A Study on Contributory Group Key Agreements for Mobile Ad Hoc Networks

Full Text (PDF, 306KB), PP.48-56

Views: 0 Downloads: 0

Author(s)

CH. V. Raghavendran 1,* G. Naga Satish 1 P. Suresh Varma 2

1. Ideal College of Arts & Sciences, Kakinada, India

2. Adikavi Nannaya University, Rajahmundry, India

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2013.04.07

Received: 26 Mar. 2012 / Revised: 21 Aug. 2012 / Accepted: 1 Nov. 2012 / Published: 8 Apr. 2013

Index Terms

Mobile Ad hoc Networks (MANETs), Wireless Networks, Security, Group Key Management

Abstract

Wireless networks, in particular Mobile Ad hoc Networks (MANETs) have revolutionized the field of networking with increasing number of their commercial and military applications. Security on the other hand, is now an essential requirement for these applications. However, the limitations of the dynamic, infrastructure-less nature of MANETs impose major difficulties in establishing a secure framework suitable for such services. Security for MANETs is a dynamic area of research. Most of the traditional routing protocols proposed for MANETs are focused on routing only not on the security aspects. As in traditional wired networks, wireless networks also require security. Unlike the wired networks, where dedicated routers, servers control the network, in MANETs nodes act both as terminals and also as routers for other nodes. A popular mechanism to satisfy the security requirements is the Group Key Management in which the group key is to be shared by each group communication participant. But to establish and manage the group key efficiently imposes new challenges – especially in infrastructure less MANETs. The basic needs of such networks require that the group key schemes must demonstrate not only high performance but also fault-tolerance.

Cite This Paper

CH. V. Raghavendran, G. Naga Satish, P. Suresh Varma, "A Study on Contributory Group Key Agreements for Mobile Ad Hoc Networks", International Journal of Computer Network and Information Security(IJCNIS), vol.5, no.4, pp.48-56, 2013. DOI:10.5815/ijcnis.2013.04.07

