A Time Driven Methodology for Key Dimensioning in Multicast Communications

This work considers the key management for secure multicast in the Logical Key Hierarchy (LKH) model, and proposes a methodology to establish the minimal key length that guarantees a specified level of confidentiality. We reach such a result by analyzing and extending the threat model to the confidentiality of the multicast information. For this extended threat model, we present a methodology that takes into account the following parameters: (1) the required lifetime of the information confidentiality; (2) the level of the key in the LKH model; (3) the dynamics of the multicast group, that is the eviction rate of the users. From these rationales we develop an analytical model that, for each level, derives the appropriate key length, that is the minimal length that assures the desired degree of confidentiality under the hypotheses in the threat model. Finally, for a specific instance of the LKH model, we describe a numerical example that shows the saving that can be achieved in terms of the key lengths.

[1]  Ran Canetti,et al.  Efficient Communication-Storage Tradeoffs for Multicast Encryption , 1999, EUROCRYPT.

[2]  Gene Tsudik,et al.  Cliques: a protocol suite for key agreement in dynamic groups , 1997 .

[3]  Eric Harder,et al.  Logical Key Hierarchy Protocol , 1999 .

[4]  Jirí Sgall,et al.  Efficient dynamic traitor tracing , 2000, SODA '00.

[5]  Moni Naor,et al.  Revocation and Tracing Schemes for Stateless Receivers , 2001, CRYPTO.

[6]  David Hutchison,et al.  EHBT: An Efficient Protocol for Group Key Management , 2001, Networked Group Communication.

[7]  Moni Naor,et al.  Multicast security: a taxonomy and some efficient constructions , 1999, IEEE INFOCOM '99. Conference on Computer Communications. Proceedings. Eighteenth Annual Joint Conference of the IEEE Computer and Communications Societies. The Future is Now (Cat. No.99CH36320).

[8]  Mohamed G. Gouda,et al.  Secure group communications using key graphs , 2000, TNET.

[9]  Alan T. Sherman,et al.  Key Management for Large Dynamic Groups: One-Way Function Trees and Amortized Initialization , 2000 .

[10]  Dawn Xiaodong Song,et al.  ELK, a new protocol for efficient large-group key distribution , 2001, Proceedings 2001 IEEE Symposium on Security and Privacy. S&P 2001.

[11]  Eric J. Harder,et al.  Key Management for Multicast: Issues and Architectures , 1999, RFC.

[12]  Nathalie Weiler,et al.  The VersaKey framework: versatile group key management , 1999, IEEE J. Sel. Areas Commun..

[13]  Sushil Jajodia,et al.  Efficient and secure keys management for wireless mobile communications , 2002, POMC '02.

[14]  Bruce Schneier,et al.  Applied cryptography : protocols, algorithms, and source codein C , 1996 .

[15]  Alan T. Sherman,et al.  Key Establishment in Large Dynamic Groups Using One-Way Function Trees , 2003, IEEE Trans. Software Eng..

[16]  Avishai Wool,et al.  Key management for restricted multicast using broadcast encryption , 2000, TNET.

[17]  Stephen E. Deering,et al.  Multicast routing in internetworks and extended LANs , 1988, CCRV.

[18]  K. J. Ray Liu,et al.  Key distribution for secure multimedia multicasts via data embedding , 2001, 2001 IEEE International Conference on Acoustics, Speech, and Signal Processing. Proceedings (Cat. No.01CH37221).

[19]  Yang Richard Yang,et al.  Reliable group rekeying: a performance analysis , 2001, SIGCOMM 2001.