Skip to main content
Log in

A Multi-service Group Key Management Scheme for Stateless Receivers in Wireless Mesh Networks

  • Published:
Mobile Networks and Applications Aims and scope Submit manuscript

Abstract

Wireless mesh networks facilitate the development of the many group oriented applications by extending the coverage area of the group communication. Group communication in a wireless mesh network is complicated due to dynamic intermediate mesh points, access control for communications between different administrative domains, and the absence of a centralized network controller. In this study, we propose a topology-matching decentralized multi-service group key management scheme for wireless mesh networks. It allows service providers to update and deliver their group keys to valid members in a distributed manner using the identity-based encryption scheme. The analysis result indicates that the proposed scheme has advantages with regard to the rekeying cost and storage overhead for a member and a mesh point in multi-sender group communication environments. The stateless property is also achieved such that a stateless member, who could not be constantly online, can easily decrypt the rekeying messages without recording the past history of transmission.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

Notes

  1. Comparing to [13], this study expands the group key management to the many-to-many group communications considering stateless receivers. This study focuses on enhancing the scalability of the multi-sender group key management in wireless mesh networks using the identity-based encryption.

References

  1. Akyildiz IF, Wang X, Wang W (2005) Wireless mesh networks: a survey. Comput Networks 47:445–487

    Article  MATH  Google Scholar 

  2. Zhang Y, Fang Y (2007) A secure authentication and billing architecture for wireless mesh networks. Wirel Netw 13:663–678

    Article  Google Scholar 

  3. WiMAX Forum (2006) Mobile WiMAX—Part I: A technical overview and performance evaluation

  4. Rafaeli S, Hutchison D (2003) A survey of key management for secure group communication. ACM Comput Surv 35:309–329

    Article  Google Scholar 

  5. Ivan A, Dodis Y (2003) Proxy cryptography revisited. In: Proceedings network and distributed system security symposium

  6. Wong CK, Gouda MG, Lam SS (1998) Secure group communications using key graphs. In: Proceedings ACM SIGCOMM, pp 68–79

  7. McGrew DA, Sherman AT (1998) Key establishment in large dynamic groups using one-way function trees. Tech. Rep. No. 0755, TIS Labs at Network Associates, Inc., Glenwood, Md

  8. Pour AN, Kumekawa K, Kato T, Itoh S (2007) A hierarchical group key management scheme for secure multicast increasing efficiency of key distribution in leave operation. Comput Networks 51:4727–4743

    Article  MATH  Google Scholar 

  9. Mittra S (1997) Iolus: a framework for scalable secure multicasting. In: Proceeding ACM SIGCOMM, pp 277–288

  10. Steiner M, Tsudik G, Waidner M (1996) Diffie-Hellman key distribution extended to group communication. In: Proceedings ACM CCS, pp 31–37

  11. Chiu Y, Lei C, Huang C, (2005) Secure multicast using proxy encryption. In: Proceedings international conference on information and communications security, Lecture Notes in Computer Science 3783, pp 280–290

  12. Huang C-Y, Chiu Y-P, Chen K-T, Lei C-L (2007) Secure multicast in dynamic environments. Comput Networks 51:2805–2817

    Article  MATH  Google Scholar 

  13. Hur J, Shin Y, Yoon H (2007) Decentralized group key management for dynamic networks using proxy cryptography. In: Proceedings the 3rd ACM international workshop on QoS and security for wireless and mobile networks

  14. Zhang J, Varadharajan V (2006) A scalable multi-service group key management scheme. In: Proceedings advanced int’l conference on telecommunications and int’l conference on internet and web applications and services

  15. Sun Y, Liu KJR (2007) Hierarchical group access control for secure multicast communications. IEEE/ACM Trans Netw 15:1514–1526

    Article  Google Scholar 

  16. Naor D, Naor M, Lotspiech J (2001) Revocation and tracing schemes for stateless receivers. In: Proceedings (CRYPTO 2001), Lecture Notes in Computer Science 2139, pp 41–62

  17. Huang D, Medhi D (2004) A key-chain based keying scheme for many-to-many secure group communication. ACM Trans Inf Syst Secur 7:1–30

    Article  Google Scholar 

  18. Lin R, Jan J (2007) A tree-based scheme for security of many-to-many communications. J High Speed Netw 16:69–79

    Google Scholar 

  19. Boneh D, Franklin M (2001) Identity-based encryption from the weil pairing. In: Proceedings (CRYPTO 2001), Lecture Notes in Computer Science 2139, pp 213–229

  20. Bertoni GM, Chen L, Fragneto P, Harrison KA, Pelosi G (2005) Computing tate pairings on smart cards. White Paper STMicroelectronics

  21. Galbraith SD, Harrison K, Soldera D (2002) Implementing the tate pairing. In: Proceedings 5th international symposium on algorithmic number theory, Lecture Notes in Computer Science 2369, pp 324–337

  22. Fujisaki E, Okamoto T (1999) Secure integration of asymmetric and symmetric encryption schemes. In: Proceedings CRYPTO, pp 537–554

  23. Bellare M, Desai A, Pointcheval D, Rogaway P (1998) Relations among notions of security for public-key encryption schemes. In: Proceedings CRYPTO’98, pp 26–45

  24. Green M, Ateniese G (2007) Identity-based proxy re-encryption. In: Proceedings applied cryptography and network security, Lecture Notes in Computer Science 4521, pp 288–306

  25. Stinson, DR (2006) Cryptography theory and practice, 3rd edn. Chapman & Hall/CRC, London

    MATH  Google Scholar 

  26. Miller VS (2004) The weil pairing and its efficient calculation. J Cryptol 17:235–261

    Article  MATH  Google Scholar 

  27. Choie YJ, Lee E (2004) Implementation of tate pairing on hyperelliptic curves of genus 2. In: Proceedings (ICISC 2003), Lecture Notes in Computer Science 2971, pp 97–111

  28. Hwu J, Chen R, Lin Y (2006) An efficient identity-based cryptosystem for end-to-end mobile security. IEEE Trans Wirel Commun 5:2586–2593

    Article  Google Scholar 

  29. Wang L, Wu C-K (2005) Efficient identity-based multicast scheme from bilinear pairing. IEE Proc Commun 152(6):877–882

    Article  Google Scholar 

  30. IEEE (2001) IEEE 802.1x: IEEE standards for local and metropolitan area networks: Port based network access control

  31. Chen L, Malone-Lee J (2005) Improved identity-based signcryption. In: Proceedings PKC, Lecture Notes in Computer Science 3386, pp 362–379

Download references

Acknowledgements

This research is supported by the Ubiquitous Computing and Network (UCN) Project, Knowledge and Economy Frontier R&D Program of the Ministry of Knowledge Economy (MKE) in Korea as a result of UCN’s subproject 09C1-T1-20S, and the Korea Science and Engineering Foundation (KOSEF) grant funded by the Korea government (MEST) (No. R01-2007-000-20865-0).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Junbeom Hur.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Hur, J., Yoon, H. A Multi-service Group Key Management Scheme for Stateless Receivers in Wireless Mesh Networks. Mobile Netw Appl 15, 680–692 (2010). https://doi.org/10.1007/s11036-009-0191-4

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11036-009-0191-4

Keywords

Navigation