SlideShare una empresa de Scribd logo
1 de 11
Descargar para leer sin conexión
Computer Engineering and Intelligent Systems                                                               www.iiste.org
ISSN 2222-1719 (Paper) ISSN 2222-2863 (Online)
Vol 3, No.7, 2012




          An Efficient Distributed Group Key Management Using
      Hierarchical Approach with ECDH and Symmetric Algorithm
                                               Uday Pratap Singh*, Rajkumar Singh Rathore
              Computer Science & Engineering Department, Galgotias College of Engineering and Technology
                                                        Greater Noida (UP), India
                                     * E-mail of the corresponding author: erdev.8@gmail.com
Abstract
Ensuring secure communication in an ad hoc network is extremely challenging because of the dynamic nature of the
network and the lack of centralized management. For this reason, key management is particularly difficult to
implement in such networks. Secure group communication is an increasingly popular research area having received
much attention in recent years. Group key management is a fundamental building block for secure group
communication systems. We will present an efficient many-to-many group key management protocol in distributed
group communication. In this protocol, group members are managed in the hierarchical manner logically. Two kinds
of keys are used, asymmetric and symmetric keys. The leaf nodes in the key tree are the asymmetric keys of the
corresponding group members and all the intermediate node keys are symmetric keys assigned to each intermediate
node. For asymmetric key, a more efficient key agreement will be introduced. To calculate intermediate node keys,
members use codes assigned to each intermediate node key tree. Group members calculate intermediate node keys
rather than distributed by a sponsor member. The features of this approach are that, no keys are exchanged between
existing members at join, and only one key, the group key, is delivered to remaining members at leave.
Keywords: Elliptic Curve, Distributed Group Key Management, Hierarchical Key Management, Mobile Ad-hoc
network (MANET).


1. Introduction
Mobile ad hoc network (MANET) can be used in many fields such as battlefields, airplanes, aircraft carriers
monitoring, outdoor rescue and other emergent environments without infrastructures. They are easier to be deployed
and updated than other conventional wired networks. Most of the users change their locations randomly, so the
network topology may change at any time. MANETs can meet this requirement. [1] Mobile ad hoc network
(MANET) is a low-cost solution for wireless communication because it does not require any prior investment in a
fixed infrastructure.
Recent literatures have sought to address the key management issues in MANETs. Most schemes that have been
proposed depend on certificate-based cryptography (CBC) and ID-based cryptography (IBC). In traditional
certificate-based public key cryptosystems, a user’s public key is certified with a certificate, which is issued by a
certification authority (CA). Any participant that wishes to use a public key must first verify its validity using the
corresponding certificate. The main concern with this approach is the need for public key distribution.
The concept of ID-based public key systems was introduced by Shamir in 1984. The main idea of such systems is
that each user uses his identity securing information, such as a telephone number or email address, as a public key. In
other words, the user’s public key can be determined directly from his identifying information, rather than having to
be extracted from a certificate issued by a CA. ID-based systems enable any pair of users to communicate securely
without exchanging public key certificates, without keeping a public key directory and without using the online
services of a third party. This is enabled by a trusted Private Key Generator (PKG), which issues a user a private key
corresponding to each user’s identity when he first joins the network. Therefore, ID-based systems are a powerful
alternative to CA-based systems in terms of both efficiency and convenience. However, the PKG represents a single
point of failure. If the private key of the PKG is compromised, the entire system is compromised. To counter this,
Boneh and Franklin have suggested spreading the PKG private key using threshold cryptography.
In contrast to fixed networks, a centralized public key infrastructure (PKI) or a centralized certification authority is


                                                                32
Computer Engineering and Intelligent Systems                                                            www.iiste.org
ISSN 2222-1719 (Paper) ISSN 2222-2863 (Online)
Vol 3, No.7, 2012



not feasible in ad hoc networks. Distribution of a signing key and CA functionality over multiple nodes using secret
sharing and threshold cryptography is a possible solution to this problem. However, a number of issues must first be
resolved. First, the security of the entire network is broken when a threshold number of shareholders are
compromised. Second, efficiency is greatly reduced because updating public/private keys requires each node to
individually contact a threshold number of shareholders, which represents a significant communication overhead in
large-scale MANETs. Third, shareholders joining and evicting need an efficient share update protocol to reduce the
communication costs.
Group key agreement (GKA) is another important challenge of key management in MANETs. GKA protocols allow
two or more parties to agree on a common group key and exchange information among them over an insecure
channel. A key agreement that provides mutual key authentication among parties is called an authenticated key
agreement (AKA). Authenticated group key agreement (AGKA) protocol applications proliferate in many modern
collaborative and distributed environments. As a consequence, the design of a secure and efficient protocol for group
key agreement has received much attention as a significant research area.
Group communication protocols are classified into three main categories:
(1) Centralized (one-to-many) protocols: A key server is solely responsible for managing and distributing group
key to group members.
(2) Decentralized protocols: The group is divided into multiple domains. Each domain is managed by a domain
controller which is responsible for generating the keys for that domain.
(3) Distributed (many-to-many) protocols: Instead of key server, group members collaborate with each other to
establish the group key. The responsibility of the members is equal.
This paper presents an efficient many-to-many group key management protocol in distributed group communication.
In this protocol, group members will be managed in the hierarchical manner logically. Two kinds of keys will be used,
asymmetric and symmetric keys. The leaf nodes in the key tree are the asymmetric keys of the corresponding group
members and all the intermediate node keys are symmetric keys assigned to each intermediate node. For asymmetric
key, a more efficient key agreement method will be introduced in place of previously existing Diffie-Hellman
method. To calculate intermediate node keys, members will use codes assigned to each intermediate node key tree.
Group members calculate intermediate node keys rather than distributed by a sponsor member. The features of this
approach should be that, no keys are exchanged between existing members at join, and only one key, the group key,
is delivered to remaining members at leave.


This paper is organized as follows. Section II discusses related works. Section III and IV present our proposal.
Section V compares our proposal with other protocols. Finally, the conclusion and future work is given in
section VI.


2. Related Work
In hierarchical approaches, the members of group are mapped with the leaves of a logical binary key tree. Each
member maintains all the keys along the path from his/her leaf to the root, hereinafter called the path set. The root
key is the group key. At join/leave, all the keys in the path set need to be changed to new ones. Based on the key
management approach, the number of key generations, key encryptions, and key delivery differs. Typically, each
member maintains O(log n) keys which shows the height of the key tree where n is the number of members.
In order to establish a group key for secure distributed group communication, many approaches have been proposed.
As stated before, most of these approaches are based on different types of n-party Diffie-Hellman key agreement
protocol. The other approaches are based on other methods. The main purpose of these approaches is to reduce the
overhead of group key management. The fact with all of them is that the evaluation measures of these approaches are
not distinct. For example, they do not consider key generation, key encryption separately in their works. In this
section we discuss two of typical approaches in terms of efficiency in communication and computation, and
scalability.

                                                         33
Computer Engineering and Intelligent Systems                                                               www.iiste.org
ISSN 2222-1719 (Paper) ISSN 2222-2863 (Online)
Vol 3, No.7, 2012



EDKAS [3] is very similar to OFT [4] in the sense of key structure. For each node a secret key and its corresponding
blinded key is associated. The blinded keys are computed by applying a given one-way function. Each member
generates a unique secret key for itself by a secure pseudo random number generator (PRNG). The key of an
intermediate node is computed by the blinded keys of two child nodes using Ki,j=f(g(Ki), g(Kj)) where f is a mixing
function and g is a given one-way hash function. Each member maintains his/her own secret key and all the blinded
keys of nodes that are sibling of the nodes from the path set. The drawbacks of this protocol are expensive
maintenance of secure channels between members, and expensive communication cost as well as its message size
cost.
DHSA[5] uses hierarchical key tree to manage the keys logically. In this protocol, the combination of Diffie-
Hellman key agreement and symmetric key is used. Diffie- Hellman key agreement is introduced to the leaf nodes of
the key tree where the members are assigned, and symmetric key is introduced to intermediate nodes. By considering
this approach, the re-keying cost is O(1) at join and O(log n) at leave. However, the cost of modular exponentiation
leads the protocol to delay because the protocol needs initiation after each membership change.
Our proposal, ECDHSA (Distributed Group Key Management using Hierarchical Approach with Elliptic Curve
Diffie-Hellman and Symmetric Algorithm), uses hierarchical key tree to manage the keys logically. In this protocol,
the combination of Elliptic Curve Diffie- Hellman key agreement and symmetric key is used. ECDH[2] Key
agreement is introduced to the leaf nodes of the key tree where the members are assigned, and symmetric key is
introduced to intermediate nodes. By considering this approach, the re-keying cost is O(1) at join and O(log n) at
leave.


