Skip to main content
Log in

Rotation based secure multicast key management for batch rekeying operations

  • Research Article
  • Published:
Networking Science

Abstract

Many emerging security-rich network applications such as pay-per-view, video broadcasting, video on demand and videoconferencing are based on multicast communication. Thus, securing multicast communications is an important Internet design issue in most of the network applications. In such a scenario providing high security for multicast group members using a common group key is a challenging task. Most of the previous literature describes key tree approaches to distribute the multicast group key in which the rekeying cost is high for batch joining or leaving operations. The marking algorithms proposed in the past focus on batch join and batch leave requests. However, merging and batch balanced algorithms consider batch join more and do not focus much on batch leave operations. In this paper, we present rotation based key tree algorithms to make the tree balanced even when batch leave requests are more than batch joins operations. These proposed algorithms not only maintain a balanced key tree, but also reduce the rekeying costs in comparison with the existing algorithms when batch leave operation is higher than batch join operation (JM < LM). Our simulation result shows that this proposed scheme reduces 20%–30% rekeying cost compared to the existing approaches.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. C. K. Wong, M. Gouda, and S. S. Lam, “Secure group communications using key graphs,” IEEE/ACM Trans. Netw., vol. 8, no. 1, pp. 16–30, Feb. 2000.

    Article  Google Scholar 

  2. W. Trappe, J. Song, R. Poovendran, and K. J. R. Liu, “Key management and distribution for secure multimedia multicast,” IEEE Trans. Multimedia, vol. 5, no. 4, pp. 544–557, Dec. 2003.

    Article  Google Scholar 

  3. P. Vijayakumar, S. Bose, A. Kannan, and S. S. Subramanian, “An effective key distribution protocol for secure multicast communication,” in IEEE Int. Conf. Advanced Computing, Chennai, India, 2010, pp. 102–107.

  4. M. Ramkumar, “The subset keys and identity tickets (SKIT) key distribution scheme,” IEEE Trans. Inf. Forens. Security, vol. 5, no. 1, pp. 39–51, Mar. 2010.

    Article  Google Scholar 

  5. P. Vijayakumar, S. Bose, A. Kannan, and S. S. Subramanian, “A secure key distribution protocol for multicast communication,” in Communications in Computer and Information Science vol. 140, Control, Computation and Information Systems, P. Balasubramaniam, Ed. Heidelberg: Springer, 2011, pp. 249–257.

    Google Scholar 

  6. X. S. Li, Y. R. Yang, M. G. Gouda, and S. S. Lam, “Batch rekeying for secure group communications,” in Proc. 10th Int. Conf. www, Hong Kong, China, 2001, pp. 525–534.

  7. J. Pegueroles and F. Rico-Novella, “Balanced batch LKH: new proposal, implementation and performance evaluation,” in Proc. IEEE Symp. Computers and Communications, 2003, pp. 815–820.

  8. X. B. Zhang, S. S. Lam, D.-Y. Lee, and Y. R. Yang, “Protocol design for scalable and reliable group rekeying,” IEEE/ACM Trans. Netw., vol. 11, no. 6, pp. 908–922, Dec. 2003.

    Article  Google Scholar 

  9. W. H. D. Ng, H. Cruickshank, and Z. Sun “Scalable balanced batch rekeying for secure group communication,” Comput. Secur., vol. 25, no. 4, pp. 265–273, Jun. 2006.

    Article  Google Scholar 

  10. W. H. D. Ng, M. Howarth, Z. Sun, and H. Cruickshank, “Dynamic balanced key tree management for secure multicast communications,” IEEE Trans. Comput., vol. 56, no. 5, pp. 590–605, May 2007.

    Article  MathSciNet  Google Scholar 

  11. M. A. Weiss, Data Structures and Algorithm Analysis in C, 2nd ed. Boston, USA: Addison-Wesley, 2008, pp. 126–139.

    Google Scholar 

  12. M. Waldvogel, G. Caronni, D. Sun, N. Weiler, and B. Plattner, “The versakey framework: Versatile group key management,” IEEE J. Sel. Areas Comm., vol. 17, no. 9, pp. 1614–1631, Sept. 1999.

    Article  Google Scholar 

  13. A. Perrig, D. X. Song, and J. D. Tygar, “ELK: A new protocol for efficient large group key distribution,” in Proc. IEEE Symp. Security and Privacy, 2001, pp. 247–262.

  14. P. P. C. Lee, J. C. S. Lui, and D. K. Y. Yau, “Distributed collaborative key agreement protocols for dynamic peer groups,” in IEEE Int. Conf. Network Protocols (ICNP), Paris, France, 2002, pp. 322–333.

  15. L. Xu and C. Huang, “Computation-efficient multicast key distribution,” IEEE Trans. Parallel Distrib. Syst., vol. 19, no. 5, pp. 1–10, May 2008.

    Article  MathSciNet  Google Scholar 

  16. B. Bruhadeshwar and S. S. Kulkarni, “Balancing revocation and storage trade-offs in secure group communication,” IEEE Trans. Depend. Secure Comput., vol. 8, no. 1, pp. 58–73, Jan. 2011.

    Article  Google Scholar 

  17. B. Bruhadeshwar and K. Kothapalli, “A family of collusion resistant symmetric key protocols for authentication,” in Proc. 9th Int. Conf. Distributed Computing and Networking, Kolkata, India, 2008, pp. 387–392.

  18. B. Bruhadeshwar, K. Kothapalli, and M. S. Deepya, “Reducing the cost of session key establishment,” in Proc. 6th Int. Conf. Availability, Reliability and Security, Fukuoka, Japan, 2009, pp. 369–373.

  19. B. Bruhadeshwar, K. Kothapalli, M. Poornima, and M. Divya, “Routing protocol security using symmetric key based techniques,” in Proc. 6th Int. Conf. Availability, Reliability and Security, Fukuoka, Japan, 2009, pp. 193–200.

  20. S. S. Kulkarni and B. Bruhadeshwar, “Key-update distribution in secure group communication,” Comput. Commun., vol. 33, no. 6, pp. 689–705, Apr. 2010.

    Article  Google Scholar 

  21. D.-H. Je, J.-S. Lee, Y. Park, and S.-W. Seo, “Computation-and-storage efficient key tree management protocol for secure multicast communications,” Comput. Commun., vol. 33, no. 2, pp. 136–148, Feb. 2010.

    Article  Google Scholar 

  22. A. T. Sherman and D. A. McGrew, “Key establishment in large dynamic groups using one-way function trees,” IEEE Trans. Softw. Eng., vol. 29, no. 5, pp. 444–458, May 2003.

    Article  Google Scholar 

  23. J. H. Cho, I.-R. Chen, and M. Eltoweissy, “On optimal batch rekeying for secure group communications in wireless networks,” Wireless Netw., vol. 14, no. 6, pp. 915–927, Dec. 2008.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to P. Vijayakumar.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Vijayakumar, P., Bose, S. & Kannan, A. Rotation based secure multicast key management for batch rekeying operations. Netw.Sci. 1, 39–47 (2012). https://doi.org/10.1007/s13119-011-0001-8

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s13119-011-0001-8

Keywords

Navigation