Efficient and Self-Healing Key Distribution with Revocation for Tactical Wireless Networks

This paper presents group key distribution techniques for highly mobile, volatile and hostile wireless networks in tactical situations (e.g., anti-terrorist operations, battle fields). The techniques proposed here are based on the self-healing key distribution methods (with revocation capability) recently developed by Staddon et al. By introducing a novel personal key distribution technique, this paper reduces (1) the communication overhead of personal key share distribution from $O(t^2\log q)$ to $O(t\log q)$, (2) the communication overhead of self-healing key distribution with $t$-revocation capability from $O((mt^2+tm)\log q)$ to $O(mt\log q)$, and (3) the storage overhead of the self-healing key distribution with $t$-revocation capability at each group member from $O(m^2\log q)$ to $O(m\log q)$, where $t$ is the maximum number of colluding group members, $m$ is the number of sessions, and $q$ is a prime number that is large enough to accommodate a cryptographic key. All these results are achieved without sacrificing the unconditional security of key distribution. In addition, this paper presents two techniques that allow to trade off the broadcast size with the recoverability of lost session keys. These two methods further reduce the broadcast message size in situations where there are frequent but short-term disruptions of communication and where there are long-term but infrequent disruptions of communication, respectively.

[1]  Moni Naor,et al.  Revocation and Tracing Schemes for Stateless Receivers , 2001, CRYPTO.

[2]  Louise E. Moser,et al.  Extended virtual synchrony , 1994, 14th International Conference on Distributed Computing Systems.

[3]  Amit Sahai,et al.  Coding Constructions for Blacklisting Problems without Computational Assumptions , 1999, CRYPTO.

[4]  Douglas R. Stinson,et al.  Trade-offs Between Communication and Storage in Unconditionally Secure Schemes for Broadcast Encryption and Interactive Key Distribution , 1996, CRYPTO.

[5]  Kenneth P. Birman,et al.  Bimodal multicast , 1999, TOCS.

[6]  Dawn Xiaodong Song,et al.  ELK, a new protocol for efficient large-group key distribution , 2001, Proceedings 2001 IEEE Symposium on Security and Privacy. S&P 2001.

[7]  Moni Naor,et al.  Multicast security: a taxonomy and some efficient constructions , 1999, IEEE INFOCOM '99. Conference on Computer Communications. Proceedings. Eighteenth Annual Joint Conference of the IEEE Computer and Communications Societies. The Future is Now (Cat. No.99CH36320).

[8]  Reihaneh Safavi-Naini,et al.  New constructions for multicast re-keying schemes using perfect hash families , 2000, CCS.

[9]  Matthew K. Franklin,et al.  Self-healing key distribution with revocation , 2002, Proceedings 2002 IEEE Symposium on Security and Privacy.

[10]  Bob Briscoe,et al.  MARKS: Zero Side Effect Multicast Key Management Using Arbitrarily Revealed Key Sequences , 1999, Networked Group Communication.

[11]  Ran Canetti,et al.  Efficient Communication-Storage Tradeoffs for Multicast Encryption , 1999, EUROCRYPT.

[12]  Evangelos Kranakis,et al.  On key distribution via true broadcasting , 1994, CCS '94.

[13]  Yang Richard Yang,et al.  Reliable group rekeying: a performance analysis , 2001, SIGCOMM 2001.

[14]  Yair Amir,et al.  A low latency, loss tolerant architecture and protocol for wide area group communication , 2000, Proceeding International Conference on Dependable Systems and Networks. DSN 2000.

[15]  Kenneth P. Birman,et al.  Exploiting virtual synchrony in distributed systems , 1987, SOSP '87.

[16]  Eric J. Harder,et al.  Key Management for Multicast: Issues and Architectures , 1999, RFC.

[17]  Mohamed G. Gouda,et al.  Secure group communications using key graphs , 2000, TNET.

[18]  Amos Fiat,et al.  Broadcast Encryption , 1993, CRYPTO.

[19]  Dilip D. Kandlur,et al.  Key management for secure lnternet multicast using Boolean function minimization techniques , 1999, IEEE INFOCOM '99. Conference on Computer Communications. Proceedings. Eighteenth Annual Joint Conference of the IEEE Computer and Communications Societies. The Future is Now (Cat. No.99CH36320).

[20]  Tony Ballardie,et al.  Core Based Trees (CBT) Multicast Routing Architecture , 1997, RFC.

[21]  Alan T. Sherman,et al.  Key Management for Large Dynamic Groups: One-Way Function Trees and Amortized Initialization , 2000 .

[22]  Gene Tsudik,et al.  Key Agreement in Dynamic Peer Groups , 2000, IEEE Trans. Parallel Distributed Syst..

[23]  Alan T. Sherman,et al.  Key Establishment in Large Dynamic Groups Using One-Way Function Trees , 2003, IEEE Trans. Software Eng..

[24]  Robbert van Renesse,et al.  Horus: a flexible group communication system , 1996, CACM.

[25]  Xiaozhou Li,et al.  Batch rekeying for secure group communications , 2001, WWW '01.

[26]  Nancy A. Lynch,et al.  Specifying and using a partitionable group communication service , 1997, PODC '97.

[27]  Danny Dolev,et al.  Optimized Rekey for Group Communication Systems , 2000, NDSS.

[28]  Bobby Bhattacharjee,et al.  Scalable Secure Group Communication , 2002 .

[29]  Simon S. Lam,et al.  Group rekeying with limited unicast recovery , 2004, Comput. Networks.

[30]  Shimshon Berkovits,et al.  How To Broadcast A Secret , 1991, EUROCRYPT.

[31]  Douglas R. Stinson,et al.  Some New Results on Key Distribution Patterns and Broadcast Encryption , 1998, Des. Codes Cryptogr..

[32]  Michael K. Reiter,et al.  Secure agreement protocols: reliable and atomic group multicast in rampart , 1994, CCS '94.

[33]  Jessica Staddon,et al.  Combinatorial Bounds for Broadcast Encryption , 1998, EUROCRYPT.

[34]  Hugh Harney,et al.  Group Key Management Protocol (GKMP) Architecture , 1997, RFC.

[35]  Thomas M. Cover,et al.  Elements of Information Theory , 2005 .

[36]  Moti Yung,et al.  Perfectly Secure Key Distribution for Dynamic Conferences , 1998, Inf. Comput..

[37]  Douglas R. Stinson,et al.  On Some Methods for Unconditionally Secure Key Distribution and Broadcast Encryption , 1997, Des. Codes Cryptogr..

[38]  Sushil Jajodia,et al.  Kronos: a scalable group re-keying approach for secure multicast , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.

[39]  Tony Ballardie,et al.  Scalable Multicast Key Distribution , 1996, RFC.

[40]  Gene Tsudik,et al.  CLIQUES: a new approach to group key agreement , 1998, Proceedings. 18th International Conference on Distributed Computing Systems (Cat. No.98CB36183).

[41]  Pankaj Rohatgi,et al.  Maintaining Balanced Key Trees for Secure Multicast , 1999 .

[42]  Dong Young Lee,et al.  Protocol design for scalable and reliable group rekeying , 2001, SPIE ITCom.

[43]  Malibu Canyon RdMalibu Keystone: a Group Key Management Service , 2000 .

[44]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[45]  Hugh Harney,et al.  Group Key Management Protocol (GKMP) Specification , 1997, RFC.

[46]  Suvo Mittra,et al.  Iolus: a framework for scalable secure multicasting , 1997, SIGCOMM '97.

[47]  Gene Tsudik,et al.  Tree-based group key agreement , 2004, TSEC.