3. Design Principles
Now I’m going to present my efficient approach, ECDHSA, for distributed secure group communication. The
inspiration of this approach is to decrease re-keying overhead at join and leave operation of nodes. ECDHSA focuses
on member collaboration for key calculation instead of key delivery by centralized sponsor or co-distributor. For this
reason, I’m introducing three basic characteristics of ECDHSA.
     (1) The leaf key in the key tree is the public key of the corresponding group member, and all intermediate node
         keys are symmetric keys.
     (2) The public key of each member along with binary code the corresponding parent node is stored in a list
         shared by group members. This list will be updated on each membership change and from time to time.
     (3) All group members have the same capability and are equally trusted and equally responsible for group key
         generation.
The public key of each member is generated by Elliptic curve Diffie-Hellman (ECDH) Key Establishment Protocol.
The operation of Elliptic curve Diffie-Hellman key exchange protocol is as follows: [6, 7]
• User A and B choose a group of system parameters and make it public: (q, Fq, E, P, n):
q {p, 2m} , p is an odd prime, Fq is a prime finite field, Elliptic curve over Fq , and the points whose degree is a big
primes n: P E (Fq ) .
• User A (B) choose the random number a(b)       Zn as its private-key Ka ( Kb ). A (B) calculates Qa = Ka P (Qb = Kb P)
and sends it to each other.
• User A (B) can calculates S = KaKb P with its random number and the value getting from B (A).
S = Ka ( Qb) = Kb ( Qb)
S is the shared key of A and B.
ECDHSA introduces two types of codes in its key tree:
     1.   Binary Code: This code will be used for member position discovery.
     2.   Decimal Code: This Code will be used for intermediate node key calculation.
Fig 1 illustrates a key tree with 8 members, {u1, …, u8}, and its corresponding binary code. The binary code of first

                                                          34
Computer Engineering and Intelligent Systems                                                               www.iiste.org
ISSN 2222-1719 (Paper) ISSN 2222-2863 (Online)
Vol 3, No.7, 2012



level of each intermediate node from the bottom of the key tree, and the corresponding two member’s public key are
stored in a list. Each member uses this list to find the public key of any member whom he/she wishes to establish a
connection. As stated before, this list is updated whenever there is a membership change and is broadcasted to other
members by multicast. Usually, the sibling member of affected branch is responsible to send the updated information
to other members. Table I shows the management of binary code and its associated members public key in the list. As
shown in this table, the public keys of u1 and u2 are gx1, gx2 respectively, and their associated parent binary code is
000. Since there is no sibling member for u3, the list just shows its public key, g x3, and the associated parent binary
code, 00.
As stated before, the other code type in DHSA is decimal code. This code is used just for intermediate node keys
calculation, and is assigned to each intermediate node in the key tree. Each intermediate node key is updated by
applying one-way hash function to the bitwise XOR of that intermediate node code and the group key by the formula
below.
 Keyintermediate_node=f Keygroup    Codeintermediate_node
Moreover, each intermediated node code is calculated by the formula below.
Codechild_node = (Codeparent_node || Random digit).
Fig. 2 illustrates the node code management in the key tree with 8 members, {u1,…, u8}. For example, when an
intermediate node code is 04 and the generated random number is 6, the code assigned to that new node will be 046.
Finally, the number of digits in a code shows the number of nodes in the path set. In Table 3.1 the intermediate node
key computation for members {u1,…,u8} is illustrated. For example, K1,4 is calculated as f ( KG 04) .
In ECDHSA, the group key at join is sent to new member being encrypted by the shared key with his/her sibling
member. However, the current members can calculate it by applying one-way hash function to previous one. When f
is a given one way hash function, and KG is the previous group key, the new group key K’G is calculated as follows.
K’G= f (KG)
K1,4 = f (KG      04)
K5,8 = f (KG      08)
K1,2 = f (KG      042)
K5,6 = f (KG      081)
K3,4 = f (KG      046)
K7,8 = f (KG      087)



4. Detailed Design
To explain the detailed approach, consider our simple example with 8 members illustrated in Figs.1 and 2 for join
operation, and Fig. 3 for leave operation. Members decide a large prime number p and its primitive element g for
each group. Initially, this value is selected at initial mode of key tree establishment. These values are publicly known
in the group.
When a new member wants to join a group, he/she sends a hello message to discover the group members. Members,
who receive the signal of this member, look up the list to know which member does not have a sibling member. A
member who does not have a sibling member in his/her branch replies to this signal. But when each member has
his/her corresponding sibling member in his/her branch, the member with lowest parent binary ID replies to that
member. He/she exchanges the public key generated by Elliptic Curve Diffie-Hellman key agreement. Here, a
member who replies is responsible to authenticate new member. We assume that each group member is equipped
with some authentication capability [8].
Once authentication operation is completed, the public key of new member and his/her corresponding parent binary
code is stored in the list, and the updated information is multicast to existing members. Next, the current members as

                                                            35
Computer Engineering and Intelligent Systems                                                                  www.iiste.org
ISSN 2222-1719 (Paper) ISSN 2222-2863 (Online)
Vol 3, No.7, 2012



well as the new one can calculate the affected intermediate node keys by applying a given one-way hash function to
bitwise XOR of new group key and the intermediate node code.


4.1. Join Operation Of A Node
Fig. 1 illustrates a multicast group of 7 members, {u1, u2, u3, u5, u6, u7, u8} as current members when a new
member u4 joins the group (Fig.2). Re-keying procedure at join for this example in ECDHSA is as below.
    i.          u4 broadcasts a hello message for member discovery.
   ii.          u3 who does not have a sibling node, replies this member.
  iii.          u3 shares a key with u4 by ECDH key agreement.
                This key is gx3gx4 P.
   iv.          u3 downgrades his/her position from 00 to 001, updates the member discovery key by replacing the new
                parent binary code and new member’s public key (Table 2).
   v.           u3 calculates the new intermediate node code for his parent.
                Code_K3,4 = (04 || 6)= 046.
   vi.          u3 generates new group key as below.
                K’G= f (KG) gx3gx4 P
  vii.          u3 sends K’G, and the new node code to u4 being encrypted by the shared key between them.
                                unicast
                u3                               (K’g,046)
 viii.          Existing members, {u1, u2, u3, u5, u6, u7, u8}, renew the group key as describe in step(vi)
   ix.          Then, the members in the affected path set calculate the affected intermediate node keys by applying
                one-way hash function to bitwise XOR of intermediate node codes and the new group key.
                u3, u4: K3,4= f (K’G      046)
                u1, …..,u4: K1,4= f (K’G     04)
As you notice just one key is delivered to new member. This is an important feature for distributed group
communication in wireless network. Since members are mobile, in addition to dynamic join/leave, simultaneous join
may occur in such networks. In order to solve such problem, the overload of join operation must be minimized. The
features of DHSA provide this task with just one key delivery.
4.2. Leave Operation of A Node
When a member leaves a multicast group, his/her node is deleted from the key tree. The sibling member on that
branch moves to his/her parent node position. And the sibling node is also responsible to delete the leaving node
public key from the list, and to transmit updated information of the list to other members. After each leave, the group
key and some intermediate node keys need to be updated. At leave operation, the key tree has divided into some parts.
The number of these parts is equal to (log n -1) where n is the number of group members. The sibling of leaving
member generates the new group key and sends it to one of the member in each part. To do this the sibling node
checks his/her list and finds one of the available members in each part, shares a key with that member using his/her
public key and send the group key for his/her via unicast. The member who receives the group key is responsible to
multicast it to his/her branch members being encrypted with upper intermediate node which is not affected. Now the
users are able to renew the affected intermediate node key. We use a simple example to explain leave operation.
Fig.3.3 illustrates a multicast group of 8 members, {u1, u2, u3, u3, u5, u6, u7, u8} when u8 leaves the group.
         i.     u7 is promoted to his/her parent position.
         ii.    u7 updates the member discovery list by deleting the leaving node’s public key, and changes his/her parent
                binary code. u7 also informs the other nodes about the updated information.
         iii.   u7 generates new group key K”G , by using symmetric algorithm.

                                                               36
Computer Engineering and Intelligent Systems                                                            www.iiste.org
ISSN 2222-1719 (Paper) ISSN 2222-2863 (Online)
Vol 3, No.7, 2012



      iv.   u7 checks his/her list and use "Elliptic Curve" Diffie-Hellman key agreement to share a key with one of
            the member in each branch. Then, it unicast new group key to each of them.
                      unicast
            u7                     u1:(K”G) K1K7
                      unicast
            u7                     u5:(K”G) K5K7
      v.    Now u1 and u5 multicast the received new group key K”G ,to members of their branch as follow:
                      multicast
            u1                     u2, …, u4:(K’G) K2K4
                      multicast
            u5                     u6:(K’G) K5K6
      vi.   Finally the members in affected path calculate the code of the affected intermediate node by the formula
            below.
            u5, u6, u7 : K5,7= f (K’G     08)


5. Comparison
In this section we compare and analyze our proposal with two of other distributed key management approaches
EDKAS and DHSA. The comparison metrics which are used include key generation, key encryption and
communication overhead. Key generation overhead is the number of keys generated during the join and leave
operations by the sponsor. Key encryption overhead identifies the number of encryptions on any membership change
by the sponsor and co-distributors. The last metric, key communication overhead is used to estimate the number of
messages required to transmit in group rekeying process from the sponsor and co-distributors Tables 4, 5 and 6
summarize our comparisons, focusing described metrics.
Table 4 shows the key generation overhead at join and leave operations. ECDHSA just like DHSA reduces the
number of key generation at join and leave operations to 1 because on each membership change, only the group key
is generated by the sibling member of new member, and the other necessary keys are computed by the members. This
feature results in efficiency of group key management for a group with dynamic join and leave. The key generation
overhead of EDKAS at join is larger than our approach.
Table 5 shows key encryption overhead at join and leave operations. In ECDHSA when a member joins the group,
one encryption is performed. This encryption is done based on symmetric algorithm. The number of key encryption
in DHSA is same as or protocol. The number of key encryption for EDKAS is larger than of ECDHSA that at join
and leave because in EDKAS the sponsor encrypts the necessary keys by each member’s individual key, and sends
directly to that member.
Table 6 illustrates the communication overhead at join and leave. The communication overhead for ECDHSA at join
operation is 1 because at join the sibling member of new member just communicates with that member, and delivers
the group key to that member, and the other members compute the new group key by applying one-way hash
function to previous group key.
The communication overhead of EDKAS at join/leave is larger than the others because the sponsor node
communicates with every single node to deliver the necessary keys. DHSA and ECDHSA has the same
communication overhead at leave but the key size of ECDHSA is smaller for same level of security as in DHSA with
large size of key.


6. Conclusion and Future Work


6.1 Conclusion
In this work I have proposed a new group key management approach in distributed network. This protocol is based
on logical key hierarchy. I have proposed usage of symmetric cryptosystem along with asymmetric cryptosystem.
For asymmetric key, Elliptic Curve Diffie-Hellman key agreement is introduced.


