group members to agree a fresh common encryption key. In security aspect, our proposed scheme achieves the key management security requirements including passive security, forward security, backward security and key independence. Therefore, our proposed scheme is suitable to the dynamitic networks that the rekeying time delay is limited strictly such as tolerate delay networks.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Karst, N. J., & Wicker, S. B. (2012). On the rekeying load in group key distributions using cover-free families. IEEE Transactions on Information Theory, 58(10), 6667–6671.CrossRefMathSciNet Karst, N. J., & Wicker, S. B. (2012). On the rekeying load in group key distributions using cover-free families. IEEE Transactions on Information Theory, 58(10), 6667–6671.CrossRefMathSciNet
2.
Zurück zum Zitat Nogueira, M., Silva, E., Santos, A., & Albini, L. C. P. (2011). Survivable key management on WANETs. IEEE Wireless Communications, 18(6), 82–88.CrossRef Nogueira, M., Silva, E., Santos, A., & Albini, L. C. P. (2011). Survivable key management on WANETs. IEEE Wireless Communications, 18(6), 82–88.CrossRef
3.
Zurück zum Zitat Peyravian, M., Matyas, S. M., & Zunic, N. (1999). Decentralized group key management for secure multicast communications. Source. Computer Communications, 22(13), 1183–1187.CrossRef Peyravian, M., Matyas, S. M., & Zunic, N. (1999). Decentralized group key management for secure multicast communications. Source. Computer Communications, 22(13), 1183–1187.CrossRef
4.
Zurück zum Zitat Eltoweissy, M., Heydari, M. H., & Morales, L. (2004). Combinatorial optimization of group key management. Journal of Network and Systems Management, 12(1), 33–50.CrossRef Eltoweissy, M., Heydari, M. H., & Morales, L. (2004). Combinatorial optimization of group key management. Journal of Network and Systems Management, 12(1), 33–50.CrossRef
5.
Zurück zum Zitat Ronggong, S., Larry, K., & George, Y. (2008). A scalable group key management protocol. IEEE Communications Letters, 12(7), 541–543.CrossRef Ronggong, S., Larry, K., & George, Y. (2008). A scalable group key management protocol. IEEE Communications Letters, 12(7), 541–543.CrossRef
6.
Zurück zum Zitat Deuk, W. K., Seung, J. L., Jong, W. K., & Eunjin, J. (2006). An efficient LKH tree balancing algorithm for group key management. IEEE Communications Letters, 10(3), 222–224.CrossRef Deuk, W. K., Seung, J. L., Jong, W. K., & Eunjin, J. (2006). An efficient LKH tree balancing algorithm for group key management. IEEE Communications Letters, 10(3), 222–224.CrossRef
7.
Zurück zum Zitat Cho, T., & Sang, H. L. (2004). A group key management scheme using core based tree and height balanced tree. IEICE Transactions on Information and Systems, E87–D(10), 2329–2332. Cho, T., & Sang, H. L. (2004). A group key management scheme using core based tree and height balanced tree. IEICE Transactions on Information and Systems, E87–D(10), 2329–2332.
8.
Zurück zum Zitat Chung, K. W., Gouda, M., & Lam, S. S. (2000). Secure group communications using key graphs. IEEE/ACM Transactions on Networking, 8(1), 16–30.CrossRef Chung, K. W., Gouda, M., & Lam, S. S. (2000). Secure group communications using key graphs. IEEE/ACM Transactions on Networking, 8(1), 16–30.CrossRef
9.
Zurück zum Zitat Dandan, L., Runtong, Z., & Chuanchen, W. (2012). Efficient group key management scheme with hierarchy structure. Chinese Journal of Electronics, 21(2), 249–253. Dandan, L., Runtong, Z., & Chuanchen, W. (2012). Efficient group key management scheme with hierarchy structure. Chinese Journal of Electronics, 21(2), 249–253.
10.
