An Efficient Contributory Group Rekeying Scheme based on Hash Functions for MANETs

The increasing popularity of secure group communications has been witnessed in collaborative environments for a long time. Contributory group key schemes are deployed to secure dynamic peer group communications. A number of group applications in resource-limited networks require that the group key scheme should be performance-efficient and failure- tolerant. We present a Diffie-Hellman-based contributory group key management scheme which mostly utilizes Hash functions. Performance analyses and experimental results show that our approach achieves a new performance minimum, while guaranteeing the same level of security as other approaches.

[1]  Louise E. Moser,et al.  Extended virtual synchrony , 1994, 14th International Conference on Distributed Computing Systems.

[2]  Edwin K. P. Chong,et al.  Efficient multicast stream authentication using erasure codes , 2003, TSEC.

[3]  Sushil Jajodia,et al.  Kronos: a scalable group re-keying approach for secure multicast , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.

[4]  Matthew J. Moyer,et al.  A survey of security issues in multicast communications , 1999, IEEE Network.

[5]  Emmanuel Bresson,et al.  Provably authenticated group Diffie-Hellman key exchange , 2001, CCS '01.

[6]  Nancy A. Lynch,et al.  Specifying and using a partitionable group communication service , 1997, PODC '97.

[7]  Ben Y. Zhao,et al.  Silverback: A Global-Scale Archival System , 2001 .

[8]  Donald F. Towsley,et al.  Measurement and modelling of the temporal dependence in packet loss , 1999, IEEE INFOCOM '99. Conference on Computer Communications. Proceedings. Eighteenth Annual Joint Conference of the IEEE Computer and Communications Societies. The Future is Now (Cat. No.99CH36320).

[9]  Yacine Challal,et al.  Group Key Management Protocols: A Novel Taxonomy , 2008 .

[10]  Gene Tsudik,et al.  Group key agreement efficient in communication , 2004, IEEE Transactions on Computers.

[11]  David K. Y. Yau,et al.  Distributed collaborative key agreement and authentication protocols for dynamic peer groups , 2006, TNET.

[12]  Nathalie Weiler,et al.  The VersaKey framework: versatile group key management , 1999, IEEE J. Sel. Areas Commun..

[13]  Dawn Xiaodong Song,et al.  ELK, a new protocol for efficient large-group key distribution , 2001, Proceedings 2001 IEEE Symposium on Security and Privacy. S&P 2001.

[14]  Yongdae Kim,et al.  Secure Group Communication Using Robust Contributory Key Agreement , 2001 .

[15]  Simon S. Lam,et al.  Digital signatures for flows and multicasts , 1999, TNET.

[16]  Matthew K. Franklin,et al.  Lower Bounds for Multicast Message Authentication , 2001, EUROCRYPT.

[17]  Yuliang Zheng Shortened Digital Signature, Signcryption and Compact and Unforgeable Key Agreement Schemes , 1998 .

[18]  Shiuh-Pyng Shieh,et al.  Secure key agreement for group communications , 2001, Int. J. Netw. Manag..

[19]  Kevin C. Almeroth,et al.  A long-term analysis of growth and usage patterns in the Multicast Backbone (MBone) , 2000, Proceedings IEEE INFOCOM 2000. Conference on Computer Communications. Nineteenth Annual Joint Conference of the IEEE Computer and Communications Societies (Cat. No.00CH37064).

[20]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[21]  Yang Richard Yang,et al.  Reliable group rekeying: a performance analysis , 2001, SIGCOMM 2001.

[22]  K. C. Almeroth,et al.  Multicast group behavior in the Internet's multicast backbone (MBone) , 1997 .

[23]  K. J. Ray Liu,et al.  Securing dynamic membership information in multicast communications , 2004, IEEE INFOCOM 2004.

[24]  Gene Tsudik,et al.  Authenticated group key agreement and friends , 1998, CCS '98.

[25]  Marvin A. Sirbu,et al.  Pricing Multicast Communication: A Cost-Based Approach , 2001, Telecommun. Syst..

[26]  Gene Tsudik,et al.  Simple and fault-tolerant key agreement for dynamic collaborative groups , 2000, CCS.

[27]  Gene Tsudik,et al.  A Group Key Management Architecture for Mobile Ad-hoc Wireless Networks , 2005, J. Inf. Sci. Eng..

[28]  Gene Tsudik,et al.  Key Agreement in Dynamic Peer Groups , 2000, IEEE Trans. Parallel Distributed Syst..

[29]  Mohamed G. Gouda,et al.  Secure group communications using key graphs , 2000, TNET.

[30]  Alan T. Sherman,et al.  Key Establishment in Large Dynamic Groups Using One-Way Function Trees , 2003, IEEE Trans. Software Eng..

[31]  Gene Tsudik,et al.  New multiparty authentication services and key agreement protocols , 2000, IEEE Journal on Selected Areas in Communications.

[32]  Dong Young Lee,et al.  Protocol design for scalable and reliable group rekeying , 2001, SPIE ITCom.

[33]  Jessica Staddon,et al.  Graph-based authentication of digital streams , 2001, Proceedings 2001 IEEE Symposium on Security and Privacy. S&P 2001.

[34]  Byrav Ramamurthy,et al.  Secure Group Communications Over Data Networks , 2004 .