skip to main content
article

A survey of key management for secure group communication

Authors Info & Claims
Published:01 September 2003Publication History
Skip Abstract Section

Abstract

Group communication can benefit from IP multicast to achieve scalable exchange of messages. However, there is a challenge of effectively controlling access to the transmitted data. IP multicast by itself does not provide any mechanisms for preventing nongroup members to have access to the group communication. Although encryption can be used to protect messages exchanged among group members, distributing the cryptographic keys becomes an issue. Researchers have proposed several different approaches to group key management. These approaches can be divided into three main classes: centralized group key management protocols, decentralized architectures and distributed key management protocols. The three classes are described here and an insight given to their features and goals. The area of group key management is then surveyed and proposed solutions are classified according to those characteristics.

References

  1. Ballardie, A. 1996. Scalable Multicast Key Distribution. RFC 1949.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Ballardie, A. and Crowcroft, J. 1995. Multicast specific security threats and counter-measures. In Proceedings of the Symposium on Network and Distributed System Security. (San Diego, Calif., Feb.).]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Becker, C. and Wille, U. 1998. Communication complexity of group key distribution. In Proceedings of the 5th ACM Conference on Computer and Communications Security. (San Francisco, Calif., Nov.). ACM, New York.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Boyd, C. 1997. On key agreement and conference key agreement. In Proceedings of the Information Security and Privacy: Australasian Conference. Lecture Notes in Computer Science, vol. 1270. Springer-Verlag, New York, 294--302.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Briscoe, B. 1999. MARKS: Multicast key management using arbitrarily revealed key sequences. In Proceedings of the 1st International Workshop on Networked Group Communication. (Pisa, Italy, Nov.).]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Burmester, M. and Desmedt, Y. 1994. A secure and efficient conference key distribution system (extended abstract). In Advances in Cryptology---EUROCRYPT 94, A. D. Santis, Ed., Lecture Notes in Computer Science, vol. 950. Springer-Verlag, New York, pp. 275--286.]]Google ScholarGoogle Scholar
  7. Canetti, R., Garay, J., Itkis, G., Micciancio, D., Naor, M., and Pinkas, B. 1999a. Multicast Security: A Taxonomy and Some Efficient Constructions. In Proceedings of the IEEE INFOCOM. Vol. 2. (New Yok, N.Y., Mar.). 708--716.]]Google ScholarGoogle Scholar
  8. Canetti, R., Malkin, T., and Nissim, K. 1999b. Efficient communication-storage tradeoffs for multicast encryption. In Advances in Cryptology---EUROCRYPT '99, J. Stem, Ed. Lectures Notes in Computer Science, vol. 1599. Springer-Verlag, New York, pp. 459--474.]]Google ScholarGoogle Scholar
  9. Chang, I., Engel, R., Kandlur, D., Pendarakis, D., and Saha, D. 1999. Key management for secure internet multicast using boolean function minimization techniques. In IEEE INFOCOM. Vol. 2. (New York, March 1999), 689--698.]]Google ScholarGoogle Scholar
  10. DeCleene, B., Dondeti, L., Griffin, S., Hardjono, T., Kiwior, D., Kurose, J., Towsley, D., Vasudevan, S., and Zhang, C. 2001. Secure group communications for wireless networks. In Proceedings of the MILCOM. (June).]]Google ScholarGoogle Scholar
  11. Deering, S. 1989. Host Extensions for IP Multicasting. RFC 1112.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Diffie, W. and Hellman, M. E. 1976. New directions in cryptography. IEEE Trans. Inf. Theory IT-22, 6 (Nov.), 644--654.]]Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Dondeti, L., Mukherjee, S., and Samal, A. 1999a. A distributed group key management scheme for secure many-to-many communication. Tech. Rep. PINTL-TR-207-99, Department of Computer Science, University of Maryland.]]Google ScholarGoogle Scholar
  14. Dondeti, L., Mukherjee, S., and Samal, A. 1999b. Scalable secure one-to-many group communication using dual encryption. Comput. Commun. 23, 17 (Nov.), 1681--1701.]]Google ScholarGoogle Scholar
  15. Fenner, W. 1997. Internet Group Management Protocol, Version 2. RFC 2236.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Goldreich, O., Goldwasser, S., and Micali, S. 1986. How to construct random functions. J. ACM 33, 4 (Oct.), 792--807.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Hardjono, T. and Tsudik, G. 2000. IP multicast security: Issues and directions. Ann. Telecom. 324--340.]]Google ScholarGoogle Scholar
  18. Harney, H. and Muckenhirn, C. 1997a. Group Key Management Protocol (GKMP) Specification. RFC 2093.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Harney, H. and Muckenhirn, C. 1997b. Group Key Management Protocol (GKMP) Architecture. RFC 2094.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Kim, Y., Perrig, A., and Tsudik, G. 2000. Simple and fault-tolerant key agreement for dynamic collaborative groups. In Proceedings of the 7th ACM Conference in Computer and Communication Security, (Athens, Greece Nov.). (S. Jajodia and P. Samarati, Eds.), pp. 235--241.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Li, M., Poovendran, R., and Berenstein, C. 2001. Optimization of key storage for secure. In Proceedings of the 35th Annual Conference on Information Sciences and Systems (CISS). (John Hopkins, Mar.).]]Google ScholarGoogle Scholar
