Browse > Article
http://dx.doi.org/10.3837/tiis.2011.09.010

Secure Group Communication with Dynamic Membership Change in Ad Hoc Networks  

Kim, Hee-Youl (Department of Computer Science, Kyonggi University)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.5, no.9, 2011 , pp. 1668-1683 More about this Journal
Abstract
The importance of secure communication between only legitimate group members in ad hoc networks has been growing in recent years. Due to the ad hoc nature the scalability on dynamic membership change is a major concern. However, the previous models require at least O(log n) communication cost for key update per each membership change, which imposes a heavy burden on the devices. In this paper we present a scalable model that supports communication-efficient membership change in ad hoc networks by exclusionary keys and RSA functions. The multicast cost for key update is extremely low, that is O(1) , and one-to-one communications occur mostly in neighboring devices.
Keywords
Secure group communication; group key rekeying; ad hoc network;
Citations & Related Records

Times Cited By Web Of Science : 0  (Related Records In Web of Science)
Times Cited By SCOPUS : 0
연도 인용수 순위
  • Reference
1 C.K. Wong, M.G. Gouda, S.S. Lam, "Secure Group Communications using Key Graphs," IEEE/ACM Transactions on Networking, vol. 8, no. 1, pp. 16-30, 2000.   DOI   ScienceOn
2 D. Wallner, E. Harder, R. Agee, "Key Management for Multicast: Issues and Architectures," RFC 2627, 1999.
3 D.A. McGrew, A.T. Sherman, "Key Establishment in Large Dynamic Groups using One-way Function Trees," IEEE Transactions on Software Engineering, vol. 29, no. 5, pp. 444-458, 2003.   DOI   ScienceOn
4 A. Perrig, D. Song, D. Tygar, "ELK: A New Protocol for Efficient Large Group Key Distribution," in Proc. of the IEEE Security and Privacy, 2001.
5 M. Steiner, G. Tsudik, M. Waidner, "Key Agreement in Dynamic Peer Groups," IEEE Trans. on Parelled Distributed Systems, vol. 11, no. 8, pp. 769-780, 2000.   DOI   ScienceOn
6 Y. Kim, A. Perrig, G. Tsudik, "Simple and Fault-Tolerant Key Agreement for Dynamic Collaborative Groups," ACM Conference on Computer and Communications Security, pp. 235-244, 2000.
7 L. Lazos, R. Poovendran, "Energy-aware Secure Multicast Group Communication in Mobile Networks," in Proc. of IEEE International conference on Acoustics Speech and Signal Processing, pp. 201-204, 2003.
8 L. Lazos, R. Poovendran, "Location-aware Secure Wireless Multicast in Ad Hoc Networks under Heterogeneous Pathloss," in Proc. of UWEETR-2003-0012, 2003.
9 J. Son, J. Lee, S. Seo, "Topological Key Hierarchy for Energy-Efficient Group Key Management in Wireless Sensor Networks," Wireless Personal Communications, vol. 52, pp. 359-382, 2010.   DOI   ScienceOn
10 R. Molva, P. Michiardi, "Security in Ad hoc Networks," in Proc. of Personal Wireless Communications (PWC'03), pp. 736-775, 2003.
11 Y. Amir, Y. Kim, C. Nita-Rotaru, G. Tsudik, "On the Performance of Group Key Agreement Protocols," in Proc.of 22nd IEEE International Conference on Distributed Computing Systems, pp. 463-464, 2002.
12 Y. Kim, A. Perrig, G. Tsudik, "Communication-efficient group key agreement," in Proc. of the 16th International Conference on Information Security: Trusted Information, pp. 229-244, 2001.
13 B. Adamon, C. Bormann, M. Handley, J. Macker, "Negative-Acknowledgment (NACK) -Oriented Reliable Multicast (NORM) Protocol," RFC 3940, 2004.
14 L. Dondeti, S. Mukherjee, A. Samal, "DISEC: A Distributed Framework for Scalable Secure Many-to-Many Communication," in Proc. of the Fifth IEEE Symposium on Computers and Communications, pp. 693-698, 2000.
