Bit Model Based Key Management Scheme for Secure Group Communication
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 32799
Bit Model Based Key Management Scheme for Secure Group Communication

Authors: R. Varalakshmi

Abstract:

For the last decade, researchers have started to focus their interest on Multicast Group Key Management Framework. The central research challenge is secure and efficient group key distribution. The present paper is based on the Bit model based Secure Multicast Group key distribution scheme using the most popular absolute encoder output type code named Gray Code. The focus is of two folds. The first fold deals with the reduction of computation complexity which is achieved in our scheme by performing fewer multiplication operations during the key updating process. To optimize the number of multiplication operations, an O(1) time algorithm to multiply two N-bit binary numbers which could be used in an N x N bit-model of reconfigurable mesh is used in this proposed work. The second fold aims at reducing the amount of information stored in the Group Center and group members while performing the update operation in the key content. Comparative analysis to illustrate the performance of various key distribution schemes is shown in this paper and it has been observed that this proposed algorithm reduces the computation and storage complexity significantly. Our proposed algorithm is suitable for high performance computing environment.

Keywords: Multicast Group key distribution, Bit model, Integer Multiplications, reconfigurable mesh, optimal algorithm, Gray Code, Computation Complexity, Storage Complexity.

Digital Object Identifier (DOI): doi.org/10.5281/zenodo.1110231

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1929

References:


[1] Wallner, D. M., Harder, E. J., & Agee, R. C. (1997). “Key management for multicast: issues and architectures. Informational RFC, draft- Wallnerkey-arch-ootxt, July 1997.
[2] Chang, I., Engel, R., Kandlur, D., Pendarakis, D., & Daha, D. (1999). “Key management for secure internet multicast using Boolean function minimization technique”. In ACM SIGCOMM’ 99, March 1999.
[3] Varalakshmi, R., & Uthariaraj, V. R. (2011). “A new secure multicast group key management using gray code”,IEEE-Xplore
[4] Li, M., Poovendran, R., & McGrew, D. A. (2004). “Minimizing center key storage in hybrid one-way function based group key management with communication constraints”. Information Processing Letters, 93, 191–198.
[5] Poovendran, R., & Baras, J. S. (2001). “An information-theoretic approach for design and analysis of rooted-tree-based multicast key management schemes”. IEEE Transactions on Information Theory, 47, 2824–2834.
[6] Kulkarni, S. S., & Bruhadeshwar, B. (2010). “Key-update distribution in secure group communication”. Computer Communications, 33(6), 689– 705.
[7] Bruhadeshwar, B., Kothapalli, K., & Deepya, M. S. (2009). “Reducing the cost of session key establishment.” In ARES (2009),pp. 369–373.
[8] Bruhadeshwar, B., Kothapalli, K., Poornima, M., & Divya, M. (2009). “Routing protocol security using symmetric key based Techniques”. In ARES (2009), pp. 193–200.
[9] Wang, S.-J., Tsai, Y.-R., Shen, C.-C., & Chen, P.-Y. (2010). “Hierarchical key derivation scheme for group-oriented communication systems”. International Journal of Information Technology, Communications and Convergence, 1(1), 66–76.
[10] Imani, M., Taheri, M., & Naderi, M. (2010). “Security enhanced routing protocol for ad hoc networks”. Journal of Convergence, 1(1), 43–48.
[11] Wong, C., Gouda, M., & Lam, S. (2002). “Secure group communications using key graphs”. IEEE/ACM Transactions on Networking, 8, 16–30.
[12] Blaum, M., Bruck, J., & Vardy, A. (1996). “MDS array codes with independent parity symbols”. IEEE Transactions on Information Theory, 42(2), 529–542.
[13] Trappe, W., & Lawrence, C. (2007). “Introduction to cryptography with coding theory” (2nd ed., pp. 66–70).Washington: Pearson Education.
[14] Lihao, Xu, & Huang, Cheng. (2008). “Computation-efficient multicast key distribution”. IEEE Transactions on Parallel and Distributed Systems, 19(5), 1–10.
[15] Naranjo, J. A. M., Lopez-Ramos, J. A., & Casado, L. G. (2010). “Applications of the extended Euclidean algorithm to privacy and secure communications”. In Proceedings of the 10th international conference on computational and mathematical methods in science and engineering, CMMSE, 703–713.
[16] Trappe, W., Song, J., Radha Poovendran, K. J., & Liu, R. (2001) “Key distribution for secure multimedia multicasts via data Embedding”. IEEE International Conference on Acoustics, Speech, and Signal Processing, 3, 1449–1452.
[17] Lee, J. S., Son, J. H., Park, Y. H., & Seo, S. W. (2008). “Optimal levelhomogeneous tree structure for logical key hierarchy”. In: Proceedings of IEEE conference on communication system software and middleware workshop, COMSWARE.
[18] Je, D.-H., Lee, J.-S., Park, Y., & Seo, S.-W. (2010). “Computation andstorage- efficient key tree management protocol for secure multicast communications”. Computer Communications, 33(6), 136–148.
[19] McGrew, A. D., & Sherman, A. T. (2003). “Key establishment in large dynamic groups using one-way function trees”. IEEE Transactions on Software Engineering, 29(5), 444–458.
[20] Trappe, W., Song, J., Poovendran, R., & Liu, K. J. R. (2003). “Key management and distribution for secure multimedia multicast”. IEEE Transactions on Multimedia, 5(4), 544–557.
[21] R. Varalakshmi, Dr.V.Rhymend Uthariaraj,"Huddle hierarchy based group key management protocol using gray code", Wireless Networks (2014) 20:695–704.
[22] Ng, W. H. D., Howarth, M., Sun, Z., & Cruickshank, H. (2007). “Dynamic balanced key tree management for secure multicast Communications”. IEEE Transactions on Computers, 56(5), 590–605.
[23] Denis, T. S. (2003). “BigNum math implementing cryptographic multiple precision arithmetic”. Rockland, MA: SYNGRESS Publishing. Pp. 91-128