Balancing Revocation and Storage Trade-Offs in Secure Group Communication

In this paper, we focus on trade-offs between storage cost and rekeying cost for secure multicast. Membership in secure multicast groups is dynamic and requires multiple updates in a single time frame. We present a family of algorithms that provide a trade-off between the number of keys maintained by users and the time required for rekeying due to revocation of multiple users. We show that some well-known algorithms in the literature are members of this family. We show that algorithms in this family can be used to reduce the cost of rekeying by 43-79 percent when compared with previous solutions while keeping the number of keys manageable. We also describe a scheme to reduce the number of secrets further when revocations are periodic. Furthermore, we describe techniques to provide preferential treatment for long standing members of the group without affecting the performance of the algorithms. Using our techniques, as the group size increases, long standing members need to store smaller number of keys than short-lived members. This property is useful for adapting to the variable storage requirements of users in current day heterogeneous networks.

[1]  Tok Wang Ling,et al.  A Conceptual Model and Rule-Based Query Language for HTML , 2001, World Wide Web.

[2]  Ivan Hal Sudborough,et al.  Efficient Algorithms for Batch Re-Keying Operations in Secure Multicast , 2006, Proceedings of the 39th Annual Hawaii International Conference on System Sciences (HICSS'06).

[3]  Hugh Harney,et al.  Group Key Management Protocol (GKMP) Specification , 1997, RFC.

[4]  Ahmed Obied,et al.  Broadcast Encryption , 2008, Encyclopedia of Multimedia.

[5]  Nathalie Weiler,et al.  The VersaKey framework: versatile group key management , 1999, IEEE J. Sel. Areas Commun..

[6]  Srinivasan Seshan,et al.  A case for end system multicast , 2002, IEEE J. Sel. Areas Commun..

[7]  John S. Baras,et al.  An information-theoretic approach for design and analysis of rooted-tree-based multicast key management schemes , 2001, IEEE Trans. Inf. Theory.

[8]  Mark Manulis,et al.  Security-Focused Survey on Group Key Exchange Protocols , 2006, IACR Cryptol. ePrint Arch..

[9]  K. J. Ray Liu,et al.  A scalable multicast key management scheme for heterogeneous wireless networks , 2004, IEEE/ACM Transactions on Networking.

[10]  Xiaozhou Li,et al.  Batch Updates of Key Trees , 2000 .

[11]  S. Zhu,et al.  GKMPAN: an efficient group rekeying scheme for secure multicast in ad-hoc networks , 2004, The First Annual International Conference on Mobile and Ubiquitous Systems: Networking and Services, 2004. MOBIQUITOUS 2004..

[12]  Reihaneh Safavi-Naini,et al.  Efficient Revocation Schemes for Secure Multicast , 2001, ICISC.

[13]  Gene Tsudik,et al.  Diffie-Hellman key distribution extended to group communication , 1996, CCS '96.

[14]  Sushil Jajodia,et al.  Kronos: a scalable group re-keying approach for secure multicast , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.

[15]  Jonathan Katz,et al.  Scalable Protocols for Authenticated Group Key Exchange , 2003, Journal of Cryptology.

[16]  Haitham S. Cruickshank,et al.  Dynamic Balanced Key Tree Management for Secure Multicast Communications , 2007, IEEE Transactions on Computers.

[17]  Suvo Mittra,et al.  Iolus: a framework for scalable secure multicasting , 1997, SIGCOMM '97.

[18]  Guevara Noubir,et al.  Optimal tree structure for key management of simultaneous join/leave in secure multicast , 2003, IEEE Military Communications Conference, 2003. MILCOM 2003..

[19]  Jessica Staddon,et al.  Combinatorial Bounds for Broadcast Encryption , 1998, EUROCRYPT.

[20]  Gene Tsudik,et al.  Tree-based group key agreement , 2004, TSEC.

[21]  Lixia Zhang,et al.  Host multicast: a framework for delivering multicast to end users , 2002, Proceedings.Twenty-First Annual Joint Conference of the IEEE Computer and Communications Societies.

[22]  Eric J. Harder,et al.  Key Management for Multicast: Issues and Architectures , 1999, RFC.

[23]  Moti Yung,et al.  Perfectly Secure Key Distribution for Dynamic Conferences , 1992, Inf. Comput..

[24]  Martin Nilsson,et al.  Investigating the energy consumption of a wireless network interface in an ad hoc networking environment , 2001, Proceedings IEEE INFOCOM 2001. Conference on Computer Communications. Twentieth Annual Joint Conference of the IEEE Computer and Communications Society (Cat. No.01CH37213).

[25]  Alan T. Sherman,et al.  Key Establishment in Large Dynamic Groups Using One-Way Function Trees , 2003, IEEE Trans. Software Eng..

[26]  Carlo Blundo,et al.  Space Requirements for Broadcast Encryption , 1994, EUROCRYPT.

[27]  Jung Hee Cheon,et al.  Skipping, Cascade, and Combined Chain Schemes for Broadcast Encryption , 2008, IEEE Transactions on Information Theory.

[28]  Mohamed G. Gouda,et al.  Secure group communications using key graphs , 1998, SIGCOMM '98.

[29]  Danilo Bruschi,et al.  Secure Multicast in Wireless Networks of Mobile Hosts: Protocols and Issues , 2002, Mob. Networks Appl..

[30]  Dilip D. Kandlur,et al.  Key management for secure lnternet multicast using Boolean function minimization techniques , 1999, IEEE INFOCOM '99. Conference on Computer Communications. Proceedings. Eighteenth Annual Joint Conference of the IEEE Computer and Communications Societies. The Future is Now (Cat. No.99CH36320).

[31]  Jörg Liebeherr,et al.  Application-layer multicasting with Delaunay triangulation overlays , 2002, IEEE J. Sel. Areas Commun..

[32]  Sandeep S. Kulkarni,et al.  Adaptive Rekeying for Secure Multicast , 2003 .