Reference

[1]P. Papadimitratos and Z. Haas. Handbook of ad hoc wireless networks, chapter Securing mobile ad hoc networks. CRC Press, 2002.
[2]L. Zhou and Z. J. Haas. Securing ad hoc networks. IEEE network, 13(6):24–30, 1999.
[3]J.Douceur. The sybil attack. In Proceedings of the International workshop on peer-to-peer systems (IPTPS), Cambridge, MA (USA), March 2002.
[4]H. Yang, H. Luo, J. Kong, F. Ye, P. Zerfos, S. Lu, and L. Zhang. Ad hoc network security: challenges and solutions. CRC Press, 2004.
[5]B. Wu, J. Chen, J. Wu, and M. Cardei. Wireless/mobile network security, chapter A survey on attacks and countermeasures in mobile ad hoc networks. Springer, 2006.
[6]D. Djenouri, L. Khelladi, and A. N. Badache. A survey of security issues in mobile ad hoc and sensor networks. IEEE Communications surveys & tutorials, 7(4):2–28, 2005.
[7]P. Argyroudis and D. O'Mahony. Secure routing for mobile ad hoc networks. IEEE Communications surveys & tutorials, 7(3):2–21, Third Quarter 2005.
[8]Rafaeli, S. and Hutchison, D. (2003). A Survey of Key Management for Secure Group Communication. ACM computing Surveys, vol. 35, no. 3, pp. 309-329.
[9]P. Lee, J. Lui, and D. Yau. Distributed collaborative key agreement protocols for dynamic peer groups. Proc. IEEE Int'l Conf. Network Protocols (ICNP), pages 322.333, Nov. 2002.
[10]X. Li, Y. Yang, M. Gouda, and S. Lam. Batch rekeying for secure group communications. Proc. 10th Int'l WWW Conf., pages 525.534, May 2001.
[11]W. H. D. Ng, M. Howarth, Z. Sun, and H. Cruickshank. Dynamic balanced key tree management for secure multicast communications. IEEE Transactions on Computers, 56(5):577.589, May 2007.
[12]J. Pegueroles and F. Rico-Novella. Balanced batch lkh: New proposal, implementation and performance evaluation. Proc. IEEE Symp. Computers and Comm. (ISCC), pages 815.820, June 2003
[13]A. T. Sherman and D. A. McGrew. Key establishment in large dynamic groups using one-way function trees. IEEE transactions on Software Engineering, 29(5):444.458, May 2003.
[14]X. B. Zhang, S. S. Lam, D.-Y. Lee, and Y. R. Yang. Protocol design for scalable and reliable group rekeying. Proceedings SPIE Conference on Scalability and Traffic Control in IP Networks, pages 87.108, Aug. 2001.
[15]S. Mittra. Iolus: A framework for scalable secure multicasting. Journal of Computer Communication Reviews, 27(4):277.288, 1997.
[16]S. Banerjee and B. Bhattacharjee. Scalable secure group communication over IP multicast. IEEE Journal on Selected Areas in Communications, 20(8):1151.1527, 2002.
[17]S. Rafaeli and D. Hutchison. Hydra: A decentralized group key management. Proceedings of 11th IEEE International WETICE: Enterprise Security Workshop, 2002.
[18]S. Setia, S. Koussih, and S. Jajodia. Kronos: A scalable group re-keying approach for secure multicast. Proceedings of IEEE Symposium on Security and Privacy, 2000.
[19]Y. Kim, A. Perrig, and G. Tsudik. Tree-based group key agreement. ACM Transactions on Information Systems Security, 7(1):60.96, Feb. 2004.
[20]Y. Amir, Y. Kim, C. Nita-Rotaru, J. L. Schultz, J. Stan, and G. Tsudik. Secure group communication using robust contributory key agreement. IEEE Trans. Parallel and Distributed Systems, 15(5):468.480, 2004.
[21]M. Steiner, G. Tsudik, and M. Waidner. Key agreement in dynamic peer groups. IEEE Transactions on Parallel and Distributed Systems, 11(8):769.780, Aug. 2000.
[22]Burmester, M. and Desmedt, Y. (1994). A Secure and Efficient Conference Key Distribution system. In A. De Santis, editor, Advances in Cryptology – EUROCRYPT '94, no. 950.
[23]Steiner, M., Tsudik, G., and Waidner, M.(2000). Cliques: A New Approach to Group Key Agreement. IEEE Transactions on Parallel and Distributed Systems.
[24]BOYD, C. 1997. On key agreement and conference key agreement. In Proceedings of the Information Security and Privacy: Australasian Conference. Lecture Notes in Computer Science, vol. 1270. Springer-Verlag, New York, 294–302.
[25]RODEH, O., BIRMAN, K., AND DOLEV, D. 2000. Optimized group rekey for group communication systems. In Network and Distributed System Security.(San Diego, Calif.)
[26]Kim,Y., Perrig, A., and Tsudik, G. 2000. Simple and Fault-Tolerant Key Agreement for Dynamic Collaborative Groups. Technical Report 2, USC Technical Report 00-737.
[27]D. Steer, L. Strawczynski, W. Di_e, and M. Wiener, A secure audio teleconference system, Advances in Crytology (CRYPTO 88), pp. 520-528, Santa Barbara, California, USA, Aug. 1988.
[28]DONDETI, L., MUKHERJEE, S., AND SAMAL, A. 1999. A distributed group key management scheme for secure many-to-many communication. Tech. Rep. PINTL-TR-207-99,Department of Computer Science, University of Maryland.
[29]PERRIG, A. 1999. Efficient collaborative key management protocols for secure autonomous group communication. In Proceedings of the International Workshop on Cryptographic Techniques and E-Commerce (CrypTEC'99). (Hong Kong, China, July). M. Blum and C H Lee, Eds. City University of Hong Kong Press, Hong Kong, China, pp. 192–202.
[30]Waldvogel, M., Caronni, G., Sun, D., Weiler, N., And Plattner, B. 1999. The VersaKey framework: Versatile group key management. IEEE J. Sel. Areas Commun. (Special Issue on Middleware) 17, 9 (Aug.), 1614–1631.
[31]Shanyu Zheng, David Manz, Jim Alves-Foss, "A Communication Computation Efficient Group Key Algorithm for Large and Dynamic Groups", Elsevier, Computer Networks, March 2006.
[32]R. Dutta and R. Barua, "Provably Secure Constant Round Contributory Group Key Agreement in Dynamic Setting," IEEE Transactions On Information Theory, vol. 54, no. 5, pp.2007-2025, May 2008.
[33]W. Yu, Y. Sun, and K. J. R. Liu, "Optimizing Rekeying Cost for Contributory Group Key Agreement Schemes," IEEE Transactions On Dependable And Secure Computing, vol. 4, no. 3, pp.228-242, 2007.
[34]Y. Mao, Y. Sun, M.Wu and K. J. R. Liu, "JET: Dynamic Join-Exit-Tree Amortization and Scheduling for Contributory Key Management," IEEE/ACM Transactions on Networking, vol. 14, no. 5, pp. 1128-1140, Oct. 2006.
[35]R. Balachandran, B. Ramamurthy, X. Zou, and N. Vinodchandran. CRTDH: An efficient key agreement scheme for secure group communications in wireless ad hoc networks. Proceedings of IEEE International Conference on Communications (ICC), pages 1123.1127, 2005.