Source: Computers & Security, vol.23, pp , 2004 Author: Heba K. Aslan

Slides:



Advertisements
Similar presentations
A key agreement protocol using mutual Authentication for Ad-Hoc Networks IEEE 2005 Authors : Chichun Lo, Chunchieh Huang, Yongxin Huang Date : 2005_11_29.
Advertisements

A Survey of Key Management for Secure Group Communications Celia Li.
1 Efficient Self-Healing Group Key Distribution with Revocation Capability by Donggang Liu, Peng Ning, Kun Sun Presented by Haihui Huang
Computer Science Dr. Peng NingCSC 774 Adv. Net. Security1 CSC 774 Advanced Network Security Topic 5.3 Group Key Distribution Acknowledgment: Slides on.
Group Protocols for Secure Wireless Ad hoc Networks Srikanth Nannapaneni Sreechandu Kamisetty Swethana pagadala Aparna kasturi.
Presentation By: Garrett Lund Paper By: Sandro Rafaeli and David Hutchison.
Fall, Privacy&Security - Virginia Tech – Computer Science Click to edit Master title style A Survey on Decentralized Group Key Management Schemes.
KAIS T Scalable Key Management for Secure Multicast Communication in the Mobile Environment Jiannong Cao, Lin Liao, Guojun Wang Pervasive and Mobile Computing.
1 Authenticated key agreement without using one-way hash functions Harn, L.; Lin, H.-Y. Electronics Letters, Volume: 37 Issue: 10, 10 May 2001 Presented.
Scalable Application Layer Multicast Suman Banerjee Bobby Bhattacharjee Christopher Kommareddy ACM SIGCOMM Computer Communication Review, Proceedings of.
Collaborative Web Caching Based on Proxy Affinities Jiong Yang, Wei Wang in T. J.Watson Research Center Richard Muntz in Computer Science Department of.
Multicast Security May 10, 2004 Sam Irvine Andy Nguyen.
Group Key Distribution Chih-Hao Huang
Study of the Relationship between Peer to Peer Systems and IP Multicasting From IEEE Communication Magazine January 2003 學號 :M 姓名 : 邱 秀 純.
Multimedia Broadcast/Multicast Service (MBMS)
Key Distribution and Update for Secure Inter- group Multicast Communication Ki-Woong Park Computer Engineering Research Laboratory Korea Advanced Institute.
TRIGON BASED AUTHENTICATION, AUTHORIZATION AND DISTRIBUTION OF ENCRYPTED KEYS WITH GLOBUS MIDDLEWARE Anitha Kumari K 08MW01 II ME – Software Engineering.
Overlay Network Physical LayerR : router Overlay Layer N R R R R R N.
Secure Group Communication: Key Management by Robert Chirwa.
Project guide Dr. G. Sudha Sadhasivam Asst Professor, Dept of CSE Presented by C. Geetha Jini (07MW03)
Fall, Privacy&Security - Virginia Tech – Computer Science Click to edit Master title style Collusion-Resistant Group Key Management Using Attribute-
A secure re-keying scheme Introduction Background Re-keying scheme User revocation User join Conclusion.
The School of Electrical Engineering and Computer Science (EECS) CS/ECE 419/478 Applied Cryptography ADVANCED KEY ESTABLISHMENT AND GROUP KEY MANAGEMENT.
Hierarchical Self-healing Key Distribution for Heterogeneous Wireless Sensor Networks Y.J. Yang, J.Y. Zhou, R.H. Deng, F. Bao Presenter: Jianying Zhou.
Group Key Distribution Xiuzhen Cheng The George Washington University.
J.-H. Cho, I.-R. Chen, M. Eltoweissy ACM/Springer Wireless Networks, 2007 Presented by: Mwaffaq Otoom CS5214 – Spring © 2007 On optimal batch re-keying.
An Adaptive Protocol for Efficient & Secure Multicasting in Wireless LANS Sandeep Gupta & Sriram Cherukuri Arizona State University
MSN lab1 A novel deniable authentication protocol using generalized ElGamal signature scheme Source: Information Sciences, vol. 177, pp , 2007.
Weichao Wang, Bharat Bhargava Youngjoo, Shin
Efficient Group Key Management in Wireless LANs Celia Li and Uyen Trang Nguyen Computer Science and Engineering York University.
Password-based user authentication and key distribution protocols for client-server applications Authors: Her-Tyan Yeh and Hung-Min Sun Sources: The Journal.
Efficient Pairwise Key Establishment Scheme Based on Random Pre-Distribution Keys in Wireless Sensor Networks Source: Lecture Notes in Computer Science,
2010 International Conference on P2P, Parallel, Grid, Cloud and Internet Computing (3PGCIC), pp , 作者: Yoh Shiraishi, Ryo Miki 指導教授:許子衡 教授.
SPEAKER: HONG-JI WEI DATE: Efficient and Secure Anonymous Authentication Scheme with Roaming Used in Mobile Networks.
Design and Implementation of Secure Layer over UPnP Networks Speaker: Chai-Wei Hsu Advisor: Dr. Chin-Laung Lei.
KAIS T A Secure Group Key Management Scheme for Wireless Cellular Network Hwayoung Um and Edward J. Delp, ITNG’ Kim Pyung.
Computer Science Dr. Peng NingCSC 774 Adv. Net. Security1 CSC 774 Advanced Network Security Topic 5.3 Group Key Distribution Acknowledgment: Slides on.
Computer Science Authenticated Group Key Agreement and Friends Giuseppe Ateniese, Michael Stiener and Gene Tsudik Presented by Young Hee Park November.
A Secure Authentication Scheme with Anonymity for Wireless Communications IEEE COMMUNICATIONS LETTERS, VOL. 12, NO. 10, OCTOBER 2008 Chia-Chun Wu, Wei-Bin.
Source: Computers & Security, Vol. 24, No. 5, pp , August 2005
Non-PKI Methods for Public Key Distribution
Lightweight Mutual Authentication for IoT and Its Applications
A Dynamic ID-Based Generic Framework for Anonymous Authentication Scheme for Roaming Service in Global Mobility Networks Source: Wireless Personal Communications,
Cryptanalyses and improvements of two cryptographic key assignment schemes for dynamic access control in a user hierarchy Source: Computer & Security,
網路環境中通訊安全技術之研究 Secure Communication Schemes in Network Environments
A three round authenticated group key agreement protocol for ad hoc networks Authors: Daniel Augot, Raghav Bhaskar, Valérie Issarny, and Daniele Sacchetti.
Source: IEEE Communications Letters, Vol. 8, No. 3, March 2004
Efficient password authenticated key agreement using smart cards
A robust and anonymous patient monitoring system using wireless medical sensor networks Source: Future Generation Computer Systems, Available online 8.
Practical and Secure Nearest Neighbor Search on Encrypted Large-Scale Data Source : IEEE INFOCOM IEEE International Conference on Computer Communications,
Anonymous Wireless Authentication on a Portable Cellular Mobile System
NSF Faculty Career Award
Qiong Zhang, Yuke Wang Jason P, Jue 2008
Announcements All Labs and Their Demo All HWs and Their Grading
Group Key Management Scheme for Simultaneous Multiple Groups with Overlapped Membership Andrew Moore 9/27/2011.
Efficient State Update for Key Management
Source: Ad Hoc Networks, Vol. 71, pp , 2018
به نام آنکه هستی نام از او یافت
An efficient biometric based remote user authentication scheme for secure internet of things environment Source: Journal of Intelligent & Fuzzy Systems.
Authors:Debiao He, Sherali Zeadally, Neeraj Kumar and Wei Wu
Design and Implementation of SUPnP Networks
Design and Implementation of a Secure UPnP Environment
A lightweight biometrics based remote user authentication scheme for IoT services Source: Journal of Information Security and Applications Volume 34, Part.
Scalable Group Key Management with Partially Trusted Controllers
Controllable and Trustworthy Blockchain-based Cloud Data Management
Distributed security – Dynamic Group Key Management by Jaman Bhola
Combinatorial Optimization of Multicast Key Management
Source:Multimedia Tools and Applications, Vol. 77, No. 20, pp , Oct
Biometrics-based RSA Cryptosystem for Securing Real-Time Communication
Key Management Protocols
Presentation transcript:

