Skip to main content
Log in

Scalable and efficient approach for secure group communication using proxy cryptography

  • Published:
Wireless Networks Aims and scope Submit manuscript

Abstract

Multicast is a scalable solution for group communications. In order to offer security for multicast applications, a group key has to be changed whenever a member joins or leaves the group. This incurs 1-affects-n problem, which is a constraint on scalability. Decentralized approaches solve the scalability problem by dividing a group into several subgroups that use independent group keys. These approaches, however, introduce new challenges: problem of trusting third party and inefficiency of data delivery. Proxy encryption is a good approach to solve the problem of trusting third party. In this paper, we propose a novel secure multicast scheme using the proxy cryptography. The proposed scheme provides not only scalability but also data transmission efficiency by dynamic subgrouping of group members while intermediate data-relaying third parties are not required to be trusted.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8

Similar content being viewed by others

Notes

  1. Recently, the research community commonly agrees that the Internet content access follows different distributions according to the content type [12]. Several experiments and measurements on the real Internet show that web traffic follows the Zipf-like distribution while the streaming media traffic such as VoD, IPTV follows the stretched exponential distribution. In this study, the proposed scheme considers streaming multicast applications in the Internet such as IPTV, VoD as target applications. Hence, we model our membership duration time based on the exponential distribution, of which probabilistic parameters will be set up in Sect. 5.1 in specific simulation environments.

References

  1. Adusumilli, P., Zou, X., & Ramamurthy, B. (2005). DGKD: distributed group key distribution with authentication capability. In Proceedings of the 6th annual IEEE systems, man and cybernetics (SMC) information assurance workshop (pp. 286–293).

  2. Almeroth, K. C., & Ammar, M. H. (1997). Multicast group behavior in the Internet’s multicast backbone (mbone). IEEE Communications Magazine, 35, 124–129.

    Article  Google Scholar 

  3. Blaze, M., Bleumer, G., & Strauss, M. (1998). Divertible protocols and atomic proxy cryptography. In Proceedings of the eurocrypt, LNCS 1403.

  4. Boneh, D., & Franklin, M. (2001). Identity-based encryption from the weil pairing. In Proceedings of the crypto 2001, LNCS 2139 (pp. 213–229).

  5. Challal, H. S. Y. (2005). Group key management protocols: A novel taxonomy. International Journal of Information Technology, 2, 105–118.

    Google Scholar 

  6. Chan, K. C., & Chan, S. H. G. (2002). Distributed servers approach for large-scale secure multicast. IEEE Journal on Selected Areas in Communications, 20, 1500–1510.

    Article  Google Scholar 

  7. Chiu, Y., Lei, C., & Huang. C. (2005). Secure multicast using proxy encryption. In Proceedings of the ICICS 2005, LNCS 3783 (pp. 280–290).

  8. Cook, D. L., & Keromytis, A. D. (2006). Conversion functions for symmetric key ciphers. Journal of Information Assurance and Security, 2, 41–50.

    MathSciNet  Google Scholar 

  9. Dondeti, L. R., Mukherjee, S., & Samal, A. (1999). A dual encryption protocol for scalable secure multicasting. In Proceedings of the fourth IEEE Symposium on Computers and Communications.

  10. Elgamal, T. (1985). A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 31, 469–472.

    Article  MathSciNet  MATH  Google Scholar 

  11. Garcia, R., Paneda, X. G., Garcia, V., Melendi, D., & Vilas, M. (2007). Statistical characterization of a real video-on-demand service: User behaviour and streaming-media workload analysis. Simulation Modelling Practice and Theory, 15, 672–689.

    Article  Google Scholar 

  12. Guo, L., Tan, E., Chen, S., Xiao, Z., & Zhang, X. (2007). Does Internet media traffic really follow zipf-like distribution? In Proceedings of the international conference on measurement and modeling of computer systems (pp. 359–360).

  13. Huang, C., Chiu, Y., Chen, K., & Lei, C. (2007). Secure multicast in dynamic environments. Computer Networks, 51, 2805–2817.

    Article  MATH  Google Scholar 

  14. Ivan, A., & Dodis, Y. (2003). Proxy cryptography revisited. In Proceedings of the Network and Distributed System Security Symposium (NDSS).

  15. Li, X. S., Yang, Y. R., Gouda, M. G., & Lam, S. S. (2001). Batch rekeying for secure group communications. In Proceedings of the 10th international conference on world wide web (pp. 525–534).

  16. Little, J. D. C. (1961). A proof of the queueing formula L = λ W. Operations Research, 9, 383–387.

    Article  MathSciNet  MATH  Google Scholar 

  17. Mittra, S. (1997). Iolus: A framework for scalable secure multicasting. ACM SIGCOMM Computer Communication Review, 27, 277–288.

    Article  Google Scholar 

  18. Mukherjee, R., & Atwood, J. W. (2007). Scalable solutions for secure group communications. Computer Networks, 51, 3525–3548.

    Article  MATH  Google Scholar 

  19. Rafaeli, S. & Hutchison, D. (2002). Hydra: A decentralised group key management. In Proceedings of the 11th IEEE international workshops on enabling technologies: Infrastructure for collaborative enterprises (pp. 62–67).

  20. Rafaeli, S., & Hutchison, D. (2003). A survey of key management for secure group communication. ACM Computing Surveys, 35, 309–329.

    Article  Google Scholar 

  21. Setia, S., Zhu, S., & Jajodia, S. (2002). A comparative performance analysis of reliable group rekey transport protocols for secure multicast. Performance Evaluation, 49, 21–41.

    Article  MATH  Google Scholar 

  22. Snoeyink, J., Suri, S., & Varghese, G. (2005). A lower bound for multicast key distribution. Computer Networks, 47, 429–441.

    Article  MATH  Google Scholar 

  23. Tang, W., Fu, Y., Cherkasova, L., & Vahdat, A. (2007). Modeling and generating realistic streaming media server workloads. Computer Networks, 51, 336–356.

    Article  MATH  Google Scholar 

  24. Thoms Hardjono, L. R. D. (2003). Multicast and group security. Boston, London: Artech House.

    Google Scholar 

  25. Vidakis C., & Fleury, M. (2005). Engineering multicast group key distribution: A review. IEE Proceedings - Software, 152, 260–272.

    Article  Google Scholar 

  26. Wallner, D., & Agee, R. (1999). Key management for multicast: Issues and architecture. RFC 2627, National Security Agency.

  27. Wong, C. K., Gouda, M., & Lam, S. S. (2000). Secure group communications using key graphs. IEEE/ACM Transactions on Networking, 8, 16–30.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Junbeom Hur.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Shin, Y., Hur, J. Scalable and efficient approach for secure group communication using proxy cryptography. Wireless Netw 18, 413–425 (2012). https://doi.org/10.1007/s11276-011-0408-x

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11276-011-0408-x

Keywords

Navigation