Denial-of-service attack resilience dynamic group key agreement for heterogeneous networks

Abstract Heterogeneous networks, which can be either integrated wired and wireless networks or fully wireless networks, are convenient as they allow user nodes to be connected whenever and wherever they desire. Group key agreement (GKA) protocols are used to allow nodes in these networks to communicate securely with each other. Dynamic GKA protocols such as Join and Leave Protocol are also important since users can join and leave the network at anytime and the group key has to be changed to provide backward and forward secrecy. Denial-of-Service (DoS) attacks on GKA protocols can disrupt GKA services for secure group communications but most GKA protocols in current literature do not consider protection against DoS attacks. Furthermore, most current GKA protocols only consider outsider attacks and do not consider insider attacks. In this paper, we present three authenticated, energy-efficient and scalable GKA protocols, namely Initial GKA, Join and Leave Protocol, that provide protection against insider and DoS attacks and key confirmation properties. We also present a detection protocol to detect malicious group insiders and continue establishing a group key after blocking these malicious insiders. Unlike current communication energy analysis that uses a single energy per bit value, our communication energy analysis separates point-to-point (P2P) and broadcast communications to provide more detailed study on communications in GKA. Both the complexity and energy analysis show that the three proposed protocols are efficient, scalable and suitable for heterogeneous networks.

[1]  Chik How Tan,et al.  An authenticated group key agreement for wireless networks , 2005, IEEE Wireless Communications and Networking Conference, 2005.

[2]  Ian F. Akyildiz,et al.  Wireless mesh networks: a survey , 2005, Comput. Networks.

[3]  Peter Kruus,et al.  CONSTRAINTS AND APPROACHES FOR DISTRIBUTED SENSOR NETWORK SECURITY , 2000 .

[4]  Mark Manulis,et al.  Tree-Based Group Key Agreement Framework for Mobile Ad-Hoc Networks , 2006, 20th International Conference on Advanced Information Networking and Applications - Volume 1 (AINA'06).

[5]  Chak-Kuen Wong,et al.  A conference key distribution system , 1982, IEEE Trans. Inf. Theory.

[6]  Bae Eun Jung An efficient group key agreement protocol , 2006 .

[7]  Phu Dung Le,et al.  Group Key Management in Wireless Networks Using Session Keys , 2006, Third International Conference on Information Technology: New Generations (ITNG'06).

[8]  Xiaoping Wu,et al.  Group Key Management in Grid Environment , 2006, First International Multi-Symposiums on Computer and Computational Sciences (IMSCCS'06).

[9]  Yvo Desmedt,et al.  A Secure and Efficient Conference Key Distribution System (Extended Abstract) , 1994, EUROCRYPT.

[10]  Ron Steinfeld,et al.  A Non-malleable Group Key Exchange Protocol Robust Against Active Insiders , 2006, ISC.

[11]  Dongho Won,et al.  Secure Group Communications over Combined Wired and Wireless Networks , 2005, TrustBus.

[12]  Gene Tsudik,et al.  Key Agreement in Dynamic Peer Groups , 2000, IEEE Trans. Parallel Distributed Syst..

[13]  Chik How Tan,et al.  Authenticated Group Key Agreement Against DoS in Heterogeneous Wireless Networks , 2007, 2007 IEEE Wireless Communications and Networking Conference.

[14]  Chik How Tan,et al.  Energy-efficient and scalable group key agreement for large ad hoc networks , 2005, PE-WASUN '05.

[15]  T. Srinivasan,et al.  A Hybrid Scalable Group Key Management Approach for Large Dynamic Multicast Networks , 2006, The Sixth IEEE International Conference on Computer and Information Technology (CIT'06).

[16]  K. J. Ray Liu,et al.  Resource-aware conference key establishment for heterogeneous networks , 2005, IEEE/ACM Transactions on Networking.

[17]  Chik How Tan,et al.  Low-power group key agreement for heterogeneous wireless networks , 2006, IWCMC '06.

[18]  Srivaths Ravi,et al.  A study of the energy consumption characteristics of cryptographic algorithms and security protocols , 2006, IEEE Transactions on Mobile Computing.

[19]  V. Ganapathy,et al.  Secure group communication in wireless sensor networks , 2006, 2006 1st International Symposium on Wireless Pervasive Computing.

[20]  Gene Tsudik,et al.  Tree-based group key agreement , 2004, TSEC.

[21]  Dong Hoon Lee,et al.  Constant-Round Authenticated Group Key Exchange for Dynamic Groups , 2004, ASIACRYPT.

[22]  Jonathan Katz,et al.  Scalable Protocols for Authenticated Group Key Exchange , 2003, CRYPTO.

[23]  David K. Y. Yau,et al.  Distributed collaborative key agreement and authentication protocols for dynamic peer groups , 2006, TNET.

[24]  Dongho Won,et al.  Provably-Secure and Communication-Efficient Protocol for Dynamic Group Key Exchange , 2004 .

[25]  Martin Nilsson,et al.  Investigating the energy consumption of a wireless network interface in an ad hoc networking environment , 2001, Proceedings IEEE INFOCOM 2001. Conference on Computer Communications. Twentieth Annual Joint Conference of the IEEE Computer and Communications Society (Cat. No.01CH37213).

[26]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.