Bandwidth Efficient Key Management for Secure Multicast in Clustered Wireless Networks

클러스터화된 무선 네트워크에서 전송량을 고려한 효율적인 멀티캐스트 키 관리 기법

  • 신승재 (한국과학기술원 전산학과) ;
  • 허준범 (한국과학기술원 전산학과) ;
  • 이한진 (한국과학기술원 전산학과) ;
  • 윤현수 (한국과학기술원 전산학과)
  • Published : 2009.10.15

Abstract

In the near future, various multicast based services will be provided over clustered wireless networks. To provide multicast services in secure manner, multicast messages are encrypted by using group key which is shared by group members. Therefore, various group key management schemes have been introduced until now. Among them, tree based approach is one of the most representative paradigms in group key management. Traditional tree based approaches effectively reduce rekeying message transmissions of the key distribution center. However, they do not consider the network bandwidth used for transmitting the rekeying messages. In this paper, we firstly present formulas that describe bandwidth consumption of tree based group key management scheme. Based on our formulations, we propose a bandwidth efficient key tree management scheme for clustered wireless networks where membership changes occur frequently. Simulation results show that our scheme effectively reduces the bandwidth consumption used for rekeying compared to existing key tree schemes.

무선 통신 기술의 발달로 인해 앞으로는 다양한 종류의 멀티캐스트 기반 서비스가 클러스터화된 무선 네트워크를 통하여 이루어질 것으로 예상된다. 보안성을 제공하는 멀티캐스트 서비스의 경우 암호화에 사용하는 그룹키의 관리가 중요한 문제가 된다. 따라서 다양한 종류의 그룹키 관리 기법들이 계속해서 제안되고 있다. 대표적인 그룹키 관리 기법 중 하나인 트리 기반 그룹키 관리 기법은 키 분배 센터가 전송해야 하는 키 갱신 메시지의 수를 효과적으로 줄인다는 장점을 지니고 있지만, 키 갱신 메시지를 전달하는데 실제로 소모되는 네트워크 대역폭을 정확히 고려하지 않고 있다. 본 논문은 그룹 멤버쉽이 동적으로 변하는 클러스터화된 무선 네트워크 환경에서 트리 기반 그룹키 관리 기법을 사용했을 때 키 갱신을 위한 대역폭 소모량을 효율적으로 절감할 수 있는 방법을 제시하고 있다. 컴퓨터 시뮬레이션을 통한 실험은 제안하는 방법이 기존의 기법들에 비해 매우 우수한 대역폭 절감 능력을 지니고 있음을 보여주고 있다.

Keywords

References

  1. Y. Kim, A. "Perrig, and G. Tsudik, "Simple and fault-tolerant key agreement for dynamic collaborative groups," in proc. of the 7th ACM Conference in Computer and Communication Security, CCS 2000, Athens, Greece, Nov. 2000, pp. 235-241
  2. C. Wong, M. Gouda, and S. Lam, "Secure group communications using key graphs," IEEEI ACM Trans. Networking, vol.8, pp.l6-30, Feb. 2000
  3. D. Wallner, E. Harder, and R. Agee, "Key management for multicast: issues and architectures," Internet Draft (RFC 2627)} , Sep. 1998
  4. D. Balenson, D. McGrew, and A. Shennan, "Key management for large dynamic groups: One-way function trees and amortized initialization," Internet Draft Report, Feb. 2000
  5. R. Canetti, J. Garay, G. Itlus, D. Miccianancio, M. Naor, and B. Pinkas, "Multicast security: A taxonomy and some efficient constructions," in proc. IEEE INFO COM, vol.2, Mar. 1999. pp.708-716
  6. W. Trappe, J. Song, R. Poovendran, and K. Liu, "Key management and distribution for secure multimedia multicast," IEEE Trans. Multimedia, vol.5, no.4, pp.544-557, Dec. 2003 https://doi.org/10.1109/TMM.2003.1244817
  7. Y. Sun, W. Trappe, and K. Liu, "An efficient ke management scheme for secure wireless multicast," in proc. IEEE Int. Corif', Communications, ICC 2002, New York City, CA, May 2002, pp. 1236-1240
  8. Y. Sun, W. Trappe, and K. Liu, "Topology-aware key management schemes for wireless multicast," in proc. IEEE Global Telecommunications Corif',. GLOBECOM'02, San Francisco, CA, Dec. 2003. pp.1471-1475
  9. Y. Sun, W. Trappe, and K. Liu, "A scalable multicast key management scheme for heterogeneous wireless networks," IEEE/ACM Trans. Networking, vol.12, pp.653-666, Aug. 2004 https://doi.org/10.1109/TNET.2004.833129
  10. L. Lazos and R. Poovendran, "Energy-aware secure multicast communication in ad-hoc networks using geographical location information," in proc. IEEE ICASSP 2003, Hong Kong, China, April 2003, pp.201-204
  11. L. Lazos and R. Poovendran, "Power proximity based key management for secure multicast in ad hoc networks," ACMISpringer J Wireless Networks (WINETJ), vol.l3. no.1, pp.127-148, Feb. 2007 https://doi.org/10.1007/s11276-006-6057-9
  12. L. Lazos and R. Poovendran, "Cross-layer design for energy-efficient secure multicast communications in ad hoc networks," in proc. IEEE Int. Corif', Communications, ICC 2004, Paris, France, pp.3633-3639, May 2004
  13. L. Lazos, J. Salido, and R. Poovendran, "VP3: using vertex path and power proximity for energy efficient key distribution," in Proc. IEEE Vehicular Technology Corif'" VTC 2004, Los Angeles, CA, Sep. 2004, pp.1228-1232
  14. J. Salida, L. Lazos, and R. Poovendran, "Energy and bandwidth-efficient key distribution in wireless ad hoc networks: a cross-layer approach," IEEE/ ACM Trans. Networking, vol.12, pp.653-666, Aug. 2004 https://doi.org/10.1109/TNET.2004.833129
  15. Y. Sun and K. Liu, "Hierarchical group access control for secure multicast communications," IEEE/ ACM Trans. Networking, vol.15, no.6, pp. 1514-1526, Dec. 2007 https://doi.org/10.1109/TNET.2007.897955
  16. D. R. Stinson, Cryptography - Theory and Practice, 3rd Ed., Chapman & Hall/CRC, 2006
  17. http://grouper.ieee.org/ groups/S02/11IReports/tgs_update.htm
  18. Y. Vardi, "Metrics useful in network tomography studies," IEEE Signal Process. Lett., vol.11, no.3, pp.353-355, Mar. 2004 https://doi.org/10.1109/LSP.2003.821737
  19. J. Robinson, E. Knightly, "A perfonnance study of deployment factors in wireless mesh networks," in proc. IEEE INFOCOM 2007, Anchorage, AK, May 2007, pp.2054-2062
  20. A. Hayter, Probabiliby and statistics for engineers and scientists, Thomson Brooks/Cole, 2007
  21. M. M. Zonoozi and P Dassanayake, "User mobility modeling and characterization of mobility patterns," IEEE J. Selected Areas Commun., vol.15, pp.1239-1252, Sept. 1997 https://doi.org/10.1109/49.622908