A Secure Key Agreement Protocol for Dynamic Group (original) (raw)

Scalable and fault-tolerant key agreement protocol for dynamic groups

International Journal of Network Management, 2006

With the widespread use of the Internet, the popularity of group communication-based applications has grown considerably. Since most communications over the Internet involve the traversal of insecure networks, basic security services are necessary for these collaborative applications. These security services can be facilitated if the authorized group members share a common secret. In such distributed applications, key agreement protocols are preferred to key distribution protocols. In the past two decades, there have been many proposals for key agreement protocols. Most of these protocols are not efficient and limit the size of the underlying group. In this paper, we consider the scalability problem in group key agreement protocols. We propose a novel framework based on extension of the Diffie-Hellman key exchange protocol. The efficiency of our protocol comes from the clustering of the group members, where the common session key is established collaboratively by all participants. We present the auxiliary protocols needed when the membership changes. We show that our protocol is superior in complexity in both communication and computation overheads required to generate the session key.

SGKMP: A scalable group key management protocol

Sustainable Cities and Society, 2018

The Online Social Network (OSN) has changed the ways of communication among users from one-to-one toward the group communication. The users of a particular group are interested in communicating securely among the group members using secure group key. Although the data remains secure during the transmission when it is encrypted with the group key, however, the group key management and generation is a challenge while using the insecure channel and untrusted server. The contributory key management is a solution in such situations, but the creation process of the group key, among the group members itself, is a challenge. In the literature, the contributory key generation requires at least n rounds to accomplish the group key generation process. Modification in a group requires the re-keying process for backward and forward security, and it also needs the same number of rounds again. In this paper, a scalable group key management protocol (SGKMP) is proposed, which requires only two rounds to complete the group key generation process, irrespective of group size and it is secure from the eavesdropper in the middle. The backward and forward secrecy is maintained when any user joins or leaves the group while doing a single activity by the group leader. The proposed protocol is implemented using Java as a programming language in order to validate the applicability of the protocol.

Group Communication Using-A Dynamic Key Generation Protocol

In DH protocol, the session key is determined by exchanging public keys of two communication entities. Since the public key itself does not provide any authentication, a digital signature can be attached to the public key to provide authentication. (Online) 2 | P a g e TCP supplies logic to give a reliable connection-oriented protocol above IP. It provides a virtual circuit that two processes can use to communicate. (Online) 3 | P a g e UDP is used. Two processes wishing to communicate over a network create a socket each. These are similar to two ends of a pipe -but the actual pipe does not yet exist.

Efficient Key Generation for Multicast Groups Based on Secret Sharing

International Journal of Engineering Research and Applications, 2010

Secure multicast represents the core component of many web and multimedia applications such as payTV, telecon-ferencing, real-time distribution of stock market price and etc. The main challenges for secure multicast is scalability, efficiency and authenticity. In this project, we propose a scalable, efficient, authenticated group key agreement scheme for large and dynamic multicast systems. The proposed key agreement scheme is identity-based which uses the bilinear map over the elliptic curves. Compared with the previously published schemes, our scheme provides group member authenticity without imposing extra mechanism. Furthermore, we give a scalability solution based on the subgroups, which has advantages over the existing schemes. Security analysis shows that our scheme satisfies both forward secrecy and backward secrecy.

CAKE: An Efficient Group Key Management for Dynamic Groups

2019

With rapid increase of mobile computing and wireless network linkage, the information exchange between connected systems and within groups increases heavily. Exchanging confidential information within groups via unsecured communication channels is a high security threat. In order to prevent third parties from accessing this data, it is essential to encrypt it. For this purpose, the group participants need a common group key to enable encrypted broadcast messages. But efficient key management of secured group communication is a challenging task, if participants rely on low performance hardware and small bandwidth. For coordination and distribution, we present the modular group key management procedure CAKE that is centrally organized and meets strict security requirements. The lightweight G-IKEv2 protocol in combination with the key exchange concept of CAKE leads to an efficiently integrated solution. The hybrid approach combines the advantages of the existing protocols with the objective to reduce the computation and communication effort. It is shown that the procedure is more suitable for changing MANET groups than the existing ones. Moreover, the exchanged group key can be used for any services which provides a wide range of applications.

The VersaKey framework: versatile group key management

IEEE Journal on Selected Areas in Communications, 1999

Middleware supporting secure applications in a distributed environment faces several challenges. Scalable security in the context of multicasting or broadcasting is especially hard when privacy and authenticity is to be assured to highly dynamic groups where the application allows participants to join and leave at any time.

Group Rekeying Protocol for Secure communication

— Group communication is one of the approaches to impart the messages effectively. Yet, security is the issue for this, and thus keys are utilized to secure the information. In this paper, the key management in group communication, an advanced rekeying approach based on the Logical Key Hierarchy (LKH) and One way Function Tree (OFT) schemes are explained. The AES crypto scheme is used to rekey the keys and the performance of the approach is better than LKH and OFT. Forward and backward security is provided by the proposed rekeying scheme. It is a novel rekeying scheme for large-scale dynamic groups that levers on logical sub-grouping and join history. On contrary other schemes, subgroups only support efficient group key management, have no application meaning and are transparent to the application layer. It misuses the historical backdrop of joining events to build up an aggregate requesting among subgroups and among nodes in every subgroup, so as to effectively recoup from collusion attacks.

Provably-Secure and communication-efficient scheme for dynamic group key exchange

2004

Group key agreement protocols are designed to solve the fundamental problem of securely establishing a session key among a group of parties communicating over a public channel. Although a number of protocols have been proposed to solve this problem over the years, they are not well suited for a high-delay wide area network; their communication overhead is significant in terms of the number of communication rounds or the number of exchanged messages, both of which are recognized as the dominant factors that slow down group key agreement over a networking environment with high communication latency. In this paper we present a communication-efficient group key agreement protocol and prove its security in the random oracle model under the factoring assumption. The proposed protocol provides perfect forward secrecy and requires only a constant number of communication rounds for any of group rekeying operations, while achieving optimal message complexity.

Efficient Authenticated Key Agreement Protocol for Dynamic Groups

Lecture Notes in Computer Science, 2005

Group key management presents a fundamental challenge in secure dynamic group communications. In this paper, we propose an efficient group authenticated key agreement protocol (EGAKA), which is designed to be fully distributed and fault-tolerant, provides efficient dynamic group membership management, mutual authentication among group members and is secure against both passive and active attacks. The features of EGAKA are as follows: Firstly, EGAKA can be built on any general two-party key exchange protocol without relying on a particular one. EGAKA achieves scalability and robustness in heterogenous environments by allowing members to use any available two-party protocol in common and deliberately designed fault-tolerant mechanism in dynamic membership management. Secondly, EGAKA provides extremely efficient member join services in terms of both communication and computation costs which are constant to the group size. This is a very useful property in the scenarios with frequent member addition.