Zurück zum Zitat Juhyung, S., Jun, S. L., & Seung, W. S. (2012). Topological key hierarchy for energy-efficient group key management in wireless sensor networks. Wireless Personal Communications, 52(2), 359–382. Juhyung, S., Jun, S. L., & Seung, W. S. (2012). Topological key hierarchy for energy-efficient group key management in wireless sensor networks. Wireless Personal Communications, 52(2), 359–382.
11.
Zurück zum Zitat Huang, D., & Medhi, D. (2008). A secure group key management scheme for hierarchical mobile ad hoc networks. Ad Hoc Networks, 6(4), 560–577.CrossRef Huang, D., & Medhi, D. (2008). A secure group key management scheme for hierarchical mobile ad hoc networks. Ad Hoc Networks, 6(4), 560–577.CrossRef
12.
Zurück zum Zitat John, S. P., & Samuel, P. (2011). A predictive clustering technique for effective key management in mobile ad hoc networks. Information Security Journal, 20(4), 250–260.CrossRef John, S. P., & Samuel, P. (2011). A predictive clustering technique for effective key management in mobile ad hoc networks. Information Security Journal, 20(4), 250–260.CrossRef
13.
Zurück zum Zitat Sandeep, S. K., & Bezawada, B. (2010). Key-update distribution in secure group communication. Computer Communications, 33(6), 689–705.CrossRef Sandeep, S. K., & Bezawada, B. (2010). Key-update distribution in secure group communication. Computer Communications, 33(6), 689–705.CrossRef
14.
Zurück zum Zitat Xiao, P., Jingsha, H., & Yingfang, F. (2012). Distributed group key management in wireless mesh networks. International Journal of Security and its Applications, 6(2), 115–120. Xiao, P., Jingsha, H., & Yingfang, F. (2012). Distributed group key management in wireless mesh networks. International Journal of Security and its Applications, 6(2), 115–120.
15.
Zurück zum Zitat Akan, O. B., Fang, J., & Akyildiz, I. F. (2002). Performance of TCP protocols in deep space communication networks. IEEE Communications Letters, 6(11), 478–480.CrossRef Akan, O. B., Fang, J., & Akyildiz, I. F. (2002). Performance of TCP protocols in deep space communication networks. IEEE Communications Letters, 6(11), 478–480.CrossRef
16.
Zurück zum Zitat Xixiang, L., Hui, L., & Baocang, W. (2012). Group key agreement for secure group communication in dynamic peer systems. Journal of Parallel and Distributed Computing, 72(10), 1195–1200.CrossRefMATH Xixiang, L., Hui, L., & Baocang, W. (2012). Group key agreement for secure group communication in dynamic peer systems. Journal of Parallel and Distributed Computing, 72(10), 1195–1200.CrossRefMATH
18.
Zurück zum Zitat Steiner, M., Tsudik, G., & Waidner, M. (2000). Key agreement in dynamic peer groups. IEEE Transactions on Parallel and Distributed Systems, 11(8), 769–780.CrossRef Steiner, M., Tsudik, G., & Waidner, M. (2000). Key agreement in dynamic peer groups. IEEE Transactions on Parallel and Distributed Systems, 11(8), 769–780.CrossRef
19.
Zurück zum Zitat Yongdae, K., Adrian, P., & Gene, T. (2004). Tree-based group key agreement. ACM Transactions on Information and System Security, 7(1), 60–96.CrossRef Yongdae, K., Adrian, P., & Gene, T. (2004). Tree-based group key agreement. ACM Transactions on Information and System Security, 7(1), 60–96.CrossRef
20.
21.
Zurück zum Zitat Chiou, G. H., & Chen, W. T. (1989). Secure broadcast using secure lock. IEEE Transactions on Software Engineering, 15(8), 929–934.CrossRef Chiou, G. H., & Chen, W. T. (1989). Secure broadcast using secure lock. IEEE Transactions on Software Engineering, 15(8), 929–934.CrossRef
22.
