Reducing Rekeying Time Using an Integrated Group Key Agreement Scheme

  • Gu, Xiaozhuo (Department of Computer Science, Tsingjua University) ;
  • Zhao, Youjian (Department of Computer Science, Tsingjua University) ;
  • Yang, Jianzu (Information Science and Technology Institute)
  • 투고 : 2011.06.21
  • 발행 : 2012.08.31

초록

With the requirement for providing multiple levels of access control for group members, many group key management schemes designed for hierarchical access control have been put forward. However, most of these schemes focus on the efficiency of group key establishment and rekeying in centralized environments. This paper proposes an integrated group key agreement (IGK) scheme for contributory environments. The IGK scheme employs the integrated key graph to remove key redundancies existing in single key trees, and reduces key establishment and rekeying time while providing hierarchical access control. Performance analyses and simulations conducted with respect to computation and communication overheads indicate that our proposed IGK scheme is more efficient than the independent group key agreement scheme.

키워드

참고문헌

  1. C. K. Wong, M. Gouda, and S. S. Lam, "Secure group communications using key graphs," IEEE/ACM Trans. Netw., vol. 8, no. 1, pp. 16-30, Feb. 2000. https://doi.org/10.1109/90.836475
  2. R. Canetti, J. Garay, G. Itkis, D. Micciancio, M. Naor, and B. Pinkas, "Multicast security: A taxonomy and some efficient constructions," in Proc. IEEE INFOCOM, vol. 2, Mar. 1999, pp. 708-716.
  3. S. Banerjee and B. Bhattacharjee, "Scalable secure group communication over IP multicast," IEEE J. Sel. Areas Commun., vol. 20, no. 8, Oct. 2002.
  4. I. Ingemarsson, D. T. Tang, and C. K. Wong, "A conference key distribution system," IEEE Trans. Inf. Theory, vol. IT-28, no. 5, pp. 714-720, Sept. 1982.
  5. M. Steiner, G. Tsudik, and M. Waidner, "Diffie-Hellman key distribution extended to group communication," in Proc. ACM CCS, 1996, pp. 31-37.
  6. Y. Kim, A. Perrig, and G. Tsudik, "Tree-based group key agreement," ACM Trans. Inf. Syst. Security, vol. 7, no. 1, pp. 60-96, 2004. https://doi.org/10.1145/984334.984337
  7. L. R. Dondeti and S. Mukherjee, "DISEC: A distributed framework for scalable secure many-to-many communication," in Proc. IEEE Symp. Comput. Commun. Security, 2000, pp. 693-698.
  8. Y. Kim, A. Perrig, and G. Tsudik, "Communication-efficient group key agreement," in Proc. IFIP SEC, Nov. 2001.
  9. Y. Mao, Y. Sun, M. Wu, and K. J. R. Liu, "JET: Dynamic join-exittree amortization and scheduling for contributory key management," IEEE/ACM Trans. Netw., vol. 14, no. 5, pp. 1128-1140, Oct. 2006.
  10. S. G. Akl and P. D. Taylor, "Cryptographic solution to a problem of access control in a hierarchy," ACM Trans. Comput. Syst., vol. 1, no. 3, pp. 239- 248, Aug. 1983. https://doi.org/10.1145/357369.357372
  11. C. Yang and C. Li, "Access control in a hierarchy using one-way functions," Comput. Security, vol. 23, pp. 659-664, 2004. https://doi.org/10.1016/j.cose.2004.08.004
  12. Y. Sun and K. J. R. Liu, "Scalable hierarchical access control in secure group communications," in Proc. INFOCOM, 2004.
  13. Y. Sun and K. J. R. Liu, "Hierarchical group access control for secure multicast communications," IEEE/ACM Trans. Netw., vol. 15, no. 6, pp. 1514-1526, 2007.
  14. G. Wang, J. Ouyang, H. Chen, and M. Guo, "Efficient group key management for multi-privileged groups," Comput. Commun., no. 30, pp. 2497- 2509, 2007. https://doi.org/10.1016/j.comcom.2007.04.019
  15. H. Hassen, A. Bouabdallah, H. Bettahar, and Y. Challal, "Key management for content access control in a hierarchy," Comput. Netw., no. 51, pp. 3197- 3219, 2007. https://doi.org/10.1016/j.comnet.2006.12.011
  16. B. Panja, S. Madria, and B. Bhargava, "A role-based access in a hierarchical sensor network architecture to provide multilevel security," Comput. Commun., no. 31, pp. 793-806, 2008. https://doi.org/10.1016/j.comcom.2007.10.036
  17. J. Yan, J. Ma, and H. Liu, "Key hierarchies for hierarchical access control in secure group communications," Comput. Netw., no. 53, pp. 353-364, 2009. https://doi.org/10.1016/j.comnet.2008.10.011
  18. M. Atallah, M. Blanton, N. Fazio, and K. Frikken, "Dynamic and efficient key management for access hierarchies," ACM Trans. Inf. Syst. Security, vol. 12, no. 3, pp. 1-43, Jan. 2009.
  19. H. Koo, O. Kwon, and S. Ra, "A tree key graph design scheme for hierarchical multi-group access control," IEEE Commun. Lett., vol. 13, no. 11, Nov. 2009.
  20. M. Nikooghadam, A. Zakerolhosseini, and M. E. Moghaddam, "Efficient utilization of elliptic curve cryptosystem for hierarchical access control," J. Syst. Software, vol. 83, no. 10, pp. 1917-1929, Oct. 2010. https://doi.org/10.1016/j.jss.2010.05.072
  21. S.Wu and K. Chen, "An efficient key-management scheme for hierarchical access control in e-medicine system," J. Med. Syst., 2011.
  22. S. Misra and A. Vaish, "Reputation-based role assignment for role-based access control in wireless sensor networks," Comput. Commun., no. 34, pp. 281-294, 2011. https://doi.org/10.1016/j.comcom.2010.02.013
  23. J. Alves-Foss, "An efficient secure authenticated group key exchange algorithm for large and dynamic groups," in Proc. NISSC, 2000, pp. 254-266.
  24. X. Gu, J. Yang, J. Lan, and Z. Cao, "Huffman-based join-exit-tree scheme for contributory key management," Comput. Security, vol. 28, no. 1-2, pp. 1820-1825, 2008.
  25. D. A. Agarwal, O. Chevassuty, M. R. Thompson, and G. Tsudik, "An integrated solution for secure group communication in wide-area networks," in Proc. IEEE ISCC, July 2001, pp. 22-28.