Skip to main content
Log in

Host mobility key management in dynamic secure group communication

  • Published:
Wireless Networks Aims and scope Submit manuscript

Abstract

The key management has a fundamental role in securing group communications taking place over vast and unprotected networks. It is concerned with the distribution and update of the keying materials whenever any changes occur in the group membership. Wireless mobile environments enable members to move freely within the networks, which causes more difficulty to design efficient and scalable key management protocols. This is partly because both member location dynamic and group membership dynamic must be managed concurrently, which may lead to significant rekeying overhead. This paper presents a hierarchical group key management scheme taking the mobility of members into consideration intended for wireless mobile environments. The proposed scheme supports the mobility of members across wireless mobile environments while remaining in the group session with minimum rekeying transmission overhead. Furthermore, the proposed scheme alleviates 1-affect-n phenomenon, single point of failure, and signaling load caused by moving members at the core network. Simulation results shows that the scheme surpasses other existing efforts in terms of communication overhead and affected members. The security requirements studies also show the backward and forward secrecy is preserved in the proposed scheme even though the members move between areas.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11

Similar content being viewed by others

References

  1. Cisco Visual Networking Index. (2016). Global mobile data traffic forecast update, 2015–2020. Cisco white paper: Cisco systems.

  2. Sathiaseelan, A., & Crowcroft, J. (2012). Internet on the move: Challenges and solutions. ACM SIGCOMM Computer Communication Review, 43(1), 51–55. doi:10.1145/2427036.2427046.

    Article  Google Scholar 

  3. Shin, Y., Choi, M., Koo, J., & Choi, S. (2013). Video multicast over WLANs: Power saving and reliability perspectives. Network IEEE, 27(2), 40–46. doi:10.1109/MNET.2013.6485095.

    Article  Google Scholar 

  4. Holzer, A., & Ondrus, J. (2011). Mobile application market: A developer’s perspective. Telematics and Informatics, 28(1), 22–31. doi:10.1016/j.tele.2010.05.006.

    Article  Google Scholar 

  5. Chang, Y. F., Chen, C. S., & Zhou, H. (2009). Smart phone for mobile commerce. Computer Standards and Interfaces, 31(4), 740–747. doi:10.1016/j.csi.2008.09.016.

    Article  Google Scholar 

  6. Deering, S. E., & Cheriton, D. R. (1990). Multicast routing in datagram internetworks and extended LANs. ACM Transactions on Computer Systems, 8(2), 85–110. doi:10.1145/78952.78953.

    Article  Google Scholar 

  7. Cisco Systems (2012). Internet protocol multicast. http://docwiki.cisco.com/wiki/Internet_Protocol_Multicast. Accessed 15 Aug 2016.

  8. Sakarindr, P., & Ansari, N. (2007). Security services in group communications over wireless infrastructure, mobile ad hoc, and wireless sensor networks. Wireless Communications IEEE, 14(5), 8–20. doi:10.1109/mwc.2007.4396938.

    Article  Google Scholar 

  9. Judge, P., & Ammar, M. (2003). Security issues and solutions in multicast content distribution: a survey. Network IEEE, 17(1), 30–36. doi:10.1109/mnet.2003.1174175.

    Article  Google Scholar 

  10. Martin, J., & Haberman, B. (2008). Internet Group Management Protocol Version 3 (IGMPv3)/Multicast Listener Discovery Version 2 (MLDv2) and Multicast Routing Protocol Interaction. Internet Engineering Task Force.

  11. Savola, P. (2008). Overview of the internet multicast routing architecture. RFC5110. Internet Engineering Task Force.

  12. Hosseini, M., Ahmed, D. T., Shirmohammadi, S., & Georganas, N. D. (2007). A survey of application-layer multicast protocols. Communications Surveys and Tutorials IEEE, 9(3), 58–74.

    Article  Google Scholar 

  13. Nguyen, H. L., & Nguyen, U. T. (2008). A study of different types of attacks on multicast in mobile ad hoc networks. Ad Hoc Networks, 6(1), 32–46.

    Article  Google Scholar 

  14. Iqbal, S., Mat Kiah, M. L., Daghighi, B., Hussain, M., Khan, S., Khan, M. K., et al. (2016). On cloud security attacks: A taxonomy and intrusion detection and prevention as a service. Journal of Network and Computer Applications, 74, 98–120. doi:10.1016/j.jnca.2016.08.016.

    Article  Google Scholar 

  15. Baugher, M., Canetti, R., Dondeti, L., & Lindholm, F. (2005). Multicast Security (MSEC) Group Key Management Architecture. RFC 4046. Internet Engineering Task Force.

