Skip to main content
Log in

Efficient Group Key Management for Non-reliable Link Networks

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Some multi communication networks don’t provide a reliable link for group key management, so as to implementing rekeying is failure frequently. To deal with the question, this paper presents a novel group key management scheme for non-reliable link networks, a ciphertext encrypted a secret shared key can be decrypted with any legitimate members whose scale is more than the threshold value, even if part of members’ links aren’t reliable. In rekeying process, each key fragment is divided into two parts with he shared production mechanism, so as to the member’s independent key fragments still keep unchanged, but imperative updated key belongs to the group manager. Therefore, in efficient aspect, the message and computation cost of rekeying is reduced, and the dependence of the reliable channel is reduced; in the security aspect, our proposed scheme can guarantee forward security and backward security, and secure against collusion attack even if the number of leaving member is more than the threshold value. Therefore, our proposed scheme is suitable to the non-reliable link networks.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3

Similar content being viewed by others

References

  1. Zhong, L., Cheng, W., Changjun, J., & Xiangyang, L. (2013). Multicast capacity scaling for inhomogeneous mobile ad hoc networks. Ad Hoc Networks, 11(1), 29–38.

    Article  Google Scholar 

  2. Biradar, R. C., & Manvi, S. S. (2012). Review of multicast routing mechanisms in mobile ad hoc networks. Journal of Network and Computer Applications, 35(1), 221–239.

    Article  Google Scholar 

  3. Mapoka, T. T., Shepherd, S. J., & Abd-Alhameed, R. A. (2015). A new multiple service key management scheme for secure wireless mobile multicast. IEEE Transactions on Mobile Computing, 14(8), 1545–1559.

    Article  Google Scholar 

  4. Judge, P., & Ammar, M. (2003). Security issues and solutions in multicast content distribution: A survey. IEEE Network the Magazine of Global Internetworking, 17(1), 30–36.

    Article  Google Scholar 

  5. Varalakshmi, R., & Rhymend, U. V. (2012). A new secure multicast key distribution scheme using tabulation method. International Journal of Information Technology and Computer Science, 4(1), 32–39.

    Article  Google Scholar 

  6. Saroit, I., Elzoghdy, S. F., & Matar, M. (2011). A scalable and distributed security protocol for multicast communications. International Journal of Network Security, 12(2), 61–74.

    Google Scholar 

  7. Mukherjee, J., & Ramamurthy, B. (2013). Communication technologies and architectures for space network and interplanetary internet. IEEE Communications Surveys & Tutorials, 15(2), 881–897.

    Article  Google Scholar 

  8. Saadawi, T. (2010). A delay tolerant networking architecture for airborne networking (pp. 1–31).

    Google Scholar 

  9. Jiang, C., Wang, X., Wang, J., & Chen, H. H. (2015). Security in space information networks. IEEE Communications Magazine, 53(8), 82–88.

    Article  Google Scholar 

  10. Sandro, R., & David, H. (2003). A survey of key management for secure group communication. ACM Computing Surveys, 35(3), 309–329.

    Article  Google Scholar 

  11. Yacine, C., & Hamida, S. (2005). Group key management protocols: A novel taxonomy. International Journal of Information Technology, 2(2), 105–118.

    Google Scholar 

  12. Manivannan, D., & Neelamegam, P. (2012). WSN: Key issues in key management schemes—A review. Research Journal of Applied Sciences, Engineering and Technology, 4(18), 3188–3200.

    Google Scholar 

  13. Johann, V. D. M., Dawoud, D., & Stephen, M. D. (2007). A survey on peer-to-peer key management for mobile ad hoc networks. ACM Computing Surveys, 39(1), 1–45.

    Article  Google Scholar 

  14. Gharout, S., Bouabdallah, A., Challal, Y., & Achemlal, M. (2012). Adaptive group key management protocol for wireless communications. Journal of Universal Computer Science, 18(6), 1–17.

    Google Scholar 

  15. Ingemarson, I., Tang, D., & Wong, C. (1982). A conference key distribution system. IEEE Transactions on Information Theory, 28(5), 714–720.

    Article  MathSciNet  MATH  Google Scholar 

  16. Steiner, M., Tsudik, G., & Waidner, M. (1996). Diffle–Hellman key distribution extended to group communication. In 3rd ACM conference on computer and communication security, pp. 31–37.

  17. Steer, D., Strawczynski, L. L., Diffie, W., & Weiner, M. A. (1988). Secure audio teleconference system. In CRYPTO’88.

  18. Kim, Y., Perrig, A., & Tsudik, G. (2001). Communication-efficient group key agreement. In IFIP SEC.

  19. Burmester, M., & Desmedt, Y. (1994). A secure and efficient conference key distribution system. In EUROCRYP’94, vol. LNCS(950), pp. 275–286.

  20. Kim, Y., Perrig, A., & Tsudik, G. (2000). Simple and fault-tolerant key agreement for dynamic collaborative groups. In 7th ACM conference on computer and communications security, pp. 235–244.

  21. Kim, Y., Perrig, A., & Tsudik, G. (2004). Tree-based group key agreement. ACM Transactions on Information System Security, 7(1), 60–96.

    Article  Google Scholar 

  22. Yongdae, K., Adrian, P., & Gene, T. (2004). Tree-based group key agreement. ACM Transactions on Information and System Security, 7(1), 60–96.

    Article  Google Scholar 

  23. Lijun, L., & Mark, M. (2007). Tree-based group key agreement framework for mobile ad-hoc networks. Future Generation Computer Systems, 23(6), 787–803.

