Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/584490.584504acmconferencesArticle/Chapter ViewAbstractPublication PagesdialmConference Proceedingsconference-collections
Article

Efficient and secure keys management for wireless mobile communications

Published: 30 October 2002 Publication History
  • Get Citation Alerts
  • Abstract

    This paper presents an efficient algorithm for the secure group key management of mobile users. The most promising protocols to deal with group key management are those based on logical key hierarchy (LKH). The LKH model reduces to logarithmic size the resources needed: computation time, message exchanged, and memory space. In the framework of the LKH model, we present a new protocol LKH++ that outperforms the other proposed solutions in the literature. Such performance improvements are obtained exploiting both the properties of one-way hash functions and the information that the users already share in the LKH model. In particular, when a user eviction occurs in LKH++, each remaining user autonomously constructs a new key along the path from the evicted user to the root as a function of a specific logical child key. Therefore, the center can carry on the re-keying phase by distributing only a subset of the new keys and by reducing the number of communications to the users. When a join occurs, a minimal information is broadcast, while most of the communications are unicast toward just the joining user. The proposed LKH++ protocol establishes a group communication of n users requiring to unicast ((n-1)logn)/2 keys, while standard algorithms require to deliver nlogn keys. Such a solution allows the users to form promptly a new group if the wireless ad hoc network should be reconfigured. Moreover, the proposed extension to deal with mass leave and mass join allows a considerable savings in the messages sent by the center, as well as in the computations required by both the center and the users. Finally, the LKH++ protocol enhances the reliability of the key management due to the reduced number of communications needed in the re-keying phase.

    References

    [1]
    N. F. P. 180-1. Secure hash standard. Draft, NIST, May 1994.]]
    [2]
    M. Abdalla, Y. Shavitt, and A. Wool. Key management for restricted multicast using broadcast encryption. IEEE/ACM Transaction on Networking, 8(4), 2000.]]
    [3]
    Michel Abdalla and Mihir Bellare. Increasing the lifetime of a key: A comparative analysis of the security of re-keying techniques. In ASIACRYPT, pages 546--559, 2000.]]
    [4]
    D. Balenson, D. McGrew, and A. Sherman. Key management for large dynamic groups: One-way function trees and amortized initialization. Internet draft, IETF, June 2002.]]
    [5]
    S. Berkovits. How to broadcast a secret. In Springer-Verlag, editor, Advances in Cryptology, EUROCRYPT 1991, volume 547 of Lecture Notes in Computer Science, 1991.]]
    [6]
    S. Bkhtiari, R. Safavi-Nini, and J. Pieprzyk. Cryptographic hash functions: A suervey. technical report, Unversity of Wallongon, July 1995.]]
    [7]
    R. Canetti, T. Malkin, and K. Nissim. Efficient communication-storage tradeoffs for multicast encryption. In Springer-Verlag, editor, Advances in Cryptology, EUROCRYPT 1999, volume 1592 of Lecture Notes in Computer Science, 1999.]]
    [8]
    G. Caronni, M. Waldvogel, D. Sun, and B. Plattner. Efficient security for large and dynamic multicast groups. In IEEE Computer~Society Press, editor, Proc. of the Seventh Workshop on Enabling Technologies, (WETICE '98), 1998.]]
    [9]
    Li Gong and Nachum Shacham. Multicast security and its extension to a mobile environment. Wireless Networks, 1(3):281--295, 1995.]]
    [10]
    H. Harney and C. Muckenhirn. Group key management protocol (GKMP) architecture. RFC 2094, July 1997.]]
    [11]
    H. Harney and E. Harder. Logical key hierarchy protocol. Internet draft, IETF, April 1999.]]
    [12]
    David A. McGrew and Alan T. Sherman. Key establishment in large dynamic groups using one-way function trees. Technical Report 0755, TIS Labs at Network Associates, Inc., Glenwood, MD, May 1998.]]
    [13]
    Adrian Perrig, D. Song, and D. Tygar. ELK, a new protocol for efficient large-group key distribution. In Proc. of 2001 IEEE Symposium on Security and Privacy, pages 247--262, 2001.]]
    [14]
    Sandro Rafaeli, Laurent Mathy, and David Hutchison. EHBT: an efficient protocol for group key management. Lecture Notes in Computer Science, 2233:159--171, 2001.]]
    [15]
    R. Rivest. The MD5 message-digest algorithm. RFC 1321, April 1992.]]
    [16]
    R. Safaci-Naini and H. Wang. New constructions for multicast re-keying schemes using perfect hash function. In Proc. of the 7th ACM Conference on Computer and Communications Security, 2000.]]
    [17]
    Bruce Schneier. Applied Cryptography: Protocols, Algorithms and Source Code in C. John Wiley & Sons, 1996.]]
    [18]
    J. Snoeyink, S. Suri S, and G. Varghese. A lower bound for multicast key distribution. In Proc. of IEEE INFOCOM 2001: Conference on Computer Communications, 2001.]]
    [19]
    Marcel Waldvogel, Germano Caronni, Dan Sun, Nathalie Weiler, and Bernhard Plattner. The versakey framework: Versatile group key management. IEEE Journal on Selected Areas in Communications, 17(9):1614--1631, September 1999.]]
    [20]
    D. Wallner, E. Harder, and R. Agee. Key management for multicast: Issues and architectures. RFC 2627, June 1999.]]
    [21]
    C. K. Wong, M. Gouda, and S. S. Lam. Secure group communications using key graphs. IEEE/ACM Transaction on Networking, 8(1), 2000.]]
    [22]
    Yang Richard Yang, X. Steve Li, X. Brian Zhang, and Simon S. Lam. Reliable group rekeying: a performance analysis. In Proc. of the 2001 conference on applications, technologies, architectures, and protocols for computer communications, pages 27--38. ACM Press, 2001.]]
    [23]
    Kan Zhang and Tim Kindberg. An authorization infrastructure for nomadic computing. In Seventh ACM Symposium on Access Control Models and Technologies, pages 107--113. ACM Press, 2002.]]

