Skip to main content

Advertisement

Log in

Hierarchical Tree Structure Based Clustering Schemes for Secure Group Communication

  • Published:
Mobile Networks and Applications Aims and scope Submit manuscript

Abstract

In recent years, many network applications are developed based on group communications (GC), in which the security has to be provided in terms of confidentiality, authenticity and integrity of messages delivered between the group members. A Hierarchical tree structure has to be constructed in such a way that it can handle large dynamic groups with the effective key formation and key distribution. In this paper, an Optimal Cluster Hierarchical Tree (OCHT) structure is presented for effective group communication. The proposed OCHT structure provides a novel solution for multicast key management with decentralized architecture to ensure scalability, reliability and cost effectiveness. Simulation results reveal that proposed OCHT based decentralized architectures provide better performance when compared with existing Logical Hierarchical Tree (LKH). The parameters used for simulation are Memory Overhead, Throughput, Packet Delivery Ratio, End-to-End Latency and Energy consumption.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11

Similar content being viewed by others

References

  1. Chan K-C, Gary Chan SH (2003) Key management approaches to Offer data confidentiality for secure multicast IEEE Netw 31–39

  2. Yao L, Liu B, Xia F, G–W W, Lin Q (2011) A group key management protocol based on weight - balanced 2 - 3 tree for wireless sensor networks. Information 14:3261–3278

    Google Scholar 

  3. Kim Y, Perrig A, Tsudik G (2000) Simple and fault - tolerant key agreement for dynamic collaborative groups, 7th ACM Conference on Computer and Communication Security ACM Press, pp 235–244

  4. Wong CK, Gouda M, Simon S (2000) Lam secure group communications using key graphs, IEEE/ACM Trans Netw 8(1)

  5. Kausar F, Hussain S, Park JH, Masood A (2007) Secure group communication with self-healing and rekeying. In Wireless Sensor Networks, 3rd International Conference on Mobile Ad Hoc and Sensor Networks Beijing, China, Springer- LNCS, pp 737–748

  6. Bhatia M, Bhatia MPS, Muttoo SK (2011) Secure group communication protocol. Int J Adv Eng Sci Technol 11(1):221–- 225

    Google Scholar 

  7. Iolus SM (1997) A framework for scalable secure Multicasting. Proceedings of the ACM SIGCOMM, 27(4):277–288

  8. Lee J, Patrick PC, Lui CS, Yau DKY (2007) A secure communication library for building dynamic group key agreement applications. J Syst Softw 80(3):356–370

    Article  Google Scholar 

  9. Shen L, Xiangquan SHI (2008) A dynamic cluster - based key management protocol in wireless sensor networks. Int J Intell Control Syst 13(2):146–151

    Google Scholar 

  10. Joe Prathap PM, Vasudevan V (2009) Analysis of the various key management algorithms and new proposal in the secure multicast communication. Int J Comput Sci InfSecur 2(1):1–8

    Google Scholar 

  11. Choi D, Jeong H, Won D, Kim S (2013) Hybrid key management architecture for robust SCADA systems. J Inf Sci Eng 29(2):281–298

    Google Scholar 

  12. Kim Y, Perrig A, Tsudik G Communication - efficient group key agreement, information systems security. Proc. of the 17th International Information Security Conference 2001; IFIP SEC’01

  13. Saroit A, El-Zoghdy SF, Mostafa MA (2011) Scalable and distributed security protocol for multicast communications. Int J Netw Secur 12(2):61–74

    Google Scholar 

  14. Wang N-C, Fang S-Z (2007) A hierarchical key management scheme for secure group communications in mobile ad hoc networks. J Syst Softw 80(10):1667–1677

    Article  Google Scholar 

  15. Kim Y, Perrig A, Tsudik G (2004) Tree-based group key agreement. ACM Trans Inf Syst Secur 7(1):60–96

    Article  Google Scholar 

  16. Yu JY, Chong PHJ (2005) A survey of clustering schemes for mobile adhoc networks. IEEE Commun Surv Tutorials 7(1):32–48

    Article  Google Scholar 

  17. Hoebeke J, Moerman I, Dhoedt B, Demeester P (2004) An overview of mobile adhoc networks. applications and challenges. J Commun Netw 3:60–66

    Google Scholar 

  18. Kaufman L, Rousseeuw PJ (1990) Finding groups in data: an introduction to cluster analysis. Wiley, New York

    Book  Google Scholar 

  19. Dasgupta S, Papadimitriou CH, Vazirani UV (2006) Algorithms, computer science division

  20. Dhillon IS, Mallela S, Kumar R (2003) A divisive information – theoretic feature clustering algorithm for text classification. J Mach Learn Res 3:1265–1287

    MathSciNet  MATH  Google Scholar 

  21. Chavent M, Ding Y, Fu L, Stolowy H, Wang H (2006) Determinants studies an extension using the divisive clustering method (DIV). Eur Account Rev 15(2):181–218

    Article  Google Scholar 

  22. Catalyürek UV, Kaya K, Langguth J, Uçar B (2012) A divisive clustering technique for maximizing the modularity. The proceedings of 10th DIMACS Implementation Challenge - Graph Partitioning and Graph Clustering 2012 Atlanta, GA, USA, DIMACS

  23. Naga JP, Supraja M, Suresh S (2010) Generating secure group key using m-ary based key tree structure in sensor networks. Int J Eng Sci Technol 2(4):570–573

    Google Scholar 

  24. Amir Y, Kim Y, Nita-Rotaru C, Schultz JL, Stanton S, Tsudik G (2004) Secure group communication using robust contributory key agreement. IEEE Trans Parallel Distrib Syst 15(5):468–480

    Article  Google Scholar 

  25. Harn L, Lin C (2010) Authenticated group key transfer protocol based on secret sharing. IEEE Trans Comput 59(6):842–846

    Article  MathSciNet  Google Scholar 

  26. Li D, Sampalli S (2008) A hybrid group key management protocol for reliable and authenticated rekeying. Int J Netw Secur 6(3):270–281

    Google Scholar 

  27. Rafaeli S, Hutchison D (2002) Hydra: A distributed group key management. In proceedings of the 11th IEEE International WETICE Enterprise Security Workshop 2002, pp 62–67

  28. Mao Y, Sun Y, Wu M Liu KJ (2006) JET: dynamic join-exit-tree amortization and scheduling For contributory key management. IEEE /ACM Trans Netw (TON) 14(5) 2006

  29. Lazos L, Poovendran R (2007) Power proximity based key management for secure multicast in ad hoc networks. Wirel Netw 13(1):127–148

    Article  Google Scholar 

  30. Paek K-J, Song U-S, Kim H-Y, Kim J (2008) Energy-efficient key - management (EEKM) protocol for large - scale distributed sensor networks. J Inf Sci Eng 24(6):1837–1858

    MathSciNet  Google Scholar 

Download references

Conflicts of interest

The authors declare no conflicts of interest.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to S. Jabeen Begum.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Begum, S.J., Purusothaman, T. Hierarchical Tree Structure Based Clustering Schemes for Secure Group Communication. Mobile Netw Appl 21, 550–560 (2016). https://doi.org/10.1007/s11036-015-0649-5

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11036-015-0649-5

Keywords

Navigation