Zurück zum Zitat Kurosawa, K. (2002). Multi-recipient public-key encryption with shortened ciphertext. In Proceedings of the 5th international workshop on practice and theory in public key cryptosystem (pp. 48–63), Paris, France. Kurosawa, K. (2002). Multi-recipient public-key encryption with shortened ciphertext. In Proceedings of the 5th international workshop on practice and theory in public key cryptosystem (pp. 48–63), Paris, France.
23.
Zurück zum Zitat Liao, J. P., Hui, X. L., Qing, Q. P., Yi, L., & Yu, M. W. (2012). A public key encryption scheme with one-encryption and multi-decryption. Chinese Journal Of Computers, 35(5), 1059–1067.CrossRefMathSciNet Liao, J. P., Hui, X. L., Qing, Q. P., Yi, L., & Yu, M. W. (2012). A public key encryption scheme with one-encryption and multi-decryption. Chinese Journal Of Computers, 35(5), 1059–1067.CrossRefMathSciNet
24.
Zurück zum Zitat Qianhong, W., Yi, M., Willy, S., Bo, Q., & Josep, D. F. (2009). Asymmetric group key agreement. In Proceedings of the 28th annual international conference on advances in cryptology: The theory and applications of cryptographic techniques (EUROCRYPT ’09) (pp. 153–170). Qianhong, W., Yi, M., Willy, S., Bo, Q., & Josep, D. F. (2009). Asymmetric group key agreement. In Proceedings of the 28th annual international conference on advances in cryptology: The theory and applications of cryptographic techniques (EUROCRYPT ’09) (pp. 153–170).
25.
Zurück zum Zitat Lei, Z., Qianhong, W., & Bo, Q. (2011). Asymmetric group key agreement protocol for open networks and its application to broadcast encryption. Computer Networks, 55(16), 3246–3255. Lei, Z., Qianhong, W., & Bo, Q. (2011). Asymmetric group key agreement protocol for open networks and its application to broadcast encryption. Computer Networks, 55(16), 3246–3255.
26.
Zurück zum Zitat Olivier, B., David, P., & Jacques, S. (2000). Extended notions of security for multicast public key cryptosystems. Lecture Notes in Computer Science, 1853, 499–511. Olivier, B., David, P., & Jacques, S. (2000). Extended notions of security for multicast public key cryptosystems. Lecture Notes in Computer Science, 1853, 499–511.
27.
28.
Zurück zum Zitat Boneh, D., & Franklin, M. (2003). Identity-based encryption from the weil pairing. SIAM Journal on Computing, 32(3), 586–615.CrossRefMATHMathSciNet Boneh, D., & Franklin, M. (2003). Identity-based encryption from the weil pairing. SIAM Journal on Computing, 32(3), 586–615.CrossRefMATHMathSciNet
29.
Zurück zum Zitat Michael, S., Gene, T., & Michael, W. (2000). Key agreement in dynamic peer groups. IEEE Transactions on Parallel and Distributed Systems, 11(8), 769–778.CrossRef Michael, S., Gene, T., & Michael, W. (2000). Key agreement in dynamic peer groups. IEEE Transactions on Parallel and Distributed Systems, 11(8), 769–778.CrossRef
30.
Zurück zum Zitat Myungsun, K., & Kwangjo, K. (2002). A new identification scheme based on the bilinear Diffie–Hellman problem. Lecture Notes in Computer Science, 2384(2002), 362–378. Myungsun, K., & Kwangjo, K. (2002). A new identification scheme based on the bilinear Diffie–Hellman problem. Lecture Notes in Computer Science, 2384(2002), 362–378.
Metadaten
Titel
High Performance Group Merging/Splitting Scheme for Group Key Management
verfasst von
Jian Zhou
Liyan Sun
Xianwei Zhou
Junde Song
Publikationsdatum
01.03.2014
Verlag
Springer US
Erschienen in
Wireless Personal Communications / Ausgabe 2/2014
Print ISSN: 0929-6212
Elektronische ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-013-1436-x

Weitere Artikel der Ausgabe 2/2014

Wireless Personal Communications 2/2014 Zur Ausgabe

Neuer Inhalt