CFP last date
22 April 2024
Reseach Article

Reducing Overhead on Double Rekeying in Secure Group Communication

Published on December 2012 by J. Dhanalakshmi, Viji Vinod
EGovernance and Cloud Computing Services - 2012
Foundation of Computer Science USA
EGOV - Number 3
December 2012
Authors: J. Dhanalakshmi, Viji Vinod
e0c23bf9-f603-4cf2-ae7b-2500d3a02560

J. Dhanalakshmi, Viji Vinod . Reducing Overhead on Double Rekeying in Secure Group Communication. EGovernance and Cloud Computing Services - 2012. EGOV, 3 (December 2012), 18-23.

@article{
author = { J. Dhanalakshmi, Viji Vinod },
title = { Reducing Overhead on Double Rekeying in Secure Group Communication },
journal = { EGovernance and Cloud Computing Services - 2012 },
issue_date = { December 2012 },
volume = { EGOV },
number = { 3 },
month = { December },
year = { 2012 },
issn = 0975-8887,
pages = { 18-23 },
numpages = 6,
url = { /proceedings/egov/number3/9499-1022/ },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Proceeding Article
%1 EGovernance and Cloud Computing Services - 2012
%A J. Dhanalakshmi
%A Viji Vinod
%T Reducing Overhead on Double Rekeying in Secure Group Communication
%J EGovernance and Cloud Computing Services - 2012
%@ 0975-8887
%V EGOV
%N 3
%P 18-23
%D 2012
%I International Journal of Computer Applications
Abstract

Nowadays networks require flexible dynamic group communication with the internet. When we develop these systems on multicast communication framework, various types of security threat occurs . As a result construction of secure group communication that protects users from intrusion and eavesdropping are very important. In this paper, we propose an efficient key distribution method for a secure group communication over multicast communication framework. In this method, we use IP multicast mechanism to shortest rekeying time to minimize adverse effect on communication. In addition, we introduce proxy mechanism for replies from group members to the group manager to reduce traffic generated by rekeying. We define a new type of batching technique for rekeying in which new key is generated for both leaving and joining member. The rekeying assumption waits for 30 sec so that number time's key generation will be reduced.

