How to get Group key efficiently in mobile ad hoc networks?

Securing Group communications in mobile ad-hoc networks (MANETs) continues attracting researchers' attentions due to its importance in many critical applications. Yet, the nature lacking a key management center makes it a challenge in terms of group key management problem in MANETs. Although recent advances in certificateless public key cryptography (CL-PKC) shed light on lightweight group key management issues, most of them depend on the bilinear pairing during their operations, which were not suitable for resource constrained nodes in MANETs due to the heavy computation overhead. This paper proposes a Huffman-tree-based pairing free authenticated certificateless group key agreement protocol (HPF-CLGKA) to establishing the group key efficiently. Neither pairing operation nor the signature for authentication is used during the protocol execution, which will cut down the computation overheads greatly. Moreover, the Huffman key tree further minimizes the negotiation rounds and therefore reduces computation and communication costs. Through these measures, group key establishment and rekeying efficiencies are greatly improved.

[1]  Kwangjo Kim,et al.  Certificateless Authenticated Group Key Agreement Protocol for Dynamic Groups , 2007, IEEE GLOBECOM 2007 - IEEE Global Telecommunications Conference.

[2]  K. J. Ray Liu,et al.  Resource-aware conference key establishment for heterogeneous networks , 2005, IEEE/ACM Transactions on Networking.

[3]  Chuankun Wu,et al.  A provable authenticated certificateless group key agreement with constant rounds , 2012, Journal of Communications and Networks.

[4]  Xiaozhuo Gu,et al.  Huffman-based join-exit-tree scheme for contributory key management , 2009, Comput. Secur..

[5]  Futai Zhang,et al.  An Improved secure certificateless authenticated group key agreement protocol , 2009, 2009 IEEE International Conference on Intelligent Computing and Intelligent Systems.

[6]  Sahadeo Padhye,et al.  A pairing‐free certificateless authenticated key agreement protocol , 2012, Int. J. Commun. Syst..

[7]  Gu Xiaozhuo,et al.  A Pairing-Free Certificateless Authenticated Group Key Agreement Protocol , 2014, 2014 IEEE Intl Conf on High Performance Computing and Communications, 2014 IEEE 6th Intl Symp on Cyberspace Safety and Security, 2014 IEEE 11th Intl Conf on Embedded Software and Syst (HPCC,CSS,ICESS).

[8]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[9]  Guomin Yang,et al.  Strongly secure certificateless key exchange without pairing , 2011, ASIACCS '11.

[10]  Colleen M. Swanson,et al.  Security in Key Agreement: Two-Party Certificateless Schemes , 2008 .

[11]  Colin Boyd,et al.  Strongly Secure Certificateless Key Agreement , 2009, Pairing.

[12]  Kenneth G. Paterson,et al.  Certificateless Public Key Cryptography , 2003 .

[13]  Sachin Tripathi,et al.  A Pairing Free Anonymous Certificateless Group Key Agreement Protocol for Dynamic Group , 2015, Wirel. Pers. Commun..

[14]  Liqun Chen,et al.  Identity-based key agreement protocols from pairings , 2017, International Journal of Information Security.

[15]  Elisa Bertino,et al.  Effective Key Management in Dynamic Wireless Sensor Networks , 2015, IEEE Transactions on Information Forensics and Security.

[16]  Kee-Young Yoo,et al.  A Certificateless Authenticated Group Key Agreement Protocol Providing Forward Secrecy , 2008, 2008 International Symposium on Ubiquitous Multimedia Computing.

[17]  Josep Domingo-Ferrer,et al.  Simulatable certificateless two-party authenticated key agreement protocol , 2010, Inf. Sci..