Browse > Article
http://dx.doi.org/10.13089/JKIISC.2004.14.6.69

Provably Secure Tree-Based Centralized Group Key Distribution: Security Model and Modular Approach  

Kim Hyun-Jeong (고려대학교 정보보호대학원)
Lee Su-Mi (고려대학교 정보보호대학원)
Lee Dong Hoon (고려대학교 정보보호대학원)
Abstract
During the last decade, security models have been defined for two- and three-parity key exchange protocols. Currently there is a growing research interest in security models for group key management schemes. While various security models and provably secure protocols have been proposed for distributed group key exchange schemes, no results are hewn for centralized group key distribution schemes in spite of their theoretical and practical importance. We describe security requirements and a formal security model for centralized group key distribution scheme: we define the model on the channel controlled by adversaries with the ability of strong user corruption. In the security model, we propose a conversion module which can transform centralized tree-based group key distribution schemes in the literature to provably secure centralized tree-based group key distribution schemes.
Keywords
group key distribution; security model; conversion module;
Citations & Related Records
연도 인용수 순위
  • Reference
1 G. Caronni, M. Waldvogel, D. Sunand and B. Plattner. 'Efficient Security for Large and Dynamic Multicast Groups,' WETICE'98, IEEE Comp Society Press, 1998
2 S. Rafaeli, L. Mathy and D. Hutchison, 'EHBT: An Efficient Protocol for Group Key Management,' 3rd Intl. COST264 Workshop on Networked Group Communication-NGC 2001, LNCS 2233, Springer-Verlag, pp.159-171, 2001
3 L. R. Dondeti, S. Mukherjee and A. Samal, 'A Dual Encryption Protocol for Scalable Secure Multicasting,' The Fourth International Symposium on Computer and Communications, July 1999
4 R. Molva and A. Pannetrat, 'Scalable Multicast Security in Dynamic Groups,' The 6th ACM CCS, pp. 101-112, 1999
5 M. Just and S. Vaudenay, 'Authenticated Multi-Party Key Agreement,' Asiacrypt'96, LNCS 1163, Springer-Verlag, pp.36-49, 1996
6 조태남, 이상호, '(2,4)-트리를 이용한 그룹키 관리,' 정보보호학회논문지, 11(4), 2001
7 D. A. McGrew and A. T. Sherman, 'Key Establishment in Large Dynamic Groups Using One-Way Function Trees,' Technical Report No. 0755, TIS Labs at Network Associates, Inc., Glenwood, MD, May 1998
8 S. Mittra, 'Iolus: A Framework for Scalable Secure Multicastin,' ACM SIGCOMM'97, pp.277-288, 1997
9 C. K. Wong, M. G. Gouda and S. S. Lam, 'Secure Group Communications Using Key Graphs,' The ACM SIGCOMM'98, pp.68-79, 1998
10 A. Perrig, D. Song and J. D. Tygar, 'ELK, A New Protocol for Efficient Large-Group Key Distribution,' 2001 IEEE Symposium on Security and Privacy, May 2001
11 E. Bresson, O. Chevassut and D. Pointcheval, 'Provably Authenticated Group Diffie-Hellman Key Exchange-The Dynamic Case,' Asiacrypt'01, LNCS 2248, Springer-Berlag, pp.290-309, 2001
12 R. Canetti, J. Garay, G. Itkis, K. Micciancio, M. Naor and B. Pinkas, 'Multicast Security: A Taxonomy and Some Efficient Constructions,' INFOCOM'99, pp.419-428, 1999
13 H. Kurnio, R. Safavi-Naini and H. Wang, 'A Secure Re-keying Scheme with Key Recovery Property,' ACISP'02, LNCS 2384, pp.40-55, Springer-Verlag, 2002
14 A. Mayer and M. Yung, 'Secure Protocol Transformation via 'Expansion' from Two-Party to Multi-Party,' ACM CCS'99, pp.83-92, 1999
15 D. Naor, M. Naor and J. Lotspech, 'Revocation and Tracing Schemesfor Stateless Receivers,' Crypto'01, LNCS 2139, Springer-Verlag, pp.41-62, 2002
16 E. Bresson, O. Chevassut and D. Pointcheva,. 'Dynamic Group Diffie-Hellman Key Exchange under Standard Assumptions,' Eurocrpt'02, LNCS 2332, Springer-Verlag, pp.321-336, 2002
17 E. Bresson, O. Chevassut and D. Pointcheval. 'Provably Authenticated Group Diffie-Hellman Key Exchange,' The 8th ACM Conference on Computer and Communications Security, pp.255-264, 2001
18 권정옥, 황정연, 김현정, 이동훈, 임종인, '일방향 함수와 XOR을 이용한 효율적인 그룹키 관리 프로토콜 ELKH,' 정보보호학회논문지, 12(6), 2002
19 S. Rafaeli, 'A Decentralised Architecture for Group Key Management,' PhD appraisal,urI=citeseer.nj.nec.com/rafaeli00decentralised. html, Lancaster University, Lancaster, UK, September 2000