A scalable and distributed multicast security protocol using a subgroup-key hierarchy Source: Computers & Security, vol.23, pp.320-329, 2004 Author: Heba K. Aslan Speaker: Yu-Wei Su

Outline Introduction Group Key Proposed Protocol Conclusions

Introduction Unicast to Multicast Group communication under security Scalable Goal

Group Key Join & Leave – backward secrecy & forward secrecy Three classes of group key approaches

Group Key – Distributed approaches Like Conference Key Each group member contributes to generate the group key Not scalable

Group Key – Centralized approaches one central entity maintain the security of the group Not scalable LKH scheme C K2 K1 K3 K4 K5 K6 K7 U1 U2 U3 U4 Central entity Symmetric Key Group member

Centralized approaches – member join C and U5 exchange K8 C generates K1-new, K3-new C broadcast EK1(K1-new) C broadcast EK3(K3-new) C broadcast EK8(K1-new, K3-new) K1-new K1 K2 K3 K3-new K4 K5 K6 K7 K8 U1 U2 U3 U4 U5

Centralized approaches – member leave Delete K7 C Generates K1-new, K3-new C broadcast EK6(K1-new, K3-new) C broadcast Ek2(K1-new) K1-new K1 K2 K3-new K3 K4 K5 K6 K7 U1 U2 U3 U4

Group Key – Distributed Subgroup approaches Group Controller (GC) & Subgroup Controller (SC) Iolus scalable K3 GC SC3 subgroup 1 K1 K2 SC1 SC2 subgroup 3 subgroup 2

Proposed Protocol – concept KGC , KSC3 SC3 U1 U2 U3 U4 GC KGC , KSC1 KGC , KSC2 subgroup 1 SC2 U1 U2 U3 U4 SC1 U1 U2 U3 U4 subgroup 3 subgroup 2

Proposed Protocol – Subgroup Hierarchy SCi KSCi(h,d) h: heigh d: number Broadcast key KSCi(0,1) KSCi(0,1) ... KSCi(1,1) KSCi(1,2) KSCi(1,d) KSCi(h,1) U1

Proposed Protocol – Operations Subgroup controller join Message broadcast Member join Member leave

Subgroup controller join GC 1. GC and SC4 Exchange KSC4 KSC4 SC4 2. GC Generates a KGC-new KGC 3. broadcast EKGC(KGC-new) and EKSC4(KGC-new) KGC KGC SC3 SC1 SC2

Message broadcast GC GC generates a session KGC Key Kmess SCi KSCi(0,1) U1 U2 U3 U4 2. GC broadcast EKGC(Kmess) 3. Every SC DKGC(Kmess), and then broadcast EKSCi(0,1)(Kmess) subgroup i

Member join & leave in a subgroup Just like LKH, page.7, page.8

Conclusions Achieving Multicast & Unicast Scalable