15 Y. Kim, A. Perrig, G. Tsudik, "Tree-based Group Key Agreement," ACM Transactions on Information System Security, vol. 7, no. 1, pp. 60-96, 2004.   DOI
16 M. Baugher, R. Canetti, L. Dondeti, F. Lindholm, "Multicast Security (MSEC) Group Key Management Architecture," RFC 4046, 2005.
17 M. Luby, J. Gemmell, L. Vicisano, L. Rizzo, J. Crowcroft, "Asynchronous Layered Coding (ALC) Protocol Instantiation," RFC 3450, 2002.
18 A. Fiat, M. Naor, "Broadcast Encryption," in Proc. of the 13th Annual International Cryptology Conference on Advances in Cryptology, pp. 480-491, 1994.
19 D. Naor, M. Naor, J.B. Lotspiech, "Revocation and Tracing Schemes for Stateless Receivers," in Proc. of the 21st Annual International Cryptology Conference on Advances in Cryptology, pp. 41-62, 2001.
20 S. Zhu, S. Jajodia, "Scalable Group Key Management for Secure Multicast: a Taxonomy and New Directions," Network Security, pp. 57-75, 2010.
21 A. Perrig, "Efficient Collaborative Key Management Protocols for Secure Autonomous Group Communication," in Proc. of the 1999 International Workshop on Cryptographic Techniques and E-Commerce (CrypTEC '99), pp. 192-202, 1999.
22 R.D. Pietro, L.V. Mancini, Y.W. Law, S. Etalle, P.J.M. Havinga, "LKHW: A Directed Diffusion-Based Secure Multicast Scheme for Wireless Sensor Networks," in Proc. of ICPP Workshops, 2003.
23 N. Asokan, P. Ginzboorg, "Key-Agreement in Ad-hoc Networks," Computer Communications, vol. 23, no. 17, pp. 1627-1637, 2000.   DOI   ScienceOn
24 T. Chiang, Y. Huang, "Group Keys and the Multicast Security in Ad Hoc Networks," in Proc. of ICPP Workshops, pp. 385-390, 2003.
25 R. Safavi-Naini, H. Wang, "New Constructions for Multicast Re-keying Schemes using Perfect Hash Families," in Proc. of the 7th ACM conference on Computer and communications security, pp. 228-234, 2000.
26 I. Ingemarsson, D. Tang, C. Wong, "A Conference Key Distribution system," IEEE Transactions on Information Theory, vol. 28, no. 5, pp. 714-720, 1982.   DOI
27 L. Zhou, Z. Haas, "Securing Ad Hoc Networks," IEEE Networks Magazine, vol. 13, no. 6, pp. 24-30, 1999.   DOI   ScienceOn
28 S. Capkun, L. Buttyan, J.P Hubaux, "Self-Organized Public Key Management for Mobile Ad Hoc Networks," ACM International Workshop on Wireless Security, 2002.
29 D. Boneh, "Twenty years of attacks on the RSA cryptosystem," Notices of the American Mathematical Society (AMS), vol. 46, No. 2, pp. 203-213, 1999.
30 D. Coppersmith, "Small Solutions to Polynomial Equations, and Low Exponent RSA Vulnerabilities," Journal of Cryptology, vol. 10, pp. 233-260, 1997.   DOI   ScienceOn
31 J. Hastad, "Solving Simultaneous Modular Equations of Low Degree," SIAM Journal of Computing, vol. 17, pp. 336-341, 1988.   DOI   ScienceOn
32 M. Burmester, Y. Desmedt, "A Secure and Efficient Conference Key Distribution System," in Proc. of Advances in Cryptology, Eurocrypt '94, pp. 275-286, 1994.
33 O. Rodeh, K. Birman, D. Dolev, "The Architecture and Performance of Security Protocols in the Ensemble Group Communication System: Using Diamonds to Guard the Castle", ACM Transactions on Information System Security, vol. 4, no. 3, pp. 289-319, 2001.   DOI
34 I. Chang, R. Engel, D. Kandlur, D. Pendarakis, D. Saha, "Key Management for Secure Internet Multicast using Boolean Function Minimization Techniques," in Proc. of IEEE Infocomm'99, pp. 689-698, 1999.
35 Y. Wang, X.Y. Li, O. Frieder, "Efficient Hybrid Key Agreement Protocol for Wireless Ad Hoc Networks," in Proc. of the 11th International Conference on Computer Communications and Networks(ICCCN'02), pp. 147-151, 2002.