    Article  Google Scholar 

  24. Zhou, J., & Zhou, X. W. (2013). Autonomous shared key management scheme for space networks. Wireless Personal Communications, 72(4), 2425–2443.

    Article  MathSciNet  Google Scholar 

  25. Zhou, J., Song, M., Song, J., Zhou, X. W., & Sun, L. (2014). Autonomic group key management in deep space dtn. Wireless Personal Communications, 77(1), 269–287.

    Article  Google Scholar 

  26. Haohua, C., Lintian, Q., Klara, N., Hua, W., & Ritesh, J. (2002). A secure multicast protocol with copyright protection. ACM SIGCOMM Computer Communication Review, 32(2), 42–60.

    Article  Google Scholar 

  27. Chung, K. W., Mohamed, G., Simon, S., & Fellow, L. (2000). Secure group communications using key graphs. IEEE/ACM Transactions on Networking, 8(1), 16–29.

    Article  Google Scholar 

  28. Laurent, E., & Virgil, D. G. (2002). A key-management scheme for distributed sensor networks. In CCS’02 proceedings of the 9th ACM conference on computer and communications security, pp. 41–47.

  29. Haowen, C., Perrig, A., & Song, D. (2003). Random key predistribution schemes for sensor networks. Symposium on Security and Privacy, 2003, 197–213.

    Google Scholar 

  30. Kishore, R., Radha, S., & Ramasamy, P. (2011). A secure key predistribution scheme for WSN using elliptic curve cryptography. ETRI Journal, 33(5), 791–801.

    Article  Google Scholar 

  31. Hamida, S., Sofiane, L., & Hamamache, K. (2012). Alliance-based clustering scheme for group key management in mobile ad hoc networks. The Journal of Supercomputing, 61(3), 481–501.

    Article  Google Scholar 

  32. Klaoudatou, E., Konstantinou, E., Kambourakis, G., & Gritzalis, S. (2011). A survey on cluster-based group key agreement protocols for WSNs. IEEE Communications Surveys and Tutorials, 13(3), 429–442.

    Article  Google Scholar 

  33. Chiou, G. H., & Chen, W. T. (1989). Secure broadcast using secure lock. IEEE Transactions on Software Engineering, 15(8), 929–934.

    Article  Google Scholar 

  34. Kurosawa, K. (2002). Multi-recipient public-key encryption with shortened ciphertext. In Proceedings of the 5th international workshop on practice and theory in public key cryptosystem, Paris, France, pp. 48–63.

  35. Liao, J. P., Huixian, L., Qing, Q. P., Yi, L., & Yumin, W. (2012). A public key encryption scheme with one-encryption and multi-decryption. Chinese Journal of Computers, 35(5), 1059–1067.

    Article  MathSciNet  Google Scholar 

  36. Qianhong, W., Yi, M., Willy, S., Bo, Q., & Josep, D. F. (2009). Asymmetric group key agreement. In EUROCRYPT’09 proceedings of the 28th annual international conference on advances in cryptology: The theory and applications of cryptographic techniques, pp. 153–170.

  37. Lei, Z., Qianhong, W., & Bo, Q. (2011). Asymmetric group key agreement protocol for open networks and its application to broadcast encryption. Computer Networks, 55(16), 3246–3255.

    Google Scholar 

  38. Desmedt, Y., & Frankel, Y. (1990). Threshold cryptosystems, advances in cryptology. In CRYPTO’89 proceedings, vol. 435, pp. 307–315.

  39. Boneh, D., & Franklin, M. (2003). Identity-based encryption from the Weil pairing. SIAM Journal on Computing, 32(3), 586–615.

    Article  MathSciNet  MATH  Google Scholar 

  40. Kevin, F. A. (2003). Delay tolerant network architecture for challenged internets. In SIGCOMM ‘03 proceedings of the 2003 conference on applications, technologies, architectures, and protocols for computer communications, pp. 27–34.

  41. Joux, A. (2000). A one round protocol for tripartite Diffie-Hellman. Lecture Notes in Computer Science, 1838, 385–393.

    Article  MathSciNet  MATH  Google Scholar 

  42. Teven, D. G., Kenneth, G. P., & Nigel, P. S. (2008). Pairings for cryptographers. Discrete Applied Mathematics, 156(16), 3113–3121.

    Article  MathSciNet  MATH  Google Scholar 

  43. Desmedt, Y. (1994). Threshold cryptography. European Transactions on Telecommunications, 5(5), 449–458.

    Google Scholar 

  44. Desmedt, Y. (1998). Some recent research aspects of threshold cryptography. Lecture Notes in Computer Science, 1396, 158–173.

    Article  MATH  Google Scholar 

Download references

Acknowledgements

This work is supported by the National Science Foundation Project of P. R. China (Nos. 61402001, 61402147, 60903004, 61003250, 61170014), the National Science Foundation for the Doctoral Program of Higher Education of China under Grant No. 20090006110014, and the Beijing Municipal Science Foundation under Grant No. 4102042, Jian Zhou et al. are very grateful to the National Science Foundation of China (NSFC) for the support.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jian Zhou.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhou, J., Sun, L. & Song, J. Efficient Group Key Management for Non-reliable Link Networks. Wireless Pers Commun 98, 1955–1973 (2018). https://doi.org/10.1007/s11277-017-4956-y

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-017-4956-y

Keywords

Navigation