EKM: An Efficient Key Management Scheme for Large-Scale Peer-to-Peer Media Streaming

Recently media streaming applications via Peer-to-Peer (P2P) overlay networks are getting more and more significant. However, before these applications can be successfully deployed, it is very important to develop efficient access control mechanisms to ensure that only legitimate members can access the media content. Existing schemes of key management and distribution often fail in facing a large-scale group accessing. In this paper, we propose an efficient key management scheme (EKM) for large-scale P2P media streaming applications. It employs the Distributed Hash Table (DHT) technique to build a key distribution overlay network and incorporates a periodical global rekeying mechanism, which is highly scalable and efficient, and is robust against frequently joining/leaving of members. EKM can cut down the overhead of storage and communication on the server side, which can eliminate potential bottleneck of the server. We demonstrate its scalability, efficiency and robustness properties through simulation. Its performance can be examined under real environments by combining EKM with the existing P2P media streaming protocols.

[1]  Dawn Xiaodong Song,et al.  ELK, a new protocol for efficient large-group key distribution , 2001, Proceedings 2001 IEEE Symposium on Security and Privacy. S&P 2001.

[2]  Kien A. Hua,et al.  ZIGZAG: an efficient peer-to-peer scheme for media streaming , 2003, IEEE INFOCOM 2003. Twenty-second Annual Joint Conference of the IEEE Computer and Communications Societies (IEEE Cat. No.03CH37428).

[3]  Ronald L. Rivest,et al.  The MD5 Message-Digest Algorithm , 1992, RFC.

[4]  Moni Naor,et al.  Multicast security: a taxonomy and some efficient constructions , 1999, IEEE INFOCOM '99. Conference on Computer Communications. Proceedings. Eighteenth Annual Joint Conference of the IEEE Computer and Communications Societies. The Future is Now (Cat. No.99CH36320).

[5]  Mark Handley,et al.  A scalable content-addressable network , 2001, SIGCOMM 2001.

[6]  Ben Y. Zhao,et al.  Tapestry: An Infrastructure for Fault-tolerant Wide-area Location and , 2001 .

[7]  David Hutchison,et al.  A survey of key management for secure group communication , 2003, CSUR.

[8]  Hui Zhang,et al.  A case for end system multicast (keynote address) , 2000, SIGMETRICS '00.

[9]  Bobby Bhattacharjee,et al.  Scalable secure group communication over IP multicast , 2002, IEEE J. Sel. Areas Commun..

[10]  Bobby Bhattacharjee,et al.  Scalable application layer multicast , 2002, SIGCOMM 2002.

[11]  David R. Karger,et al.  Chord: A scalable peer-to-peer lookup service for internet applications , 2001, SIGCOMM '01.

[12]  Jacques Stern,et al.  Advances in Cryptology — EUROCRYPT ’99 , 1999, Lecture Notes in Computer Science.

[13]  Mohamed G. Gouda,et al.  Secure group communications using key graphs , 2000, TNET.

[14]  Srinivasan Seshan,et al.  A case for end system multicast , 2002, IEEE J. Sel. Areas Commun..

[15]  Ran Canetti,et al.  Efficient Communication-Storage Tradeoffs for Multicast Encryption , 1999, EUROCRYPT.

[16]  Diomidis Spinellis,et al.  A survey of peer-to-peer content distribution technologies , 2004, CSUR.

[17]  Ben Y. Zhao,et al.  An Infrastructure for Fault-tolerant Wide-area Location and Routing , 2001 .

[18]  Mostafa Ammar,et al.  Security issues and solutions in multicast content distribution: a survey , 2003 .

[19]  Eric J. Harder,et al.  Key Management for Multicast: Issues and Architectures , 1999, RFC.

[20]  Suvo Mittra,et al.  Iolus: a framework for scalable secure multicasting , 1997, SIGCOMM '97.

[21]  Jon Crowcroft,et al.  A survey and comparison of peer-to-peer overlay network schemes , 2005, IEEE Communications Surveys & Tutorials.