Browse > Article

Reducing Rekeying Time Using an Integrated Group Key Agreement Scheme  

Gu, Xiaozhuo (Department of Computer Science, Tsingjua University)
Zhao, Youjian (Department of Computer Science, Tsingjua University)
Yang, Jianzu (Information Science and Technology Institute)
Publication Information
Abstract
With the requirement for providing multiple levels of access control for group members, many group key management schemes designed for hierarchical access control have been put forward. However, most of these schemes focus on the efficiency of group key establishment and rekeying in centralized environments. This paper proposes an integrated group key agreement (IGK) scheme for contributory environments. The IGK scheme employs the integrated key graph to remove key redundancies existing in single key trees, and reduces key establishment and rekeying time while providing hierarchical access control. Performance analyses and simulations conducted with respect to computation and communication overheads indicate that our proposed IGK scheme is more efficient than the independent group key agreement scheme.
Keywords
Access control; computation and communication efficiency; contributory group key agreement; group communications; security;
Citations & Related Records

Times Cited By Web Of Science : 0  (Related Records In Web of Science)
연도 인용수 순위
  • Reference
1 I. Ingemarsson, D. T. Tang, and C. K. Wong, "A conference key distribution system," IEEE Trans. Inf. Theory, vol. IT-28, no. 5, pp. 714-720, Sept. 1982.
2 M. Steiner, G. Tsudik, and M. Waidner, "Diffie-Hellman key distribution extended to group communication," in Proc. ACM CCS, 1996, pp. 31-37.
3 Y. Kim, A. Perrig, and G. Tsudik, "Tree-based group key agreement," ACM Trans. Inf. Syst. Security, vol. 7, no. 1, pp. 60-96, 2004.   DOI
4 L. R. Dondeti and S. Mukherjee, "DISEC: A distributed framework for scalable secure many-to-many communication," in Proc. IEEE Symp. Comput. Commun. Security, 2000, pp. 693-698.
5 Y. Kim, A. Perrig, and G. Tsudik, "Communication-efficient group key agreement," in Proc. IFIP SEC, Nov. 2001.
6 Y. Mao, Y. Sun, M. Wu, and K. J. R. Liu, "JET: Dynamic join-exittree amortization and scheduling for contributory key management," IEEE/ACM Trans. Netw., vol. 14, no. 5, pp. 1128-1140, Oct. 2006.
7 S. G. Akl and P. D. Taylor, "Cryptographic solution to a problem of access control in a hierarchy," ACM Trans. Comput. Syst., vol. 1, no. 3, pp. 239- 248, Aug. 1983.   DOI
8 C. Yang and C. Li, "Access control in a hierarchy using one-way functions," Comput. Security, vol. 23, pp. 659-664, 2004.   DOI   ScienceOn
9 Y. Sun and K. J. R. Liu, "Scalable hierarchical access control in secure group communications," in Proc. INFOCOM, 2004.
10 Y. Sun and K. J. R. Liu, "Hierarchical group access control for secure multicast communications," IEEE/ACM Trans. Netw., vol. 15, no. 6, pp. 1514-1526, 2007.
11 G. Wang, J. Ouyang, H. Chen, and M. Guo, "Efficient group key management for multi-privileged groups," Comput. Commun., no. 30, pp. 2497- 2509, 2007.   DOI   ScienceOn
12 H. Hassen, A. Bouabdallah, H. Bettahar, and Y. Challal, "Key management for content access control in a hierarchy," Comput. Netw., no. 51, pp. 3197- 3219, 2007.   DOI   ScienceOn
13 C. K. Wong, M. Gouda, and S. S. Lam, "Secure group communications using key graphs," IEEE/ACM Trans. Netw., vol. 8, no. 1, pp. 16-30, Feb. 2000.   DOI   ScienceOn
14 R. Canetti, J. Garay, G. Itkis, D. Micciancio, M. Naor, and B. Pinkas, "Multicast security: A taxonomy and some efficient constructions," in Proc. IEEE INFOCOM, vol. 2, Mar. 1999, pp. 708-716.
15 S. Banerjee and B. Bhattacharjee, "Scalable secure group communication over IP multicast," IEEE J. Sel. Areas Commun., vol. 20, no. 8, Oct. 2002.
16 H. Koo, O. Kwon, and S. Ra, "A tree key graph design scheme for hierarchical multi-group access control," IEEE Commun. Lett., vol. 13, no. 11, Nov. 2009.
17 B. Panja, S. Madria, and B. Bhargava, "A role-based access in a hierarchical sensor network architecture to provide multilevel security," Comput. Commun., no. 31, pp. 793-806, 2008.   DOI   ScienceOn
18 J. Yan, J. Ma, and H. Liu, "Key hierarchies for hierarchical access control in secure group communications," Comput. Netw., no. 53, pp. 353-364, 2009.   DOI   ScienceOn
19 M. Atallah, M. Blanton, N. Fazio, and K. Frikken, "Dynamic and efficient key management for access hierarchies," ACM Trans. Inf. Syst. Security, vol. 12, no. 3, pp. 1-43, Jan. 2009.
20 M. Nikooghadam, A. Zakerolhosseini, and M. E. Moghaddam, "Efficient utilization of elliptic curve cryptosystem for hierarchical access control," J. Syst. Software, vol. 83, no. 10, pp. 1917-1929, Oct. 2010.   DOI   ScienceOn
21 S.Wu and K. Chen, "An efficient key-management scheme for hierarchical access control in e-medicine system," J. Med. Syst., 2011.
22 S. Misra and A. Vaish, "Reputation-based role assignment for role-based access control in wireless sensor networks," Comput. Commun., no. 34, pp. 281-294, 2011.   DOI   ScienceOn
23 J. Alves-Foss, "An efficient secure authenticated group key exchange algorithm for large and dynamic groups," in Proc. NISSC, 2000, pp. 254-266.
24 X. Gu, J. Yang, J. Lan, and Z. Cao, "Huffman-based join-exit-tree scheme for contributory key management," Comput. Security, vol. 28, no. 1-2, pp. 1820-1825, 2008.
25 D. A. Agarwal, O. Chevassuty, M. R. Thompson, and G. Tsudik, "An integrated solution for secure group communication in wide-area networks," in Proc. IEEE ISCC, July 2001, pp. 22-28.