Browse > Article
http://dx.doi.org/10.3837/tiis.2016.02.027

A Novel Authenticated Group Key Distribution Scheme  

Shi, Run-hua (School of Computer Science and Technology, Anhui University)
Zhong, Hong (School of Computer Science and Technology, Anhui University)
Zhang, Shun (School of Computer Science and Technology, Anhui University)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.10, no.2, 2016 , pp. 935-949 More about this Journal
Abstract
In this paper, we present a novel authenticated group key distribution scheme for large and dynamic multicast groups without employing traditional symmetric and asymmetric cryptographic operations. The security of our scheme is mainly based on the basic theories for solving linear equations. In our scheme, a large group is divided into many subgroups, where each subgroup is managed by a subgroup key manager (SGKM) and a group key generation center (GKGC) further manages all SGKMs. The group key is generated by the GKGC and then propagated to all group members through the SGKMs, such that only authorized group members can recover the group key but unauthorized users cannot. In addition, all authorized group members can verify the authenticity of group keys by a public one-way function. The analysis results show that our scheme is secure and efficient, and especially it is very appropriate for secure multicast communications in large and dynamic client-server networks.
Keywords
Group Key Distribution; Key Agreement; Authentication; Linear Equations;
Citations & Related Records
연도 인용수 순위
  • Reference
1 D. Wallner, E. Harder, and R. Agee, "Key management for multicast: Issues and architecture," IETF RFC 2627, June 1999. Article (CrossRef Link)
2 X.S.Li, Y.R. Yang, M.G. Gouda, and S.S. Lam, "Batch rekeying for secure group communications," in Proc. of International World Wide Web Conference (WWW). pp. 525-534, 2001. Article (CrossRef Link)
3 C.K. Wong, M.G. Gouda, and S.S. Lam, “Secure group communications using key graphs,” IEEE/ACM Transactions on Networking, vol.8, no.1, pp.16–30, 2000. Article (CrossRef Link)   DOI
4 M. Sheng, J. Zhu, and G. Cui, "A hybrid group key management scheme for two-layered Ad Hoc networks," in Proc. of 9th International Conferences on Information Technology (ICIT'06), IEEE Computer Society, India, pp.83-84, 2000. Article (CrossRef Link)
5 A. Perrig, D.X. Song, and J.D. Tygar, "Elk, a new protocol for efficient large-group key distribution," in Proc. of IEEE Symposium on Security and Privacy, pp. 247-262, 2001. Article (CrossRef Link)
6 Y.R. Chen, J.D. Tygar and W.G. Tzeng, "Secure Group Key Management Using Uni-Directional Proxy Re-Encryption Schemes," in Proc. of IEEE INFOCOM 2011, pp. 1952-1960, 2011. Article (CrossRef Link)
7 J.A.M. Naranjo, N. Antequera, L.G. Casado, J.A. Lopez-Ramos, “A suite of algorithmes for key distribution and authentication in centralized secure multicast environments,” Journal of Computational and Applied Mathematics, vol. 236, no.12, pp.3042-3051, 2012. Article (CrossRef Link)   DOI
8 P. Vijayakumar, S. Bose, A. Kannan, “Centralized key distribution protocol using the greatest common divisor method,” Computer & Mathematics with Applications, vol.65, no.9, pp.1360-1368, 2013. Article (CrossRef Link)   DOI
9 L. Harn and C. L. Lin, “Authenticated Group Key Transfer Protocol Based on Secret Sharing,” IEEE Transactions on Computers, vol.59, no.6, pp.842-846, 2010. Article (CrossRef Link)   DOI
10 M. Steiner, G. Tsudik, M. Waidner, “Key agreement in dynamic peer groups,” IEEE Transactions on Parallel and Distributed Systems, vol.11, no.8, pp.769–780, 2000. Article (CrossRef Link)   DOI
