An efficient Group Key Management Scheme for Ad Hoc Networks

Full Text (PDF, 186KB), PP.7-13

Views: 0 Downloads: 0

Author(s)

Wenqi Yu 1,2,*

1. Department of Computer Science and Engineering, Henan Institute of Engineering, Zhengzhou 451191, China

2. School of Journalism and Information Communication, Huazhong University of Science and Technology, Wuhan 430074, China

* Corresponding author.

DOI: https://doi.org/10.5815/ijeme.2012.03.02

Received: 29 Nov. 2011 / Revised: 3 Jan. 2012 / Accepted: 23 Feb. 2012 / Published: 29 Mar. 2012

Index Terms

Ad Hoc Networks, Group Key Management, Chinese Remainder Theorem, Identity-based Cryptosystem

Abstract

Ad Hoc networks are characterized by frequently changing network topology. Due to the lack of central authority, forming security association among a group of members in Ad Hoc networks is more challenging than in traditional networks. With the view in mind, group key management plays an important building block of any secure group communication. In this paper, we proposed a group key management based on Identity-based Cryptosystem and Chinese Remainder Theorem. In the proposed scheme, there are no requirements of member serialization and existence of a central entity. Besides this, the scheme the protocol also many highly desirable properties such as contributory and efficient computation of group key, uniform work load for all sensor nodes and efficient support for high dynamics. Compare to other existing group key agreement protocols, the proposed protocol make no assumption about the structure of the underlying wireless network, making it suitable for Ad Hoc networks.

Cite This Paper

Wenqi Yu,"An efficient Group Key Management Scheme for Ad Hoc Networks", IJEME, vol.2, no.3, pp.7-13, 2012. DOI: 10.5815/ijeme.2012.03.02 

Reference

[1]H.Harey, C.Muckenhirm. “Group key management protocol (gkmp) arthitecture”, IETF Request for comments, RFC 2094, 1997

[2]C.Boyd , J.Nieto. “Round-optimal contributory conference key agreement.” in: the 6th Internagitonal Workshop onTheory and Practice in Public Key Cryptography.2003.pp.161-174

[3]E.Bresson, O.Chevassut, and D.Pointcheval. “Dynamic group Diffie Hellman key exchange under standard assumption.”, in: Proc.of the Int’l Conf. On Theory and Application of Cryptographic Technqiues”. 2002. pp.3210336.

[4]J.Katz and M.Yung. “Scalable protocl for authenticated key exchange”. Journal of Cryptology. Vol.20, 2007, pp.85-113

[5] Y.Kim, A.Perrig, and G.Tsudik. “Simple and fault-tolerant key agreement for dynamic collaboraive groups.” in: Proc.of the 7th ACM Confernece on Computer and Communciations Security. 2000.pp.235-244

[6]M.Steiner, G.Tsudik, and M.Waidner. “Key agreement in dynamic peer groups.”IEEE Transactgions on Parallel and Distributed Systems, vol.11, 2000 pp769-780

[7]W.Diffie and M.E.Hellman, “New directions in cryptography’, IEEE Trans Inform Theory, vol.22, 1976, pp644-654

[8]D. Boneh and M. Franklin, Identity-based encryption from the Weil pairing, Advances in Cryptology CRYPTP 2001, LNCS vol.2193, 2001, pp.213-229.

[9]H.Y Chien, R.Y Lin, Identity-based key agreement protocol for mobile ad-hoc networks using bilinear pairing, IEEE International Conference on Sensor Networks, Ubiquitous, and Trustworthy Computing, Traichung, 2006, pp.8

[10]A. Shamir, Identity based cryptosystems and signature schemes, Advance in Cryptology-Crypto’84, Lecture Notes in Computer Science, 0196: 47-53, 1984