Skip to main content
Log in

A secure key agreement protocol for dynamic group

  • Published:
Cluster Computing Aims and scope Submit manuscript

Abstract

To accomplish secure group communication, it is essential to share a unique cryptographic key among group members. The underlying challenges to group key agreement are scalability, efficiency, and security. In a dynamic group environment, the rekeying process is more frequent; therefore, it is more crucial to design an efficient group key agreement protocol. Moreover, with the emergence of various group-based services, it is becoming common for several multicast groups to coexist in the same network. These multicast groups may have several shared users; a join or leave request by a single user can trigger regeneration of multiple group keys. Under the given circumstances the rekeying process becomes a challenging task. In this work, we propose a novel methodology for group key agreement which exploits the state vectors of group members. The state vector is a set of randomly generated nonce instances which determine the logical link between group members and which empowers the group member to generate multiple cryptographic keys independently. Using local knowledge of a secret nonce, each member can generate and share a large number of secure keys, indicating that SGRS inherently provides a considerable amount of secure subgroup multicast communication using subgroup multicasting keys derived from local state vectors. The resulting protocol is secure and efficient in terms of both communication and computation.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13

Similar content being viewed by others

References

  1. Yick, J., Mukherjee, B., Ghosal, D.: Wireless sensor network survey. Comput. Netw. 52(12), 2292–2330 (2008)

    Article  Google Scholar 

  2. Ghamari, M., Janko, B., Simon Sherratt, R., Harwin, W., Piechockic, R., Soltanpur, C.: A survey on wireless body area networks for ehealthcare systems in residential environments. Sensors 16(6), 831 (2016)

    Article  Google Scholar 

  3. Rivest, TR. L.: The RC5 encryption algorithm. In: Proceedings of the Second International Workshop on Fast Software Encryption (FSE), Leuven, Belgium, pp. 8696 (1994)

  4. Koyama, K., Maurer, U. M., Okamoto, T., Vanstone S.A.: New public-key schemes based on elliptic curves over the ring Zn. In: Proceedings of Annual International Cryptology Conference (CRYPTO 91), pp. 252–266 (1991)

  5. Panic, G., Stecklina, O., Stamenkovic, Z.: An embedded sensor node microcontroller with crypto-processors. Sensors 10(5), 607 (2016)

    Article  Google Scholar 

  6. Deering, S. E.: Host extensions for IP multicasting. RFC 988 (1986)

  7. Cheikhrouhou, O.: Secure group communication in wireless sensor networks: a survey. J. Netw. Comput. Appl. 61, 115–132 (2016)

    Article  Google Scholar 

  8. Rafaeli, S., Hutchison, D.: A survey of key management for secure group communication. ACM Comput. Surv. 35(3), 309–329 (2003)

    Article  Google Scholar 

  9. Daghighi, B., Kiah, M.L.M., Shamshirband, S., Rehman, M.H.: Toward secure group communication in wireless mobile environments: issues, solutions, and challenges. J. Netw. Comput. Appl. 50, 1–14 (2015)

    Article  Google Scholar 

  10. Klaoudatou, E., Konstantinou, E., Kambourakis, G., Gritzalis, S.: A survey on cluster-based group key agreement protocols for WSNs. IEEE Commun. Surv. Tutor. 13(3), 429–442 (2011)

    Article  Google Scholar 

  11. Ghafoor, A., Sher, M., Imran, M., Saleem, K.: A lightweight key freshness scheme for wireless sensor networks. In: 12th International Conference on Information Technology—New Generations, ITNG15, Las Vegas, USA (2015)

  12. Seo, S., Won, J., Sultana, S., Bertino, E.: Effective key management in dynamic wireless sensor networks. IEEE Trans. Inf. Forensics Secur. 10(2), 371–383 (2015)

    Article  Google Scholar 

  13. Zhong, H., Luo, W., Cui, J.: Multiple multicast group key management for the Internet of People. Concurr. Comp. doi:10.1002/cpe.3817

  14. Mehdizadesh, A., Hashim, F., Othman, M.: Lightweight decentralized multicastunicast key management method in wireless IPv6 networks. J. Netw. Comput. Appl. 42, 5969 (2014)

    Google Scholar 

  15. Lv, X., Li, H., Wang, B.: Group key agreement for secure group communication in dynamic peer systems. J. Parallel Distrib. Comput. 72(10), 1195–1200 (2012)

    Article  MATH  Google Scholar 

  16. Kim, Y., Perrig, A., Tsudik, G.: Tree-based group key agreement. ACM Trans. Inf. Syst. Secur. 7(1), 60–96 (2004)

    Article  Google Scholar 

  17. Chen, Y., Tygar, J.D., Tzeng, W.: Secure group key management using uni-directional proxy re-encryption schemes. Proc. IEEE INFOCOM 2011, 10–15 (2011)

    Google Scholar 

  18. Song, R., Korba, L., Yee, G.O.M.: A scalable group key management protocol. IEEE Commun. Lett. 12(7), 1 (2008)

    Article  Google Scholar 

  19. Park, H., Park, Y., Jeong, H., Seo, S.: Key management for multiple multicast groups in wireless networks. IEEE Trans. Mobile Comput. 12(9), 1712–1723 (2013)

    Article  Google Scholar 

  20. Bilal, M., Kang, SG.: Time-assisted authentication protocol. Int. J. Commun. Syst. doi:10.1002/dac.3309. arXiv:1702.04055

  21. Kumar, P., Gurtov, A., Ylianttila, M., Lee, S., Lee, H.: A strong authentication scheme with user privacy for wireless sensor networks. ETRI J. 35(5), 889–899 (2013)

    Article  Google Scholar 

  22. Quan, Z., Chunming, T., Xianghan, Z., Chunming, R.: A secure user authentication protocol for sensor network in data capturing. J. Cloud Comput. 4(1), 6 (2015). doi:10.1186/s13677-015-0030-z

    Article  Google Scholar 

  23. Nguyen, K.T., Laurent, M., Oualha, N.: Survey on secure communication protocols for the internet of things. Ad Hoc Netw. 32(C), 17–31 (2015)

    Article  Google Scholar 

  24. Daemen, J., Rijmen, V.: AES Proposal: Rijndael. National Institute of Standards and Technology Available online: http://csrc.nist.gov/archive/aes/rijndael/Rijndael-ammended.pdf. Accessed 25 Sept 2016

  25. Schneier, B., Kelsey, J., Whiting, D., Wagner, D., Hal, C.: Twofish: A 128-bit block cipher. https://www.schneier.com/academic/paperfiles/paper-twofish-paper.pdf. Accessed 25 Sept 2016

  26. Burwick, C., Coppersmith, D., DAvignon, E.: MARS—a candidate cipher for AES. http://www.nada.kth.se/kurser/kth/2D1449/99-00/mars.pdf. Accessed 25 Sept 2016

  27. Schneier, B.: Description of a New Variable-Length Key, 64-Bit Block Cipher (Blowfish). Fast Software Encryption. In: Cambridge Security Workshop Proceedings (December 1993), Springer, pp. 191–204 (1994)

Download references

Acknowledgements

This work was supported by the ICT R&D program of MSIP/IITP. [R-20160302-003082, Standards development for service control and contents delivery for smart signage services]

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Muhammad Bilal.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Bilal, M., Kang, SG. A secure key agreement protocol for dynamic group. Cluster Comput 20, 2779–2792 (2017). https://doi.org/10.1007/s10586-017-0853-0

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10586-017-0853-0

Keywords

Navigation