Skip to main content
Log in

Weighted Ternary Tree Approach for Secure Group Communication Among Mobile Applications

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Recent trends and clustered technology in the IT industries create usage of various hand-held computing devices like mobile phones, digitizer, modem, tablets etc. The Mobile phones are pervasive and inevitable computing devices used for different purposes such as making calls, chart application, games, Online shopping, banking and multimedia broadcasting. To improve its services, many applications are communicating with each other. Example, the banking application may read the OTP message from the messenger automatically leading to security issues. The authorized applications installed in the mobile phones are combined as a group and monitored as secure group communications. Each application in the mobile phone is having its Private Key which is called as Member Key and a common key is shared to all the members in the group which is called as group key. To enhance the security of the group communication, the messages are encrypted using group key and decrypted with member key. In dynamic conditions, the fresh group key is generated whenever there is a change in group strength, directly depending on the computation cost and communication cost because of number of multiplication and key sharing to all the members of the group. Though the Tree Based Key Management System has used to maintain lower computation and communication complexity, this research proposes the novel technique which combines the Tree Based Key Management and Machine Learning Techniques to reduce the key generation cost and correspondingly enrich the key security for information sharing.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

References

  1. Mao, Y., Sun, Y., Wu, M., & Ray Liu, K. J. (2006). JET: Dynamic join-exit-tree amortization and scheduling for contributory key management. IEEE/ACM Transactions on Networking, 14(5), 1128–1140.

    Article  Google Scholar 

  2. Gu, X., Cao, Z., Yang, J., & Lan, L. (2008). Dynamic contributory key management based on weighted-join-exit-tree. In IEEE military communications conference (pp. 1–7).

  3. Xu, C., Lu, R., Wang, H., Zhu, L., & Huang, C. (2017). TJET: ternary join-exit-tree based dynamic key management for vehicle platooning, special section on security and privacy for vehicular networks. IEEE Access, 5, 26973–26989.

    Article  Google Scholar 

  4. Ali, S., Rauf, A., Islam, N., Farman, H., Jan, B., Khan, M., et al. (2018). SGKMP: A scalable group key management protocol. Journal of Sustainable Cities and Society, 39, 37–42.

    Article  Google Scholar 

  5. Mao, Y., Sun, Y., Wu, M., & Ray Liu, K. J. (2004). Dynamic join-exit amortization and scheduling for time-efficient group key agreement. IEEE International Conference on Computer Communications, 4, 2617–2627.

    Google Scholar 

  6. Vijayakumar, P., Bose, S., Kannan, A., & Jegatha Deborah, L. (2013). Computation and communication efficient key distribution protocol for secure multicast communication. KSII Transactions on Internet and Information Systems, 7(7), 878–894.

    Google Scholar 

  7. Vijayakumar, P., Bose, S., Kannan, A., Siva Subramanian, S. (2010). An effective key distribution protocol for secure multicast communication. In IEEE international conference on advanced computing (pp. 102–107).

  8. Vijayakumar, P., Bose, S., & Kannan, A. (2013). Centralized key distribution protocol using the greatest common divisor method. Computers and Mathematics with Applications, 65(9), 1360–1368.

    Article  MathSciNet  Google Scholar 

  9. Vijayakumar, P., Chang, V., Jegatha Deborah, L., & Rawal Kshatriya, B. S. (2018). Key management and key distribution for secure group communication in mobile and cloud network. Future Generation Computer Systems, 84, 123–125.

    Article  Google Scholar 

  10. Karati, A., Hafizul Islam, S. K., Biswas, G. P., Zakirul Alam Bhuiyan, Md., Vijayakumar, P., & Karuppiah, M. (2017). Provably secure identity-based signcryption scheme for crowd sourced industrial internet of things environments. IEEE Internet of Things Journal, 5(4), 2904–2914.

    Article  Google Scholar 

  11. Tsai, K.-L., & Leu, F.-Y. (2017). Secure data-sharing using distributed environmental matching keys. Pervasive and Mobile Computing, 42, 513–525.

    Article  Google Scholar 

  12. Piaoa, Y., Kima, J., Tariqb, U., & Hong, M. (2013). Polynomial-based key management for secure intra-group and inter-group. Communication, Computers and Mathematics with Applications, 65(9), 1300–1309.

    Article  MathSciNet  Google Scholar 

  13. Vijayakumar, P., Bose, S., & Kannan, A. (2012). Rotation based secure multicast key management for batch rekeying operations. International Journal of Networking Science, 1(1), 39–47.

    Article  Google Scholar 

  14. Al-Qurishi, M., Mizanur Rahman, Sk. Md, Shamim Hossain, M., Almogren, A., Alrubaian, M., Alamri, A., et al. (2018). An efficient key agreement protocol for Sybil-precaution in online social network. Future Generation Computer Systems, 84, 139–148.

