Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
article
Free access

Iolus: a framework for scalable secure multicasting

Published: 01 October 1997 Publication History

Abstract

As multicast applications are deployed for mainstream use, the need to secure multicast communications will become critical. Multicast, however, does not fit the point-to-point model of most network security protocols which were designed with unicast communications in mind. As we will show, securing multicast (or group) communications is fundamentally different from securing unicast (or paired) communications. In turn, these differences can result in scalability problems for many typical applications.In this paper, we examine and model the differences between unicast and multicast security and then propose Iolus: a novel framework for scalable secure multicasting. Protocols based on Iolus can be used to achieve a variety of security objectives and may be used either to directly secure multicast communications or to provide a separate group key management service to other "security-aware" applications. We describe the architecture and operation of Iolus in detail and also describe our experience with a protocol based on the Iolus framework.

References

[1]
T. Ballardie, P. Francis, and J. Crowcrof~. Core Based Trees: An Architecture for Scalable Inter-Domain Multicast Routing. In Proceedings of the A GM SIGGOMM '93, San FYancisco, September 1993.]]
[2]
T. Ballardie and J. Crowcroft. Multicast-specific security threats and counter-measures. In Proceedings of the Symposium on Network and Distributed System Security, San Diego, California, February 1995.]]
[3]
T. Ballardie. Scalable Multicast Key Distribution. HFC 1949, May 1996.]]
[4]
S. Berkovits. How to Broadcast a Secret. In Advances in Cryptology; Proceedings of CRYPTO '91, Lecture Notes in Computer Science 576, Springer-Verlag, Berlin, 1991.]]
[5]
M. Burmester and Y. Desmedt. A Secure and Efficient Conference Key Distribution System. In Advances in Cryptology: Proceedings of Ct~YPTO '94, Lecture Notes in Computer Science 839, Springer-Verlag, Berlin, 1994.]]
[6]
G.H. Chiou and W.T. Chen. Secure Broadcasting Using the Secure Lock. IEEE Transactions on Software Engineering, 15(8)'929-934, August 1989.]]
[7]
S.E. Deering. Multicast Routing in Internetworks and Extended LANs. In Proceedings of the A CM SIGCOMM '85, Stanford, California, August 1988.]]
[8]
S.E. Deering. Host Extensions .for IP Multicasting. RFC 1112, August 1989.]]
[9]
S.E. Deering. Multicast Routing in a Datagram {nternetworks, Ph.D. Thesis, Stanford University, December 1991.]]
[10]
S.E. Deering, D. Estrin, D. Farinacci, V. Jacobsen, L. Ching- Gung, and L. Wei, An Architecture for Wide-Area Multicasting. In Proceedings o.f the A CM SIGCOMM '94, London, September 1994.]]
[11]
W. Diffie and M.E. Hellman. New Directions in Cryptography. IEEE Transactions on Information Theory, 22(6):644- 654, November 1976.]]
[12]
S. Floyd, V. Jacobson, C. Liu, S. McCanne, and L. Zhang. A Reliable Multicast Framework for Light-Weight Sessions and Application Level Framing. in Proceedings of the A CM $IGCOMM '95, Boston, August 1995.]]
[13]
L. Gong and N. Shacham. Multicast Security and its extension to a mobile environment. A CM-Baltzer Journal of Wireless Networks, 1(3):281-295, October 1995.]]
[14]
N. Hailer and R. Atkinson. On Internet Authentication. RFC 1704, October 1994.]]
[15]
H. Harney, C. Muckenhirn, and T. Rivers. Group Key Management Protocol (GIfMP) Architecture. Internet Draft, September 1994.]]
[16]
H. Harney, C. Muckenhirn, and T. Rivers. Group Key Management Protocol (GKMP) Specification. Internet Draft, September 1994.]]
[17]
H.W. Holbrook, S.K. Singhal, and D.R. Cheriton. Log-Based Receiver-Reliable Multicast for Distributed Interactive Simulation. In Proceedings of the A CM SIGGOMAf '95, Cambridge, Massachusetts, August 1995.]]
[18]
i. Ingemarsson, D. Tang, and C. Wong. A Conference Key Distribution System. IEEE Transactions on Information Theory, 28(5):714-720, September 1982.]]
[19]
J.B. Lacy, D.P. Mitchell, and W.M. Schell. CryptoLib: Cryptography in Software. In Proceedings of the USENIX UNIX Security Symposium IV, Santa Clara, California, October 1993.]]
[20]
S. McCanne and V. Jacobsen. vic: A Flexible Framework for Packet Video. In Proceedings of the A CM Multimedia '95, San Francisco, November 1995.]]
[21]
National Bureau of Standards, U.S. Department of Commerce. Data Encryption Standard. FIPS Pub 46, Washington, D.C., January 1977.]]
[22]
C. Partridge, T. Mendez, and W. Milliken. Host Anycasting Service. RFC 1546, November 1993.]]
[23]
R.L. Rivest. The MD5 Message-Digest Algorithm. RFC 1321, April 1992.]]
[24]
M. Steiner, G. Tsudik, and M. Waidner. Diffie-Hellman Key Distribution Extended to Group Communication. In Proceedings of the 3rd A CM Conference on Computer and Communications Security, New Delhi, March 1996.]]
[25]
L.C.N. Tseung. Guaranteed, Reliable, Secure Broadcast Networks. IEEE Network Magazine, 6(3), November 1989.]]

