Skip to main content
Log in

Self-Similar key generation for secure communication in multimedia applications

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

Long term research activities focus on the provision of fundamental understanding and easy deployment of multimedia services on the multimedia communication. The rapid growth of digital communication and electronic data exchange provides the intensive data transfer without concentrating on the security issues. Secure communication with the minimal computational and storage overhead is the challenging task with the large size members nowadays. The Group Key Management (GKM) protocols offer numerous solutions to the security issues with an efficient interaction of group members controlling them. The groups participated in secure communication belongs to open or close scenario. The participation of registered members in close group is beneficial than the open group. With the increase in number of participants, the key size and the number of key generations will increase the computational overhead. To alleviate these issues, this paper proposes the novel self-similar key generation and distribution scheme on the basis of the Elliptic Curve Diffie Hellman (ECDH) and Chinese Reminder Theorem (CRT). The assigning permission to each node to generate their own key at the specified time by the ECDH prevents the unnecessary distribution of keys that reduces the communication overhead. Then, the application of CRT theorem reduces the mathematical burden of key generation. Finally, the integration of the Elliptic Curve Cryptography (ECC) with the above mechanisms validates the number of messages transferred among the participants in both sender and receiver side. The prior key generation using ECDH and the CRT-based self-similar key generation reduces the computational and communication overhead effectively. The comparative analysis between the proposed SSKG with the existing schemes in terms of overhead, complexity assures the effectiveness of proposed schemes in secure multicast communication.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10

Similar content being viewed by others

References

  1. Ahmad I, Waseem M (2016) Implementation of 163-bit Elliptic Curve Diffie Hellman (ECDH) Key Exchange Protocol Using BigDigits Arithmetic. Int J 5(4)

  2. Barsoum A, Hasan A (2013) Enabling dynamic data and indirect mutual trust for cloud computing storage systems. IEEE Trans Parallel distrib Syst 24:2375–2385

    Article  Google Scholar 

  3. Benmalek M, Challal Y, Bouabdallah A (2015) Scalable multi-group key management for Advanced Metering Infrastructure. In: IEEE International Conference on Computer and Information Technology; Ubiquitous Computing and Communications; Dependable, Autonomic and Secure Computing; Pervasive Intelligence and Computing (CIT/IUCC/DASC/PICOM), 2015, p 183–190

  4. Ch SA, Sher M, Ghani A, Naqvi H, Irshad A (2015) An efficient signcryption scheme with forward secrecy and public verifiability based on hyper elliptic curve cryptography. Multimed Tools Appl 74:1711–1723

    Article  Google Scholar 

  5. Chakraborty TK, Dhami A, Bansal P, Singh T (2013) Enhanced public auditability & secure data storage in cloud computing. In: Advance Computing Conference (IACC), 2013 I.E. 3rd International, p 101–105

  6. Chakraborty TK, Dhami A, Bansal P, Singh T (2013) Enhanced public auditability & secure data storage in cloud computing. In: IEEE 3rd International Advance Computing Conference (IACC), 2013, 2013, p 101–105

  7. Chen X, Li J, Ma J, Tang Q, Lou W (2014) New algorithms for secure outsourcing of modular exponentiations. IEEE Trans Parallel Distrib Syst 25:2386–2396

    Article  Google Scholar 

  8. Jaiswal P, Kumar A, Tripathi S (2015) Design of queue-based group key agreement protocol using elliptic curve cryptography. In: Information systems design and intelligent applications. Springer, p 167–176

  9. Kumar A, Tripathi S (2014) Ternary tree based group key agreement protocol over elliptic curve for dynamic group. Int J Comput Appl 86(7)

  10. Kumar V, Pandey S, Kumar R (2016) Centralized group key management scheme for secure multicast communication without re-keying. arXiv preprint arXiv:1603.01542

  11. Lee NY, Chen ZL, Chen FK (2013) Cloud server aided computation for elgamal elliptic curve cryptosystem. In: Computer Software and Applications Conference Workshops (COMPSACW), 2013 I.E. 37th Annual, p 11–15

