Cover
Vol. 20 No. 1 (2024)

Published: June 30, 2024

Pages: 214-225

Review Article

Group Key Management Protocols for Non-Network: A Survey

Abstract

The phenomenal rise of the Internet in recent years, as well as the expansion of capacity in today’s networks, have provided both inspiration and incentive for the development of new services that combine phone, video, and text ”over IP.” Although unicast communications have been prevalent in the past, there is an increasing demand for multicast communications from both Internet Service Providers (ISPs) and content or media providers and distributors. Indeed, multicasting is increasingly being used as a green verbal exchange mechanism for institution-oriented programmers on the Internet, such as video conferencing, interactive college games, video on demand (VoD), TV over the Internet, e-learning, software programme updates, database replication, and broadcasting inventory charges. However, the lack of security within the multicast verbal exchange model prevents the effective and large-scale adoption of such important company multi-celebration activities. This situation prompted a slew of research projects that addressed a variety of issues related to multicast security, including confidentiality, authentication, watermarking, and access control. These issues should be viewed within the context of the safety regulations that work in the specific conditions. For example, in a public inventory charge broadcast, while identification is a vital necessity, secrecy is not. In contrast, video-convention programme requires both identification and confidentiality. This study gives a complete examination and comparison of the issues of group key management. Both network-dependent and network-independent approaches are used. The study also addresses the advantages, disadvantages, and security problems of various protocols.

