TKS: a transition key management scheme for secure application level multicast

The Application Level Multicast (ALM) simplifies the implementation of group communication. However, it still suffer from the same management overhead in case of highly dynamic sessions. In this paper, we propose an efficient key management protocol, called Transition Key Scheme (TKS), for ALM communication. TKS aims to reduce the key management overhead in case of highly dynamic membership sessions by using a unique Traffic Encryption Key (TEK), for the group, and a small number of individual transition keys to temporally manage members who recently joined the group. Simulation results confirm that TKS reduces significantly key management overhead, compared to other existing ALM key management protocols. In addition, we validated our scheme using AVISPA validation tool, and the results show that TKS is safe against intruder attacks.

[1]  David Hutchison,et al.  A survey of key management for secure group communication , 2003, CSUR.

[2]  Shuju Wu,et al.  Improving the performance of overlay multicast with dynamic adaptation , 2004, First IEEE Consumer Communications and Networking Conference, 2004. CCNC 2004..

[3]  Sugih Jamin,et al.  End-Host Multicast Communication Using Switch-Trees Protocols , 2002, 2nd IEEE/ACM International Symposium on Cluster Computing and the Grid (CCGRID'02).

[4]  Ben Y. Zhao,et al.  Bayeux: an architecture for scalable and fault-tolerant wide-area data dissemination , 2001, NOSSDAV '01.

[5]  Vincent Roca,et al.  A Host-Based Multicast (HBM) Solution for Group Communications , 2001, ICN.

[6]  Jörg Liebeherr,et al.  Application-layer multicast with Delaunay triangulations , 2001, GLOBECOM'01. IEEE Global Telecommunications Conference (Cat. No.01CH37270).

[7]  Abdelmadjid Bouabdallah,et al.  Impact of Cheating and Non-Cooperation on the Stability and the Performances of Application-Level Multicast Sessions , 2008, 2008 The Fourth International Conference on Information Assurance and Security.

[8]  Ayman El-Sayed A New Approach for Centralized End-System Multicast Protocol , 2006, Int. J. Inf. Acquis..

[9]  Yannick Chevalier,et al.  A High Level Protocol Specification Language for Industrial Security-Sensitive Protocols , 2004 .

[10]  Kien A. Hua,et al.  ZIGZAG: an efficient peer-to-peer scheme for media streaming , 2003, IEEE INFOCOM 2003. Twenty-second Annual Joint Conference of the IEEE Computer and Communications Societies (IEEE Cat. No.03CH37428).

[11]  Adding confidentiality to application-level multicast by leveraging the multicast overlay , 2005, 25th IEEE International Conference on Distributed Computing Systems Workshops.

[12]  H. Bettahar,et al.  MDA - ALM: Membership Duration Aware Application-Level Multicast , 2007, 2007 First International Global Information Infrastructure Symposium.

[13]  Jörg Liebeherr,et al.  HyperCast: A Protocol for Maintaining Multicast Group Members in a Logical Hypercube Topology , 1999, Networked Group Communication.

[14]  Dinesh C. Verma,et al.  ALMI: An Application Level Multicast Infrastructure , 2001, USITS.

[15]  Srinivasan Seshan,et al.  A case for end system multicast , 2002, IEEE J. Sel. Areas Commun..

[16]  Mario Gerla,et al.  TOMA: A Viable Solution for Large-Scale Multicast Service Support , 2005, NETWORKING.

[17]  Prasant Mohapatra,et al.  HostCast: a new overlay multicasting protocol , 2003, IEEE International Conference on Communications, 2003. ICC '03..

[18]  Miguel Castro,et al.  Scribe: a large-scale and decentralized application-level multicast infrastructure , 2002, IEEE J. Sel. Areas Commun..

[19]  Stephen E. Deering,et al.  Distance Vector Multicast Routing Protocol , 1988, RFC.

[20]  Mark Handley,et al.  Application-Level Multicast Using Content-Addressable Networks , 2001, Networked Group Communication.

[21]  Eric Brewer,et al.  Scattercast: an architecture for internet broadcast distribution as an infrastructure service , 2000 .

[22]  David R. Karger,et al.  Chord: A scalable peer-to-peer lookup service for internet applications , 2001, SIGCOMM '01.

[23]  Walid Dabbous,et al.  A Locating-First Approach for Scalable Overlay Multicast , 2006, Proceedings IEEE INFOCOM 2006. 25TH IEEE International Conference on Computer Communications.

[24]  Jörg Liebeherr,et al.  An overlay approach to data security in ad-hoc networks , 2007, Ad Hoc Networks.

[25]  Shueng-Han Gary Chan,et al.  SOT: secure overlay tree for application layer multicast , 2004, 2004 IEEE International Conference on Communications (IEEE Cat. No.04CH37577).

[26]  David A. Helder,et al.  Banana Tree Protocol , an End-host Multicast Protocol , 2022 .

[27]  Hui Zhang,et al.  A case for end system multicast (keynote address) , 2000, SIGMETRICS '00.

[28]  Yacine Challal,et al.  SAKM: a scalable and adaptive key management approach for multicast communications , 2004, CCRV.

[29]  Lixia Zhang,et al.  Host multicast: a framework for delivering multicast to end users , 2002, Proceedings.Twenty-First Annual Joint Conference of the IEEE Computer and Communications Societies.

[30]  David Hutchison,et al.  Scalable adaptive hierarchical clustering , 2002, IEEE Communications Letters.

[31]  Vincent Roca,et al.  Impact of simple cheating in application-level multicast , 2004, IEEE INFOCOM 2004.

[32]  Kirk L. Johnson,et al.  Overcast: reliable multicasting with on overlay network , 2000, OSDI.

[33]  Y. Charlie Hu,et al.  Borg: a hybrid protocol for scalable application-level multicast in peer-to-peer networks , 2003, NOSSDAV '03.

[34]  Sonia Fahmy,et al.  Path-aware overlay multicast , 2005, Comput. Networks.

[35]  Bill Broyles Notes , 1907, The Classical Review.

[36]  David Hutchison,et al.  An Overlay Tree Building Control Protocol , 2001, Networked Group Communication.

[37]  K. C. Almeroth,et al.  Multicast group behavior in the Internet's multicast backbone (MBone) , 1997 .

[38]  Ying Cai,et al.  Detecting Malicious Peers in Overlay Multicast Streaming , 2006, Proceedings. 2006 31st IEEE Conference on Local Computer Networks.

[39]  Sebastian Mödersheim,et al.  OFMC: A symbolic model checker for security protocols , 2005, International Journal of Information Security.

[40]  Mustaque Ahamad,et al.  Robust Information Dissemination in Uncooperative Environments , 2005, 25th IEEE International Conference on Distributed Computing Systems (ICDCS'05).

[41]  Ke Xu,et al.  Impact of receiver cheating on the stability of ALM tree , 2005, GLOBECOM '05. IEEE Global Telecommunications Conference, 2005..

[42]  Samir Khuller,et al.  Construction of an efficient overlay multicast infrastructure for real-time applications , 2003, IEEE INFOCOM 2003. Twenty-second Annual Joint Conference of the IEEE Computer and Communications Societies (IEEE Cat. No.03CH37428).

[43]  Su-Wei Tan,et al.  MeshTree: A Delay optimised Overlay Multicast Tree Building Protocol , 2005 .