  16. Kim, Y., Perrig, A., & Tsudik, G. (2004). Group key agreement efficient in communication. IEEE Transactions on Computers, 53(7), 905–921.

    Article  Google Scholar 

  17. Kim, Y., Perrig, A., & Tsudik, G. (2004). Tree-based group key agreement. ACM Transactions on Information and System Security, 7(1), 60–96.

    Article  Google Scholar 

  18. Rafaeli, S., & Hutchison, D. (2003). A survey of key management for secure group communication. ACM Computing Surveys, 35(3), 309–329.

    Article  Google Scholar 

  19. Sakarindr, P., & Ansari, N. (2010). Survey of security services on group communications. Information Security IET, 4(4), 258–272. doi:10.1049/iet-ifs.2009.0261.

    Article  Google Scholar 

  20. Daghighi, B., Mat Kiah, M. L., Shamshirband, S., & Rehman, M. H. U. (2015). Toward secure group communication in wireless mobile environments: Issues, solutions, and challenges. Journal of Network and Computer Applications, 50, 1–14. doi:10.1016/j.jnca.2014.11.001.

    Article  Google Scholar 

  21. Challal, Y., & Seba, H. (2005). Group key management protocols: A novel taxonomy. International Journal of Information Technology, 2(1), 105–118.

    Google Scholar 

  22. Chung Kei, W., Gouda, M., & Lam, S. S. (2000). Secure group communications using key graphs. Networking IEEE/ACM Transactions on, 8(1), 16–30. doi:10.1109/90.836475.

    Article  Google Scholar 

  23. Gharout, S., Challal, Y., & Bouabdallah, A. (2008). Scalable delay-constrained multicast group key management. International Journal of Network Security, 7(2), 142–156.

    Google Scholar 

  24. Mat Kiah, M. L., & Martin, K. M. Host Mobility Protocol for Secure Group Communication in Wireless Mobile Environments. In Proceedings of the future generation communication and networking 2007 (Vol. 01, pp. 100–107): IEEE Computer Society. doi:10.1109/FGCN.2007.144.

  25. Challal, Y., Bettahar, H., & Bouabdallah, A. (2004). SAKM: A scalable and adaptive key management approach for multicast communications. ACM SIGCOMM Computer Communication Review, 34(2), 55–70. doi:10.1145/997150.997157.

    Article  Google Scholar 

  26. Heba, K. A. (2004). A scalable and distributed multicast security protocol using a subgroup-key hierarchy. Computers and Security, 23(4), 320–329. doi:10.1016/j.cose.2003.11.003.

    Article  Google Scholar 

  27. Schmidt, T., Waehlisch, M., & Fairhurst, G. (2010). Multicast mobility in mobile IP version 6 (MIPv6): problem statement and brief survey. RFC 5757. Internet Engineering Task Force.

  28. Romdhani, I., Kellil, M., Hong-Yon, L., Bouabdallah, A., & Bettahar, H. (2004). IP mobile multicast: Challenges and solutions. Communications Surveys and Tutorials IEEE, 6(1), 18–41. doi:10.1109/comst.2004.5342232.

    Article  Google Scholar 

  29. Al-Surmi, I., Othman, M., & Mohd Ali, B. (2012). Mobility management for IP-based next generation mobile networks: Review, challenge and perspective. Journal of Network and Computer Applications, 35(1), 295–315. doi:10.1016/j.jnca.2011.09.001.

    Article  Google Scholar 

  30. Daghighi, B., Mat Kiah, M. L., Shamshirband, S., Iqbal, S., & Asghari, P. (2015). Key management paradigm for mobile secure group communications: Issues, solutions, and challenges. Computer Communications, 72, 1–16. doi:10.1016/j.comcom.2015.05.008.

    Article  Google Scholar 

  31. Gharout, S., Bouabdallah, A., Challal, Y., & Achemlal, M. (2012). Adaptive group key management protocol for wireless communications. Journal of Universal Computer Science, 18(6), 874–898.

    Google Scholar 

  32. Wallner, D., Harder, E., & Agee, R. (1999). Key Management for Multicast: Issues and Architectures. RFC 2627.: Internet Engineering Task Force.

  33. Yan, S., & Liu, K. J. R. (2007). Hierarchical group access control for secure multicast communications. Networking IEEE/ACM Transactions on, 15(6), 1514–1526.

    Article  MathSciNet  Google Scholar 

  34. Ng, W. H. D., Howarth, M., Sun, Z., & Cruickshank, H. (2007). Dynamic balanced key tree management for secure Multicast communications. Computers IEEE Transactions on, 56(5), 590–605.