References

  1. R. Nasri and A. Bourouis, “Evaluation of cryptographic key management systems in wireless ad-hoc networks,” 2022.
  2. K. V. Kumar, T. Jayasankar, V. Eswaramoorthy, and V. Nivedhitha, “Sdarp: Security based data aware rout- ing protocol for ad hoc sensor networks,” International Journal of Intelligent Networks, vol. 1, pp. 36–42, 2020.
  3. M. G. El-Hadidi and M. A. Azer, “Traffic analysis for real time applications and its effect on qos in manets,” in 2021 International Mobile, Intelligent, and Ubiquitous Computing Conference (MIUCC), pp. 155–160, IEEE, 2021.
  4. W.-C. Wu, H.-T. Liaw, et al., “A study on high secure and efficient manet routing scheme,” Journal of Sensors, vol. 2015, 2015.
  5. V. S. Devi and N. P. Hegde, “Multipath security aware routing protocol for manet based on trust enhanced clus- ter mechanism for lossless multimedia data transfer,” Wireless Personal Communications, vol. 100, pp. 923– 940, 2018.
  6. V. Gomathy, N. Padhy, D. Samanta, M. Sivaram, V. Jain, and I. S. Amiri, “Malicious node detection using het- erogeneous cluster based secure routing protocol (hcbs) in wireless adhoc sensor networks,” Journal of Ambi- ent Intelligence and Humanized Computing, vol. 11, pp. 4995–5001, 2020.
  7. R. Kousar, M. Alhaisoni, S. A. Akhtar, N. Shah, A. Qa- mar, and A. Karim, “A secure data dissemination in a dht-based routing paradigm for wireless ad hoc net- work,” Wireless Communications and Mobile Comput- ing, vol. 2020, pp. 1–32, 2020.
  8. M. Maheswari, S. Geetha, S. S. Kumar, M. Karuppiah, D. Samanta, and Y. Park, “Pevrm: probabilistic evolu- tion based version recommendation model for mobile applications,” IEEE Access, vol. 9, pp. 20819–20827, 2021.
  9. L. E. Funderburg and I.-Y. Lee, “A privacy-preserving key management scheme with support for sybil attack detection in vanets,” Sensors, vol. 21, no. 4, p. 1063, 2021.
  10. A. Hammamouche, M. Omar, N. Djebari, and A. Tari, “Lightweight reputation-based approach against simple and cooperative black-hole attacks for manet,” Journal of information security and applications, vol. 43, pp. 12– 20, 2018.
  11. N. Veeraiah, O. I. Khalaf, C. Prasad, Y. Alotaibi, A. Al- sufyani, S. A. Alghamdi, and N. Alsufyani, “Trust aware secure energy efficient hybrid protocol for manet,” IEEE Access, vol. 9, pp. 120996–121005, 2021.
  12. U. Srilakshmi, N. Veeraiah, Y. Alotaibi, S. A. Alghamdi, O. I. Khalaf, and B. V. Subbayamma, “An improved hy- brid secure multipath routing protocol for manet,” IEEE Access, vol. 9, pp. 163043–163053, 2021.
  13. K. Lim, K. M. Tuladhar, X. Wang, and W. Liu, “A scal- able and secure key distribution scheme for group sig- nature based authentication in vanet,” in 2017 IEEE 8th annual ubiquitous computing, electronics and mobile communication conference (UEMCON), pp. 478–483, IEEE, 2017.
  14. P. Vijayakumar, M. Azees, A. Kannan, and L. J. Deborah, “Dual authentication and key management techniques for secure data transmission in vehicular ad hoc networks,” IEEE Transactions on Intelligent Transportation Sys- tems, vol. 17, no. 4, pp. 1015–1028, 2015.
  15. S. H. Islam, M. S. Obaidat, P. Vijayakumar, E. Abdul- hay, F. Li, and M. K. C. Reddy, “A robust and efficient password-based conditional privacy preserving authen- tication and group-key agreement protocol for vanets,” Future Generation Computer Systems, vol. 84, pp. 216– 227, 2018.
  16. M. Bilal and S.-G. Kang, “A secure key agreement pro- tocol for dynamic group,” Cluster Computing, vol. 20, pp. 2779–2792, 2017.
  17. M. Azees and P. Vijayakumar, “Cekd: Computationally efficient key distribution scheme for vehicular ad-hoc networks,” Australian Journal of Basic and Applied Sci- ences, vol. 10, no. 2, pp. 171–175, 2016.
  18. V. Kumar, R. Kumar, and S. K. Pandey, “A computation- ally efficient centralized group key distribution proto- col for secure multicast communications based upon rsa public key cryptosystem,” Journal of King Saud 223 | Jain & Varshney University-Computer and Information Sciences, vol. 32, no. 9, pp. 1081–1094, 2020.
  19. A. Mansour, K. M. Malik, A. Alkaff, and H. Kanaan, “Alms: Asymmetric lightweight centralized group key management protocol for vanets,” IEEE Transactions on Intelligent Transportation Systems, vol. 22, no. 3, pp. 1663–1678, 2020.
  20. O. S. Oubbati, N. Chaib, A. Lakas, P. Lorenz, and A. Rachedi, “Uav-assisted supporting services connec- tivity in urban vanets,” IEEE Transactions on Vehicular Technology, vol. 68, no. 4, pp. 3944–3951, 2019.
  21. H. Hamey and C. Muckenhim, “Group key management protocol (gkmp) specification,” RFC2093, Internet En- gineering Task Force, vol. 70, 1997.
  22. H. Harney and C. Muckenhirn, “Group key management protocol (gkmp) architecture,” tech. rep., 1997.
  23. R. Canetti, J. Garay, G. Itkis, D. Micciancio, M. Naor, and B. Pinkas, “Multicast security: A taxonomy and some efficient constructions,” in IEEE INFOCOM’99. Conference on Computer Communications. Proceedings. Eighteenth Annual Joint Conference of the IEEE Com- puter and Communications Societies. The Future is Now (Cat. No. 99CH36320), vol. 2, pp. 708–716, IEEE, 1999.
  24. L. Mingyan, R. Poovendran, and C. Berenstein, “Opti- mization of key storage for secure multicast,” in 35th Annual Conference on Information Sciences and Systems (CISS), 2001.