                                                          37
Computer Engineering and Intelligent Systems                                                               www.iiste.org
ISSN 2222-1719 (Paper) ISSN 2222-2863 (Online)
Vol 3, No.7, 2012



At the end, we conclude our proposal with following of its contributions.
     •    We have used Elliptic Curve Cryptography and it provides much stronger security with smaller key size, as
          shown in Table 5.
     •    ECDH uses scalar multiplication and performing scalar multiplication takes less time in comparison with
          the modulus and exponent operation performed in previous existing DHSA method. This is the main
          advantage of our approach because mobile devices have limited battery life and using ECDH for key
          agreement work faster than using diffie hellman.
      •    In ECDHSA, intermediate node keys are calculated by group members rather than distributed by a sponsor
           member.
      •    The features of this protocol are that, at join no keys are needed to be exchanged between existing members,
           at leave only one key, the group key, is delivered to remaining members.


6.2. Future Work:
Since we have seen using Elliptic Curve Cryptography have enhanced the security level with small size of key
because it provide same level of security that RSA and DH provide with large size of keys. We have also seen that
scalar multiplication of ECDH makes it very suitable to be used for MANET because mobile devices have limited
battery life and scalar multiplication takes less time in computation. In future we can use any other efficient protocol
for Authentication purpose of new nodes.


References
Dahai DuL and Huagang Xiong, "A Dynamic Key Management Scheme for MANETs," Cross Strait Quad-Regional
Radio Science and Wireless Technology Conference 2011.
SECI, "Elliptic curve cryptography," Certicom Corp. Sep. 2000.
J. Zhang, V. Li, C. Chen, P. Tao and S. Yang, “EDKAS: An Efficient Distributed Key Agreement Scheme Using One
Way Function Trees for Dynamic Collaborative Groups,” IMACS Multiconference on CESA, Bejing, China, pp.
1215-1222, Oct. 2006, doi: 10.1109/CESA.2006.313506.
D.A. McGrew and A.T. Sherman, “Key Establishment in Large Dynamic Groups Using One-Way Function Trees,”
IEEE TRANSACTIONS ON SOFTWARE ENGINEERING, VOL. 29/5, pp.444-458, May 2003, doi:
0.1109/TSE.2003.1199073.
S. Anahita Mortazavi, Alireza Nemaney Pour “An Efficient Distributed Group Key Management using Hierarchical
Approach with Diffie-Hellman and Symmetric Algorithm: DHSA” IEEE 2011.
Standard specifications for public key cryptography, IEEE standard,pI363,2000.
Williams Stallings, Cryptography and Network Security, Prentice Hall,4th Edition, 2006.
Y. Kim, A. Perrig and G. Tsudik, “Tree-based Group Key Agreement,”ACM Transactions on Information and System
Security (TISSEC), Vol. 7/1, Feb. 2004, pp. 60-94, doi: 10.1145/984334.984337.




                                                          38
Computer Engineering and Intelligent Systems                                                                  www.iiste.org
ISSN 2222-1719 (Paper) ISSN 2222-2863 (Online)
Vol 3, No.7, 2012



About Authors:
UDAY PRATAP SINGH
                        Uday Pratap Singh pursuing his M.Tech in Computer Science and Engineering from Galgotias
                        College Of Engineering and Technology, MahaMaya Technical University, Noida, India. He had
                        completed his B.Tech from SIET, Allahabad. He have two year of experience as a lecturer in a
                        reputed Institution. He has contributed several research papers at National/International Journals.
                        His area of interest includes Computer Networks, Operating System, Cryptography and Network
                        Security.



RAJKUMAR SINGH RATHORE
                        Rajkumar Singh Rathore is working as Assistant Professor in Computer Science and
                        Engineering Department at Galgotias College of Engg. & Technology, Greater Noida (U.P.). He
                        has written books on “Database Management System”, “Operating System”, “IT Infrastructure
                        and Its Management” and “Software Engineering”for undergraduate and postgraduate courses.
                        He has contributed several research papers at National/International Conferences/Journals. He is
                        the reviewer of many International Journals. He is the member of ISTE, CSI, IEEE, IAENG,
                        IACSIT, CSTA etc. His area of interest includes ITIM, Operating System, Database
                        Management System, Compiler Design and Software Engineering.


Table 1: List of Binary Code and Associated Members Public Key
                            Parent Binary Code                             Member Public key
                                    000                                          gx1,     gx2
                                      00                                            gx3,
                                     010                                          gx5, gx6
                                     011                                          gx7, gx8


Table 2: List of Parent Binary Code and Associated Members Public Key
                            Parent Binary Code                             Member Public key
                                     000                                         gx1,      gx2
                                      00                                          gx3, gx4
                                     010                                          gx5, gx6
                                     011                                          gx7, gx8


Table 3: Updating Member Discovery List When a member leaves the group
                           Parent Binary Code                               Member Public key
                                     000                                         gx1,         gx2
                                     00                                           gx3, gx4
                                     010                                          gx5, gx6
                                     011                                                gx7


                                                             39
Computer Engineering and Intelligent Systems                                                                www.iiste.org
ISSN 2222-1719 (Paper) ISSN 2222-2863 (Online)
Vol 3, No.7, 2012




Table 4:     Comparison of Key Generation Overhead at Join and Leave Operations


   protocols                  join               leave
    EDKAS                    2 log n           2 log2 n-2
    DHSA                        1                  1
   ECDHSA                       1                  1

Table 5: The Comparison of Key Encryption Overhead At Join/ Leave Operations


   protocols                  join              leave
    EDKAS                      n                  n-2
    DHSA                       1               2log2n-2
   ECDHSA                      1               2log2n-2

Table 6: The Communication Overhead At Join and Leave Operations


   protocols                  join              leave
    EDKAS                     n-1                 n-2
    DHSA                       1               2log2n-2
   ECDHSA                      1               2log2n-2

                                                 Total capital stock   Income of main business   Total assets
            Pudong Development Bank              39.2                  214.7                     5730.7
            Bank of China                        459.4                 3345.7                    59876.9




                                                                40
Computer Engineering and Intelligent Systems                                                     www.iiste.org
ISSN 2222-1719 (Paper) ISSN 2222-2863 (Online)
Vol 3, No.7, 2012




                                 Figure 1. Parent binary code for member position discovery




                       Figure 2. Intermediate node code and corresponding node key calculation




                                               Figure 3. Leave Operation on ECDHSA



                                                               41
This academic article was published by The International Institute for Science,
Technology and Education (IISTE). The IISTE is a pioneer in the Open Access
Publishing service based in the U.S. and Europe. The aim of the institute is
Accelerating Global Knowledge Sharing.

More information about the publisher can be found in the IISTE’s homepage:
http://www.iiste.org


The IISTE is currently hosting more than 30 peer-reviewed academic journals and
collaborating with academic institutions around the world. Prospective authors of
IISTE journals can find the submission instruction on the following page:
http://www.iiste.org/Journals/

The IISTE editorial team promises to the review and publish all the qualified
submissions in a fast manner. All the journals articles are available online to the
readers all over the world without financial, legal, or technical barriers other than
those inseparable from gaining access to the internet itself. Printed version of the
journals is also available upon request of readers and authors.

IISTE Knowledge Sharing Partners

EBSCO, Index Copernicus, Ulrich's Periodicals Directory, JournalTOCS, PKP Open
Archives Harvester, Bielefeld Academic Search Engine, Elektronische
Zeitschriftenbibliothek EZB, Open J-Gate, OCLC WorldCat, Universe Digtial
Library , NewJour, Google Scholar

Más contenido relacionado

La actualidad más candente

A SECURE KEY TRANSFER PROTOCOL FOR GROUP COMMUNICATION
A SECURE KEY TRANSFER PROTOCOL FOR GROUP COMMUNICATIONA SECURE KEY TRANSFER PROTOCOL FOR GROUP COMMUNICATION
A SECURE KEY TRANSFER PROTOCOL FOR GROUP COMMUNICATIONacijjournal
 
International Journal of Engineering and Science Invention (IJESI)
International Journal of Engineering and Science Invention (IJESI)International Journal of Engineering and Science Invention (IJESI)
International Journal of Engineering and Science Invention (IJESI)inventionjournals
 
Image Cryptography using RSA Algorithm
Image Cryptography using RSA AlgorithmImage Cryptography using RSA Algorithm
Image Cryptography using RSA Algorithmijtsrd
 
Certificate less key management scheme in
Certificate less key management scheme inCertificate less key management scheme in
Certificate less key management scheme inIJNSA Journal
 
766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...
766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...
766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...revathirram
 
The efficient digital signature technique with message recovery based on elgamal
The efficient digital signature technique with message recovery based on elgamalThe efficient digital signature technique with message recovery based on elgamal
The efficient digital signature technique with message recovery based on elgamalIAEME Publication
 
Vtu network security(10 ec832) unit 2 notes..
Vtu network security(10 ec832) unit 2 notes..Vtu network security(10 ec832) unit 2 notes..
Vtu network security(10 ec832) unit 2 notes..Jayanth Dwijesh H P
 
Vtu network security(10 ec832) unit 5 notes.
Vtu network security(10 ec832) unit 5 notes.Vtu network security(10 ec832) unit 5 notes.
Vtu network security(10 ec832) unit 5 notes.Jayanth Dwijesh H P
 
survey paper on object oriented cryptographic security for runtime entities
survey paper on object oriented cryptographic security for runtime entitiessurvey paper on object oriented cryptographic security for runtime entities
survey paper on object oriented cryptographic security for runtime entitiesINFOGAIN PUBLICATION
 
Vtu network security(10 ec832) unit 3 notes.
Vtu network security(10 ec832) unit 3 notes.Vtu network security(10 ec832) unit 3 notes.
Vtu network security(10 ec832) unit 3 notes.Jayanth Dwijesh H P
 
Contributory Broadcast Encryption with Efficient Encryption and Short Ciphert...
Contributory Broadcast Encryption with Efficient Encryption and Short Ciphert...Contributory Broadcast Encryption with Efficient Encryption and Short Ciphert...
Contributory Broadcast Encryption with Efficient Encryption and Short Ciphert...1crore projects
 
A Trust Conscious Secure Route Data Communication in MANETS
A Trust Conscious Secure Route Data Communication in MANETSA Trust Conscious Secure Route Data Communication in MANETS
A Trust Conscious Secure Route Data Communication in MANETSCSCJournals
 
RSA and RC4 Cryptosystem Performance Evaluation Using Image and Text
RSA and RC4 Cryptosystem Performance Evaluation Using Image and TextRSA and RC4 Cryptosystem Performance Evaluation Using Image and Text
RSA and RC4 Cryptosystem Performance Evaluation Using Image and TextYekini Nureni
 
IRJET- Comparison Among RSA, AES and DES
IRJET-  	  Comparison Among RSA, AES and DESIRJET-  	  Comparison Among RSA, AES and DES
IRJET- Comparison Among RSA, AES and DESIRJET Journal
 
Secrecy and Performance Analysis of Symmetric Key Encryption Algorithms
Secrecy and Performance Analysis of Symmetric Key Encryption AlgorithmsSecrecy and Performance Analysis of Symmetric Key Encryption Algorithms
Secrecy and Performance Analysis of Symmetric Key Encryption AlgorithmsTharindu Weerasinghe
 

La actualidad más candente (20)

call for papers, research paper publishing, where to publish research paper, ...
call for papers, research paper publishing, where to publish research paper, ...call for papers, research paper publishing, where to publish research paper, ...
call for papers, research paper publishing, where to publish research paper, ...
 
