CFP last date
15 May 2024
Call for Paper
June Edition
IJAIS solicits high quality original research papers for the upcoming June edition of the journal. The last date of research paper submission is 15 May 2024

Submit your paper
Know more
Reseach Article

Analysis of Group Key Management Scheme using One-way Function Tree

by Kiran R Khandarkar, Rahul B. Mapari
International Journal of Applied Information Systems
Foundation of Computer Science (FCS), NY, USA
Volume 1 - Number 3
Year of Publication: 2012
Authors: Kiran R Khandarkar, Rahul B. Mapari
10.5120/ijais12-450125

Kiran R Khandarkar, Rahul B. Mapari . Analysis of Group Key Management Scheme using One-way Function Tree. International Journal of Applied Information Systems. 1, 3 ( February 2012), 5-10. DOI=10.5120/ijais12-450125

@article{ 10.5120/ijais12-450125,
author = { Kiran R Khandarkar, Rahul B. Mapari },
title = { Analysis of Group Key Management Scheme using One-way Function Tree },
journal = { International Journal of Applied Information Systems },
issue_date = { February 2012 },
volume = { 1 },
number = { 3 },
month = { February },
year = { 2012 },
issn = { 2249-0868 },
pages = { 5-10 },
numpages = {9},
url = { https://www.ijais.org/archives/volume1/number3/71-0125/ },
doi = { 10.5120/ijais12-450125 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2023-07-05T10:41:12.653611+05:30
%A Kiran R Khandarkar
%A Rahul B. Mapari
%T Analysis of Group Key Management Scheme using One-way Function Tree
%J International Journal of Applied Information Systems
%@ 2249-0868
%V 1
%N 3
%P 5-10
%D 2012
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Many real time network applications like teleconferences, online gaming, video-on-demand, Pay-per-view video streaming are based on group communications. These applications can be implemented by using secure multicast in which Group communication is secured by encrypting / decrypting data stream with a cryptographic key. Due to dynamic nature of group, the group key is needed to be changed dynamically to maintain backward secrecy and forward secrecy. In case of frequent join/leave operations, re-keying process becomes major issue. In this paper, a novel scheme for multicast group key establishment has been developed by using one-way function tree of degree three. The ternary OFT key tree is a particular type of ternary tree in which each interior node has maximum three children. Every leaf of the tree is associated with a group member, and the node secret of the root is the common group key. Group members can use this group key to communicate among themselves. This Scheme reduces overall runtime required for join/leave operations, lessens number of keys stored by group members, and requires minimum number of key-broadcasts to the group when new members are added or evicted. It also reduces computational cost of group manager in large dynamic multicast group.

