SGKMP: A scalable group key management protocol

Abstract The Online Social Network (OSN) has changed the ways of communication among users from one-to-one toward the group communication. The users of a particular group are interested in communicating securely among the group members using secure group key. Although the data remains secure during the transmission when it is encrypted with the group key, however, the group key management and generation is a challenge while using the insecure channel and untrusted server. The contributory key management is a solution in such situations, but the creation process of the group key, among the group members itself, is a challenge. In the literature, the contributory key generation requires at least n rounds to accomplish the group key generation process. Modification in a group requires the re-keying process for backward and forward security, and it also needs the same number of rounds again. In this paper, a scalable group key management protocol (SGKMP) is proposed, which requires only two rounds to complete the group key generation process, irrespective of group size and it is secure from the eavesdropper in the middle. The backward and forward secrecy is maintained when any user joins or leaves the group while doing a single activity by the group leader. The proposed protocol is implemented using Java as a programming language in order to validate the applicability of the protocol.

[1]  Lein Harn,et al.  Centralized Group Key Establishment Protocol without a Mutually Trusted Third Party , 2018, Mob. Networks Appl..

[2]  Gene Tsudik,et al.  New multiparty authentication services and key agreement protocols , 2000, IEEE Journal on Selected Areas in Communications.

[3]  Ran Canetti,et al.  Efficient Communication-Storage Tradeoffs for Multicast Encryption , 1999, EUROCRYPT.

[4]  Martha Johanna Sepúlveda,et al.  Efficient security zones implementation through hierarchical group key management at NoC-based MPSoCs , 2017, Microprocess. Microsystems.

[5]  Naveed Islam,et al.  A framework for secure and privacy protected collaborative contents sharing using public OSN , 2019, Cluster Computing.

[6]  Gene Tsudik,et al.  Simple and fault-tolerant key agreement for dynamic collaborative groups , 2000, CCS.

[7]  Gene Tsudik,et al.  Diffie-Hellman key distribution extended to group communication , 1996, CCS '96.

[8]  Mohammad Davarpanah Jazi,et al.  A centralized privacy-preserving framework for online social networks , 2014, ISC Int. J. Inf. Secur..

[9]  Yacine Rebahi,et al.  Performance analysis of identity management in the Session Initiation Protocol (SIP) , 2008, 2008 IEEE/ACS International Conference on Computer Systems and Applications.

[10]  Alan T. Sherman,et al.  Key Establishment in Large Dynamic Groups Using One-Way Function Trees , 2003, IEEE Trans. Software Eng..

[11]  B.B. Amberker,et al.  Key management scheme for multiple simultaneous secure group communication , 2009, 2009 IEEE International Conference on Internet Multimedia Services Architecture and Applications (IMSAA).

[12]  Refik Molva,et al.  Scalable multicast security in dynamic groups , 1999, CCS '99.

[13]  Yu-Yi Chen,et al.  The Design of Secure Group Communication with Contributory Group Key Agreement Based on Mobile Ad Hoc Network , 2016, 2016 International Symposium on Computer, Consumer and Control (IS3C).

[14]  David Hutchison,et al.  A survey of key management for secure group communication , 2003, CSUR.

[15]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[16]  Roberto Di Pietro,et al.  Logical key hierarchy for groups management in Distributed Online Social Network , 2016, 2016 IEEE Symposium on Computers and Communication (ISCC).

[17]  Moni Naor,et al.  Multicast security: a taxonomy and some efficient constructions , 1999, IEEE INFOCOM '99. Conference on Computer Communications. Proceedings. Eighteenth Annual Joint Conference of the IEEE Computer and Communications Societies. The Future is Now (Cat. No.99CH36320).

[18]  Ashok Samal,et al.  A dual encryption protocol for scalable secure multicasting , 1999, Proceedings IEEE International Symposium on Computers and Communications (Cat. No.PR00250).

[19]  Nigel P. Smart,et al.  The Discrete Logarithm Problem on Elliptic Curves of Trace One , 1999, Journal of Cryptology.

[20]  Susan Landau,et al.  Making Sense from Snowden: What's Significant in the NSA Surveillance Revelations , 2013, IEEE Security & Privacy.

[21]  Josep Domingo-Ferrer,et al.  Contributory Broadcast Encryption with Efficient Encryption and Short Ciphertexts , 2016, IEEE Transactions on Computers.

[22]  Haleem Farman,et al.  User Profiling: A Privacy Issue in Online Public Network , 2017 .