Cited By

View all
  • (2024)Quorum and non-quorum based hierarchical multi-authority access control scheme for secure data sharing in cloud based environmentSādhanā10.1007/s12046-024-02580-249:3Online publication date: 17-Aug-2024
  • (2023)Blockchain-Based Secure Key Management for Mobile Edge ComputingIEEE Transactions on Mobile Computing10.1109/TMC.2021.306871722:1(100-114)Online publication date: 1-Jan-2023
  • (2023)A comprehensive survey of cryptography key management systemsJournal of Information Security and Applications10.1016/j.jisa.2023.10360778(103607)Online publication date: Nov-2023
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 01 October 1997
Published in SIGCOMM-CCR Volume 27, Issue 4

Check for updates

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)129
  • Downloads (Last 6 weeks)27
Reflects downloads up to 22 Sep 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Quorum and non-quorum based hierarchical multi-authority access control scheme for secure data sharing in cloud based environmentSādhanā10.1007/s12046-024-02580-249:3Online publication date: 17-Aug-2024
  • (2023)Blockchain-Based Secure Key Management for Mobile Edge ComputingIEEE Transactions on Mobile Computing10.1109/TMC.2021.306871722:1(100-114)Online publication date: 1-Jan-2023
  • (2023)A comprehensive survey of cryptography key management systemsJournal of Information Security and Applications10.1016/j.jisa.2023.10360778(103607)Online publication date: Nov-2023
  • (2023)SED-SGCComputer Networks: The International Journal of Computer and Telecommunications Networking10.1016/j.comnet.2023.109898233:COnline publication date: 1-Sep-2023
  • (2022)Multicast Key Agreement, RevisitedTopics in Cryptology – CT-RSA 202210.1007/978-3-030-95312-6_1(1-25)Online publication date: 29-Jan-2022
  • (2022)Secure multicasting in wireless sensor networks using identity based cryptographyConcurrency and Computation: Practice and Experience10.1002/cpe.743035:1Online publication date: 30-Oct-2022
  • (2021)ID‐based group key exchange mechanism for virtual group with microserviceETRI Journal10.4218/etrij.2019-0261Online publication date: 29-Sep-2021
  • (2021)Cluster space key management scheme based on threshold secret sharing and bilinear pairingInternational Journal of Satellite Communications and Networking10.1002/sat.141539:6(686-704)Online publication date: 14-Oct-2021
  • (2020)A Blockchain-Based Authentication and Dynamic Group Key Agreement ProtocolSensors10.3390/s2017483520:17(4835)Online publication date: 27-Aug-2020
  • (2020)A Secure and Efficient Group Key Management Scheme for Clusters of String InvertersApplied Sciences10.3390/app1021790010:21(7900)Online publication date: 7-Nov-2020
  • Show More Cited By

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media