Browse > Article
http://dx.doi.org/10.3837/tiis.2013.07.013

Design and Performance Analysis of Queue-based Group Diffie-Hellman Protocol (QGDH)  

Hong, Sunghyuck (Division of Information and Communication, Baekseok University)
Lee, Sungjin (Division of Information and Communication, Baekseok University)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.7, no.7, 2013 , pp. 1737-1753 More about this Journal
Abstract
Current group key agreement protocols, which are often tree-based, have unnecessary delays that are caused when members with low-performance computer systems join a group key computation process. These delays are caused by the computations necessary to balance a key tree after membership changes. An alternate approach to group key generation that reduces delays is the dynamic prioritizing mechanism of queue-based group key generation. We propose an efficient group key agreement protocol and present the results of performance evaluation tests of this protocol. The queue-based approach that we propose is scalable and requires less computational overhead than conventional tree-based protocols.
Keywords
Group key management; security; group communication; communication complexity;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Choie, Y., Jeong, E., and Lee, E. "Efficient identity-based authenticated key agreement protocol from pairings," Applied Mathematics and Computation, vol. 162, no. 1, pp. 179-188, 2005.   DOI   ScienceOn
2 Amir, Y., Kim, Y., Nita-Rotaru, C., and Tsudik, G. "On the Performance of Group Key Agreement Protocols," ACM trans. on information and system security, vol. 7, no. 3, pp. 457- 488, 2004.   DOI
3 Bresson, E., Chevassut, O. "Provably authenticated group Diffie-Hellman key exchange," in Proc. of the 8th ACM CCS'01, 2001.
4 Tripathi, S.; Biswas, G.P., "Design of efficient ternary-tree based group key agreement protocol for dynamic groups," in Proc. of Communication Systems and Networks and Workshops, 2009. COMSNETS 2009. First International , vol., no., pp.1-6, 5-10 Jan. 2009.
5 Kaufman, C., Perlman, R, Speciner, M., "Network security: private communication in a public world, second edition," Prentice Hall Press Upper Saddle River, 2002.
6 Diffie W. and Hellman, M. E. "New directions in cryptography," IEEE Transactions on Information Theory, vol. 22, no. 6, pp. 644-654, 1976.   DOI
7 Fekete, A., Lynch, N., and Shvartsman, A. "Specifying and using a partitionable group communication service," in Proc. of ACM PODC '97, 1997.
8 Hong, S. and Lopez-Benitez, N. "Enhanced Group Key Generation Algorithm," in Proc. of 10th IEEE/IFIP Network Operations and Management Symposium, 1-4, 2006.
9 Katz, J. and Yung, M. "Scalable Protocols for Authenticated Group Key Exchange," Journal of Cryptology, vol. 20, no. 1, pp. 85-113, 2006.
10 Kim, Y. Group key agreement: theory and practice, Ph.D. dissertation, 2002.
11 Kim, Y.; Perrig, A.; Tsudik, G., "Group key agreement efficient in communication," Computers, IEEE Transactions on, vol.53, no.7, pp. 905- 921, July 2004.
12 Wong, C., Gouda, M., and Lam S. Secure group communications using key graphs, IEEE / ACM Transactions on Networking, vol. 8, no. 1, pp. 16-30, 2000.   DOI   ScienceOn
13 Kim, Y., Perrig, A., and Tsudik, G. "Tree-based group key agreement," ACM Transaction on Information and System Security, 2004.
14 Lenstra, A. K. and Verheul, E. R. "Selecting cryptographic key sizes," Journal of Cryptology, vol. 14, no. 4, pp. 255-293, 2001.
15 Steiner, M., Tsudik, G., and Waidner, M. "Key agreement in dynamic peer groups," IEEE Transactions on Parallel and Distributed Systems, vol. 11, no. 8, pp. 769-780, 2000.   DOI   ScienceOn
16 Mike Burmester and Yvo Desmedt, "A secure and efficient conference key distribution system," in Proc. of Advances in Cryptology - EUROCRYPT '94, Springer-Verlag, Berlin Germany, 1995.