    Article  Google Scholar 

  15. Vijayakumar, P., Bose, S., & Kannan, A. (2014). Chinese remainder theorem based centralised group key management for secure multicast communication. IET Information Security, 8(3), 179–187.

    Article  Google Scholar 

  16. Jayasmruthi, A., Parthasarathi, P., Sathishkumar (2017) A survival study of security attacks, hechanisms and challenges in network security . In Proceedings of advanced in natural and applied sciences (ANAS), ISSN No: 1995 0772.

  17. Nivedha, S., & Parthasarathi, P. (2018). Energy-efficient and coverage based data collection in sparse wireless sensor and actor networks. International Journal of Computer Engineering and Applications, 12, 48–58.

    Google Scholar 

  18. Peng, X., Cumanan, K., Ding, Z., Dai, X., & Leung, K. K. (2016). Group secret key generation in wireless networks: Algorithms and rate optimization. IEEE Transaction on Information Forensics and Security, 11(8), 1831–1846.

    Article  Google Scholar 

  19. Gong, S., Tao, X., Li, N., & Wang, H. (2019). Private key and group key generation using correlation sources and wiretap broadcast channel in presence of one way public communication. IEEE Access, 7, 126812–126830.

    Article  Google Scholar 

  20. Gua, X., Yang, J., Lana, J., & Cao, Z. (2009). Huffman-based join-exit-tree scheme for contributory key management. Computers and Security, 28(1–2), 29–39.

    Article  Google Scholar 

  21. Harn, L., & Lin, C. (2014). Efficient group Diffie–Hellman key agreement protocols. Computers and Electrical Engineering., 40(6), 1972–1980.

    Article  Google Scholar 

  22. Wu, Z., Tian, L., Li, P., Wu, T., Jiang, M., & Wu, C. (2018). Generating stable biometric keys for flexible cloud computing authentication using finger vein. Information Science, 433, 431–447.

    Article  Google Scholar 

  23. Zhang, J., He, B., Duong, T. Q., & Woods, R. (2019). On the key generation from correlated wireless channels. IEEE Communications Letters, 21(4), 126812–126830.

    Google Scholar 

  24. Zhang, H., Liang, Y., Lai, L., & Shamai Shitz, S. (2017). Multi-key generation over a cellular model with a helper. IEEE Transaction on Information Theory, 63(6), 3804–3822.

    Article  MathSciNet  Google Scholar 

  25. Albehadili, A., Al Shamaileh, K., Javaid, A., Oluoch, J., & Devabhaktuni, V. (2018). An upper bound on phy-layer key generation for secure communications over a Nakagami-M fading channel with asymmetric additive noise. IEEE Access, 6, 28137–28149.

    Article  Google Scholar 

  26. Vijayakumar, P., Chang, V., Jegatha Deborah, L., Balusamy, B., & Shynu, P. G. (2016). Computationally efficient privacy preserving anonymous mutual and batch authentication schemes for vehicular ad hoc networks. Future Generation Computer Systems, 78(3), 943–955.

    Google Scholar 

  27. Jabeen Begum, S., & Purusothaman, T. (2011). A new scalable and reliable cost-effective key agreement protocol for secure group communication. Journal of Computer Science, Science Publication, 7(3), 328–340.

    Article  Google Scholar 

  28. Hafizul Islam, S. K., Obaidat, M. S., Vijayakumar, P., Abdulhay, E., Lie, F., Krishna, M., et al. (2018). A robust and efficient password-based conditional privacy preserving authentication and group-key agreement protocol for VANETs. Future Generation Computer Systems, 84, 216–227.

    Article  Google Scholar 

  29. Vijayakumar, P., Chang, V., Jegatha Deborah, L., Balusamy, B., & Shynu, P. G. (2018). Computationally efficient privacy preserving anonymous mutual and batch authentication schemes for vehicular ad hoc networks. Future Generation Computer Systems, 78, 943–955.

    Article  Google Scholar 

  30. Parthasarathi, P., Rajeshwari, K. (2015). Multi-authority attribute based encryption in cloud computing for agriculture. In Proceedings of international journal of science & engineering research (IJ0SER) (Vol. 3, Issue 11).

  31. Kumari, S., Chaudhary, P., Ming Chen, C., & Khurram Khan, M. (2019). Questioning key compromise attack on Ostad Sharif et al’s Authentication and session key generation schedme for healthcare applications. IEEE Access, 7, 39717–39720.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to P. Parthasarathi.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Parthasarathi, P., Shankar, S. Weighted Ternary Tree Approach for Secure Group Communication Among Mobile Applications. Wireless Pers Commun 117, 2809–2829 (2021). https://doi.org/10.1007/s11277-020-07049-z

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-020-07049-z

Keywords

Navigation