References
  1. A.T. Sherman and D.A. McGrew, “Key Establishment in Large Dynamic Groups Using One-Way Function Trees,” IEEE Transaction on Software Engineering Vol. 29 No. 5, 2003
  2. Y. Amir, C. Danilov, and J. Stanton, “A Low Latency, Loss Tolerant, Architecture and Protocol for Wide Area Group Communications,” Proc. Int’l Conf. Dependable Systems and Networks (ICDSN), pp. 327-336, June 2000.
  3. D.M. Balenson, D.K. Branstad, D.A. McGrew, and A.T. Sherman, “Dynamic Cryptographic Context Management (DCCM): Report #1: Architecture and System Design,” TIS Report, 0709, TIS Labs at Network Associates, Inc., Glenwood, Md., June 1998.
  4. D.M. Balenson, D.A. McGrew, and A.T. Sherman, “Key Management for Large Dynamic Groups: One-Way Function Trees and Amortized Initialization,” Advanced Security Research J.—NAI Labs, vol. 1, no. 1, pp. 27-46, 1998.
  5. D.M. Balenson, D.A. McGrew, and A.T. Sherman, “Key Management for Large Dynamic Groups: One-Way Function Trees and AmortizedInitialization,” InternetDraft(workin progress), Internet Engineering Task Force, draft-irtf-smug-groupkeymgmt-oft-00.txt., July 2000.
  6. C. Blundo, A. de Santis, A. Herzberg, S. Kutten, U. Vaccaro, and M. Yung, “Perfectly-Secure Key Distribution for Dynamic Conferences,” Advances in Cryptology: Proc. Crypto 92, E.F. Brickell, ed., pp. 471-486, 1992.
  7. M. Burmester and Y.G. Desmedt, “Efficient and Secure Conference Key Distribution,” Secure Protocols, M. Lomas, ed., pp. 119- 130, 1997.
  8. R. Canetti, J. Garay, G. Itkis, D. Micciancio, M. Naor, and B. Pinkas, “Multicast Security: A Taxonomy and Efficient Constructions,” Proc. IEEE Infocom 99, 1999.
  9. R. Canetti, T. Malkin, and K. Nissim, “Efficient Communication- Storage Tradeoffs for Multicast Encryption,” Advances in Cryptology: Proc. Eurocrypt 99, Jacques Stern, ed., pp. 459-474, 1999.
  10. P. Dinsmore, D.M. Balenson, M. Meyman, P.S. Kruus, C.D. Scace, and A.T. Sherman, “Policy-Based Security Management for Large Dynamic Groups: An Overview of the DCCM Project,” Proc. DARPA Information Survivability Conf. and Exposition (DISCEX ’00), pp. 64-73, Jan. 2000.
  11. A. Fiat and M. Naor, “Broadcast Encryption” Advances in Cryptology: Proc. Crypto 93, D.R. Stinson, ed., pp. 481-491, 1993.
  12. FIPS Publication 180-1, “Secure Hash Standard,” NIST, US Dept. of Commerce, Washington, D.C., Apr. 1995.
  13. A.T. Sherman, M. Harding, and D.A. McGrew, “A New Key-Management Algorithm for Large Dynamic Groups,” transparencies from talk given by Alan Sherman at US NSA, Nov. 1997.
  14. D. Harkins and D. Carrel, “The Internet Key Exchange (IKE),” Internet Draft (work in progress), draft-ietf-ipsec-isakmp-oakley-08.txt, Internet Eng. Task Force, June 1998.
  15. H. Harney and E. Harder, “Multicast Security Management Protocol (MSMP): Requirements and Policy,” Draft (work in progress), draft-harney-sparta-msmp-sec-00.txt, SPARTA, Inc., Mar. 1999.
  16. H. Harney and E. Harder, “Logical Key Hierarchy Protocol,” Internet Draft (work in progress), draft-harney-sparta-lkhp-sec-00. txt, Internet Engineering Task Force, Mar. 1999.
  17. H. Harney and E. Harder, “Group Secure Association Key Management Protocol,” Draft (work in progress), draft-harneysparta- gsakmp-sec-00, SPARTA, Inc., Apr. 1999.
  18. H. Harney, C. Muckenhirn, and T. Rivers, “Group Key Management Protocol (GKMP) Architecture,” Request for Comments (RFC) 2094, Internet Eng. Task Force, July 1997.
  19. D.A. McGrew and A.T. Sherman, “Key Establishment in Large Dynamic Groups Using One-Way Function Trees,” TIS Report No. 0755, TIS Labs at Network Associates, Inc., Glenwood, Md., May 1998.
  20. A.T. Sherman and D.A. McGrew, “Key Establishment in Large Dynamic Groups Using One-Way Function Trees,” NAI Labs Technical Report No. 02-017, NAI Labs at Network Associates, Inc., Rockville, Md., July 2002.
  21. A.T. Sherman, “A Proof of Security for the LKH and OFC Centralized Group Keying Algorithms,” NAI Labs Technical Report No. 02-043D, NAI Labs at Network Associates, Inc.,Rockville, Md., Nov. 2002.
  22. D.M. Wallner, E.J. Harder, and R.C. Agee, “Key Management for Multicast: Issues and Architectures,” Internet Draft (work in progress), draft-wallner-key-arch-01.txt, Internet Eng. Task Force,Sept. 1998.
  23. C.K. Wong, M.G. Gouda, and S.S. Lam, “Secure Group Communications Using Key Graphs,” Technical Report TR-97-23, Dept. of Computer Science, Univ. of Texas at Austin, July 1997.
  24. J. Alves-Foss, “An Efficient Secure Authenticated Group Key Exchange Algorithm for Large and Dynamic Groups,” Proc. 23rd Nat’l Information Systems Security Conf. (NISSC), pp. 254-266, Oct.2000.
  25. William Stallings, “Cryptography and Network Security: Principles and Practices”, Pearson Education, First Impression 2006.
  26. Yacine Challal, Abdelmadjid Bouabdallah, “Taxonomy of Group Key Management Protocols: Issues and Solutions” World Academy of Science, Engineering and Technology 2005
  27. M Vijaya saradhi , BH Ravikrishna “A Group Key Management Approach For Multicast Cryptosystems” Journal of Theoretical and Applied Information Technology.
Index Terms

Computer Science
Information Sciences

Keywords

Multicast dynamic group forward secrecy backward secrecy logical key hierarchy one-way function tree secure group applications cryptography cryptographic protocols group keying rekeying key establishment key management