Secure group communication schemes for dynamic heterogeneous distributed computing

Nowadays Sensor Networks and Ad Hoc Networks are widely used communication facilities, mainly because of their many application settings. Again, though above types of network are paradigms of communication widespread and well-established in the state of the art, however, they turn out to be among the most important concepts underlying the modern and increasingly expanding User-Centric Networks, which can be used to build dynamic middleware services for heterogeneous distributed computing. In this way, can be addressed the strong dynamic behavior of user communities and of resource collections they use.In this paper we focus our attention on key predistribution for secure communications in those types of networks. In particular, we first analyze some schemes proposed in the literature for enabling a group of two or more nodes to compute a common key, which can be used later on to encrypt or authenticate exchanged messages. The schemes we have chosen are well representative of different design strategies proposed in the state of the art. Moreover, in order to find out under which conditions and in which settings a scheme is more suitable than others, we provide an evaluation and a performance comparison of those schemes. Furthermore, we look at the problem of identifying optimal values for the parameters of such schemes, with respect to a certain desirable security degree and reasonable security assumptions. Finally, we extend one of those schemes, showing both analytically and through experiments, the improvement the new scheme provides in terms of security compared to the basic one. User-Centric Networks can be used for dynamic heterogeneous distributed computing.We analyze key predistribution schemes for secure communications in those types of networks.We provide an evaluation and a performance comparison of those schemes.We look at the problem of identifying optimal values for parameters of such schemes.We improve one of those schemes with respect to the basic one.

[1]  Ian F. Akyildiz,et al.  Wireless sensor networks: a survey , 2002, Comput. Networks.

[2]  Miao Yu,et al.  A scalable key management and clustering scheme for wireless ad hoc and sensor networks , 2008, Future Gener. Comput. Syst..

[3]  Ciprian Dobre,et al.  Simulation Model and Instrument to Evaluate Replication Techniques , 2010, 2010 International Conference on P2P, Parallel, Grid, Cloud and Internet Computing.

[4]  Martin E. Dyer,et al.  On key storage in secure networks , 1995, Journal of Cryptology.

[5]  Johann van der Merwe,et al.  A survey on peer-to-peer key management for mobile ad hoc networks , 2007, CSUR.

[6]  Donggang Liu,et al.  Establishing pairwise keys in distributed sensor networks , 2005, TSEC.

[7]  Ciprian Dobre,et al.  Resource Trust Management in Auto-Adaptive Overlay Network for Mobile Cloud Computing , 2014, 2014 IEEE 13th International Symposium on Parallel and Distributed Computing.

[8]  Mahalingam Ramkumar,et al.  Pre-loaded key based multicast and broadcast authentication in mobile ad-hoc networks , 2003, GLOBECOM '03. IEEE Global Telecommunications Conference (IEEE Cat. No.03CH37489).

[9]  Virgil D. Gligor,et al.  A key-management scheme for distributed sensor networks , 2002, CCS '02.

[10]  Smitha Surapaneni Secret Key Agreement without Public-Key Cryptography , 2003 .

[11]  Moti Yung,et al.  Perfectly Secure Key Distribution for Dynamic Conferences , 1998, Inf. Comput..

[12]  H LiJason,et al.  A scalable key management and clustering scheme for wireless ad hoc and sensor networks , 2008 .

[13]  Alfredo De Santis,et al.  An Energy-Aware Framework for Reliable and Secure End-to-End Ubiquitous Data Communications , 2013, 2013 5th International Conference on Intelligent Networking and Collaborative Systems.

[14]  Rolf Blom,et al.  An Optimal Class of Symmetric Key Generation Systems , 1985, EUROCRYPT.

[15]  Boon-Chong Seet,et al.  The Handbook of Ad Hoc Wireless Networks , 2002 .

[16]  Valentin Cristea,et al.  Decentralized Trust Management in Peer-to-Peer Systems , 2011, 2011 10th International Symposium on Parallel and Distributed Computing.

[17]  Roberto Di Pietro,et al.  Random key-assignment for secure Wireless Sensor Networks , 2003, SASN '03.

[18]  Alfredo De Santis,et al.  Modeling energy-efficient secure communications in multi-mode wireless mobile devices , 2015, J. Comput. Syst. Sci..

[19]  Shouhuai Xu,et al.  Establishing pairwise keys for secure communication in ad hoc networks: a probabilistic approach , 2003, 11th IEEE International Conference on Network Protocols, 2003. Proceedings..

[20]  Dawn Xiaodong Song,et al.  Random key predistribution schemes for sensor networks , 2003, 2003 Symposium on Security and Privacy, 2003..

[21]  Ciprian Dobre,et al.  Storing Location-Aware Data in Mobile Distributed Systems , 2013, 2013 IEEE 12th International Symposium on Parallel and Distributed Computing.

[22]  Ciprian Dobre,et al.  Middleware and architectures for space-based and situated computing , 2011, Int. J. Space Based Situated Comput..

[23]  Haiyun Luo,et al.  Security in mobile ad hoc networks: challenges and solutions , 2004, IEEE Wirel. Commun..

[24]  Mahalingam Ramkumar,et al.  An efficient key predistribution scheme for ad hoc network security , 2005, IEEE Journal on Selected Areas in Communications.