82 86
82 8682 86
82 86
 
A SECURE KEY TRANSFER PROTOCOL FOR GROUP COMMUNICATION
A SECURE KEY TRANSFER PROTOCOL FOR GROUP COMMUNICATIONA SECURE KEY TRANSFER PROTOCOL FOR GROUP COMMUNICATION
A SECURE KEY TRANSFER PROTOCOL FOR GROUP COMMUNICATION
 
International Journal of Engineering and Science Invention (IJESI)
International Journal of Engineering and Science Invention (IJESI)International Journal of Engineering and Science Invention (IJESI)
International Journal of Engineering and Science Invention (IJESI)
 
Image Cryptography using RSA Algorithm
Image Cryptography using RSA AlgorithmImage Cryptography using RSA Algorithm
Image Cryptography using RSA Algorithm
 
Certificate less key management scheme in
Certificate less key management scheme inCertificate less key management scheme in
Certificate less key management scheme in
 
call for papers, research paper publishing, where to publish research paper, ...
call for papers, research paper publishing, where to publish research paper, ...call for papers, research paper publishing, where to publish research paper, ...
call for papers, research paper publishing, where to publish research paper, ...
 
C0281010016
C0281010016C0281010016
C0281010016
 
766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...
766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...
766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...
 
The efficient digital signature technique with message recovery based on elgamal
The efficient digital signature technique with message recovery based on elgamalThe efficient digital signature technique with message recovery based on elgamal
The efficient digital signature technique with message recovery based on elgamal
 
Vtu network security(10 ec832) unit 2 notes..
Vtu network security(10 ec832) unit 2 notes..Vtu network security(10 ec832) unit 2 notes..
Vtu network security(10 ec832) unit 2 notes..
 
Vtu network security(10 ec832) unit 5 notes.
Vtu network security(10 ec832) unit 5 notes.Vtu network security(10 ec832) unit 5 notes.
Vtu network security(10 ec832) unit 5 notes.
 
survey paper on object oriented cryptographic security for runtime entities
survey paper on object oriented cryptographic security for runtime entitiessurvey paper on object oriented cryptographic security for runtime entities
survey paper on object oriented cryptographic security for runtime entities
 
Vtu network security(10 ec832) unit 3 notes.
Vtu network security(10 ec832) unit 3 notes.Vtu network security(10 ec832) unit 3 notes.
Vtu network security(10 ec832) unit 3 notes.
 
Contributory Broadcast Encryption with Efficient Encryption and Short Ciphert...
Contributory Broadcast Encryption with Efficient Encryption and Short Ciphert...Contributory Broadcast Encryption with Efficient Encryption and Short Ciphert...
Contributory Broadcast Encryption with Efficient Encryption and Short Ciphert...
 
A Trust Conscious Secure Route Data Communication in MANETS
A Trust Conscious Secure Route Data Communication in MANETSA Trust Conscious Secure Route Data Communication in MANETS
A Trust Conscious Secure Route Data Communication in MANETS
 
50120140507006
5012014050700650120140507006
50120140507006
 
RSA and RC4 Cryptosystem Performance Evaluation Using Image and Text
RSA and RC4 Cryptosystem Performance Evaluation Using Image and TextRSA and RC4 Cryptosystem Performance Evaluation Using Image and Text
RSA and RC4 Cryptosystem Performance Evaluation Using Image and Text
 
IRJET- Comparison Among RSA, AES and DES
IRJET-  	  Comparison Among RSA, AES and DESIRJET-  	  Comparison Among RSA, AES and DES
IRJET- Comparison Among RSA, AES and DES
 
Secrecy and Performance Analysis of Symmetric Key Encryption Algorithms
Secrecy and Performance Analysis of Symmetric Key Encryption AlgorithmsSecrecy and Performance Analysis of Symmetric Key Encryption Algorithms
Secrecy and Performance Analysis of Symmetric Key Encryption Algorithms
 

Similar a An efficient distributed group key management using hierarchical approach with ecdh and symmetric algorithm

A NOVEL APPROACH TOWARDS COST EFFECTIVE REGION-BASED GROUP KEY AGREEMENT PROT...
A NOVEL APPROACH TOWARDS COST EFFECTIVE REGION-BASED GROUP KEY AGREEMENT PROT...A NOVEL APPROACH TOWARDS COST EFFECTIVE REGION-BASED GROUP KEY AGREEMENT PROT...
A NOVEL APPROACH TOWARDS COST EFFECTIVE REGION-BASED GROUP KEY AGREEMENT PROT...ijp2p
 
A NOVEL APPROACH TOWARDS COST EFFECTIVE REGION-BASED GROUP KEY AGREEMENT PROT...
A NOVEL APPROACH TOWARDS COST EFFECTIVE REGION-BASED GROUP KEY AGREEMENT PROT...A NOVEL APPROACH TOWARDS COST EFFECTIVE REGION-BASED GROUP KEY AGREEMENT PROT...
A NOVEL APPROACH TOWARDS COST EFFECTIVE REGION-BASED GROUP KEY AGREEMENT PROT...ijp2p
 
A NOVEL APPROACH TOWARDS COST EFFECTIVE REGION-BASED GROUP KEY AGREEMENT PROT...
A NOVEL APPROACH TOWARDS COST EFFECTIVE REGION-BASED GROUP KEY AGREEMENT PROT...A NOVEL APPROACH TOWARDS COST EFFECTIVE REGION-BASED GROUP KEY AGREEMENT PROT...
A NOVEL APPROACH TOWARDS COST EFFECTIVE REGION-BASED GROUP KEY AGREEMENT PROT...ijp2p
 
15 s archana reddy final paper--160-170
15 s archana reddy final paper--160-17015 s archana reddy final paper--160-170
15 s archana reddy final paper--160-170Alexander Decker
 
Key Management Scheme for Secure Group Communication in WSN with Multiple Gr...
 Key Management Scheme for Secure Group Communication in WSN with Multiple Gr... Key Management Scheme for Secure Group Communication in WSN with Multiple Gr...
Key Management Scheme for Secure Group Communication in WSN with Multiple Gr...csandit
 
IRJET- Cryptography Encryption and Decryption File Protection based on Mo...
IRJET-  	  Cryptography Encryption and Decryption File Protection based on Mo...IRJET-  	  Cryptography Encryption and Decryption File Protection based on Mo...
IRJET- Cryptography Encryption and Decryption File Protection based on Mo...IRJET Journal
 
SURVEY AND TAXONOMY OF KEY MANAGEMENT PROTOCOLS FOR WIRED AND WIRELESS NETWORKS
SURVEY AND TAXONOMY OF KEY MANAGEMENT PROTOCOLS FOR WIRED AND WIRELESS NETWORKSSURVEY AND TAXONOMY OF KEY MANAGEMENT PROTOCOLS FOR WIRED AND WIRELESS NETWORKS
SURVEY AND TAXONOMY OF KEY MANAGEMENT PROTOCOLS FOR WIRED AND WIRELESS NETWORKSIJNSA Journal
 
A Novel Key Management Paradigm for Broadcasting to Remote Cooperative Groups
A Novel Key Management Paradigm for Broadcasting to Remote  Cooperative GroupsA Novel Key Management Paradigm for Broadcasting to Remote  Cooperative Groups
A Novel Key Management Paradigm for Broadcasting to Remote Cooperative GroupsIJMER
 
Cost effective authentic and anonymous
Cost effective authentic and anonymousCost effective authentic and anonymous
Cost effective authentic and anonymousnexgentech15
 
Cost-Effective Authentic and Anonymous Data Sharing with Forward Security
 Cost-Effective Authentic and Anonymous Data Sharing with Forward Security Cost-Effective Authentic and Anonymous Data Sharing with Forward Security
Cost-Effective Authentic and Anonymous Data Sharing with Forward Securitynexgentechnology
 
COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY
COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITYCOST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY
COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITYNexgen Technology
 
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...IJERD Editor
 
Efficient Data Mining Of Association Rules in Horizontally Distributed Databases
Efficient Data Mining Of Association Rules in Horizontally Distributed DatabasesEfficient Data Mining Of Association Rules in Horizontally Distributed Databases
Efficient Data Mining Of Association Rules in Horizontally Distributed Databasesijircee
 
Securing cluster based adhoc network through balanced clustering with distrib...
Securing cluster based adhoc network through balanced clustering with distrib...Securing cluster based adhoc network through balanced clustering with distrib...
Securing cluster based adhoc network through balanced clustering with distrib...eSAT Journals
 
Multi-Server Authentication Key Exchange Approach in BIGDATA Environment
Multi-Server Authentication Key Exchange Approach in BIGDATA EnvironmentMulti-Server Authentication Key Exchange Approach in BIGDATA Environment
Multi-Server Authentication Key Exchange Approach in BIGDATA EnvironmentIRJET Journal
 
A Novel High Order Tree for Securing Key Management for Multicast Services
A Novel High Order Tree for Securing Key Management for Multicast ServicesA Novel High Order Tree for Securing Key Management for Multicast Services
A Novel High Order Tree for Securing Key Management for Multicast ServicesIOSR Journals
 
International Journal of Engineering and Science Invention (IJESI)
International Journal of Engineering and Science Invention (IJESI)International Journal of Engineering and Science Invention (IJESI)
International Journal of Engineering and Science Invention (IJESI)inventionjournals
 
A new algorithm for implementing message authentication and integrity in soft...
A new algorithm for implementing message authentication and integrity in soft...A new algorithm for implementing message authentication and integrity in soft...
A new algorithm for implementing message authentication and integrity in soft...TELKOMNIKA JOURNAL
 

Similar a An efficient distributed group key management using hierarchical approach with ecdh and symmetric algorithm (20)

A NOVEL APPROACH TOWARDS COST EFFECTIVE REGION-BASED GROUP KEY AGREEMENT PROT...
A NOVEL APPROACH TOWARDS COST EFFECTIVE REGION-BASED GROUP KEY AGREEMENT PROT...A NOVEL APPROACH TOWARDS COST EFFECTIVE REGION-BASED GROUP KEY AGREEMENT PROT...
A NOVEL APPROACH TOWARDS COST EFFECTIVE REGION-BASED GROUP KEY AGREEMENT PROT...
 
