Skip to main content
Log in

High Performance Group Merging/Splitting Scheme for Group Key Management

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

The group merging/splitting event is different to the joining/leaving events in which only a member joins or leaves group, but in the group merging/splitting event two small groups merge together into a group or a group is divided into two independent parts. Rekeying is an importance issue for key management whose target is to guarantee forward security and backward security in case of membership changes, however rekeying efficiency is related to group scale in most existing group key management schemes, so as to those schemes are not suitable to the applications whose rekeying time delay is limited strictly. In particular, multiple members are involved in the group merging/splitting event, thus the rekeying performance becomes a worried problem. In this paper, a high performance group merging/splitting group key management scheme is proposed based on an one-encryption-key multi-decryption-key key protocol, in the proposed scheme each member has an unique decryption key that is corresponding to a common encryption key so as to only the common encryption key is updated when the group merging/splitting event happens, however the secret decryption key still keeps unchanged. In efficiency aspect, since no more than a message on merging/splitting event is sent, at time the network load is reduced since only a group member’s key material is enough for other group members to agree a fresh common encryption key. In security aspect, our proposed scheme achieves the key management security requirements including passive security, forward security, backward security and key independence. Therefore, our proposed scheme is suitable to the dynamitic networks that the rekeying time delay is limited strictly such as tolerate delay networks.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2

Similar content being viewed by others

References

  1. Karst, N. J., & Wicker, S. B. (2012). On the rekeying load in group key distributions using cover-free families. IEEE Transactions on Information Theory, 58(10), 6667–6671.

    Article  MathSciNet  Google Scholar 

  2. Nogueira, M., Silva, E., Santos, A., & Albini, L. C. P. (2011). Survivable key management on WANETs. IEEE Wireless Communications, 18(6), 82–88.

    Article  Google Scholar 

  3. Peyravian, M., Matyas, S. M., & Zunic, N. (1999). Decentralized group key management for secure multicast communications. Source. Computer Communications, 22(13), 1183–1187.

    Article  Google Scholar 

  4. Eltoweissy, M., Heydari, M. H., & Morales, L. (2004). Combinatorial optimization of group key management. Journal of Network and Systems Management, 12(1), 33–50.

    Article  Google Scholar 

  5. Ronggong, S., Larry, K., & George, Y. (2008). A scalable group key management protocol. IEEE Communications Letters, 12(7), 541–543.

    Article  Google Scholar 

  6. Deuk, W. K., Seung, J. L., Jong, W. K., & Eunjin, J. (2006). An efficient LKH tree balancing algorithm for group key management. IEEE Communications Letters, 10(3), 222–224.

    Article  Google Scholar 

  7. Cho, T., & Sang, H. L. (2004). A group key management scheme using core based tree and height balanced tree. IEICE Transactions on Information and Systems, E87–D(10), 2329–2332.

    Google Scholar 

  8. Chung, K. W., Gouda, M., & Lam, S. S. (2000). Secure group communications using key graphs. IEEE/ACM Transactions on Networking, 8(1), 16–30.

    Article  Google Scholar 

  9. Dandan, L., Runtong, Z., & Chuanchen, W. (2012). Efficient group key management scheme with hierarchy structure. Chinese Journal of Electronics, 21(2), 249–253.

    Google Scholar 

  10. Juhyung, S., Jun, S. L., & Seung, W. S. (2012). Topological key hierarchy for energy-efficient group key management in wireless sensor networks. Wireless Personal Communications, 52(2), 359–382.

    Google Scholar 

  11. Huang, D., & Medhi, D. (2008). A secure group key management scheme for hierarchical mobile ad hoc networks. Ad Hoc Networks, 6(4), 560–577.

    Article  Google Scholar 

  12. John, S. P., & Samuel, P. (2011). A predictive clustering technique for effective key management in mobile ad hoc networks. Information Security Journal, 20(4), 250–260.

    Article  Google Scholar 

  13. Sandeep, S. K., & Bezawada, B. (2010). Key-update distribution in secure group communication. Computer Communications, 33(6), 689–705.

    Article  Google Scholar 

  14. Xiao, P., Jingsha, H., & Yingfang, F. (2012). Distributed group key management in wireless mesh networks. International Journal of Security and its Applications, 6(2), 115–120.

