Abstract

SummarySelf‐healing group key distribution protocols are useful in applications that have a dynamic group structure. These include broadcast transmission systems and multicast networks such as pay‐per‐view television, embedded and sensor networks, and cellular and wireless networks. To cater to the requirements of these applications, several self‐healing group key distribution protocols are proposed in the literature. Many of these schemes are vulnerable to polynomial factorization or insider replay attacks. Some other schemes impose constraints on the users joining the group or revoked from the group. Motivated by these and other shortcomings of the existing schemes, we hereby propose a novel self‐healing group key distribution protocol. Some of the features of this scheme include that (a) the number and the set of revoked users is not constrained, (b) the communication group can consist of any set of users, and (c) a revoked user is allowed to rejoin the group in any of the later sessions. The scheme is analyzed for its security, and it is found to provide anywise forward and backward secrecy. It is also found to resist anywise collusion attack. Communication and computation complexity of the scheme is analyzed; while doing so, various possible realizations of the scheme is discussed. In addition to the theoretical analysis, the proposed scheme is experimentally verified for its correctness using OMNET++ network simulator.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call