A NOVEL APPROACH TOWARDS COST EFFECTIVE REGION-BASED GROUP KEY AGREEMENT PROT...
A NOVEL APPROACH TOWARDS COST EFFECTIVE REGION-BASED GROUP KEY AGREEMENT PROT...A NOVEL APPROACH TOWARDS COST EFFECTIVE REGION-BASED GROUP KEY AGREEMENT PROT...
A NOVEL APPROACH TOWARDS COST EFFECTIVE REGION-BASED GROUP KEY AGREEMENT PROT...
 
A NOVEL APPROACH TOWARDS COST EFFECTIVE REGION-BASED GROUP KEY AGREEMENT PROT...
A NOVEL APPROACH TOWARDS COST EFFECTIVE REGION-BASED GROUP KEY AGREEMENT PROT...A NOVEL APPROACH TOWARDS COST EFFECTIVE REGION-BASED GROUP KEY AGREEMENT PROT...
A NOVEL APPROACH TOWARDS COST EFFECTIVE REGION-BASED GROUP KEY AGREEMENT PROT...
 
15 s archana reddy final paper--160-170
15 s archana reddy final paper--160-17015 s archana reddy final paper--160-170
15 s archana reddy final paper--160-170
 
Key Management Scheme for Secure Group Communication in WSN with Multiple Gr...
 Key Management Scheme for Secure Group Communication in WSN with Multiple Gr... Key Management Scheme for Secure Group Communication in WSN with Multiple Gr...
Key Management Scheme for Secure Group Communication in WSN with Multiple Gr...
 
231 236
231 236231 236
231 236
 
IRJET- Cryptography Encryption and Decryption File Protection based on Mo...
IRJET-  	  Cryptography Encryption and Decryption File Protection based on Mo...IRJET-  	  Cryptography Encryption and Decryption File Protection based on Mo...
IRJET- Cryptography Encryption and Decryption File Protection based on Mo...
 
SURVEY AND TAXONOMY OF KEY MANAGEMENT PROTOCOLS FOR WIRED AND WIRELESS NETWORKS
SURVEY AND TAXONOMY OF KEY MANAGEMENT PROTOCOLS FOR WIRED AND WIRELESS NETWORKSSURVEY AND TAXONOMY OF KEY MANAGEMENT PROTOCOLS FOR WIRED AND WIRELESS NETWORKS
SURVEY AND TAXONOMY OF KEY MANAGEMENT PROTOCOLS FOR WIRED AND WIRELESS NETWORKS
 
A Novel Key Management Paradigm for Broadcasting to Remote Cooperative Groups
A Novel Key Management Paradigm for Broadcasting to Remote  Cooperative GroupsA Novel Key Management Paradigm for Broadcasting to Remote  Cooperative Groups
A Novel Key Management Paradigm for Broadcasting to Remote Cooperative Groups
 
Cost effective authentic and anonymous
Cost effective authentic and anonymousCost effective authentic and anonymous
Cost effective authentic and anonymous
 
Cost-Effective Authentic and Anonymous Data Sharing with Forward Security
 Cost-Effective Authentic and Anonymous Data Sharing with Forward Security Cost-Effective Authentic and Anonymous Data Sharing with Forward Security
Cost-Effective Authentic and Anonymous Data Sharing with Forward Security
 
COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY
COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITYCOST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY
COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY
 
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
 
Efficient Data Mining Of Association Rules in Horizontally Distributed Databases
Efficient Data Mining Of Association Rules in Horizontally Distributed DatabasesEfficient Data Mining Of Association Rules in Horizontally Distributed Databases
Efficient Data Mining Of Association Rules in Horizontally Distributed Databases
 
G010425257
G010425257G010425257
G010425257
 
Securing cluster based adhoc network through balanced clustering with distrib...
Securing cluster based adhoc network through balanced clustering with distrib...Securing cluster based adhoc network through balanced clustering with distrib...
Securing cluster based adhoc network through balanced clustering with distrib...
 
Multi-Server Authentication Key Exchange Approach in BIGDATA Environment
Multi-Server Authentication Key Exchange Approach in BIGDATA EnvironmentMulti-Server Authentication Key Exchange Approach in BIGDATA Environment
Multi-Server Authentication Key Exchange Approach in BIGDATA Environment
 
A Novel High Order Tree for Securing Key Management for Multicast Services
A Novel High Order Tree for Securing Key Management for Multicast ServicesA Novel High Order Tree for Securing Key Management for Multicast Services
A Novel High Order Tree for Securing Key Management for Multicast Services
 
International Journal of Engineering and Science Invention (IJESI)
International Journal of Engineering and Science Invention (IJESI)International Journal of Engineering and Science Invention (IJESI)
International Journal of Engineering and Science Invention (IJESI)
 
A new algorithm for implementing message authentication and integrity in soft...
A new algorithm for implementing message authentication and integrity in soft...A new algorithm for implementing message authentication and integrity in soft...
A new algorithm for implementing message authentication and integrity in soft...
 

Más de Alexander Decker

Abnormalities of hormones and inflammatory cytokines in women affected with p...
Abnormalities of hormones and inflammatory cytokines in women affected with p...Abnormalities of hormones and inflammatory cytokines in women affected with p...
Abnormalities of hormones and inflammatory cytokines in women affected with p...Alexander Decker
 
A validation of the adverse childhood experiences scale in
A validation of the adverse childhood experiences scale inA validation of the adverse childhood experiences scale in
A validation of the adverse childhood experiences scale inAlexander Decker
 
A usability evaluation framework for b2 c e commerce websites
A usability evaluation framework for b2 c e commerce websitesA usability evaluation framework for b2 c e commerce websites
A usability evaluation framework for b2 c e commerce websitesAlexander Decker
 
A universal model for managing the marketing executives in nigerian banks
A universal model for managing the marketing executives in nigerian banksA universal model for managing the marketing executives in nigerian banks
A universal model for managing the marketing executives in nigerian banksAlexander Decker
 
A unique common fixed point theorems in generalized d
A unique common fixed point theorems in generalized dA unique common fixed point theorems in generalized d
A unique common fixed point theorems in generalized dAlexander Decker
 
A trends of salmonella and antibiotic resistance
A trends of salmonella and antibiotic resistanceA trends of salmonella and antibiotic resistance
A trends of salmonella and antibiotic resistanceAlexander Decker
 
A transformational generative approach towards understanding al-istifham
A transformational  generative approach towards understanding al-istifhamA transformational  generative approach towards understanding al-istifham
A transformational generative approach towards understanding al-istifhamAlexander Decker
 
A time series analysis of the determinants of savings in namibia
A time series analysis of the determinants of savings in namibiaA time series analysis of the determinants of savings in namibia
A time series analysis of the determinants of savings in namibiaAlexander Decker
 
A therapy for physical and mental fitness of school children
A therapy for physical and mental fitness of school childrenA therapy for physical and mental fitness of school children
A therapy for physical and mental fitness of school childrenAlexander Decker
 
A theory of efficiency for managing the marketing executives in nigerian banks
A theory of efficiency for managing the marketing executives in nigerian banksA theory of efficiency for managing the marketing executives in nigerian banks
A theory of efficiency for managing the marketing executives in nigerian banksAlexander Decker
 
A systematic evaluation of link budget for
A systematic evaluation of link budget forA systematic evaluation of link budget for
A systematic evaluation of link budget forAlexander Decker
 
A synthetic review of contraceptive supplies in punjab
A synthetic review of contraceptive supplies in punjabA synthetic review of contraceptive supplies in punjab
A synthetic review of contraceptive supplies in punjabAlexander Decker
 
A synthesis of taylor’s and fayol’s management approaches for managing market...
A synthesis of taylor’s and fayol’s management approaches for managing market...A synthesis of taylor’s and fayol’s management approaches for managing market...
A synthesis of taylor’s and fayol’s management approaches for managing market...Alexander Decker
 
A survey paper on sequence pattern mining with incremental
A survey paper on sequence pattern mining with incrementalA survey paper on sequence pattern mining with incremental
A survey paper on sequence pattern mining with incrementalAlexander Decker
 
A survey on live virtual machine migrations and its techniques
A survey on live virtual machine migrations and its techniquesA survey on live virtual machine migrations and its techniques
A survey on live virtual machine migrations and its techniquesAlexander Decker
 
A survey on data mining and analysis in hadoop and mongo db
A survey on data mining and analysis in hadoop and mongo dbA survey on data mining and analysis in hadoop and mongo db
A survey on data mining and analysis in hadoop and mongo dbAlexander Decker
 
A survey on challenges to the media cloud
A survey on challenges to the media cloudA survey on challenges to the media cloud
A survey on challenges to the media cloudAlexander Decker
 
A survey of provenance leveraged
A survey of provenance leveragedA survey of provenance leveraged
A survey of provenance leveragedAlexander Decker
 
A survey of private equity investments in kenya
A survey of private equity investments in kenyaA survey of private equity investments in kenya
A survey of private equity investments in kenyaAlexander Decker
 
A study to measures the financial health of
A study to measures the financial health ofA study to measures the financial health of
A study to measures the financial health ofAlexander Decker
 

Más de Alexander Decker (20)

Abnormalities of hormones and inflammatory cytokines in women affected with p...
Abnormalities of hormones and inflammatory cytokines in women affected with p...Abnormalities of hormones and inflammatory cytokines in women affected with p...
Abnormalities of hormones and inflammatory cytokines in women affected with p...
 