11 W. Diffie, M. Hellman, “New directions in cryptography,” IEEE Transactions on Information Theory, vol.22, no.6, pp.644–654, 1976. Article (CrossRef Link)   DOI
12 Y. Kim, A. Perrig, and G. Tsudik, “Tree-based group key agreement,” ACM T. Inf. and System Security (TISSEC), vol.7, no.1, pp.60-96, 2004. Article (CrossRef Link)   DOI
13 I. Ingemarsson, D.T. Tang, C.K. Wong, “A conference key distribution system,” IEEE Transactions on Information Theory, vol.28, no.5, pp.714–719, 1982. Article (CrossRef Link)   DOI
14 M. Burmester, Y. Desmedt, "A secure and efficient conference key distribution system," Advances in Cryptology - EUROCRYPT 1994, Lecture Notes in Computer Science, vol. 950, pp. 275-286, 1994. Article (CrossRef Link)
15 A. Joux, “A One Round Protocol for Tripartite Diffie-Hellman,” Journal of Cryptology, vol.17, no.4, pp.263-276, 2004. Article (CrossRef Link)   DOI
16 J. Katz, M. Yung, "Scalable protocols for authenticated group key exchange," Advances in cryptology—CRYPTO 2003. Lecture notes in computer science, vol.2729. Springer-Verlag, pp.110-25, 2003. Article (CrossRef Link)
17 Q. Wu, Y. Mu, W. Susilo, B. Qin, J. Domingo-Ferrer, "Asymmetric Group Key Agreement," in Proc. of EUROCRYPT 2009, LNCS, vol.5479, Springer-Verlag, pp.153-170, 2009. Article (CrossRef Link)
18 L. Zhang, Q.H. Wu, B. Qin, et al., “Provably secure one-round identity-based authenticated asymmetric group key agreement protocol,” Information Sciences, vol.181, no.19, pp.4318-4329, 2011. Article (CrossRef Link)   DOI
19 A. Ballardie, "Scalable Multicast Key Distribution," RFC 1949, 1996. Article (CrossRef Link)
20 L. Zhang, Q.H. Wu, B. Qin, et al., “Asymmetric group key agreement protocol for open networks and its application to broadcast encryption,” Computer Networks, vol.55, no.15, pp.3246-3255, 2011. Article (CrossRef Link)   DOI
21 L.R. Dondeti, S. Mukherjee, and A. Samal, “Scalable secure one-to-many group communication using dual encryption,” Computer Communications, vol.23, no.17, pp.1681–1701, 2000. Article (CrossRef Link)   DOI
22 S. Jarecki, J. Kim and G. Tsudik, “Flexible Robust Group Key Agreement,” IEEE Transactions on Parallel and Distributed Systems, vol.22, no.5, pp.879-886, 2011. Article (CrossRef Link)   DOI
23 X.X. Lv, H. Li and B.C. Wang, “Group key agreement for secure group communication in dynamic peer systems,” Journal of Parallel and Distributed Computing, vol.72, no.10, pp.1195-1200, 2012. Article (CrossRef Link)   DOI
24 S. Mittra, "Iolus: A framework for scalable secure multicasting," in Proc. of the ACM SIGCOMM, vol. 27, 4 (New York, Sept.) ACM, New York, pp.277-288, 1997. Article (CrossRef Link)
25 A.T. Sherman and D.A. McGrew, "Key establishment in large dynamic groups using one-way function trees," IEEE Transactions on Software Engineering, vol.29, no.5, pp.444-458, 2003. Article (CrossRef Link)   DOI
26 D.W. Kwak, J.W. Kim, “A Decentralized Group Key Management Scheme for the Decentralized P2P Environment,” IEEE Communications Letters, vol.11, no.6, pp.555-557, 2007. Article (CrossRef Link)   DOI
27 N.T.T. Huyen, M. Jo, T.D. Nguyen and E.N. Huh, “A beneficial analysis of deployment knowledge for key distribution in wireless sensor networks,” Security and Communication Networks, vol.5, no.5, pp.485-495, 2012. Article (CrossRef Link)   DOI
28 D.H. Je, Y.H. Choi, S.W. Seo, “Subscription-Period-Aware Key Management for Secure Vehicular Multicast Communications,” IEEE Transaction on Vehicular Technology, vol.62, no.9, pp.4213-4227, 2013. Article (CrossRef Link)   DOI