Journal of Applied Science and Engineering

Published by Tamkang University Press

1.30

Impact Factor

1.60

CiteScore

Yang Xu1, Wei Zhou1,2 and Guo-Jun Wang This email address is being protected from spambots. You need JavaScript enabled to view it.1

1School of Information Science and Engineering, Central South University, Changsha 410083, P.R. China
2College of Information Science and Technology, Hunan Agriculture University, Changsha 410128, P.R. China


 

Received: March 22, 2013
Accepted: November 28, 2013
Publication Date: March 1, 2014

Download Citation: ||https://doi.org/10.6180/jase.2014.17.1.10  


ABSTRACT


Key management becomes more difficult in multi-privileged communications due to the dynamic membership and the complex relations between users and resources. In this paper, we propose a novel key management scheme in which the key graph is based on multiway trees. Chinese remainder theorem is employed to combine some encrypted rekeying materials into a short message for rekeying. As a result, users can update affected keys through the rekeying material and one-way function by themselves. The security analysis shows forward and backward security can be maintained. Compared with some existing schemes, our proposed scheme can reduce rekeying overhead efficiently.


Keywords: Multi-Privileged Group Communications, Key Management, Chinese Remainder Theorem, Multiway Tree


REFERENCES


  1. [1] Rafaeli, S. and Hutchison, D., “A Survey of Key Management for Secure Group Communication,” ACM Computing Surveys, Vol. 3, No. 35, pp. 309329 (2003). doi: 10.1145/937503.937506
  2. [2] Trappe, W., Song, J. H., Poovendran, R. and Liu, J. K. R., “Key Distribution for Secure Multimedia Multicasts via Data Embedding,” 2001 IEEE International Conference on Acoustics, Speech, and Signal Processing Proceedings (ICASSP’ 01), Vol. 3, pp. 14491452 (2001). doi: 10.1109/ICASSP.2001.941203
  3. [3] Wong, C. K., Gouda, M. G. and Lam, S. S., “Secure Group Communications Using Key Graphs,” IEEE/ ACM Transactions on Networking, Vol. 8, No. 1, pp. 1630 (2000). doi: 10.1109/90.836475
  4. [4] Song, R. G., Korba, L. W. and Yee, G. O. M., “A Scalable Group Key Management Protocol,” Journal of IEEE Communications Letters, Vol. 12, No. 7, pp. 541543 (2008). doi: 10.1109/LCOMM.2008.080430
  5. [5] Chiou, G. H. and Chen, W. T., “Secure Broadcasting Using the Secure Lock,” IEEE Transactions on Software engineering, Vol. 15, No. 8, pp. 929934 (1989). doi: 10.1109/32.31350
  6. [6] Xu, J. Z., Dong, Y. X. and Liang, K. H., “Efficient Key Management Scheme for Dynamic Multicast Groups,” Application Research of Computers, Vol. 27, No. 3, pp. 10611063 (2010).
  7. [7] Balenson, D. M., McGrew, D. A. and Sherman, A. T., “Key Management for Large Dynamic Groups: One Way Function Trees and Amortized Initialization,” Advanced Security Research Journal, NAI Labs, Vol. 1, No. 1, pp. 2746 (1998).
  8. [8] Sun, Y. L. and Liu, J. K. R., “Scalable Hierarchical Access Control in Secure Group Communications,” Proceedings of INFOCOM 2004, Twenty-Third Annual Joint Conference of the IEEE Computer and Communications Societies, Vol. 2, pp. 12961306 (2004). doi: 10.1109/INFCOM.2004.1357015
  9. [9] Wang, G. J., Ouyang, J., Chen, H. H. and Guo, M. Y., “Efficient Group Key Management for Multi-Privileged Groups,” Computer Communications, Elsevier, Vol. 30, No. 1112, pp. 24972509 (2007). doi: 10.1016/j.comcom.2007.04.019
  10. [10] Muthulakshmi, A., Anitha, R. and Sumathi, M., “NonSplit Balancing Higher Order Tree for Multi-Privileged Groups,” WSEAS Transactions on Communications, Vol. 10, No. 10, pp. 308321 (2011).
  11. [11] Gu, X. Z., Zhao, Y. J. and Yang, J. Z., “Reducing Rekeying Time Using an Integrated Group Key Agreement Scheme,” Journal of Communications and Networks, Vol. 14, No. 4 (2012). doi: 10.1109/JCN.2012. 6292248
  12. [12] Muthulakshmi, A. and Anitha, R “Balanced Key Tree Management for Multi-Privileged Groups Using (N, T) Policy,” Security and Communication Networks, Vol. 5, No. 5, pp. 545555 (2012). doi: 10.1002/ sec.351
  13. [13] Ma, D., Deng, R. H., Wu, Y. D. and Li, T. Y., “Dynamic Access Control for Multi-Privileged Group Communications,” International Conference on Information and Communications Security (ICICS 2004), Lecture Notes in Computer Science (LNCS) 3269, Springer-Verlag, pp. 508519 (2004). doi: 10.1007/ 978-3-540-30191-2_39
  14. [14] Cruz, J. R. P., Hernandez, S. E. P., Gomez, G. R., Drira, K. and Diaz, M., “Multi-Session Key Management Scheme for Multimedia Group Communications,” Journal of Internet Technology, Vol. 1, No. 1, pp. 67 78 (2012).
  15. [15] Hassen, H. R., Bettahar, H., Bouadbdallah, A. and Challal, Y., “An Efficient Key Management Scheme for Content Access Control for Linear Hierarchies,” Computer Networks, Vol. 56, No. 8, pp. 21072118 (2012). doi: 10.1016/j.comnet.2012.02.006


    



 

1.6
2022CiteScore
 
 
60th percentile
Powered by  Scopus

SCImago Journal & Country Rank

Enter your name and email below to receive latest published articles in Journal of Applied Science and Engineering.