A validation of the adverse childhood experiences scale in
A validation of the adverse childhood experiences scale inA validation of the adverse childhood experiences scale in
A validation of the adverse childhood experiences scale in
 
A usability evaluation framework for b2 c e commerce websites
A usability evaluation framework for b2 c e commerce websitesA usability evaluation framework for b2 c e commerce websites
A usability evaluation framework for b2 c e commerce websites
 
A universal model for managing the marketing executives in nigerian banks
A universal model for managing the marketing executives in nigerian banksA universal model for managing the marketing executives in nigerian banks
A universal model for managing the marketing executives in nigerian banks
 
A unique common fixed point theorems in generalized d
A unique common fixed point theorems in generalized dA unique common fixed point theorems in generalized d
A unique common fixed point theorems in generalized d
 
A trends of salmonella and antibiotic resistance
A trends of salmonella and antibiotic resistanceA trends of salmonella and antibiotic resistance
A trends of salmonella and antibiotic resistance
 
A transformational generative approach towards understanding al-istifham
A transformational  generative approach towards understanding al-istifhamA transformational  generative approach towards understanding al-istifham
A transformational generative approach towards understanding al-istifham
 
A time series analysis of the determinants of savings in namibia
A time series analysis of the determinants of savings in namibiaA time series analysis of the determinants of savings in namibia
A time series analysis of the determinants of savings in namibia
 
A therapy for physical and mental fitness of school children
A therapy for physical and mental fitness of school childrenA therapy for physical and mental fitness of school children
A therapy for physical and mental fitness of school children
 
A theory of efficiency for managing the marketing executives in nigerian banks
A theory of efficiency for managing the marketing executives in nigerian banksA theory of efficiency for managing the marketing executives in nigerian banks
A theory of efficiency for managing the marketing executives in nigerian banks
 
A systematic evaluation of link budget for
A systematic evaluation of link budget forA systematic evaluation of link budget for
A systematic evaluation of link budget for
 
A synthetic review of contraceptive supplies in punjab
A synthetic review of contraceptive supplies in punjabA synthetic review of contraceptive supplies in punjab
A synthetic review of contraceptive supplies in punjab
 
A synthesis of taylor’s and fayol’s management approaches for managing market...
A synthesis of taylor’s and fayol’s management approaches for managing market...A synthesis of taylor’s and fayol’s management approaches for managing market...
A synthesis of taylor’s and fayol’s management approaches for managing market...
 
A survey paper on sequence pattern mining with incremental
A survey paper on sequence pattern mining with incrementalA survey paper on sequence pattern mining with incremental
A survey paper on sequence pattern mining with incremental
 
A survey on live virtual machine migrations and its techniques
A survey on live virtual machine migrations and its techniquesA survey on live virtual machine migrations and its techniques
A survey on live virtual machine migrations and its techniques
 
A survey on data mining and analysis in hadoop and mongo db
A survey on data mining and analysis in hadoop and mongo dbA survey on data mining and analysis in hadoop and mongo db
A survey on data mining and analysis in hadoop and mongo db
 
A survey on challenges to the media cloud
A survey on challenges to the media cloudA survey on challenges to the media cloud
A survey on challenges to the media cloud
 
A survey of provenance leveraged
A survey of provenance leveragedA survey of provenance leveraged
A survey of provenance leveraged
 
A survey of private equity investments in kenya
A survey of private equity investments in kenyaA survey of private equity investments in kenya
A survey of private equity investments in kenya
 
A study to measures the financial health of
A study to measures the financial health ofA study to measures the financial health of
A study to measures the financial health of
 

Último

A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 

Último (20)

A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 

An efficient distributed group key management using hierarchical approach with ecdh and symmetric algorithm

