Efficient threshold self-healing key distribution with sponsorization for infrastructureless wireless networks

Self-healing key distribution schemes are particularly useful when there is no network infrastructure or such infrastructure has been destroyed. A self-healing mechanism can allow group users to recover lost session keys and is therefore quite suitable for establishing group keys over an unreliable network, especially for infrastructureless wireless networks, where broadcast messages loss may occur frequently. An efficient threshold self-healing key distribution scheme with favorable properties is proposed in this paper. Firstly, the distance between two broadcasts used to recover the lost one is alterable according to network conditions. This alterable property can be used to shorten the length of the broadcast messages. Secondly, any more than threshold-value users can sponsor a new user to join the group for the subsequent sessions without any interaction with the group manager. Thirdly, the storage overhead of the self-healing key distribution at each group user is a polynomial over a finite field, which will not increase with the number of sessions. In addition, if a smaller group of users up to a threshold-value were revoked, the personal keys for non-revoked users can be reused.

[1]  Qiang Huang,et al.  Fast authenticated key establishment protocols for self-organizing sensor networks , 2003, WSNA '03.

[2]  Ju-Sung Kang,et al.  An efficient key distribution scheme with self-healing property , 2005, IEEE Communications Letters.

[3]  Mingxing He,et al.  A Self-healing Key Distribution Scheme with Novel Properties , 2008, Int. J. Netw. Secur..

[4]  O. M. Erdem High-speed ECC based Kerberos authentication protocol for wireless applications , 2003, GLOBECOM '03. IEEE Global Telecommunications Conference (IEEE Cat. No.03CH37489).

[5]  Hugh Harney,et al.  Group Key Management Protocol (GKMP) Specification , 1997, RFC.

[6]  Chin-Chen Chang,et al.  A self-encryption mechanism for authentication of roaming and teleconference services , 2003, IEEE Trans. Wirel. Commun..

[7]  Jessica Staddon,et al.  Sliding-window self-healing key distribution , 2003, SSRS '03.

[8]  Yuhong Yang Elements of Information Theory , 2008 .

[9]  Amos Fiat,et al.  Dynamic Traitor Tracing , 2001, Journal of Cryptology.

[10]  Moni Naor,et al.  Efficient trace and revoke schemes , 2000, International Journal of Information Security.

[11]  Thomas M. Cover,et al.  Elements of Information Theory , 2005 .

[12]  Aggelos Kiayias,et al.  Traitor Tracing with Constant Transmission Rate , 2002, EUROCRYPT.

[13]  Shimshon Berkovits,et al.  How To Broadcast A Secret , 1991, EUROCRYPT.

[14]  Germán Sáez Self-healing Key Distribution Schemes with Sponsorization , 2005, Communications and Multimedia Security.

[15]  Dawn Xiaodong Song,et al.  Random key predistribution schemes for sensor networks , 2003, 2003 Symposium on Security and Privacy, 2003..

[16]  Ali Miri,et al.  Self-healing Group Key Distribution , 2005, Int. J. Netw. Secur..

[17]  Adi Shamir,et al.  The LSD Broadcast Encryption Scheme , 2002, CRYPTO.

[18]  Xuemin Shen,et al.  Mutual Authentication and Key Exchange Protocols for Roaming Services in Wireless Mobile Networks , 2006, IEEE Transactions on Wireless Communications.

[19]  Alfredo De Santis,et al.  Design of Self-Healing Key Distribution Schemes , 2004, Des. Codes Cryptogr..

[20]  Yiming Ye,et al.  A secure conference scheme for mobile communications , 2003, IEEE Trans. Wirel. Commun..

[21]  Yunghsiang Sam Han,et al.  A pairwise key predistribution scheme for wireless sensor networks , 2005, TSEC.

[22]  Germán Sáez On Threshold Self-healing Key Distribution Schemes , 2005, IMACC.

[23]  Moni Naor,et al.  Revocation and Tracing Schemes for Stateless Receivers , 2001, CRYPTO.

[24]  Eric J. Harder,et al.  Key Management for Multicast: Issues and Architectures , 1999, RFC.

[25]  Yuguang Fang,et al.  A Two-Layer Key Establishment Scheme for Wireless Sensor Networks , 2007, IEEE Transactions on Mobile Computing.

[26]  Ali Miri,et al.  Self-healing in group key distribution using subset difference method , 2004, Third IEEE International Symposium on Network Computing and Applications, 2004. (NCA 2004). Proceedings..

[27]  Sourav Mukhopadhyay,et al.  Improved Self-Healing Key Distribution with Revocation in Wireless Sensor Network , 2007, 2007 IEEE Wireless Communications and Networking Conference.

[28]  Bülent Yener,et al.  Key distribution mechanisms for wireless sensor networks : a survey , 2005 .

[29]  Donggang Liu,et al.  Efficient self-healing group key distribution with revocation capability , 2003, CCS '03.

[30]  J.-Y. Le Boudec,et al.  Toward self-organized mobile ad hoc networks: the terminodes project , 2001, IEEE Commun. Mag..

[31]  Xuemin Shen,et al.  Self-healing group key distribution with time-limited node revocation for wireless sensor networks , 2007, Ad hoc networks.

[32]  Yongdae Kim,et al.  Revisiting random key pre-distribution schemes for wireless sensor networks , 2004, SASN '04.

[33]  Yunghsiang Sam Han,et al.  A pairwise key pre-distribution scheme for wireless sensor networks , 2003, CCS '03.

[34]  Ruben Aldrovandi,et al.  Special Matrices of Mathematical Physics: Stochastic, Circulant and Bell Matrices , 2001 .

[35]  Mohamed G. Gouda,et al.  Secure group communications using key graphs , 1998, SIGCOMM '98.

[36]  Matthew K. Franklin,et al.  Self-healing key distribution with revocation , 2002, Proceedings 2002 IEEE Symposium on Security and Privacy.