Open Access Open Access  Restricted Access Subscription or Fee Access

Scalable Contributory Key Agreement with Efficient Authentication

Dr. M. Rajaram, D. Thilagavathy

Abstract


Many emerging network applications are based upon a group communication model. In a peer-to-peer or ad-hoc network which do not have a previously agreed upon common secret key,communication is susceptible to eavesdropping, Hence a secure distributed group key agreement is required to establish and authenticate a common group key for secure and private communication. This paper presents an authenticated distributed collaborative key agreement for dynamic peer groups. The protocol is distributed in nature in which there is no centralized key server, collaborative in nature in which the group key is contributory,dynamic in nature in which existing members may leave the group while new members may join. Instead of performing individual rekeying an interval-based approach is used. The Queue-batch algorithm used for rekeying substantially reduces the computation and communication cost. Key authentication provided focuses on security improvement.


Keywords


Authentication, dynamic peer groups, group key agreement, rekeying, secure group communication, security.

Full Text:

PDF

References


Y. Amir, Y. Kim, C. Nita-Rotaru, J. L. Schultz, J. Stanton, and G.Tsudik, “Secure group communication using robust contributory key agreement,” IEEE Trans. Parallel Distrib. Syst., vol. 15, no. 5,pp. 468–480, May 2004.

G. Ateniese, M. Steiner, and G. Tsudik, “Authenticated group key agreement and friends,” in Proc. 5th ACM Conf. Computer and Communication Security, Nov. 1998, pp. 17

S. Blake-Wilson and A. Menezes, “Authenticated Diffie-Hellman key agreement protocols,” in Proc. 5th Annu. Workshop on Selected Areas in Cryptography (SAC’98), 1998, vol. LNCS 1556, pp. 339–361.

Y. Kim, A. Perrig, and G. Tsudik, “Communication-efficient group key agreement,” in Proc. 17th IFIP Int. Information Security Conf.(SEC’01), Nov. 2001, pp. 229–244.

Y. Kim, A. Perrig, and G. Tsudik, “Tree-based group key agreement,”ACM Trans. Inf. Syst. Security, vol. 7, no. 1, pp. 60–96, Feb. 2004.

P. P. C. Lee, J. C. S. Lui, and D. K. Y. Yau, Distributed collaborative key agreement and authentication protocols for dynamic peer groups The Chinese University of Hong Kong, CS&E Tech. Rep., Jul. 2005.

X. S. Li, Y. R. Yang, M. G. Gouda, and S. S. Lam, “Batch rekeying for secure group communications,” in Proc. 10th Int. World Wide Web Conf. (WWW10), Orlando, FL, May 2001, pp. 525–534.

A. Perrig, “Efficient collaborative key management protocols for secure autonomous group communication,” in Int. Workshop on Cryptographic Techniques and E- Commerce (CrypTEC ’99), Jul. 1999, pp. 192–202.

M. Steiner, G. Tsudik, and M. Waidner, “Key Agreement in dynamic peer groups,” IEEE Trans. Parallel Distrib. Syst., vol. 11, no. 8, pp. 769–780, Aug. 2000.

M. Waldvogel, G. Caronni, D. Sun, N. Weiler, and B. Plattner, “The versakey framework: versatile group key management,” IEEE J. Sel.Areas Commun., vol. 17, no. 9, pp. 1614–1631, Sep. 1999.


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.