    Cited By

    View all
    • (2023)Content privacy enforcement models in decentralized online social networks: State of play, solutions, limitations, and future directionsComputer Communications10.1016/j.comcom.2023.02.023203(199-225)Online publication date: Apr-2023
    • (2022)Hyperledger Fabric-Based Lightweight Group Management (H-LGM) for IoT DevicesIEEE Access10.1109/ACCESS.2022.317727010(56401-56409)Online publication date: 2022
    • (2021)Detect Pilot Spoofing Attack for Intelligent Reflecting Surface Assisted SystemsIEEE Access10.1109/ACCESS.2021.30548219(19228-19237)Online publication date: 2021
    • Show More Cited By

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    POMC '02: Proceedings of the second ACM international workshop on Principles of mobile computing
    October 2002
    112 pages
    ISBN:1581135114
    DOI:10.1145/584490
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 30 October 2002

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. backward secrecy
    2. collusion
    3. cryptography
    4. distributed algorithms
    5. forward secrecy
    6. key distribution
    7. key generation
    8. key management protocol
    9. network dynamics management
    10. secure multicast
    11. wireless communications

    Qualifiers

    • Article

    Conference

    POMC02
    Sponsor:
    POMC02: Principles of Mobile Computing
    October 30 - 31, 2002
    Toulouse, France

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)4
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 12 Aug 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2023)Content privacy enforcement models in decentralized online social networks: State of play, solutions, limitations, and future directionsComputer Communications10.1016/j.comcom.2023.02.023203(199-225)Online publication date: Apr-2023
    • (2022)Hyperledger Fabric-Based Lightweight Group Management (H-LGM) for IoT DevicesIEEE Access10.1109/ACCESS.2022.317727010(56401-56409)Online publication date: 2022
    • (2021)Detect Pilot Spoofing Attack for Intelligent Reflecting Surface Assisted SystemsIEEE Access10.1109/ACCESS.2021.30548219(19228-19237)Online publication date: 2021
    • (2020)A Logical Key Hierarchy Based Approach to Preserve Content Privacy in Decentralized Online Social NetworksIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2017.272955317:1(2-21)Online publication date: 1-Jan-2020
    • (2020)Detection and Localization of the Eavesdropper in MIMO SystemsIEEE Access10.1109/ACCESS.2020.29954028(94984-94993)Online publication date: 2020
    • (2018)Host mobility key management in dynamic secure group communicationWireless Networks10.5555/3287990.328803324:8(3009-3027)Online publication date: 1-Nov-2018
    • (2018)EAHKM+International Journal of High Performance Computing and Networking10.1504/IJHPCN.2018.08989511:2(145-155)Online publication date: 1-Jan-2018
    • (2017)Host mobility key management in dynamic secure group communicationWireless Networks10.1007/s11276-017-1511-424:8(3009-3027)Online publication date: 28-Apr-2017
    • (2016)Logical key hierarchy for groups management in Distributed Online Social Network2016 IEEE Symposium on Computers and Communication (ISCC)10.1109/ISCC.2016.7543820(710-717)Online publication date: Jun-2016
    • (2015)Toward secure group communication in wireless mobile environmentsJournal of Network and Computer Applications10.1016/j.jnca.2014.11.00150:C(1-14)Online publication date: 1-Apr-2015
    • Show More Cited By

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media