Fast transmission to remote cooperative groups: a new key management paradigm

  • Authors:
  • Qianhong Wu;Bo Qin;Lei Zhang;Josep Domingo-Ferrer;Jesús A. Manjón

  • Affiliations:
  • School of Computer, Wuhan University, Wuhan, China and Department of Computer Engineering and Mathematics, Universitat Rovira i Virgili, Tarragona, Spain;School of Science, Xi'an University of Technology, Xi'an, China and Department of Computer Engineering and Mathematics, Universitat Rovira i Virgili, Tarragona, Spain;Shanghai Key Laboratory of Trustworthy Computing, Software Engineering Institute, East China Normal University, Shanghai, China;Department of Computer Engineering and Mathematics, Universitat Rovira i Virgili, Tarragona, Spain;Department of Computer Engineering and Mathematics, Universitat Rovira i Virgili, Tarragona, Spain

  • Venue:
  • IEEE/ACM Transactions on Networking (TON)
  • Year:
  • 2013

Quantified Score

Hi-index 0.00

Visualization

Abstract

The problem of efficiently and securely broadcasting to a remote cooperative group occurs in many newly emerging networks. A major challenge in devising such systems is to overcome the obstacles of the potentially limited communication from the group to the sender, the unavailability of a fully trusted key generation center, and the dynamics of the sender. The existing key management paradigms cannot deal with these challenges effectively. In this paper, we circumvent these obstacles and close this gap by proposing a novel key management paradigm. The new paradigm is a hybrid of traditional broadcast encryption and group key agreement. In such a system, each member maintains a single public/secret key pair. Upon seeing the public keys of the members, a remote sender can securely broadcast to any intended subgroup chosen in an ad hoc way. Following this model, we instantiate a scheme that is proven secure in the standard model. Even if all the nonintended members collude, they cannot extract any useful information from the transmitted messages. After the public group encryption key is extracted, both the computation overhead and the communication cost are independent of the group size. Furthermore, our scheme facilitates simple yet efficient member deletion/ addition and flexible rekeying strategies. Its strong security against collusion, its constant overhead, and its implementation friendliness without relying on a fully trusted authority render our protocol a very promising solution to many applications.