    Article  MathSciNet  Google Scholar 

  35. Lin, J. C., Huang, K. H., Lai, F., & Lee, H. C. (2009). Secure and efficient group key management with shared key derivation. Computer Standards and Interfaces, 31(1), 192–208.

    Article  Google Scholar 

  36. Je, D.-H., Lee, J.-S., Park, Y., & Seo, S.-W. (2010). Computation-and-storage-efficient key tree management protocol for secure multicast communications. Computer Communications, 33(2), 136–148. doi:10.1016/j.comcom.2009.08.007.

    Article  Google Scholar 

  37. Steiner, M., Tsudik, G., & Waidner, M. Diffie-Hellman key distribution extended to group communication. In Proceedings of the 3rd ACM conference on Computer and communications security, New Delhi, India, 1996 (pp. 31–37): ACM. doi:10.1145/238168.238182.

  38. Amir, Y., Nita-Rotaru, C., Stanton, S., & Tsudik, G. (2005). Secure spread: An integrated architecture for secure group communication. Dependable and Secure Computing IEEE Transactions on, 2(3), 248–261.

    Article  Google Scholar 

  39. Zheng, S., Manz, D., & Alves-Foss, J. (2007). A communication-computation efficient group key algorithm for large and dynamic groups. Computer Networks, 51(1), 69–93. doi:10.1016/j.comnet.2006.03.008.

    Article  MATH  Google Scholar 

  40. Magliveras, S., Wandi, W., & Xukai, Z. (2008). Notes on the CRTDH Group Key Agreement Protocol. Paper presented at the Distributed Computing Systems Workshops, 2008. ICDCS ‘08. 28th International Conference on

  41. Konstantinou, E. (2011). Efficient cluster-based group key agreement protocols for wireless ad hoc networks. Journal of Network and Computer Applications, 34(1), 384–393.

    Article  Google Scholar 

  42. Lv, X., Li, H., & Wang, B. (2012). Group key agreement for secure group communication in dynamic peer systems. Journal of Parallel and Distributed Computing, 72(10), 1195–1200. doi:10.1016/j.jpdc.2012.06.004.

    Article  MATH  Google Scholar 

  43. Hardjono, T., Cain, B., & Monga, I. (2000). Intra-Domain Group Key Management Protocol. http://tools.ietf.org/html/draft-irtf-smug-intragkm-00.

  44. Mittra, S. (1997). Iolus: A framework for scalable secure multicasting. SIGCOMM Computer Communication Review, 27(4), 277–288.

    Article  Google Scholar 

  45. Nemaney Pour, A., Kumekawa, K., Kato, T., & Itoh, S. (2007). A hierarchical group key management scheme for secure multicast increasing efficiency of key distribution in leave operation. Computer Networks, 51(17), 4727–4743. doi:10.1016/j.comnet.2007.07.007.

    Article  MATH  Google Scholar 

  46. Cho, J.-H., Chen, I.-R., & Wang, D.-C. (2008). Performance optimization of region-based group key management in mobile ad hoc networks. Performance Evaluation, 65(5), 319–344. doi:10.1016/j.peva.2007.07.002.

    Article  Google Scholar 

  47. Li, J. H., Bhattacharjee, B., Yu, M., & Levy, R. (2008). A scalable key management and clustering scheme for wireless ad hoc and sensor networks. Future Generation Computer Systems, 24(8), 860–869. doi:10.1016/j.future.2008.03.007.

    Article  Google Scholar 

  48. Challal, Y., Gharout, S., Bouabdallah, A., & Bettahar, H. (2008). Adaptive clustering for scalable key management in dynamic group communications. International Journal of Security and Networks, 3(2), 133–146.

    Article  Google Scholar 

  49. Hur, J., & Yoon, H. (2009). A decentralized multi-group key management scheme. IEICE Transactions on Communications, 92, 632–635.

    Article  Google Scholar 

  50. Mehdizadeh, A., Hashim, F., & Othman, M. (2014). Lightweight decentralized multicast–unicast key management method in wireless IPv6 networks. Journal of Network and Computer Applications, 42, 59–69. doi:10.1016/j.jnca.2014.03.013.

    Article  Google Scholar 

  51. Hyytiä, E., & Virtamo, J. (2007). Random waypoint mobility model in cellular networks. Wireless Networks, 13(2), 177–188. doi:10.1007/s11276-006-4600-3.

    Article  Google Scholar 

  52. Narmawala, Z., & Srivastava, S. (2015). Community aware heterogeneous human mobility (CAHM): Model and analysis. Pervasive and Mobile Computing, 21, 119–132. doi:10.1016/j.pmcj.2014.12.008.

