A Study on Contributory Group Key Agreements for Mobile Ad Hoc Networks

Wireless networks, in particular Mobile Ad hoc Networks (MANETs) have revolutionized the field of networking with increasing number of their commercial and military applications. Security on the other hand, is now an essential requirement for these applications. However, the limitations of the dynamic, infrastructure-less nature of MANETs impose major difficulties in establishing a secure framework suitable for such services. Security for MANETs is a dynamic area of research. Most of the traditional routing protocols proposed for MANETs are focused on routing only not on the security aspects. As in traditional wired networks, wireless networks also require security. Unlike the wired networks, where dedicated routers, servers control the network, in MANETs nodes act both as terminals and also as routers for other nodes. A popular mechanism to satisfy the security requirements is the Group Key Management in which the group key is to be shared by each group communication participant. But to establish and manage the group key efficiently imposes new challenges - especially in infrastructure less MANETs. The basic needs of such networks require that the group key schemes must demonstrate not only high performance but also fault-tolerance.

[1]  John R. Douceur,et al.  The Sybil Attack , 2002, IPTPS.

[2]  Djamel Djenouri,et al.  A survey of security issues in mobile ad hoc and sensor networks , 2005, IEEE Communications Surveys & Tutorials.

[3]  Gene Tsudik,et al.  Key Agreement in Dynamic Peer Groups , 2000, IEEE Trans. Parallel Distributed Syst..

[4]  K. J. Ray Liu,et al.  Index of Terms , 2016 .

[5]  Francisco Rico-Novella,et al.  Balanced batch LKH: new proposal, implementation and performance evaluation , 2003, Proceedings of the Eighth IEEE Symposium on Computers and Communications. ISCC 2003.

[6]  Suvo Mittra,et al.  Iolus: a framework for scalable secure multicasting , 1997, SIGCOMM '97.

[7]  Panagiotis Papadimitratos,et al.  Securing Mobile Ad Hoc Networks , 2004, Mobile Computing Handbook.

[8]  Danny Dolev,et al.  Optimized Rekey for Group Communication Systems , 2000, NDSS.

[9]  David Hutchison,et al.  A survey of key management for secure group communication , 2003, CSUR.

[10]  Gene Tsudik,et al.  Tree-based group key agreement , 2004, TSEC.

[11]  Zygmunt J. Haas,et al.  Securing ad hoc networks , 1999, IEEE Netw..

[12]  Mihaela Cardei,et al.  A Survey of Attacks and Countermeasures in Mobile Ad Hoc Networks , 2007 .

[13]  Haitham S. Cruickshank,et al.  Dynamic Balanced Key Tree Management for Secure Multicast Communications , 2007, IEEE Transactions on Computers.

[14]  Colin Boyd,et al.  On Key Agreement and Conference Key Agreement , 1997, ACISP.

[15]  Sushil Jajodia,et al.  Kronos: a scalable group re-keying approach for secure multicast , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.

[16]  Danny Dolev,et al.  Optimized Group Rekey for Group Communications Systems , 1999 .

[17]  Dong Young Lee,et al.  Protocol design for scalable and reliable group rekeying , 2001, SPIE ITCom.

[18]  Yongdae Kim,et al.  Secure Group Communication Using Robust Contributory Key Agreement , 2001 .

[19]  Jim Alves-Foss,et al.  A communication-computation efficient group key algorithm for large and dynamic groups , 2007, Comput. Networks.

[20]  Ratna Dutta,et al.  Provably Secure Constant Round Contributory Group Key Agreement in Dynamic Setting , 2008, IEEE Transactions on Information Theory.

[21]  David Hutchison,et al.  Decentralised group key management , 2002 .

[22]  Byrav Ramamurthy,et al.  CRTDH: an efficient key agreement scheme for secure group communications in wireless ad hoc networks , 2005, IEEE International Conference on Communications, 2005. ICC 2005. 2005.

[23]  Nathalie Weiler,et al.  The VersaKey framework: versatile group key management , 1999, IEEE J. Sel. Areas Commun..

[24]  Whitfield Diffie,et al.  A Secure Audio Teleconference System , 1988, CRYPTO.

[25]  Adrian Perrig,et al.  Efficient Collaborative Key Management Protocols for Secure Autonomous Group Communication , 1999 .

[26]  Gene Tsudik,et al.  Simple and fault-tolerant key agreement for dynamic collaborative groups , 2000, CCS.

[27]  K.J.R. Liu,et al.  JET: Dynamic Join-Exit-Tree Amortization and Scheduling for Contributory Key Management , 2006, IEEE/ACM Transactions on Networking.

[28]  Alan T. Sherman,et al.  Key Establishment in Large Dynamic Groups Using One-Way Function Trees , 2003, IEEE Trans. Software Eng..

[29]  Victor C. M. Leung,et al.  Secure Routing for Mobile Ad Hoc Networks , 2006 .

[30]  Xiaozhou Li,et al.  Batch rekeying for secure group communications , 2001, WWW '01.

[31]  Gene Tsudik,et al.  CLIQUES: a new approach to group key agreement , 1998, Proceedings. 18th International Conference on Distributed Computing Systems (Cat. No.98CB36183).

[32]  Yvo Desmedt,et al.  A Secure and Efficient Conference Key Distribution System (Extended Abstract) , 1994, EUROCRYPT.

[33]  Haiyun Luo,et al.  Ad Hoc Network Security , 2004, Mobile Computing Handbook.

[34]  Bobby Bhattacharjee,et al.  Scalable secure group communication over IP multicast , 2001, Proceedings Ninth International Conference on Network Protocols. ICNP 2001.

[35]  L. Dondeti,et al.  A Distributed Group Key Management Scheme for Secure Many-to-many Communication , 1999 .

[36]  David K. Y. Yau,et al.  Distributed collaborative key agreement protocols for dynamic peer groups , 2002, 10th IEEE International Conference on Network Protocols, 2002. Proceedings..