Efficient cluster-based group key agreement protocols for wireless ad hoc networks

The special nature and the constraints posed by wireless ad hoc networks make the establishment of a group key among all nodes a difficult and challenging task. Therefore, the execution of a group key agreement protocol which involves all the nodes in the network must be very carefully selected having in mind both the computation and communication efficiency. In this paper, we present an efficient group key agreement protocol which is particularly suitable for energy constrained, dynamically evolving wireless ad hoc networks. The topology of the network is reflected in a structure composed by small clusters. This clustering allows the synchronous execution of efficient tripartite key agreement protocols based on pairings. The required computations are simple for the devices to implement, the size of the exchanged messages is minimum and the storage memory required in every node is very small. The proposed protocol achieves a good energy balance and is very flexible because it can be used either as contributory, non-contributory, unauthenticated or authenticated protocol by simply modifying a step of the protocol. Finally, we compare the communication/computation complexity of the unauthenticated and authenticated versions of our protocol with previously known protocols and show that they compare favourably with them.

[1]  Mohamed G. Gouda,et al.  Secure group communications using key graphs , 2000, TNET.

[2]  Liqun Chen,et al.  Identity based authenticated key agreement protocols from pairings , 2003, 16th IEEE Computer Security Foundations Workshop, 2003. Proceedings..

[3]  Dong Hoon Lee,et al.  Efficient ID-based Group Key Agreement with Bilinear Maps , 2004, Public Key Cryptography.

[4]  Tanja Lange,et al.  Scalable Authenticated Tree Based Group Key Exchange for Ad-Hoc Groups , 2006, Financial Cryptography.

[5]  Eric J. Harder,et al.  Key Management for Multicast: Issues and Architectures , 1999, RFC.

[6]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[7]  Nitin H. Vaidya,et al.  Leader election algorithms for mobile ad hoc networks , 2000, DIALM '00.

[8]  Kwangjo Kim,et al.  ID-Based One Round Authenticated Tripartite Key Agreement Protocol with Pairings , 2002, IACR Cryptol. ePrint Arch..

[9]  Kenneth G. Paterson,et al.  Authenticated Three Party Key Agreement Protocols from Pairings , 2002 .

[10]  Robert H. Deng,et al.  Making the Key Agreement Protocol in Mobile ad hoc Network More Efficient , 2003, ACNS.

[11]  Hsiao-Hwa Chen,et al.  A Pyramidal Security Model for Large-Scale Group-Oriented Computing in Mobile Ad Hoc Networks: The Key Management Study , 2009, IEEE Transactions on Vehicular Technology.

[12]  Chik How Tan,et al.  Energy-efficient and scalable group key agreement for large ad hoc networks , 2005, PE-WASUN '05.

[13]  Maarit Hietalahti A Clustering-based Group Key Agreement Protocol for Ad-Hoc Networks , 2008, Electron. Notes Theor. Comput. Sci..

[14]  Yvo Desmedt,et al.  A Secure and Efficient Conference Key Distribution System (Extended Abstract) , 1994, EUROCRYPT.

[15]  Mingxing He,et al.  Authenticated and Communication Efficient Group Key Agreement for Clustered Ad Hoc Networks , 2006, CANS.

[16]  Tanja Lange,et al.  Revisiting Pairing Based Group Key Exchange , 2008, Financial Cryptography.

[17]  Paulo S. L. M. Barreto,et al.  Efficient Algorithms for Pairing-Based Cryptosystems , 2002, CRYPTO.

[18]  Ravi Prakash,et al.  Max-min d-cluster formation in wireless ad hoc networks , 2000, Proceedings IEEE INFOCOM 2000. Conference on Computer Communications. Nineteenth Annual Joint Conference of the IEEE Computer and Communications Societies (Cat. No.00CH37064).

[19]  Gene Tsudik,et al.  Diffie-Hellman key distribution extended to group communication , 1996, CCS '96.

[20]  Jonathan Katz,et al.  Scalable Protocols for Authenticated Group Key Exchange , 2003, CRYPTO.

[21]  Vivek Chandra,et al.  Routing In Mobile Ad-Hoc Networks , 2010 .

[22]  Samir R. Das,et al.  Routing in Mobile Ad Hoc Networks , 2005 .

[23]  Ricardo Dahab,et al.  NanoECC: Testing the Limits of Elliptic Curve Cryptography in Sensor Networks , 2008, EWSN.

[24]  K. C. Reddy,et al.  Identity Based Authenticated Group Key Agreement Protocol , 2002, INDOCRYPT.

[25]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[26]  Rodrigo Roman,et al.  A Killer Application for Pairings: Authenticated Key Establishment in Underwater Wireless Sensor Networks , 2008, CANS.

[27]  Chak-Kuen Wong,et al.  A conference key distribution system , 1982, IEEE Trans. Inf. Theory.

[28]  Ratna Dutta,et al.  Extending Joux's Protocol to Multi Party Key Agreement (Extended Abstract) , 2003, INDOCRYPT.

[29]  Mitali Singh,et al.  Energy-optimal and energy-balanced sorting in a single-hop wireless sensor network , 2003, Proceedings of the First IEEE International Conference on Pervasive Computing and Communications, 2003. (PerCom 2003)..

[30]  Uta Wille,et al.  Communication complexity of group key distribution , 1998, CCS '98.

[31]  Antoine Joux,et al.  A One Round Protocol for Tripartite Diffie–Hellman , 2000, Journal of Cryptology.

[32]  Luis Orozco-Barbosa,et al.  Authenticated Group Key Agreement Protocols for Ad hoc Wireless Networks , 2007, Int. J. Netw. Secur..

[33]  Rose Qingyang Hu,et al.  NIS01-3: Key Management for Pyramidal Security Model of Multicast Communication in Mobile Ad Hoc Networks , 2006, IEEE Globecom 2006.

[34]  Lijun Liao,et al.  Group Key Agreement for Ad Hoc Networks , 2007, IACR Cryptol. ePrint Arch..

[35]  Hideaki Sakai,et al.  IEEE Global Telecommunications Conference (Globecom 2009) , 2009 .

[36]  Bruce A. Reed,et al.  The height of a random binary search tree , 2003, JACM.

[37]  Chik How Tan,et al.  Energy-efficient ID-based group key agreement protocols for wireless networks , 2006, Proceedings 20th IEEE International Parallel & Distributed Processing Symposium.

[38]  Minghua Zhao,et al.  An Efficient and Secure Group Key Agreement Using in the Group Communication of Mobile Ad-hoc Networks , 2006, 2006 International Conference on Computational Intelligence and Security.

[39]  Gene Tsudik,et al.  Tree-based group key agreement , 2004, TSEC.

[40]  Elisavet Konstantinou Cluster-based Group Key Agreement for Wireless Ad hoc Networks , 2008, 2008 Third International Conference on Availability, Reliability and Security.

[41]  Gene Tsudik,et al.  New multiparty authentication services and key agreement protocols , 2000, IEEE Journal on Selected Areas in Communications.

[42]  Xiaofeng Chen,et al.  Attack on an ID-based authenticated group key agreement scheme from PKC 2004 , 2004, Inf. Process. Lett..