  • 1. Computer Engineering and Intelligent Systems www.iiste.org ISSN 2222-1719 (Paper) ISSN 2222-2863 (Online) Vol 3, No.7, 2012 An Efficient Distributed Group Key Management Using Hierarchical Approach with ECDH and Symmetric Algorithm Uday Pratap Singh*, Rajkumar Singh Rathore Computer Science & Engineering Department, Galgotias College of Engineering and Technology Greater Noida (UP), India * E-mail of the corresponding author: erdev.8@gmail.com Abstract Ensuring secure communication in an ad hoc network is extremely challenging because of the dynamic nature of the network and the lack of centralized management. For this reason, key management is particularly difficult to implement in such networks. Secure group communication is an increasingly popular research area having received much attention in recent years. Group key management is a fundamental building block for secure group communication systems. We will present an efficient many-to-many group key management protocol in distributed group communication. In this protocol, group members are managed in the hierarchical manner logically. Two kinds of keys are used, asymmetric and symmetric keys. The leaf nodes in the key tree are the asymmetric keys of the corresponding group members and all the intermediate node keys are symmetric keys assigned to each intermediate node. For asymmetric key, a more efficient key agreement will be introduced. To calculate intermediate node keys, members use codes assigned to each intermediate node key tree. Group members calculate intermediate node keys rather than distributed by a sponsor member. The features of this approach are that, no keys are exchanged between existing members at join, and only one key, the group key, is delivered to remaining members at leave. Keywords: Elliptic Curve, Distributed Group Key Management, Hierarchical Key Management, Mobile Ad-hoc network (MANET). 1. Introduction Mobile ad hoc network (MANET) can be used in many fields such as battlefields, airplanes, aircraft carriers monitoring, outdoor rescue and other emergent environments without infrastructures. They are easier to be deployed and updated than other conventional wired networks. Most of the users change their locations randomly, so the network topology may change at any time. MANETs can meet this requirement. [1] Mobile ad hoc network (MANET) is a low-cost solution for wireless communication because it does not require any prior investment in a fixed infrastructure. Recent literatures have sought to address the key management issues in MANETs. Most schemes that have been proposed depend on certificate-based cryptography (CBC) and ID-based cryptography (IBC). In traditional certificate-based public key cryptosystems, a user’s public key is certified with a certificate, which is issued by a certification authority (CA). Any participant that wishes to use a public key must first verify its validity using the corresponding certificate. The main concern with this approach is the need for public key distribution. The concept of ID-based public key systems was introduced by Shamir in 1984. The main idea of such systems is that each user uses his identity securing information, such as a telephone number or email address, as a public key. In other words, the user’s public key can be determined directly from his identifying information, rather than having to be extracted from a certificate issued by a CA. ID-based systems enable any pair of users to communicate securely without exchanging public key certificates, without keeping a public key directory and without using the online services of a third party. This is enabled by a trusted Private Key Generator (PKG), which issues a user a private key corresponding to each user’s identity when he first joins the network. Therefore, ID-based systems are a powerful alternative to CA-based systems in terms of both efficiency and convenience. However, the PKG represents a single point of failure. If the private key of the PKG is compromised, the entire system is compromised. To counter this, Boneh and Franklin have suggested spreading the PKG private key using threshold cryptography. In contrast to fixed networks, a centralized public key infrastructure (PKI) or a centralized certification authority is 32
  • 2. Computer Engineering and Intelligent Systems www.iiste.org ISSN 2222-1719 (Paper) ISSN 2222-2863 (Online) Vol 3, No.7, 2012 not feasible in ad hoc networks. Distribution of a signing key and CA functionality over multiple nodes using secret sharing and threshold cryptography is a possible solution to this problem. However, a number of issues must first be resolved. First, the security of the entire network is broken when a threshold number of shareholders are compromised. Second, efficiency is greatly reduced because updating public/private keys requires each node to individually contact a threshold number of shareholders, which represents a significant communication overhead in large-scale MANETs. Third, shareholders joining and evicting need an efficient share update protocol to reduce the communication costs. Group key agreement (GKA) is another important challenge of key management in MANETs. GKA protocols allow two or more parties to agree on a common group key and exchange information among them over an insecure channel. A key agreement that provides mutual key authentication among parties is called an authenticated key agreement (AKA). Authenticated group key agreement (AGKA) protocol applications proliferate in many modern collaborative and distributed environments. As a consequence, the design of a secure and efficient protocol for group key agreement has received much attention as a significant research area. Group communication protocols are classified into three main categories: (1) Centralized (one-to-many) protocols: A key server is solely responsible for managing and distributing group key to group members. (2) Decentralized protocols: The group is divided into multiple domains. Each domain is managed by a domain controller which is responsible for generating the keys for that domain. (3) Distributed (many-to-many) protocols: Instead of key server, group members collaborate with each other to establish the group key. The responsibility of the members is equal. This paper presents an efficient many-to-many group key management protocol in distributed group communication. In this protocol, group members will be managed in the hierarchical manner logically. Two kinds of keys will be used, asymmetric and symmetric keys. The leaf nodes in the key tree are the asymmetric keys of the corresponding group members and all the intermediate node keys are symmetric keys assigned to each intermediate node. For asymmetric key, a more efficient key agreement method will be introduced in place of previously existing Diffie-Hellman method. To calculate intermediate node keys, members will use codes assigned to each intermediate node key tree. Group members calculate intermediate node keys rather than distributed by a sponsor member. The features of this approach should be that, no keys are exchanged between existing members at join, and only one key, the group key, is delivered to remaining members at leave. This paper is organized as follows. Section II discusses related works. Section III and IV present our proposal. Section V compares our proposal with other protocols. Finally, the conclusion and future work is given in section VI. 2. Related Work In hierarchical approaches, the members of group are mapped with the leaves of a logical binary key tree. Each member maintains all the keys along the path from his/her leaf to the root, hereinafter called the path set. The root key is the group key. At join/leave, all the keys in the path set need to be changed to new ones. Based on the key management approach, the number of key generations, key encryptions, and key delivery differs. Typically, each member maintains O(log n) keys which shows the height of the key tree where n is the number of members. In order to establish a group key for secure distributed group communication, many approaches have been proposed. As stated before, most of these approaches are based on different types of n-party Diffie-Hellman key agreement protocol. The other approaches are based on other methods. The main purpose of these approaches is to reduce the overhead of group key management. The fact with all of them is that the evaluation measures of these approaches are not distinct. For example, they do not consider key generation, key encryption separately in their works. In this section we discuss two of typical approaches in terms of efficiency in communication and computation, and scalability. 33
  • 3. Computer Engineering and Intelligent Systems www.iiste.org ISSN 2222-1719 (Paper) ISSN 2222-2863 (Online) Vol 3, No.7, 2012 EDKAS [3] is very similar to OFT [4] in the sense of key structure. For each node a secret key and its corresponding blinded key is associated. The blinded keys are computed by applying a given one-way function. Each member generates a unique secret key for itself by a secure pseudo random number generator (PRNG). The key of an intermediate node is computed by the blinded keys of two child nodes using Ki,j=f(g(Ki), g(Kj)) where f is a mixing function and g is a given one-way hash function. Each member maintains his/her own secret key and all the blinded keys of nodes that are sibling of the nodes from the path set. The drawbacks of this protocol are expensive maintenance of secure channels between members, and expensive communication cost as well as its message size cost. DHSA[5] uses hierarchical key tree to manage the keys logically. In this protocol, the combination of Diffie- Hellman key agreement and symmetric key is used. Diffie- Hellman key agreement is introduced to the leaf nodes of the key tree where the members are assigned, and symmetric key is introduced to intermediate nodes. By considering this approach, the re-keying cost is O(1) at join and O(log n) at leave. However, the cost of modular exponentiation leads the protocol to delay because the protocol needs initiation after each membership change. Our proposal, ECDHSA (Distributed Group Key Management using Hierarchical Approach with Elliptic Curve Diffie-Hellman and Symmetric Algorithm), uses hierarchical key tree to manage the keys logically. In this protocol, the combination of Elliptic Curve Diffie- Hellman key agreement and symmetric key is used. ECDH[2] Key agreement is introduced to the leaf nodes of the key tree where the members are assigned, and symmetric key is introduced to intermediate nodes. By considering this approach, the re-keying cost is O(1) at join and O(log n) at leave. 3. Design Principles Now I’m going to present my efficient approach, ECDHSA, for distributed secure group communication. The inspiration of this approach is to decrease re-keying overhead at join and leave operation of nodes. ECDHSA focuses on member collaboration for key calculation instead of key delivery by centralized sponsor or co-distributor. For this reason, I’m introducing three basic characteristics of ECDHSA. (1) The leaf key in the key tree is the public key of the corresponding group member, and all intermediate node keys are symmetric keys. (2) The public key of each member along with binary code the corresponding parent node is stored in a list shared by group members. This list will be updated on each membership change and from time to time. (3) All group members have the same capability and are equally trusted and equally responsible for group key generation. The public key of each member is generated by Elliptic curve Diffie-Hellman (ECDH) Key Establishment Protocol. The operation of Elliptic curve Diffie-Hellman key exchange protocol is as follows: [6, 7] • User A and B choose a group of system parameters and make it public: (q, Fq, E, P, n): q {p, 2m} , p is an odd prime, Fq is a prime finite field, Elliptic curve over Fq , and the points whose degree is a big primes n: P E (Fq ) . • User A (B) choose the random number a(b) Zn as its private-key Ka ( Kb ). A (B) calculates Qa = Ka P (Qb = Kb P) and sends it to each other. • User A (B) can calculates S = KaKb P with its random number and the value getting from B (A). S = Ka ( Qb) = Kb ( Qb) S is the shared key of A and B. ECDHSA introduces two types of codes in its key tree: 1. Binary Code: This code will be used for member position discovery. 2. Decimal Code: This Code will be used for intermediate node key calculation. Fig 1 illustrates a key tree with 8 members, {u1, …, u8}, and its corresponding binary code. The binary code of first 34
  • 4. Computer Engineering and Intelligent Systems www.iiste.org ISSN 2222-1719 (Paper) ISSN 2222-2863 (Online) Vol 3, No.7, 2012 level of each intermediate node from the bottom of the key tree, and the corresponding two member’s public key are stored in a list. Each member uses this list to find the public key of any member whom he/she wishes to establish a connection. As stated before, this list is updated whenever there is a membership change and is broadcasted to other members by multicast. Usually, the sibling member of affected branch is responsible to send the updated information to other members. Table I shows the management of binary code and its associated members public key in the list. As shown in this table, the public keys of u1 and u2 are gx1, gx2 respectively, and their associated parent binary code is 000. Since there is no sibling member for u3, the list just shows its public key, g x3, and the associated parent binary code, 00. As stated before, the other code type in DHSA is decimal code. This code is used just for intermediate node keys calculation, and is assigned to each intermediate node in the key tree. Each intermediate node key is updated by applying one-way hash function to the bitwise XOR of that intermediate node code and the group key by the formula below. Keyintermediate_node=f Keygroup Codeintermediate_node Moreover, each intermediated node code is calculated by the formula below. Codechild_node = (Codeparent_node || Random digit). Fig. 2 illustrates the node code management in the key tree with 8 members, {u1,…, u8}. For example, when an intermediate node code is 04 and the generated random number is 6, the code assigned to that new node will be 046. Finally, the number of digits in a code shows the number of nodes in the path set. In Table 3.1 the intermediate node key computation for members {u1,…,u8} is illustrated. For example, K1,4 is calculated as f ( KG 04) . In ECDHSA, the group key at join is sent to new member being encrypted by the shared key with his/her sibling member. However, the current members can calculate it by applying one-way hash function to previous one. When f is a given one way hash function, and KG is the previous group key, the new group key K’G is calculated as follows. K’G= f (KG) K1,4 = f (KG 04) K5,8 = f (KG 08) K1,2 = f (KG 042) K5,6 = f (KG 081) K3,4 = f (KG 046) K7,8 = f (KG 087) 4. Detailed Design To explain the detailed approach, consider our simple example with 8 members illustrated in Figs.1 and 2 for join operation, and Fig. 3 for leave operation. Members decide a large prime number p and its primitive element g for each group. Initially, this value is selected at initial mode of key tree establishment. These values are publicly known in the group. When a new member wants to join a group, he/she sends a hello message to discover the group members. Members, who receive the signal of this member, look up the list to know which member does not have a sibling member. A member who does not have a sibling member in his/her branch replies to this signal. But when each member has his/her corresponding sibling member in his/her branch, the member with lowest parent binary ID replies to that member. He/she exchanges the public key generated by Elliptic Curve Diffie-Hellman key agreement. Here, a member who replies is responsible to authenticate new member. We assume that each group member is equipped with some authentication capability [8]. Once authentication operation is completed, the public key of new member and his/her corresponding parent binary code is stored in the list, and the updated information is multicast to existing members. Next, the current members as 35
