A New Group Key Management Protocol for Wireless Ad-Hoc Networks
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 32769
A New Group Key Management Protocol for Wireless Ad-Hoc Networks

Authors: Rony H. Rahman, Lutfar Rahman

Abstract:

Ad hoc networks are characterized by multi-hop wireless connectivity and frequently changing network topology. Forming security association among a group of nodes in ad-hoc networks is more challenging than in conventional networks due to the lack of central authority, i.e. fixed infrastructure. With that view in mind, group key management plays an important building block of any secure group communication. The main contribution of this paper is a low complexity key management scheme that is suitable for fully self-organized ad-hoc networks. The protocol is also password authenticated, making it resilient against active attacks. Unlike other existing key agreement protocols, ours make no assumption about the structure of the underlying wireless network, making it suitable for “truly ad-hoc" networks. Finally, we will analyze our protocol to show the computation and communication burden on individual nodes for key establishment.

Keywords: Ad-hoc Networks, Group Key Management, Key Management Protocols, Password Authentication

Digital Object Identifier (DOI): doi.org/10.5281/zenodo.1057097

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1704

References:


[1] H. Harney, and C. Muckenhirn. "Group Key Management Protocol (GKMP) Specification". RFC 2093, 1997.
[2] D. Wallner, E. Harder, and R. Agee. "Key Management for Multicast: Issues and Architectures". RFC 2627, 1999.
[3] D. A. McGrew, and A. T. Sherman. "Key establishment in large dynamic groups using one-way function trees". Tech. Rep. No. 0755 (May), TIS Labs at Network Associates, Inc., Glenwood, Md, 1998.
[4] A. Perrig, D. Song, and J.D. Tygar. "ELK, a new protocol for Efficient Large-group Key distribution". IEEE Security and Privacy Symposium, May 2001.
[5] A. Ballardie. "Scalable Multicast Key Distribution". RFC 1949, 1996.
[6] S. Setia, S. Koussih, S. Jajodia, and E. Harder. "Kronos: A scalable group re-keying approach for secure multicast". IEEE Symposium on Security and Privacy, May 2000.
[7] B. DeCleene, L. Dondeti, S. Griffin, T. Hardjono, D. Kiwior, J. Kurose, D. Towsley, S. Vasudevan, and C. Zhang. "Secure group communications for wireless networks". MILCOM, June 2001.
[8] S. Rafaeli, and D. Hutchison. "Hydra: a decentralized group key management". 11th IEEE International WETICE: Enterprise Security Workshop, June 2002.
[9] M. Burmester, and Y. Desmedt. "A secure and efficient conference key distribution system". EUROCRYP-94, LNCS(950):275-286, 1994.
[10] M. Steiner, G. Tsudik, and M. Waidner. "Diffie-Hellman key distribution extended to group communication". 3rd ACM Conference on Computer and Communications Security, pages 31-37, March 1996.
[11] C. Becker, and U. Wille. "Communication complexity of group key distribution". 5th ACM Conference on Computer and Communications Security, November 1998.
[12] C. Boyd. "On key agreement and conference key agreement". Information Security and Privacy: Australasian Conference, LNCS(1270):294-302, 1997.
[13] Y. Kim, A. Perrig, and G. Tsudik. "Simple and fault-tolerant Key Agreement for Dynamic Collaborative groups". 7th ACM Conference on Computer and Communications Security, November 2000.
[14] N. Asokan, and P. Ginzboorg. "Key Agreement in ad hoc networks". In Elsevier Journal of Computer Communications. Computer Communications 23 (2000) 1627 - 1637.