Abstract

Self-healing group key distribution (SGKD) aims to deal with the key distribution problem over an unreliable wireless network. In this paper, we investigate the SGKD issue in resource-constrained wireless networks. We propose two improved SGKD schemes using the one-way hash chain (OHC) and the revocation polynomial (RP), the OHC&RP-SGKD schemes. In the proposed OHC&RP-SGKD schemes, by introducing the unique session identifier and binding the joining time with the capability of recovering previous session keys, the problem of the collusion attack between revoked users and new joined users in existing hash chain-based SGKD schemes is resolved. Moreover, novel methods for utilizing the one-way hash chain and constructing the personal secret, the revocation polynomial and the key updating broadcast packet are presented. Hence, the proposed OHC&RP-SGKD schemes eliminate the limitation of the maximum allowed number of revoked users on the maximum allowed number of sessions, increase the maximum allowed number of revoked/colluding users, and reduce the redundancy in the key updating broadcast packet. Performance analysis and simulation results show that the proposed OHC&RP-SGKD schemes are practical for resource-constrained wireless networks in bad environments, where a strong collusion attack resistance is required and many users could be revoked.

Highlights

  • Many applications of wireless networks require secure group communications, especially in a hostile environment

  • To remove the limitation of the maximum number of revoked user t on the maximum allowed number of sessions m, m < t + 1, we change the structure of the personal secret used in [20], and propose the first improved self-healing group key distribution (SGKD) scheme based on the one-way hash chain and the revocation polynomial, named as the OHC&RP-SGKD scheme 1

  • To solve the collusion attack problem in existing hash chain-based SGKD (HC-SGKD) schemes, eliminate the limitation of the maximum allowed number of revoked users on the maximum allowed number of sessions, and improve the security and efficiency of existing RP-SGKD schemes, we proposed two improved SGKD

Read more

Summary

Introduction

Many applications of wireless networks require secure group communications, especially in a hostile environment. For a large communication group, the group session keys have to be updated due to dynamic group members, which result in the network resource consumption. Using energy-consuming techniques, such as the public-key cryptography, to realize the group key management is not applicable for resource-constrained wireless networks. In [3], authors identified three building blocks of the SGKD scheme, selective key distribution mechanism, pre-distributed secret data management and self-healing mechanism, to classify and compare the existing solutions. Based on this three-dimensional classification, a comprehensive review of the development in the area of SGKD schemes is provided

Previous Work
Problems in Existing RP-SGKD Schemes
Our Contributions
Security Model
Two Improved Self-Healing Group Key Distribution Schemes
The Scheme Detail
Main Advantages
Security Analysis
The Storage Overhead for the Personal Secret
The Communication Overhead for Updating Session Keys
Practicality
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call