Skip to main content
Log in

A method for obtaining authenticated scalable and efficient group key agreement for wireless ad-hoc networks

  • Published:
Cluster Computing Aims and scope Submit manuscript

Abstract

Ubiquitous computer and its computing capabilities have given rise to many devices like PDAs, Note books, etc. which are now a part and parcel of our every days activities. Communication between each of such devices is supported by mobile ad hoc networks (MANET) through single and broadcasting techniques. Security of such communication has gained prominence and is being studied extensively to create progressively fail proof schemes. In the present scenario of the digital world, authenticity and reliability are the corner stones of conducting trillions of dollars worth of business transactions and hence cryptography with public and private keys sharing authentically has become the focal point as the adversary can digitally disguise, intrude and spoil the system. With the communication not limited between any two fixed parties, the ever expanding group of users need a mechanism where they can be authenticated and enable participation. A centralized authentication servers such as Kerebros and many implementable protocols presented ways for efficient implementation, system optimization in terms of authentication and group key distribution is to be aimed at all times. Wireless communication is always fraught with danger of impersonation and hence risk of loosing important and valuable data to adversary. In this context MANETS are required to authenticate and efficiently conduct the group communication through a group key distribution process. Our analysis and results demonstrate that this approach completely satisfies modern days requirements of authentication, scalability, efficiency and security for group communication.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

References

  1. Jubin, J., Tornow, J.D.: The DARPA packet radio network protocols. Proc. IEEE 75(1), 21–32 (1987)

    Google Scholar 

  2. Salem, N.B., Hubaux, J.-P.: Securing wireless mesh networks. IEEE Wirel. Commun. 13(2), 50–55 (2006)

    Google Scholar 

  3. Shi, E., Perrig, A.: Designing secure sensor networks. IEEE Wirel. Commun. 11(6), 38–43 (2004)

    Google Scholar 

  4. Stojmenovic, I.: Geocasting with guaranteed delivery in sensor networks. IEEE Wirel. Commun. 11(6), 29–37 (2004)

    Google Scholar 

  5. Huang, Y.-M., Lin, H.-Y., Wang, T.-I.: Inter-cluster routing authentication for ad hoc networks by a hierarchical key scheme. J. Comput. Sci. Technol. 21(6), 9971011 (2006)

    Google Scholar 

  6. Chaum, D., van Heyst, E.: Group signatures. In: EUROCRYPT 1991. LNCS, vol. 547, pp. 257–265. Springer, Heidelberg (1991)

  7. Ateniese, G., Camenisch, J., Joye, M., Tsudik, G.: A practical and provably secure coalition-resistant group signature scheme. In: CRYPTO 2000. LNCS, vol. 1880, pp. 255–270. Springer, Heidelberg (2000)

  8. Bellare, M., Micciancio, D., Warinschi, B.: Foundations of group signatures: formal definitions, simplified requirements, and a construction based on general assumptions. In: EUROCRYPT 2003. LNCS, vol. 2656, pp. 614–629. Springer, Heidelberg (2003)

  9. Boneh, D., Boyen, X., Shacham, H.: Short group signatures. In: CRYPTO 2004. LNCS, vol. 3152, pp. 41–55. Springer, Heidelberg (2004)

  10. Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In: 1st ACM Conference on Computer and Communications Security, pp. 62–73. ACM Press, New York (1993)

  11. Burmester, M., Desmedt, Y.: A secure and efficient conference key distribution system. In: Advances in Cryptology EUROCRYPT, Lecture Notes in Computer Science, vol. 950, pp. 275–286. Springer, Berlin (1995)

  12. Mapoka, T.T.: Group key management protocols for secure mobile multicast communication: a comprehensive survey. Int. J. Comput. Appl. 84(12), 28–38 (2013)

    Google Scholar 

  13. Libert, B., Peters, T., Yung, M.: Scalable group signatures with revocation. In: EUROCRYPT 2012. LNCS, vol. 7237, pp. 609–627. Springer, Heidelberg (2012)

  14. Naor, D., Naor, M., Lotspiech, J., Revocation and tracing schemes for stateless receivers. In: CRYPTO 2001. LNCS, vol. 2139, pp. 41–62. Springer, Heidelberg (2001)

  15. Halford, T.R., Courtade, T.A., Chugg, K.M., Li, X., Thatte, G.: Energy efficient group key agreement for wireless networks. IEEE Trans. Wireless Commun. 14(10), 5552–5564 (2015)