  • 5. Computer Engineering and Intelligent Systems www.iiste.org ISSN 2222-1719 (Paper) ISSN 2222-2863 (Online) Vol 3, No.7, 2012 well as the new one can calculate the affected intermediate node keys by applying a given one-way hash function to bitwise XOR of new group key and the intermediate node code. 4.1. Join Operation Of A Node Fig. 1 illustrates a multicast group of 7 members, {u1, u2, u3, u5, u6, u7, u8} as current members when a new member u4 joins the group (Fig.2). Re-keying procedure at join for this example in ECDHSA is as below. i. u4 broadcasts a hello message for member discovery. ii. u3 who does not have a sibling node, replies this member. iii. u3 shares a key with u4 by ECDH key agreement. This key is gx3gx4 P. iv. u3 downgrades his/her position from 00 to 001, updates the member discovery key by replacing the new parent binary code and new member’s public key (Table 2). v. u3 calculates the new intermediate node code for his parent. Code_K3,4 = (04 || 6)= 046. vi. u3 generates new group key as below. K’G= f (KG) gx3gx4 P vii. u3 sends K’G, and the new node code to u4 being encrypted by the shared key between them. unicast u3 (K’g,046) viii. Existing members, {u1, u2, u3, u5, u6, u7, u8}, renew the group key as describe in step(vi) ix. Then, the members in the affected path set calculate the affected intermediate node keys by applying one-way hash function to bitwise XOR of intermediate node codes and the new group key. u3, u4: K3,4= f (K’G 046) u1, …..,u4: K1,4= f (K’G 04) As you notice just one key is delivered to new member. This is an important feature for distributed group communication in wireless network. Since members are mobile, in addition to dynamic join/leave, simultaneous join may occur in such networks. In order to solve such problem, the overload of join operation must be minimized. The features of DHSA provide this task with just one key delivery. 4.2. Leave Operation of A Node When a member leaves a multicast group, his/her node is deleted from the key tree. The sibling member on that branch moves to his/her parent node position. And the sibling node is also responsible to delete the leaving node public key from the list, and to transmit updated information of the list to other members. After each leave, the group key and some intermediate node keys need to be updated. At leave operation, the key tree has divided into some parts. The number of these parts is equal to (log n -1) where n is the number of group members. The sibling of leaving member generates the new group key and sends it to one of the member in each part. To do this the sibling node checks his/her list and finds one of the available members in each part, shares a key with that member using his/her public key and send the group key for his/her via unicast. The member who receives the group key is responsible to multicast it to his/her branch members being encrypted with upper intermediate node which is not affected. Now the users are able to renew the affected intermediate node key. We use a simple example to explain leave operation. Fig.3.3 illustrates a multicast group of 8 members, {u1, u2, u3, u3, u5, u6, u7, u8} when u8 leaves the group. i. u7 is promoted to his/her parent position. ii. u7 updates the member discovery list by deleting the leaving node’s public key, and changes his/her parent binary code. u7 also informs the other nodes about the updated information. iii. u7 generates new group key K”G , by using symmetric algorithm. 36
  • 6. Computer Engineering and Intelligent Systems www.iiste.org ISSN 2222-1719 (Paper) ISSN 2222-2863 (Online) Vol 3, No.7, 2012 iv. u7 checks his/her list and use "Elliptic Curve" Diffie-Hellman key agreement to share a key with one of the member in each branch. Then, it unicast new group key to each of them. unicast u7 u1:(K”G) K1K7 unicast u7 u5:(K”G) K5K7 v. Now u1 and u5 multicast the received new group key K”G ,to members of their branch as follow: multicast u1 u2, …, u4:(K’G) K2K4 multicast u5 u6:(K’G) K5K6 vi. Finally the members in affected path calculate the code of the affected intermediate node by the formula below. u5, u6, u7 : K5,7= f (K’G 08) 5. Comparison In this section we compare and analyze our proposal with two of other distributed key management approaches EDKAS and DHSA. The comparison metrics which are used include key generation, key encryption and communication overhead. Key generation overhead is the number of keys generated during the join and leave operations by the sponsor. Key encryption overhead identifies the number of encryptions on any membership change by the sponsor and co-distributors. The last metric, key communication overhead is used to estimate the number of messages required to transmit in group rekeying process from the sponsor and co-distributors Tables 4, 5 and 6 summarize our comparisons, focusing described metrics. Table 4 shows the key generation overhead at join and leave operations. ECDHSA just like DHSA reduces the number of key generation at join and leave operations to 1 because on each membership change, only the group key is generated by the sibling member of new member, and the other necessary keys are computed by the members. This feature results in efficiency of group key management for a group with dynamic join and leave. The key generation overhead of EDKAS at join is larger than our approach. Table 5 shows key encryption overhead at join and leave operations. In ECDHSA when a member joins the group, one encryption is performed. This encryption is done based on symmetric algorithm. The number of key encryption in DHSA is same as or protocol. The number of key encryption for EDKAS is larger than of ECDHSA that at join and leave because in EDKAS the sponsor encrypts the necessary keys by each member’s individual key, and sends directly to that member. Table 6 illustrates the communication overhead at join and leave. The communication overhead for ECDHSA at join operation is 1 because at join the sibling member of new member just communicates with that member, and delivers the group key to that member, and the other members compute the new group key by applying one-way hash function to previous group key. The communication overhead of EDKAS at join/leave is larger than the others because the sponsor node communicates with every single node to deliver the necessary keys. DHSA and ECDHSA has the same communication overhead at leave but the key size of ECDHSA is smaller for same level of security as in DHSA with large size of key. 6. Conclusion and Future Work 6.1 Conclusion In this work I have proposed a new group key management approach in distributed network. This protocol is based on logical key hierarchy. I have proposed usage of symmetric cryptosystem along with asymmetric cryptosystem. For asymmetric key, Elliptic Curve Diffie-Hellman key agreement is introduced. 37
  • 7. Computer Engineering and Intelligent Systems www.iiste.org ISSN 2222-1719 (Paper) ISSN 2222-2863 (Online) Vol 3, No.7, 2012 At the end, we conclude our proposal with following of its contributions. • We have used Elliptic Curve Cryptography and it provides much stronger security with smaller key size, as shown in Table 5. • ECDH uses scalar multiplication and performing scalar multiplication takes less time in comparison with the modulus and exponent operation performed in previous existing DHSA method. This is the main advantage of our approach because mobile devices have limited battery life and using ECDH for key agreement work faster than using diffie hellman. • In ECDHSA, intermediate node keys are calculated by group members rather than distributed by a sponsor member. • The features of this protocol are that, at join no keys are needed to be exchanged between existing members, at leave only one key, the group key, is delivered to remaining members. 6.2. Future Work: Since we have seen using Elliptic Curve Cryptography have enhanced the security level with small size of key because it provide same level of security that RSA and DH provide with large size of keys. We have also seen that scalar multiplication of ECDH makes it very suitable to be used for MANET because mobile devices have limited battery life and scalar multiplication takes less time in computation. In future we can use any other efficient protocol for Authentication purpose of new nodes. References Dahai DuL and Huagang Xiong, "A Dynamic Key Management Scheme for MANETs," Cross Strait Quad-Regional Radio Science and Wireless Technology Conference 2011. SECI, "Elliptic curve cryptography," Certicom Corp. Sep. 2000. J. Zhang, V. Li, C. Chen, P. Tao and S. Yang, “EDKAS: An Efficient Distributed Key Agreement Scheme Using One Way Function Trees for Dynamic Collaborative Groups,” IMACS Multiconference on CESA, Bejing, China, pp. 1215-1222, Oct. 2006, doi: 10.1109/CESA.2006.313506. D.A. McGrew and A.T. Sherman, “Key Establishment in Large Dynamic Groups Using One-Way Function Trees,” IEEE TRANSACTIONS ON SOFTWARE ENGINEERING, VOL. 29/5, pp.444-458, May 2003, doi: 0.1109/TSE.2003.1199073. S. Anahita Mortazavi, Alireza Nemaney Pour “An Efficient Distributed Group Key Management using Hierarchical Approach with Diffie-Hellman and Symmetric Algorithm: DHSA” IEEE 2011. Standard specifications for public key cryptography, IEEE standard,pI363,2000. Williams Stallings, Cryptography and Network Security, Prentice Hall,4th Edition, 2006. Y. Kim, A. Perrig and G. Tsudik, “Tree-based Group Key Agreement,”ACM Transactions on Information and System Security (TISSEC), Vol. 7/1, Feb. 2004, pp. 60-94, doi: 10.1145/984334.984337. 38
  • 8. Computer Engineering and Intelligent Systems www.iiste.org ISSN 2222-1719 (Paper) ISSN 2222-2863 (Online) Vol 3, No.7, 2012 About Authors: UDAY PRATAP SINGH Uday Pratap Singh pursuing his M.Tech in Computer Science and Engineering from Galgotias College Of Engineering and Technology, MahaMaya Technical University, Noida, India. He had completed his B.Tech from SIET, Allahabad. He have two year of experience as a lecturer in a reputed Institution. He has contributed several research papers at National/International Journals. His area of interest includes Computer Networks, Operating System, Cryptography and Network Security. RAJKUMAR SINGH RATHORE Rajkumar Singh Rathore is working as Assistant Professor in Computer Science and Engineering Department at Galgotias College of Engg. & Technology, Greater Noida (U.P.). He has written books on “Database Management System”, “Operating System”, “IT Infrastructure and Its Management” and “Software Engineering”for undergraduate and postgraduate courses. He has contributed several research papers at National/International Conferences/Journals. He is the reviewer of many International Journals. He is the member of ISTE, CSI, IEEE, IAENG, IACSIT, CSTA etc. His area of interest includes ITIM, Operating System, Database Management System, Compiler Design and Software Engineering. Table 1: List of Binary Code and Associated Members Public Key Parent Binary Code Member Public key 000 gx1, gx2 00 gx3, 010 gx5, gx6 011 gx7, gx8 Table 2: List of Parent Binary Code and Associated Members Public Key Parent Binary Code Member Public key 000 gx1, gx2 00 gx3, gx4 010 gx5, gx6 011 gx7, gx8 Table 3: Updating Member Discovery List When a member leaves the group Parent Binary Code Member Public key 000 gx1, gx2 00 gx3, gx4 010 gx5, gx6 011 gx7 39
  • 9. Computer Engineering and Intelligent Systems www.iiste.org ISSN 2222-1719 (Paper) ISSN 2222-2863 (Online) Vol 3, No.7, 2012 Table 4: Comparison of Key Generation Overhead at Join and Leave Operations protocols join leave EDKAS 2 log n 2 log2 n-2 DHSA 1 1 ECDHSA 1 1 Table 5: The Comparison of Key Encryption Overhead At Join/ Leave Operations protocols join leave EDKAS n n-2 DHSA 1 2log2n-2 ECDHSA 1 2log2n-2 Table 6: The Communication Overhead At Join and Leave Operations protocols join leave EDKAS n-1 n-2 DHSA 1 2log2n-2 ECDHSA 1 2log2n-2 Total capital stock Income of main business Total assets Pudong Development Bank 39.2 214.7 5730.7 Bank of China 459.4 3345.7 59876.9 40
  • 10. Computer Engineering and Intelligent Systems www.iiste.org ISSN 2222-1719 (Paper) ISSN 2222-2863 (Online) Vol 3, No.7, 2012 Figure 1. Parent binary code for member position discovery Figure 2. Intermediate node code and corresponding node key calculation Figure 3. Leave Operation on ECDHSA 41
  • 11. This academic article was published by The International Institute for Science, Technology and Education (IISTE). The IISTE is a pioneer in the Open Access Publishing service based in the U.S. and Europe. The aim of the institute is Accelerating Global Knowledge Sharing. More information about the publisher can be found in the IISTE’s homepage: http://www.iiste.org The IISTE is currently hosting more than 30 peer-reviewed academic journals and collaborating with academic institutions around the world. Prospective authors of IISTE journals can find the submission instruction on the following page: http://www.iiste.org/Journals/ The IISTE editorial team promises to the review and publish all the qualified submissions in a fast manner. All the journals articles are available online to the readers all over the world without financial, legal, or technical barriers other than those inseparable from gaining access to the internet itself. Printed version of the journals is also available upon request of readers and authors. IISTE Knowledge Sharing Partners EBSCO, Index Copernicus, Ulrich's Periodicals Directory, JournalTOCS, PKP Open Archives Harvester, Bielefeld Academic Search Engine, Elektronische Zeitschriftenbibliothek EZB, Open J-Gate, OCLC WorldCat, Universe Digtial Library , NewJour, Google Scholar