    Article  Google Scholar 

  53. Wang, J., Jiang, C., Quek, T. Q. S., Wang, X., & Ren, Y. (2016). The value strength aided information diffusion in socially-aware mobile networks. IEEE Access, 4, 3907–3919. doi:10.1109/ACCESS.2016.2600526.

    Article  Google Scholar 

  54. Habib ur Rahman, M., Liew, C. S., Wah, T. Y., Shuja, J., & Daghighi, B. (2015). Mining personal data using smartphones and wearable devices: A survey. Sensors, 15(2), 4430–4469.

    Article  Google Scholar 

  55. Cao, J., Liao, L., & Wang, G. (2006). Scalable key management for secure multicast communication in the mobile environment. Pervasive and Mobile Computing, 2(2), 187–203.

    Article  Google Scholar 

  56. Pietro, R. D., Mancini, L. V., & Jajodia, S. (2002). Efficient and secure keys management for wireless mobile communications. Paper presented at the Proceedings of the second ACM international workshop on Principles of mobile computing, Toulouse, France.

  57. Jong-Hyuk, R., & Kyoon-Ha, L. (2006). Key management scheme for providing the confidentiality in mobile multicast. In Advanced communication technology, 2006. ICACT 2006. The 8th international conference, 20-22 Feb. 2006 2006 (Vol. 2, pp. 1205–1209). doi:10.1109/icact.2006.206187.

  58. Kamat, S., Parimi, S., & Agrawal, D. P. Reduction in control overhead for a secure, scalable framework for mobile multicast. In, 2003 (Vol. 1, pp. 98–103 vol. 101): IEEE

  59. DeCleene, B., Dondeti, L., Griffin, S., Hardjono, T., Kiwior, D., Kurose, J., et al. (2001). Secure group communications for wireless networks. Paper presented at the Military Communications Conference, (MILCOM 2001).

  60. Gharout, S., Bouabdallah, A., Kellil, M., & Challal, Y. (2010). Key management with host mobility in dynamic groups. Paper presented at the Proceedings of the 3rd international conference on Security of information and networks, Taganrog, Rostov-on-Don, Russian Federation.

  61. Kiah, M. L. M., & Daghighi, B. (2012). An implementation of secure group communication in a wireless environment. International Journal of Computer and Electrical Engineering, 4(6), 850.

    Article  Google Scholar 

  62. Floyd, S., Jacobson, V., Liu, C.-G., McCanne, S., & Zhang, L. (1997). A reliable multicast framework for light-weight sessions and application level framing. IEEE/ACM Transactions on Networking, 5(6), 784–803. doi:10.1109/90.650139.

    Article  Google Scholar 

  63. Srinivas, V., & Lu, R. An efficient reliable multicast protocol for 802.11-based wireless LANs. In world of wireless, mobile and multimedia networks & workshops, 2009. WoWMoM 2009. IEEE international symposium on a, 15-19 June 2009 2009 (pp. 1–6). doi:10.1109/WOWMOM.2009.5282455.

  64. Frankel, S., & Kelly, S. G. (2007). Using HMAC-SHA-256, HMAC-SHA-384, and HMAC-SHA-512 with IPsec. Internet Engineering Task Force.

  65. Almeroth, K. C., & Ammar, M. H. Collecting and modeling the join/leave behavior of multicast group members in the mbone. In high performance distributed computing, 1996., proceedings of 5th IEEE international symposium on, 1996 (pp. 209–216): IEEE

  66. Almeroth, K. C., & Ammar, M. H. (1997). Multicast group behavior in the Internet’s multicast backbone (MBone). Communications Magazine IEEE, 35(6), 124–129.

    Article  Google Scholar 

  67. Nelson, R. (2013). Probability, stochastic processes, and queueing theory: the mathematics of computer performance modeling. Berlin: Springer.

    Google Scholar 

  68. Bolch, G., Greiner, S., de Meer, H., & Trivedi, K. S. (2006). Queueing networks and Markov chains: modeling and performance evaluation with computer science applications. Hoboken: Wiley.

    Book  Google Scholar 

Download references

Acknowledgement

The authors would like to acknowledge the financial support of eScience fund 01-01-03-SF0786.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Babak Daghighi.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Daghighi, B., Mat Kiah, M., Iqbal, S. et al. Host mobility key management in dynamic secure group communication. Wireless Netw 24, 3009–3027 (2018). https://doi.org/10.1007/s11276-017-1511-4

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11276-017-1511-4

Keywords

Navigation