  12. Li D, Sampalli S (2016) Group Rekeying Scheme for Dynamic Peer Group Security in Collaborative Networks. Int J Netw Secur 18:946–959

    Google Scholar 

  13. Li X, Xia X-G, Wang W, Wang W (2016) A Robust Generalized Chinese Remainder Theorem for Two Integers. IEEE Trans Inf Theory 62:7491–7504

    Article  MathSciNet  MATH  Google Scholar 

  14. Lin H-Y, Hsieh M-Y, Li K-C (2016) Flexible group key management and secure data transmission in mobile device communications using elliptic curve Diffie-Hellman cryptographic system. Int J Comput Sci Eng 12:47–52

    Article  Google Scholar 

  15. Malik MY (2012) Efficient Group Key Management Schemes for Multicast Dynamic Communication Systems. arXiv preprint arXiv:1211.3502

  16. Mapoka TT (2013) Group key management protocols for secure mobile multicast communication: a comprehensive survey. Int J Comput Appl 84(12)

  17. Naranjo JAM, Antequera N, Casado LG, López-Ramos JA (2012) A suite of algorithms for key distribution and authentication in centralized secure multicast environments. J Comput Appl Math 236:3042–3051

    Article  MathSciNet  MATH  Google Scholar 

  18. Naresh VS, Murthy NV (2015) A new two-round dynamic authenticated contributory group key agreement protocol using elliptic curve Diffie–Hellman with privacy preserving public key infrastructure. Sadhana 40:2143–2161

    Article  MathSciNet  MATH  Google Scholar 

  19. Porambage P, Braeken A, Schmitt C, Gurtov A, Ylianttila M, Stiller B (2015) Group Key Establishment for Enabling Secure Multicast Communication in Wireless Sensor Networks Deployed for IoT Applications. IEEE Access 3:1503–1511

    Article  Google Scholar 

  20. Sadananda P, Trojet W, Mouzna J (2013) Multicast authentication framework for hierarchical networks using Chinese remainder theorem. Int J Comput Appl 82(11)

  21. Thangavelu S, Vijaykumar V (2016) Efficient modified elliptic curve Diffie-Hellman algorithm for VoIP networks. Int Arab J Inf Technol 13

  22. Tirthani N, Ganesan R (2014) Data Security in Cloud Architecture Based on Diffie Hellman and Elliptical Curve Cryptography. IACR Cryptology ePrint Archive 2014:49

  23. Veltri L, Cirani S, Busanelli S, Ferrari G (2013) A novel batch-based group key management protocol applied to the internet of things. Ad Hoc Netw 11:2724–2737

    Article  Google Scholar 

  24. Vijayakumar P, Bose S, Kannan A (2012) Rotation based secure multicast key management for batch rekeying operations. Netw Sci 1:39–47

    Article  Google Scholar 

  25. Vijayakumar P, Bose S, Kannan A (2013) Centralized key distribution protocol using the greatest common divisor method. Comput Math Appl 65:1360–1368

    Article  MathSciNet  MATH  Google Scholar 

  26. Vijayakumar P, Bose S, Kannan A, Deborah LJ (2013) Computation and Communication Efficient Key Distribution Protocol for Secure Multicast Communication. TIIS 7:878–894

    Article  Google Scholar 

  27. Vijayakumar P, Bose S, Kannan A (2014) Chinese remainder Theorem based centralised group key management for secure multicast communication. IET Inf Secur 8:179–187

    Article  Google Scholar 

  28. Wang H, Qin B (2012) Improved one-to-many authentication scheme for access control in pay-TV systems. IET Inf Secur 6:281–290

    Article  Google Scholar 

  29. Yadav M, Singh K, Pandey AS (2016) Key management in efficient and secure group communication. In: Emerging Trends in Electrical Electronics & Sustainable Energy Systems (ICETEESES), International Conference on, p 196–203

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to S. Santhi.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Santhi, S., Sheba Kezia Malarchelvi, P.D. Self-Similar key generation for secure communication in multimedia applications. Multimed Tools Appl 77, 10329–10346 (2018). https://doi.org/10.1007/s11042-018-5688-z

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-018-5688-z

Keywords

Navigation