Abstract

Problem statement: The continuous increasing capacity of the cellular networks motivates the development of multiparty applications, such as interactive mobile TV and mobile social networks. For these environments, security group services are required. A practical way to provide security services is by using cryptographic methods. However, the key management needed for these methods, which considers a dynamic group membership, introduces a high communication and storage overheads. Approach: In this study we propose an efficient group key management scheme suitable for cellular networks. Results: Our scheme reduces the number of keys to be transmitted and to be stored at a mobile host in the presence of membership changes. The scheme is based on a two tier structure to organize the cells in areas and the mobile hosts in clusters within an area. The main objective of the two tier structure is to dissociate, in an advantageous manner, the mobile hosts’ distribution from the topological network. Conclusion: Our approach offers security services to a large number of mobile hosts by using lower cryptographic resources, thus providing us a more efficient key updating process.

Highlights

  • The advances in cellular networks along with the developments on multicast communication motivate the deployment of several multiparty multimedia applications on mobile environments

  • We reduce the number of keys to be transmitted; and at a mobile host we reduce the number of keys to be stored and the number of ciphering operations

  • Topological Decoupled Key Management Scheme for Cellular Network (TDKMS-CN): we introduce the proposed group key management scheme suitable for cellular network

Read more

Summary

Introduction

The advances in cellular networks along with the developments on multicast communication motivate the deployment of several multiparty multimedia applications on mobile environments. Examples of such applications are interactive mobile TV and mobile social networks (Tjondronegoro et al, 2006; Pietilainen et al, 2009; Gaol and Widjaja, 2008). One common aspect in these applications is the requirement of efficient security group communications services. When a new member joins the group, it is necessary to prevent such member from accessing the previously transmitted data (backward secrecy). On the other hand, when a member leaves the group, such member must be disabled from continuing to access the new data transmitted (forward secrecy). The process of updating keys is called rekeying and it is handled by the group key management

Methods
Results
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call