    Google Scholar 

  16. Jung, B.E.: An efficient group key agreement protocol. IEEE Commun. Lett. 10(2), 106–107 (2006)

    Google Scholar 

  17. Halford, T.R., Courtade, T.A., Chugg, K.M., Li, X., Thatte, G.: Energy efficient group key agreement for wireless networks. IEEE Trans. Wirel. Commun. 14(10), 5552–5564 (2015)

    Google Scholar 

  18. Porambage, P., Braeken, A., Schmitt, C., Gurtov, A., Yllanttila, M., Stiller, B.: Group key establishment for enabling secure multicast communication in wireless sensor networks deployed for IoT applications. IEEE Access 3, 1503–1511 (2015)

    Google Scholar 

  19. Kothmayr, T., Schmitt, C., Hu, W., Brnig, M., Carle, G.: DTLS based security and two-way authentication for the Internet of Things. Ad Hoc Netw. 11(8), 2710–2723 (2013)

    Google Scholar 

  20. Porambage, P., Kumar, P., hmitt, C., Gurtov, A., Ylianttila, M.: Certificate-based pairwise key establishment protocol for wireless sensor networks. In: Proc. IEEE 16th Int. Conf. Comput. Sci. Eng., pp. 667–674 (2013)

  21. Porambage, P., Schmitt, C., Kumar, P., Gurtov, A., Ylianttila, M.: Two-phase authentication protocol for wireless sensor networks in distributed IoT applications. In: Proc. IEEE Wireless Commun. Netw. Conf. (WCNC), pp. 2728–2733 (2014)

  22. Di Pietro, R., Guarino, S.: Data confidentiality and availability via secret sharing and node mobility in UWSN. In: Proc. IEEE INFOCOM, pp. 205–209 (2013)

  23. Xue, K., Hong, P.: A dynamic secure group sharing framework in public cloud computing. IEEE Trans. Cloud Comput. 2(4), 459–470 (2014)

    Google Scholar 

  24. Csiszar, I., Narayan, P.: Secrecy capacities for multiple terminals. IEEE Trans. Inf. Theory 50(12), 3047–3061 (2004)

    Google Scholar 

  25. Chan, C.: Linear perfect secret key agreement. In: Proc. IEEE Inf. Theory Workshop, Paraty, Brazil, Oct. 2011, pp. 723–726

  26. Mukherjee, M., Kashyap, N.: On the communication complexity of secret key generation in the multi-terminal source model. In: Proc. IEEE Int. Symp. Inf. Theory, Honolulu, HI, USA, pp. 1151–1155 (2014)

  27. Nitinawarat, S., Narayan, P.: Perfect omniscience, perfect secrecy and Steiner tree packing. IEEE Trans. Inf. Theory 56(12), 6490–6500 (2010)

    Google Scholar 

  28. Nitinawarat, S., Ye, C., Barg, A., Narayan, P., Reznik, A.: Secret key generation for a pairwise independent network model. IEEE Trans. Inf. Theory 56(12), 6482–6489 (2010)

    Google Scholar 

  29. Tyagi, H., Kashyap, N., Sankarasubramaniam, Y., Viswanathan, K.: Fault-tolerant secret key generation. In: Proc. IEEE Int. Symp. Inf. Theory, Cambridge, MA, USA, pp. 1787–1791 (2012)

  30. Tyagi, H.: Common information and secret key capacity. IEEE Trans. Inf. Theory 59(9), 5627–5640 (2013)

    Google Scholar 

  31. Rajaravivarma, V.: Virtual local area network technology and applications. In: Proc. 29th Symp. Southeastern, 9–11 Mar 1997, pp. 49–52

  32. Huang, Y.-M., Yeh, C.-H., Wang, T.-I.: Constructing secure group communication over wireless ad-hoc networks based on a virtual subnet. IEEE Wirel. Commun. 14, 70–75 (2007)

    Google Scholar 

  33. Diffie, W., Hellman, M.E.: New directions in cryptography. IEEE Trans. Inf. Theory 22(6), 644–654 (1976)

    Google Scholar 

  34. Steiner, M., Tsudik, G., Waidner, M.: Diffie–Hellman Key Distribution Extended to Group commu- nication. In: ACM CCS 1996, pp. 31–37

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Y. Venkatramana Reddy.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Alphonse, P.J.A., Reddy, Y.V. A method for obtaining authenticated scalable and efficient group key agreement for wireless ad-hoc networks. Cluster Comput 22 (Suppl 2), 3145–3151 (2019). https://doi.org/10.1007/s10586-018-2008-3

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10586-018-2008-3

Keywords

Navigation