References
  1. S. Berkovits, "How to broadcast a secret," in Adv. Cryptol. —Eurocrypt'91 (Lecture Notes in Computer Science). Berlin, Germany:Springer-Verlag, 1991, vol. 547, pp. 536–541.
  2. D. Boneh and A. Silverberg, "Applications of Multilinear Forms to Cryptography," in Contemporary Mathematics. Philadelphia, PA: Amer. Math. Soc. , 2002, vol. 324, pp. 71–90.
  3. A. Fiat and M. Naor, "Broadcast encryption," in Adv. Cryptol. Crypto'93 (Lecture Notes in Computer Science). Berlin, Germany:Springer-Verlag, 1993, vol. 773, pp. 480–491.
  4. M. T. Goodrich, J. Z. Sun, and R. Tamassia, "Efficient tree-based revocation in groups of lowstate devices," in Adv. Cryptol. —Crypto'04(Lecture Notes in Computer Science). Berlin, Germany: SpringerVerlag, 2004, vol. 3152, pp. 511–527.
  5. D. Halevi and A. Shamir, "The LSD broadcast encryption scheme," in Adv. Crytol. —Crypto'02 (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag, 2002, vol. 2442, pp. 47–60.
  6. N. -S. Jho, J. H. Cheon, M. -H. Kim, and E. S. Yoo, Broadcast Encrytion 2005 [Online]. Available: http://eprint. iacr. org /2005/073
  7. N. -S. Jho, J. Y. Hwang, J. H. Cheon, M. -H. Kim, D. H. Lee, and E. S. Yoo, "One-way chain based broadcast encryption schemes," in Adv. Cryptogr. —Eurocrypt'05 (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag, 2005, vol. 3494, pp. 559–574.
  8. M. Burmester and Y. Desmedt, "A Secure and Efficient Conference Key Distribution System," Proc. Advances in Cryptology EUROCRYPT '94, pp. 275-286, 1994.
  9. M. Steiner, G. Tsudik, and M. Waidner, "Diffie-Hellman Key Distribution Extended to Group Communication," Proc. Third ACM Conf. Computer and Comm. Security (CCS '96), pp. 31-37, 1996.
  10. J. Katz and M. Yung, "Scalable Protocols for Authenticated Group Key Exchange," Proc. Advances in Cryptology—CRYPTO '03,pp. 110-125, 2003.
  11. Y. Kim, A. Perrig, and G. Tsudik, "Tree-Based Group Key Agreement," ACM Trans. Information and System Security, vol. 7, no. 1, pp. 60-96, Feb. 2004.
  12. M. Manulis, "Security-Focused Survey on Group Key Exchange Protocols," Report 2006/395, Cryptology ePrint Archive, http://eprint. iacr. org/, 2006.
  13. I. Chang, R. Engel, D. Kandlur, D. Pendarakis, and D. Saha, "Key Management for Secure Internet Multicast Using Boolean Function Minimization Techniques," Proc. IEEE INFOCOMM '99, vol. 2, pp. 689-698, Mar. 1999.
  14. D. Bruschi and E. Rosti, "Secure Multicast in Wireless Networks of Mobile Hosts: Protocols and Issues," Mobile Networks and Applications, vol. 7, no. 6, pp. 503-511, 2002.
  15. S. Zhu, S. Setia, S. Xu, and S. Jajodia, "Gkmpan: An Efficient Group Rekeying Scheme for Secure Multicast in Ad-Hoc Networks," Proc. IEEE Mobiquitos '04, pp. 42-51, 2004.
  16. Y. Sun, W. Trappe, and K. J. R. Liu, "A Scalable Multicast Key Management Scheme for Heterogeneous Wireless Networks," IEEE/ACM Trans. Networking, vol. 12, no. 4, pp. 653-666, Aug. 2004.
  17. X. S. Li, Y. R. Yang, M. Gouda, and S. S. Lam, "Batch Updates of Key Trees," Proc. 10th Int'l World Wide Web Conf. (WWW10), May 2001.
  18. S. Setia, S. Koushish, and S. Jajodia, "Kronos: A Scalable Group Re-Keying Approach for Secure Multicast," Proc. IEEE Symp. Security and Privacy, pp. 215-228, 2000.
  19. W. H. D. Ng, M. Howarth, Z. Sun, and H. Cruickshank, "Dynamic Balanced Key Tree Management for Secure Multicast Communications," IEEE Trans. Computers, vol. 56, no. 5, pp. 577-589, May 2007.
  20. F. Zhu, A. Chan, and G. Noubir, "Optimal Tree Structure for Key Management of Simultaneous Join/Leave in Secure Multicast," Proc. Military Comm. Conf. (MILCOM), 2003.
  21. M. H. Heydari, L. Morales, and I. H. Sudborough, "Efficient Algorithms for Batch Re-Keying Operations in Secure Multicast," Proc. 39th Ann. Hawaii Int'l Conf. System Sciences, vol. 9, 2006.
  22. H. Kurnio, S. Rei, and H. Wang, "Efficient Revocation Schemes for Secure Multicast," Proc. Int'l Conf. Information Security and Cryptology '01, pp. 160-177, Dec. 2001.
  23. M. Luby and J. Staddon, "Combinatorial Bounds for Broadcast Encryption," Proc. Advances in Cryptology—EUROCRYPT '98, pp. 512-526, 1998.
  24. A. Fiat and M. Naor, "Broadcast Encryption," Proc. Advances in Cryptology—CRYPTO '93, pp. 480-491, 1994.
  25. R. Poovendran and J. S. Baras, "An Information-Theoretic Approach for Design and Analysis of Rooted-Tree-Based Multicast Key Management Schemes," IEEE Trans. Information Theory, vol. 47, no. 7, pp. 2824-2834, Nov. 2001.
  26. C. Blundo and A. Cresti, "Space Requirements for Broadcast Encryption," Proc. Advances in Cryptology—EUROCRYPT, pp. 287-298, 1994.
  27. S. Blundo, A. De Santis, A. Herzberg, S. Kutten, U. Vaccaro, and M. Yung, "Perfectly-Secure Key Distribution for Dynamic Conferences," Proc. Advances in Cryptology—CRYPTO '92, pp. 471-486, 1992.
  28. J. H. Cheon, N. Jho, M. Kim, and E. Yoo, "Skipping, Cascade, and Combined Chain Schemes for Broadcast Encryption," IEEE Trans. Information Theory, vol. 54, no. 11, pp. 5155-5171, Nov. 2008.
  29. Y. -H. Chu, S. G. Rao, S. Seshan, and H. Zhang, "A Case for End System Multicast," IEEE J. Selected Areas in Comm. , vol. 20, no. 8, pp. 1456-1471, Oct. 2002.
  30. B. Zhang, S. Jamin, and L. Zhang, "Host Multicast: A Framework for Delivering Multicast to End Users," Proc. IEEE INFOCOM, Mar. 2000.
Index Terms

Computer Science
Information Sciences

Keywords

Ip Secure Communication Re-key