A novel linear multi-secret sharing scheme for group communication in wireless mesh networks

Wireless mesh networks (WMNs) have emerged as an increasingly important technology that offers low-cost community wireless services. The community-oriented nature of WMNs facilitates group applications, such as webcast, distance learning, online gaming, video conferencing, and multimedia broadcasting. Security is critical for the deployment of these services. Secure group communication has become an important component in WMNs. In order to provide secure and efficient group communication in WMNs, in this paper we consider an ideal linear multi-secret sharing scheme, in which each authorized subset may have different target secret. In particular, we put forward a general method of construction for such a scheme by using monotone span programs. The correctness and security of proposed scheme are proved.

[1]  Byrav Ramamurthy,et al.  CRTDH: an efficient key agreement scheme for secure group communications in wireless ad hoc networks , 2005, IEEE International Conference on Communications, 2005. ICC 2005. 2005.

[2]  Sushil Jajodia,et al.  Securing MAODV: attacks and countermeasures , 2005, 2005 Second Annual IEEE Communications Society Conference on Sensor and Ad Hoc Communications and Networks, 2005. IEEE SECON 2005..

[3]  Shueng-Han Gary Chan,et al.  SOT: secure overlay tree for application layer multicast , 2004, 2004 IEEE International Conference on Communications (IEEE Cat. No.04CH37577).

[4]  Keith M. Martin,et al.  Ideal secret sharing schemes with multiple secrets , 1996, Journal of Cryptology.

[5]  Alfredo De Santis,et al.  Multiple ramp schemes , 1999, IEEE Trans. Inf. Theory.

[6]  Cristina Nita-Rotaru,et al.  Enabling Confidentiality of Data Delivery in an Overlay Broadcasting System , 2007, IEEE INFOCOM 2007 - 26th IEEE International Conference on Computer Communications.

[7]  Ehud D. Karnin,et al.  On secret sharing systems , 1983, IEEE Trans. Inf. Theory.

[8]  K. J. Ray Liu,et al.  A scalable multicast key management scheme for heterogeneous wireless networks , 2004, IEEE/ACM Transactions on Networking.

[9]  Gene Tsudik,et al.  Simple and fault-tolerant key agreement for dynamic collaborative groups , 2000, CCS.

[10]  Reza Curtmola,et al.  BSMR: Byzantine-Resilient Secure Multicast Routing in Multihop Wireless Networks , 2007, IEEE Transactions on Mobile Computing.

[11]  Gene Tsudik,et al.  Communication-Efficient Group Key Agreement , 2001, SEC.

[12]  Alfredo De Santis,et al.  Efficient Sharing of Many Secrets , 1993, STACS.

[13]  Keith M. Martin,et al.  Multisecret Threshold Schemes , 1994, CRYPTO.

[14]  Keith M. Martin,et al.  On Sharing Many Secrets (Extended Abstract) , 1994, ASIACRYPT.

[15]  Giovanni Di Crescenzo,et al.  Multi-Secret Sharing Schemes , 1994, CRYPTO.

[16]  Gene Tsudik,et al.  CLIQUES: a new approach to group key agreement , 1998, Proceedings. 18th International Conference on Distributed Computing Systems (Cat. No.98CB36183).

[17]  Mohamed G. Gouda,et al.  Secure group communications using key graphs , 2000, TNET.

[18]  Adding confidentiality to application-level multicast by leveraging the multicast overlay , 2005, 25th IEEE International Conference on Distributed Computing Systems Workshops.

[19]  Guevara Noubir,et al.  Secure multicast groups on ad hoc networks , 2003, SASN '03.

[20]  Sushil Jajodia,et al.  Efficient Security Mechanisms for Overlay Multicast-Based Content Distribution , 2005, ACNS.

[21]  Liangliang Xiao,et al.  Linear multi-secret sharing schemes based on multi-party computation , 2006, Finite Fields Their Appl..

[22]  S. Zhu,et al.  GKMPAN: an efficient group rekeying scheme for secure multicast in ad-hoc networks , 2004, The First Annual International Conference on Mobile and Ubiquitous Systems: Networking and Services, 2004. MOBIQUITOUS 2004..