    Google Scholar 

  15. Akan, O. B., Fang, J., & Akyildiz, I. F. (2002). Performance of TCP protocols in deep space communication networks. IEEE Communications Letters, 6(11), 478–480.

    Article  Google Scholar 

  16. Xixiang, L., Hui, L., & Baocang, W. (2012). Group key agreement for secure group communication in dynamic peer systems. Journal of Parallel and Distributed Computing, 72(10), 1195–1200.

    Article  MATH  Google Scholar 

  17. Dutta, R., & Barua, R. (2005). Overview of key agreement protocols, cryptology e-Print archive (pp. 1–46), Report 2005/289(2005). http://eprint.iacr.org/.

  18. Steiner, M., Tsudik, G., & Waidner, M. (2000). Key agreement in dynamic peer groups. IEEE Transactions on Parallel and Distributed Systems, 11(8), 769–780.

    Article  Google Scholar 

  19. Yongdae, K., Adrian, P., & Gene, T. (2004). Tree-based group key agreement. ACM Transactions on Information and System Security, 7(1), 60–96.

    Article  Google Scholar 

  20. Diffie, W., & Hellman, M. (1976). New directions in cryptography. IEEE Transactions on Information Theory, 22(6), 644–654.

    Article  MATH  MathSciNet  Google Scholar 

  21. Chiou, G. H., & Chen, W. T. (1989). Secure broadcast using secure lock. IEEE Transactions on Software Engineering, 15(8), 929–934.

    Article  Google Scholar 

  22. Kurosawa, K. (2002). Multi-recipient public-key encryption with shortened ciphertext. In Proceedings of the 5th international workshop on practice and theory in public key cryptosystem (pp. 48–63), Paris, France.

  23. Liao, J. P., Hui, X. L., Qing, Q. P., Yi, L., & Yu, M. W. (2012). A public key encryption scheme with one-encryption and multi-decryption. Chinese Journal Of Computers, 35(5), 1059–1067.

    Article  MathSciNet  Google Scholar 

  24. Qianhong, W., Yi, M., Willy, S., Bo, Q., & Josep, D. F. (2009). Asymmetric group key agreement. In Proceedings of the 28th annual international conference on advances in cryptology: The theory and applications of cryptographic techniques (EUROCRYPT ’09) (pp. 153–170).

  25. Lei, Z., Qianhong, W., & Bo, Q. (2011). Asymmetric group key agreement protocol for open networks and its application to broadcast encryption. Computer Networks, 55(16), 3246–3255.

    Google Scholar 

  26. Olivier, B., David, P., & Jacques, S. (2000). Extended notions of security for multicast public key cryptosystems. Lecture Notes in Computer Science, 1853, 499–511.

  27. Desmedt, Y. G. (1994). Threshold cryptography. European Transactions on Telecommunications, 5(4), 449–458.

    Article  MathSciNet  Google Scholar 

  28. Boneh, D., & Franklin, M. (2003). Identity-based encryption from the weil pairing. SIAM Journal on Computing, 32(3), 586–615.

    Article  MATH  MathSciNet  Google Scholar 

  29. Michael, S., Gene, T., & Michael, W. (2000). Key agreement in dynamic peer groups. IEEE Transactions on Parallel and Distributed Systems, 11(8), 769–778.

    Article  Google Scholar 

  30. Myungsun, K., & Kwangjo, K. (2002). A new identification scheme based on the bilinear Diffie–Hellman problem. Lecture Notes in Computer Science, 2384(2002), 362–378.

    Google Scholar 

  31. Jian Z., & Zhou, X. (2013). Autonomous shared key agreement in space networks. Wireless Personal Communications, 1–19 (article in press). http://link.springer.com/article. doi:10.1007/s11277-013-1156-2.

Download references

Acknowledgments

This work is supported by the National Science Foundation Project of P.R. China (No. 60903004, No. 61003250, 61170014), the National Science Foundation for the Doctoral Program of Higher Education of China under Grant No. KJ2013B001, and the Beijing Municipal Science Foundation under Grant No. 4102042, Jian Zhou et al. are very grateful to the National Science Foundation of China (NSFC) for the support.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jian Zhou.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Zhou, J., Sun, L., Zhou, X. et al. High Performance Group Merging/Splitting Scheme for Group Key Management. Wireless Pers Commun 75, 1529–1545 (2014). https://doi.org/10.1007/s11277-013-1436-x

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-013-1436-x

Keywords

Navigation