A group secure key generation and transfer protocol based on ICMetrics

Secure group communications are more prone to attacks as compared to the conventional one to one communication. Every client in a group can be seen as a single source of attack, therefore it is important to design a robust security scheme that will protect all the individual clients and hence the entire group. In this paper a novel security architecture has been presented, that provides a secure group key generation and transfer protocol that is based on ICMetrics. The salient features of the protocol include a single collaborative key generation scheme that is initiated through client authentication. Also provided is a rekeying procedure that is important in maintaining the freshness of the key and offers perfect forward secrecy. The above features are based on the use of ICMetrics to provide a security protocol that is scalable and secure. The presented protocol has been simulated for varying group population sizes using C++ and Maple. The resulting running times for various stages of the protocol have been studied.

[1]  Siu-Ming Yiu,et al.  An improved authenticated key agreement protocol with perfect forward secrecy for wireless mobile communication , 2005, IEEE Wireless Communications and Networking Conference, 2005.

[2]  Klaus D. McDonald-Maier,et al.  Improving Resilience Against Node Capture Attacks in Wireless Sensor Networks Using ICmetrics , 2012, 2012 Third International Conference on Emerging Security Technologies.

[3]  Gene Tsudik,et al.  Key Agreement in Dynamic Peer Groups , 2000, IEEE Trans. Parallel Distributed Syst..

[4]  R. Elakkiya,et al.  A secure key transfer protocol for group communication , 2012, ArXiv.

[5]  Chin-Chen Chang,et al.  On the forward and backward secrecy of HLL group key exchange mechanism , 2005, The Fifth International Conference on Computer and Information Technology (CIT'05).

[6]  Hugo Krawczyk,et al.  HMQV: A High-Performance Secure Diffie-Hellman Protocol , 2005, CRYPTO.

[7]  Lior Rokach,et al.  A Survey of Data Leakage Detection and Prevention Solutions , 2012, SpringerBriefs in Computer Science.

[8]  Mandadi Venkatesulu,et al.  An Efficient Certificate-Free Key Distribution Protocol for Secure Group Communication in Grid Environment , 2011 .

[9]  Gene Tsudik,et al.  CLIQUES: a new approach to group key agreement , 1998, Proceedings. 18th International Conference on Distributed Computing Systems (Cat. No.98CB36183).

[10]  Thierry Floquet,et al.  SYSIASS – an intelligent powered wheelchair , 2013 .

[11]  Dongbing Gu,et al.  Application of ICmetrics for Embedded System Security , 2013, 2013 Fourth International Conference on Emerging Security Technologies.

[12]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[13]  Haitham S. Cruickshank,et al.  Dynamics of key management in secure satellite multicast , 2004, IEEE Journal on Selected Areas in Communications.

[14]  Gene Tsudik,et al.  Tree-based group key agreement , 2004, TSEC.

[15]  Dongbing Gu,et al.  A Scheme for the Generation of Strong ICMetrics Based Session Key Pairs for Secure Embedded System Applications , 2013, 2013 27th International Conference on Advanced Information Networking and Applications Workshops.

[16]  Klaus D. McDonald-Maier,et al.  Overview of ICmetrics Technology – Security Infrastructure for Autonomous and Intelligent Healthcare System , 2011 .

[17]  Emmanuel Bresson,et al.  Provably Authenticated Group Diffie-Hellman Key Exchange - The Dynamic Case , 2001, ASIACRYPT.