Secure and efficient group key management with shared key derivation

  • Authors:
  • Jen-Chiun Lin;Kuo-Hsuan Huang;Feipei Lai;Hung-Chang Lee

  • Affiliations:
  • Department of Electrical Engineering, National Taiwan University, Taipei, Taiwan, ROC;Department of Electrical Engineering, National Taiwan University, Taipei, Taiwan, ROC;Department of Electrical Engineering, National Taiwan University, Taipei, Taiwan, ROC and Department of Computer Science and Information Engineering, National Taiwan University, Taipei, Taiwan, RO ...;Department of Information Management, Tamkang University, Taipei, Taiwan, ROC

  • Venue:
  • Computer Standards & Interfaces
  • Year:
  • 2009

Quantified Score

Hi-index 0.00

Visualization

Abstract

In many network applications, including distant learning, audio webcasting, video streaming, and online gaming, often a source has to send data to many receivers. IP multicasts and application-layer multicasts provide efficient and scalable one-to-many or many-to-many communications. A common secret key, the group key, shared by multiple users can be used to secure the information transmitted in the multicast communication channel. In this paper, a new group key management protocol is proposed to reduce the communication and computation overhead of group key rekeying caused by membership changes. With shared key derivation, new keys derivable by members themselves do not have to be encrypted or delivered by the server, and the performance of synchronous and asynchronous rekeying operations, including single join, single leave, and batch update, is thus improved. The proposed protocol is shown to be secure and immune to collusion attacks, and it outperforms the other comparable protocols from our analysis and simulation. The protocol is particularly efficient with binary key trees and asynchronous rekeying, and it can be tuned to meet different rekeying delay or key size requirements.