Proxy encryption based secure multicast in wireless mesh networks

A decentralized and self-healing secure multicast framework is proposed, which is based on the new multi-hop proxy encryption, in order to address the unique vulnerabilities of wireless mesh network. The topology aware key encryption key (KEK) is generated first. The session key, used as the traffic encryption key (TEK), is distributed along the key path. The routers only transform and forward the received message instead of decrypting and re-encrypting. Then the service data is encapsulated by the authenticated encryption efficiently. The proposal achieves the data confidentiality, the data integrity, the source authentication, and the backward/forward secrecy simultaneously. The highlight is threefold: (1) The centralized key distribution center, the trusted party and the private channel are eliminated. (2) All of the local traffic is broadcasted, which reduces the communication cost. (3) The self-healing mechanism cures the link failure caused by the failed routers and reconstructs the multicast key path. Compared with the similar schemes, the proposal has advantages with regard to the storage overheads, the computational delay, and the rekeying cost.

[1]  Yacine Challal,et al.  SAKM: a scalable and adaptive key management approach for multicast communications , 2004, CCRV.

[2]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[3]  J. William Atwood,et al.  Scalable solutions for secure group communications , 2007, Comput. Networks.

[4]  Hyunsoo Yoon,et al.  Decentralized group key management for dynamic networks using proxy cryptography , 2007, Q2SWinet '07.

[5]  J. J. Garcia-Luna-Aceves,et al.  KHIP—a scalable protocol for secure multicast routing , 1999, SIGCOMM '99.

[6]  Matthew Green,et al.  Improved proxy re-encryption schemes with applications to secure distributed storage , 2006, TSEC.

[7]  Mihir Bellare,et al.  Multirecipient Encryption Schemes: How to Save on Bandwidth and Computation Without Sacrificing Security , 2007, IEEE Transactions on Information Theory.

[8]  Aggelos Kiayias,et al.  Traceable Signatures , 2004, EUROCRYPT.

[9]  Shervin Shirmohammadi,et al.  A survey of application-layer multicast protocols , 2007, IEEE Communications Surveys & Tutorials.

[10]  Chun-Ying Huang,et al.  Secure Multicast Using Proxy Encryption , 2005, ICICS.

[11]  Chak-Kuen Wong,et al.  A conference key distribution system , 1982, IEEE Trans. Inf. Theory.

[12]  Eike Kiltz,et al.  Secure Hybrid Encryption from Weakened Key Encapsulation , 2007, CRYPTO.

[13]  Sanjay Kumar Madria,et al.  Pervasive data access in wireless and mobile computing environments , 2008, Wirel. Commun. Mob. Comput..

[14]  Prasanna Chaporkar,et al.  Wireless multicast: theory and approaches , 2005, IEEE Transactions on Information Theory.

[15]  Brian Weis,et al.  The Multicast Group Security Architecture , 2004, RFC.

[16]  Mohamed G. Gouda,et al.  Secure group communications using key graphs , 2000, TNET.

[17]  Yi Mu,et al.  Asymmetric Group Key Agreement , 2009, EUROCRYPT.

[18]  Dong Hoon Lee,et al.  Weaknesses in the Hur-Shin-Yoon decentralized group key management , 2009, Wirel. Commun. Mob. Comput..

[19]  Brian Weis,et al.  The Group Domain of Interpretation , 2003, RFC.

[20]  Yiliang Han,et al.  Adaptive secure multicast in wireless networks , 2009 .

[21]  Gene Tsudik,et al.  Simple and fault-tolerant key agreement for dynamic collaborative groups , 2000, CCS.

[22]  Eric J. Harder,et al.  Key Management for Multicast: Issues and Architectures , 1999, RFC.

[23]  Dong Hoon Lee,et al.  Weaknesses in the Hur–Shin–Yoon decentralized group key management , 2009 .

[24]  Dan Boneh,et al.  The Decision Diffie-Hellman Problem , 1998, ANTS.

[25]  K. J. Ray Liu,et al.  Index of Terms , 2016 .

[26]  Suvo Mittra,et al.  Iolus: a framework for scalable secure multicasting , 1997, SIGCOMM '97.

[27]  Cristina Nita-Rotaru,et al.  Secure group communication in wireless mesh networks , 2009, Ad Hoc Networks.

[28]  Andreas Klein,et al.  Attacks on the RC4 stream cipher , 2008, Des. Codes Cryptogr..

[29]  J.W. Atwood,et al.  SIM-KM: scalable infrastructure for multicast key management , 2004, 29th Annual IEEE International Conference on Local Computer Networks.

[30]  Matt Blaze,et al.  Divertible Protocols and Atomic Proxy Cryptography , 1998, EUROCRYPT.

[31]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[32]  Ian F. Akyildiz,et al.  Wireless mesh networks: a survey , 2005, Comput. Networks.

[33]  David Hutchison,et al.  A survey of key management for secure group communication , 2003, CSUR.

[34]  A. J. Menezes,et al.  Advances in Cryptology - CRYPTO 2007, 27th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2007, Proceedings , 2007, CRYPTO.

[35]  Chun-Ying Huang,et al.  Secure multicast in dynamic environments , 2007, Comput. Networks.