  22. McDaniel, P., Prakash, A., and Honeyman, P. 1999. Antigone: A flexible framework for secure group communication. In Proceedings of the 8th USENIX Security Symposium. (Washington, D.C. Aug.). 99--114.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. McGrew, D. A. and Sherman, A. T. 1998. Key establishment in large dynamic groups using one-way function trees. Tech. Rep. No. 0755 (May), TIS Labs at Network Associates, Inc., Glenwood, Md.]]Google ScholarGoogle Scholar
  24. Meyer, D. 1998. Administratively Scoped IP Multicast. RFC 2365.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Mills, D. L. 1992. Network Time Protocol (Version 3) Specification, Implementation and Analysis. RFC 1305.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Mittra, S. 1997. Iolus: A framework for scalable secure multicasting. In Proceedings of the ACM SIGCOMM. Vol. 27, 4 (New York, Sept.) ACM, New York, pp. 277--288.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Molva, R. and Pannetrat, A. 1999. Scalable multicast security in dynamic groups. In Proceedings of the 6th ACM Conference on Computer and Communications Security. (Singapore, Nov.). ACM, New York, 101--112.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Moyer, M. J., Rao, J. R., and Rohatgi, P. 1999. A survey of security issues in multcast communications. IEEE Netw. Mag. 13, 6 (Nov./Dec.), 12--23.]]Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. Perrig, A. 1999. Efficient collaborative key management protocols for secure autonomous group communication. In Proceedings of the International Workshop on Cryptographic Techniques and E-Commerce (CrypTEC'99). (Hong Kong, China, July). M. Blum and C H Lee, Eds. City University of Hong Kong Press, Hong Kong, China, pp. 192--202.]]Google ScholarGoogle Scholar
  30. Perrig, A., Song, D., and Tygar, J. D. 2001. ELK, A new protocol for efficient large-group key distribution. In Proceedings of the IEEE Symposium on Security and Privacy. (Oakland, Calif., May). IEEE Computer Society Press, Los Alamitos, Calif.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Rafaeli, S. and Hutchison, D. 2002. Hydra: A decentralised group key management. In Proceedings of the 11th IEEE International WETICE: Enterprise Security Workshop, A. Jacobs, Ed. (Pittsburgh, Pa., June). IEEE Computer Society Press, Los Alamitos, Calif.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. Rafaeli, S., Mathy, L., and Hutchison, D. 2001. EHBT: An efficient protocol for group key management. In Proceedings of the 3rd International Workshop on Networked Group Communications. (London, U.K., Nov.). Lecture Notes in Computer Science, vol. 2233. Springer-Verlag, New York, pp. 159--171. Springer-Verlag.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. Rivest, R. 1992. The MD5 Message-Digest Algorithm. RFC 1321.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. Rodeh, O., Birman, K., and Dolev, D. 2000. Optimized group rekey for group communication systems. In Network and Distributed System Security. (San Diego, Calif., Feb.).]]Google ScholarGoogle Scholar
  35. Schneier, B. 1996. Applied Cryptography Second Edition: protocols, algorithms, and source code in C. Wiley, New York. ISBN 0-471-11709-9.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. Setia, S., Koussih, S., and Jajodia, S. 2000. Kronos: A scalable group re-keying approach for secure multicast. In Proceedings of the IEEE Symposium on Security and Privacy. (Oakland Calif., May). IEEE Computer Society Press, Los Alamitos, Calif.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. Steiner, M., Tsudik, G., and Waidner, M. 1996. Diffie-Hellman key distribution extended to group communication. In SIGSAC Proceedings of the 3rd ACM Conference on Computer and Communications Security. (New Delhi, India, Mar.). ACM, New York, pp. 31--37.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. Waldvogel, M., Caronni, G., Sun, D., Weiler, N., and Plattner, B. 1999. The VersaKey framework: Versatile group key management. IEEE J. Sel. Areas Commun. (Special Issue on Middleware) 17, 9 (Aug.), 1614--1631.]]Google ScholarGoogle Scholar
  39. Wallner, D., Harder, E., and Agee, R. 1999. Key Management for Multicast: Issues and Architectures. RFC 2627.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. Wegener, I. 1987. The Complexity of Boolean Functions. Wiley, New York. ISBN: 0-471-91555-6.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  41. Weiler, N. 2001. SEMSOMM---A scalable multiple encryption scheme for one-to-many multicast. In Proceedings of the 10th IEEE International WETICE Enterprises Security Workshop, (Cambridge, Mass., June). IEEE Computer Society Press, Los Alamitos, Calif.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  42. Wong, C. K., Gouda, M. G., and Lam, S. S. 2000. Secure group communications using key graphs. IEEE/ACM Trans. Netw. 8, 1 (Feb.), 16--30.]] Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. A survey of key management for secure group communication

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in

        Full Access

        • Published in

          cover image ACM Computing Surveys
          ACM Computing Surveys  Volume 35, Issue 3
          September 2003
          107 pages
          ISSN:0360-0300
          EISSN:1557-7341
          DOI:10.1145/937503
          Issue’s Table of Contents

          Copyright © 2003 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 1 September 2003
          Published in csur Volume 35, Issue 3

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • article

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader