You are here: Home Contents V15 N2 V15N2_Patil.html
Personal tools

On the Security of Combinatorial Design Based Group Key Management Scheme

 

 

Full text
View
Purchase

Source
Journal of Information Systems Security
Volume 15, Number 2 (2019)
Pages 101116
ISSN 1551-0123 (Print)
ISSN 1551-0808 (Online)
Authors
Shravani M. Patil — National Institute of Technology Goa, India
B. R. Purushothama — National Institute of Technology Goa, India
Publisher
Information Institute Publishing, Washington DC, USA

 

 

Abstract

The combinatorial design based group key management scheme is proposed by Eltoweissy et al. with an objective to reduce the number of keys to be stored by the users and number of rekey messages required to handle the group member join and leave events. The scheme requires lesser number of keys and rekey message compared to the logical key hierarchy based group key management scheme. However, we show that the scheme by Eltoweissy et al. cannot be used in practice since any two leaving group users can collude to get the group key of the group. Surprisingly it is true for any user leave event. We show that if the scheme has to be collusion resistant, the number of keys and the rekey messages required will never be optimal and it will be worse than the logical key hierarchy based scheme. In particular, we show that the number of rekey messages grow towards being linear in the number of group users. So, the scheme would start reflecting the cost similar to that of a star network.

 

 

Keywords

Group Key Management, Combinatorial Optimization, Collusion, Exclusion Basis System

 

 

References

Aparna R. and Amberker, B. B. (2010). “A key management scheme for secure group communication using binomial key trees,” Int. J. Netw. Manag., vol. 20, pp. 383 – 418.

Chen, Y-R., Tygar, J. D., and Tzeng, W-G. (2011). “Secure group key management using unidirectional proxy re-encryption schemes.” in INFOCOM, pp. 1952–1960. IEEE.

Eltoweissy, M., Heydari, M. H., Morales, L., and Sudborough, I. H. (2004). “Combinatorial optimization of group key management,” Journal Network and Systems Management, vol. 12, pp. 33–50, https://doi.org/10.1023/B:JONS.0000015697.38671.ec

Guo C. and Chang C-C. (2014). “An authenticated group key distribution protocol based on the generalized Chinese remainder theorem,” International Journal of Communication Systems, vol. 27, no. 1, pp. 126 – 134, https://doi.org/10.1002/dac.2348

Rafaeli, S. and Hutchison, D. (2003). “A survey of key management for secure group communication,” ACM Computing Surveys, vol. 35, pp. 309–329, September 2003, http://doi.acm.org/10.1145/937503.937506

Vijayakumar, P., Bose, S., and Kannan A. (2014). “Chinese remainder theorem based centralised group key management for secure multicast communication,” IET Information Security, vol. 8, pp. 179–187, May 2014.

Wong C. K., Gouda, M., and Lam, S. S. (2000). “Secure group communications using key graphs,” IEEE/ACM Transactions on Networking, vol. 8, pp. 16–30, Feb 2000.

Zou, X., Dai, Y-S., and Bertino, e. (2008). “A practical and flexible key management mechanism for trusted collaborative computing.” in INFOCOM, pp. 538–546. IEEE.