Scalable Group Rekeying for Secure Multicast: A Survey

Many group key management approaches have been recently proposed for providing scalable group rekeying to support secure communications for large and dynamic groups. We give an overview of these approaches and show the research trends. Finally, we discuss some new research directions on this subject.

[1]  Dawn Xiaodong Song,et al.  ELK, a new protocol for efficient large-group key distribution , 2001, Proceedings 2001 IEEE Symposium on Security and Privacy. S&P 2001.

[2]  Sushil Jajodia,et al.  Performance optimizations for group key management schemes , 2003, 23rd International Conference on Distributed Computing Systems, 2003. Proceedings..

[3]  Weifeng Chen,et al.  Performance Comparison of Stateful and Stateless Group Rekeying Algorithms , 2002, Networked Group Communication.

[4]  Adi Shamir,et al.  The LSD Broadcast Encryption Scheme , 2002, CRYPTO.

[5]  Bobby Bhattacharjee,et al.  Scalable secure group communication over IP multicast , 2002, IEEE J. Sel. Areas Commun..

[6]  Moti Yung,et al.  How to share a function securely , 1994, STOC '94.

[7]  Bob Briscoe,et al.  MARKS: Zero Side Effect Multicast Key Management Using Arbitrarily Revealed Key Sequences , 1999, Networked Group Communication.

[8]  A. J. McAuley Reliable broadband communication using a burst erasure correcting code , 1990, SIGCOMM 1990.

[9]  Sushil Jajodia,et al.  A comparative performance analysis of reliable group rekey transport protocols for secure multicast , 2002, Perform. Evaluation.

[10]  Pankaj Rohatgi,et al.  Maintaining Balanced Key Trees for Secure Multicast , 1999 .

[11]  Jon Crowcroft,et al.  Networked Group Communication , 2001, Lecture Notes in Computer Science.

[12]  Sushil Jajodia,et al.  Adding Reliable and Self-healing Key Distribution to the Subset Difference Group Rekeying Method for Secure Multicast , 2003, Networked Group Communication.

[13]  Sushil Jajodia,et al.  Kronos: a scalable group re-keying approach for secure multicast , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.

[14]  Moni Naor,et al.  Multicast security: a taxonomy and some efficient constructions , 1999, IEEE INFOCOM '99. Conference on Computer Communications. Proceedings. Eighteenth Annual Joint Conference of the IEEE Computer and Communications Societies. The Future is Now (Cat. No.99CH36320).

[15]  Matthew K. Franklin,et al.  Self-healing key distribution with revocation , 2002, Proceedings 2002 IEEE Symposium on Security and Privacy.

[16]  Eric J. Harder,et al.  Key Management for Multicast: Issues and Architectures , 1999, RFC.

[17]  Alan T. Sherman,et al.  Key Management for Large Dynamic Groups: One-Way Function Trees and Amortized Initialization , 2000 .

[18]  Moni Naor,et al.  Revocation and Tracing Schemes for Stateless Receivers , 2001, CRYPTO.

[19]  Peter Kruus,et al.  CONSTRAINTS AND APPROACHES FOR DISTRIBUTED SENSOR NETWORK SECURITY , 2000 .

[20]  Christopher McCubbin,et al.  Probabilistic Optimization of LKH-based Multicast Key Distribution Schemes , 2001 .

[21]  Aggelos Kiayias,et al.  Self Protecting Pirates and Black-Box Traitor Tracing , 2001, CRYPTO.