Efficient Star Topology based Multicast Key Management Algorithm

Problem statement: Secure group communication is very important for many applications such as internet pay sites. It provides efficient delivery of identical data to only the customers in the group. In large and dynamic multicast groups, the group keys of members have to be changed frequently whenever the member leaves or joins. A common method is to apply a symmetric key that is used to encrypt the transmitted data. The rekeying cost scales linearly with the number of members in the group and cost of the rekeying process is the main issue. The tree-based architecture is commonly used to reduce the rekeying cost in terms of storage, transmission and computation. But it usually gives extra overhead to balance the tree which is in order to achieve logarithmic rekeying cost. Approach: The main aim was to use star topology based architecture to avoid the balancing and eliminate the rekeying processes and more over it was more secured by exchanging the secret key between only server and each group member. The features of proposed algorithm were that the private key was computed by individual member. Results: The burden of server was reduced and also there was no rekeying when a member leaves the group. The secret value of leaving member was not added in the encryption and so the private value could not be obtained after decryption. Conclusion: Proposed algorithm is simple and no rekeying when a member leaves and also reduces the computation and communication complexity.

[1]  Chi-Sung Laih,et al.  On key distribution management for conditional access system on pay-TV system , 1999, IEEE Trans. Consumer Electron..

[2]  Syahril Ardi,et al.  HAZOP analysis management system with dynamic visual model aid , 2010 .

[3]  Nathalie Weiler,et al.  The VersaKey framework: versatile group key management , 1999, IEEE J. Sel. Areas Commun..

[4]  Fuad M. Kreishan Economic Growth and Unemployment: An Empirical Analysis , 2011 .

[5]  G. Padmavathi,et al.  Secure Multicast Key Distribution for Mobile Ad Hoc Networks , 2010, ArXiv.

[6]  Iuon-Chang Lin,et al.  Multicast Key Management without Rekeying Processes , 2010, Comput. J..

[7]  Mohamed G. Gouda,et al.  Secure group communications using key graphs , 1998, SIGCOMM '98.

[8]  Hamzah Bin Hj Abdul Rahman Implementation and Methods of Project Learning in Quantity Surveying Firms: Barriers, Enablers and Success Factors , 2011 .

[9]  Hugh Harney,et al.  Group Key Management Protocol (GKMP) Architecture , 1997, RFC.

[10]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[11]  Mohamed G. Gouda,et al.  Secure group communications using key graphs , 2000, TNET.

[12]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[13]  Prashant Sharma,et al.  RSA algorithm using modified subset sum cryptosystem , 2011, 2011 2nd International Conference on Computer and Communication Technology (ICCCT-2011).

[14]  Deepinder P. Sidhu,et al.  Probabilistic optimization techniques for multicast key management , 2002, Comput. Networks.

[15]  David Hutchison,et al.  A survey of key management for secure group communication , 2003, CSUR.

[16]  Stephen M. Matyas,et al.  Decentralized group key management for secure multicast communications , 1999, Comput. Commun..

[17]  Hyunsoo Yoon,et al.  Secure group communication with multiplicative one-way functions , 2005, International Conference on Information Technology: Coding and Computing (ITCC'05) - Volume II.

[18]  Sushil Jajodia,et al.  Scalable Group Rekeying for Secure Multicast: A Survey , 2003, IWDC.

[19]  Alan T. Sherman,et al.  Key Establishment in Large Dynamic Groups Using One-Way Function Trees , 2003, IEEE Trans. Software Eng..

[20]  Anirban Ganguly,et al.  Evaluating Agility in Extended Enterprise Systems: A Transportation Network case , 2011 .

[21]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.