Scalable Secure Bidirectional Group Communication

Many network applications are based on a group communications model where one party sends messages to a large number of authorized recipients and/or receives messages from multiple senders. In this paper we present a secure group communication scheme based on a new cryptosystem that admits a rigorous proof of security against adaptive chosen ciphertext attack (IND-CCA2). Our scheme is bi-directional, supporting both one-to-many and many-to-one communications. Compared with existing solutions, our scheme achieves the following improvements: (1) It guarantees data confidentiality and authenticity in both directions; (2) It is the most scalable solution so far among all existing schemes achieving (1). The group member storage overhead is constant while both the center storage and rekeying communication complexity are independent of group size. (3) It can be made to achieve higher level of security and hide even the information about the group dynamics. We show that this protection is more effective and more efficient than existing solutions.

[1]  Xiaozhou Li,et al.  Batch rekeying for secure group communications , 2001, WWW '01.

[2]  Nathalie Weiler,et al.  The VersaKey framework: versatile group key management , 1999, IEEE J. Sel. Areas Commun..

[3]  Matthew K. Franklin,et al.  Lower Bounds for Multicast Message Authentication , 2001, EUROCRYPT.

[4]  Duncan S. Wong,et al.  Resilient Lkh: Secure Multicast Key Distribution Schemes , 2006, Int. J. Found. Comput. Sci..

[5]  Eric J. Harder,et al.  Key Management for Multicast: Issues and Architectures , 1999, RFC.

[6]  Yitao Duan,et al.  How to Construct Multicast Cryptosystems Provably Secure Against Adaptive Chosen Ciphertext Attack , 2006, CT-RSA.

[7]  Sasikanth Avancha,et al.  Security for Sensor Networks , 2004 .

[8]  Moni Naor,et al.  Multicast security: a taxonomy and some efficient constructions , 1999, IEEE INFOCOM '99. Conference on Computer Communications. Proceedings. Eighteenth Annual Joint Conference of the IEEE Computer and Communications Societies. The Future is Now (Cat. No.99CH36320).

[9]  Matthew K. Franklin,et al.  Self-healing key distribution with revocation , 2002, Proceedings 2002 IEEE Symposium on Security and Privacy.

[10]  Rosario Gennaro,et al.  How to Sign Digital Streams , 1997, CRYPTO.

[11]  Pil Joong Lee,et al.  An Efficient Public Key Trace and Revoke Scheme Secure against Adaptive Chosen Ciphertext Attack , 2003, ASIACRYPT.

[12]  Ran Canetti,et al.  Efficient authentication and signing of multicast streams over lossy channels , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.

[13]  Hugh Harney,et al.  Group Key Management Protocol (GKMP) Architecture , 1997, RFC.

[14]  Simon S. Lam,et al.  Digital signatures for flows and multicasts , 1998, Proceedings Sixth International Conference on Network Protocols (Cat. No.98TB100256).

[15]  Donggang Liu,et al.  Efficient self-healing group key distribution with revocation capability , 2003, CCS '03.

[16]  Xiaozhou Li,et al.  Reliable group rekeying: a performance analysis , 2001, SIGCOMM '01.

[17]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[18]  Wen-Guey Tzeng,et al.  A Public-Key Traitor Tracing Scheme with Revocation Using Dynamic Shares , 2001, Public Key Cryptography.

[19]  Sushil Jajodia,et al.  Kronos: a scalable group re-keying approach for secure multicast , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.

[20]  Matthew J. Moyer,et al.  A survey of security issues in multicast communications , 1999, IEEE Network.

[21]  Hervé Debar,et al.  Aggregation and Correlation of Intrusion-Detection Alerts , 2001, Recent Advances in Intrusion Detection.

[22]  Dilip D. Kandlur,et al.  Key management for secure lnternet multicast using Boolean function minimization techniques , 1999, IEEE INFOCOM '99. Conference on Computer Communications. Proceedings. Eighteenth Annual Joint Conference of the IEEE Computer and Communications Societies. The Future is Now (Cat. No.99CH36320).

[23]  William C. Fenner Internet Group Management Protocol, Version 2 , 1997, RFC.

[24]  Pankaj Rohatgi,et al.  A compact and fast hybrid signature scheme for multicast packet authentication , 1999, CCS '99.

[25]  Yevgeniy Dodis,et al.  Public Key Trace and Revoke Scheme Secure against Adaptive Chosen Ciphertext Attack , 2003, Public Key Cryptography.

[26]  Ran Canetti,et al.  Efficient and Secure Source Authentication for Multicast , 2001, NDSS.

[27]  Amos Fiat,et al.  Tracing traitors , 2000, IEEE Trans. Inf. Theory.

[28]  Jung Hee Cheon,et al.  An Identity-Based Signature from Gap Diffie-Hellman Groups , 2003, Public Key Cryptography.

[29]  Elisa Bertino,et al.  Efficient hierarchical key generation and key diffusion for sensor networks , 2005, 2005 Second Annual IEEE Communications Society Conference on Sensor and Ad Hoc Communications and Networks, 2005. IEEE SECON 2005..

[30]  George Varghese,et al.  Proceedings of the 2001 conference on Applications, technologies, architectures, and protocols for computer communications , 2001, SIGCOMM 2001.

[31]  Mohamed G. Gouda,et al.  Secure group communications using key graphs , 1998, SIGCOMM '98.

[32]  Hugo Krawczyk,et al.  Keying Hash Functions for Message Authentication , 1996, CRYPTO.

[33]  Malibu Canyon RdMalibu Keystone: a Group Key Management Service , 2000 .

[34]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[35]  Rosario Gennaro,et al.  Securing Threshold Cryptosystems against Chosen Ciphertext Attack , 1998, Journal of Cryptology.

[36]  Brad Cain,et al.  Internet Group Management Protocol, Version 3 , 2002, RFC.

[37]  Ahmed Obied,et al.  Broadcast Encryption , 2008, Encyclopedia of Multimedia.

[38]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[39]  K. J. Ray Liu,et al.  Securing dynamic membership information in multicast communications , 2004, IEEE INFOCOM 2004.