Fast transmission to remote cooperative groups: A new key management paradigm

The problem of efficiently and securely broadcasting to a remote cooperative group occurs in many newly emerging networks. A major challenge in devising such systems is to overcome the obstacles of the potentially limited communication from the group to the sender, the unavailability of a fully trusted key generation center, and the dynamics of the sender. The existing key management paradigms cannot deal with these challenges effectively. In this paper, we circumvent these obstacles and close this gap by proposing a novel key management paradigm. The new paradigm is a hybrid of traditional broadcast encryption and group key agreement. In such a system, each member maintains a single public/secret key pair. Upon seeing the public keys of the members, a remote sender can securely broadcast to any intended subgroup chosen in an ad hoc way. Following this model, we instantiate a scheme that is proven secure in the standard model. Even if all the nonintended members collude, they cannot extract any useful information from the transmitted messages. After the public group encryption key is extracted, both the computation overhead and the communication cost are independent of the group size. Furthermore, our scheme facilitates simple yet efficient member deletion/addition and flexible rekeying strategies. Its strong security against collusion, its constant overhead, and its implementation friendliness without relying on a fully trusted authority render our protocol a very promising solution to many applications.

[1]  K. J. Ray Liu,et al.  Index of Terms , 2016 .

[2]  Gene Tsudik,et al.  Tree-based group key agreement , 2004, TSEC.

[3]  David K. Y. Yau,et al.  Distributed collaborative key agreement and authentication protocols for dynamic peer Groups , 2006, IEEE/ACM Transactions on Networking.

[4]  Radha Poovendran,et al.  AMOEBA: Robust Location Privacy Scheme for VANET , 2007, IEEE Journal on Selected Areas in Communications.

[5]  Jean-Jacques Quisquater,et al.  Cryptology for digital TV broadcasting , 1995, Proc. IEEE.

[6]  Tatsuaki Okamoto,et al.  Secure Integration of Asymmetric and Symmetric Encryption Schemes , 1999, Journal of Cryptology.

[7]  Yongdae Kim,et al.  Secure Group Communication Using Robust Contributory Key Agreement , 2001 .

[8]  Brent Waters,et al.  Adaptive Security in Broadcast Encryption Systems (with Short Ciphertexts) , 2009, EUROCRYPT.

[9]  Dong Hoon Lee,et al.  Public Key Broadcast Encryption Schemes With Shorter Transmissions , 2008, IEEE Transactions on Broadcasting.

[10]  Gene Tsudik,et al.  Key Agreement in Dynamic Peer Groups , 2000, IEEE Trans. Parallel Distributed Syst..

[11]  Yueh-Min Huang,et al.  Constructing secure group communication over wireless ad hoc networks based on a virtual subnet model , 2007, IEEE Wireless Communications.

[12]  Jung Hee Cheon,et al.  Skipping, Cascade, and Combined Chain Schemes for Broadcast Encryption , 2008, IEEE Transactions on Information Theory.

[13]  Josep Domingo-Ferrer,et al.  Balanced Trustworthiness, Safety, and Privacy in Vehicle-to-Vehicle Communications , 2010, IEEE Transactions on Vehicular Technology.

[14]  Ratna Dutta,et al.  Provably Secure Constant Round Contributory Group Key Agreement in Dynamic Setting , 2008, IEEE Transactions on Information Theory.

[15]  K.J.R. Liu,et al.  JET: Dynamic Join-Exit-Tree Amortization and Scheduling for Contributory Key Management , 2006, IEEE/ACM Transactions on Networking.

[16]  Moni Naor,et al.  Efficient trace and revoke schemes , 2000, International Journal of Information Security.

[17]  Brent Waters,et al.  Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys , 2005, CRYPTO.

[18]  K. J. Ray Liu,et al.  Resource-aware conference key establishment for heterogeneous networks , 2005, IEEE/ACM Transactions on Networking.

[19]  Mohamed G. Gouda,et al.  Secure group communications using key graphs , 1998, SIGCOMM '98.

[20]  Alan T. Sherman,et al.  Key Establishment in Large Dynamic Groups Using One-Way Function Trees , 2003, IEEE Trans. Software Eng..

[21]  Avishai Wool,et al.  Key management for restricted multicast using broadcast encryption , 2000, TNET.

[22]  Emmanuel Bresson,et al.  A Generalization of DDH with Applications to Protocol Analysis and Computational Soundness , 2007, CRYPTO.

[23]  Nathalie Weiler,et al.  The VersaKey framework: versatile group key management , 1999, IEEE J. Sel. Areas Commun..

[24]  Yi Mu,et al.  Asymmetric Group Key Agreement , 2009, EUROCRYPT.

[25]  George Varghese,et al.  A lower bound for multicast key distribution , 2001, Proceedings IEEE INFOCOM 2001. Conference on Computer Communications. Twentieth Annual Joint Conference of the IEEE Computer and Communications Society (Cat. No.01CH37213).

[26]  Wenjing Lou,et al.  PEACE: A Novel Privacy-Enhanced Yet Accountable Security Framework for Metropolitan Wireless Mesh Networks , 2010, IEEE Transactions on Parallel and Distributed Systems.

[27]  K. J. Ray Liu,et al.  A scalable multicast key management scheme for heterogeneous wireless networks , 2004, IEEE/ACM Transactions on Networking.

[28]  Josep Domingo-Ferrer,et al.  Bridging Broadcast Encryption and Group Key Agreement , 2011, ASIACRYPT.

[29]  Jeffrey B. Lotspiech,et al.  Anonymous trust: digital rights management using broadcast encryption , 2004, Proceedings of the IEEE.

[30]  Chak-Kuen Wong,et al.  A conference key distribution system , 1982, IEEE Trans. Inf. Theory.

[31]  Hsiao-Hwa Chen,et al.  A Pyramidal Security Model for Large-Scale Group-Oriented Computing in Mobile Ad Hoc Networks: The Key Management Study , 2009, IEEE Transactions on Vehicular Technology.

[32]  Josep Domingo-Ferrer,et al.  A Scalable Robust Authentication Protocol for Secure Vehicular Communications , 2010, IEEE Transactions on Vehicular Technology.

[33]  Alfred Menezes,et al.  Pairing-Based Cryptography at High Security Levels , 2005, IMACC.

[34]  Ahmed Obied,et al.  Broadcast Encryption , 2008, Encyclopedia of Multimedia.

[35]  Adi Shamir,et al.  The LSD Broadcast Encryption Scheme , 2002, CRYPTO.

[36]  Yuguang Fang,et al.  ARSA: An Attack-Resilient Security Architecture for Multihop Wireless Mesh Networks , 2006, IEEE Journal on Selected Areas in Communications.

[37]  Michael Scott,et al.  On the Efficient Implementation of Pairing-Based Protocols , 2011, IMACC.

[38]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.