  25. C. K. Wong, M. Gouda, and S. S. Lam, “Secure group communications using key graphs,” IEEE/ACM transac- tions on networking, vol. 8, no. 1, pp. 16–30, 2000.
  26. A. Penrig, D. Song, and D. Tygar, “Elk, a new protocol for efficient large-group key distribution,” in Proceed- ings 2001 IEEE Symposium on Security and Privacy. S&P 2001, pp. 247–262, IEEE, 2000.
  27. A. T. Sherman and D. A. McGrew, “Key establishment in large dynamic groups using one-way function trees,” IEEE transactions on Software Engineering, vol. 29, no. 5, pp. 444–458, 2003.
  28. G.-H. Chiou and W.-T. Chen, “Secure broadcasting us- ing the secure lock,” IEEE Transactions on Software Engineering, vol. 15, no. 8, pp. 929–934, 1989.
  29. D. Wallner, E. Harder, and R. Agee, “Key management for multicast: Issues and architectures,” tech. rep., 1999.
  30. C. K. Wong, M. Gouda, and S. S. Lam, “Secure group communications using key graphs,” ACM SIGCOMM Computer Communication Review, vol. 28, no. 4, pp. 68– 79, 1998.
  31. C. K. Wong, M. Gouda, and S. S. Lam, “Secure group communications using key graphs,” IEEE/ACM transac- tions on networking, vol. 8, no. 1, pp. 16–30, 2000.
  32. D. Balenson, D. McGrew, and A. Sherman, “Key man- agement for large dynamic groups: One-way function trees and amortized initialization,” tech. rep., Internet- Draft, 1999.
  33. A. T. Sherman and D. A. McGrew, “Key establishment in large dynamic groups using one-way function trees,” IEEE transactions on Software Engineering, vol. 29, no. 5, pp. 444–458, 2003.
  34. R. Canetti, J. Garay, G. Itkis, D. Micciancio, M. Naor, and B. Pinkas, “Multicast security: A taxonomy and effi- cient constructions, march 1999,” in Infocom99, vol. 13.
  35. M. Waldvogel, G. Caronni, D. Sun, N. Weiler, and B. Plattner, “The versakey framework: Versatile group key management,” IEEE Journal on selected areas in communications, vol. 17, no. 9, pp. 1614–1631, 1999.
  36. G. R. K. Rao and G. Radhamani, WiMAX: a wireless technology revolution. CRC Press, 2007.
  37. S. A. Ahson and M. Ilyas, WiMAX: Standards and secu- rity. CRC press, 2018.
  38. S. Glisic and J.-P. Makela, “Advanced wireless networks: 4g technologies,” in 2006 IEEE Ninth International Sym- posium on Spread Spectrum Techniques and Applica- tions, pp. 442–446, IEEE, 2006.
  39. B. DeCleene, L. Dondeti, S. Griffin, T. Hardjono, D. Ki- wior, J. Kurose, D. Towsley, S. Vasudevan, and C. Zhang, “Secure group communications for wireless networks,” in 2001 MILCOM Proceedings Communications for Network-Centric Operations: Creating the Information Force (Cat. No. 01CH37277), vol. 1, pp. 113–117, IEEE, 2001.
  40. T. Hardjono and B. Cain, “Secure and scalable inter- domain group key management for n-to-n multicast,” in Proceedings 1998 International Conference on Par- allel and Distributed Systems (Cat. No. 98TB100250), pp. 478–485, IEEE, 1998.
  41. A. Ballardie, “Core based trees multicast routing, proto- col specification,” RFC2189, 1997. 224 | Jain & Varshney
  42. L. R. Dondeti, S. Mukherjee, and A. Samal, “Scalable secure one-to-many group communication using dual encryption,” Computer Communications, vol. 23, no. 17, pp. 1681–1701, 2000.
  43. S. Rafaeli and D. Hutchison, “Hydra: A decentralised group key management,” in Proceedings. Eleventh IEEE international workshops on enabling technologies: in- frastructure for collaborative enterprises, pp. 62–67, IEEE, 2002.
  44. S. Setia, S. Koussih, S. Jajodia, and E. Harder, “Kronos: A scalable group re-keying approach for secure multi- cast,” in Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000, pp. 215–228, IEEE, 2000.
  45. B. Briscoe, “Marks: Zero side effect multicast key man- agement using arbitrarily revealed key sequences,” in International Workshop on Networked Group Communi- cation, pp. 301–320, Springer, 1999.
  46. I. Ingemarsson, D. Tang, and C. Wong, “A conference key distribution system,” IEEE Transactions on Infor- mation theory, vol. 28, no. 5, pp. 714–720, 1982.
  47. M. Steiner, G. Tsudik, and M. Waidner, “Diffie-hellman key distribution extended to group communication,” in Proceedings of the 3rd ACM Conference on Computer and Communications Security, pp. 31–37, 1996.
  48. W. Diffie and M. E. Hellman, “New directions in cryp- tography,” in Democratizing Cryptography: The Work of Whitfield Diffie and Martin Hellman, pp. 365–390, 2022.
  49. K. Becker and U. Wille, “Communication complexity of group key distribution,” in Proceedings of the 5th ACM Conference on Computer and Communications Security, pp. 1–6, 1998.
  50. Y. Kim, A. Perrig, and G. Tsudik, “Communication- efficient group key agreement,” in Trusted Information: The New Decade Challenge 16, pp. 229–244, Springer, 2001.
  51. O. Rodeh, K. P. Birman, and D. Dolev, “Optimized rekey for group communication systems.,” in NDSS, pp. 37–48, 2000.
  52. L. R. Dondeti, S. Mukherjee, and A. Samal, “Dis- tributed group key management scheme for secure many- to-many communication,” May 29 2001. US Patent 6,240,188.
  53. A. Fiat and M. Naor, “Broadcast encryption,” in Ad- vances in Cryptology—CRYPTO’93: 13th Annual Inter- national Cryptology Conference Santa Barbara, Califor- nia, USA August 22–26, 1993 Proceedings 13, pp. 480– 491, Springer, 1994.
  54. C. Boyd, “On key agreement and conference key agree- ment,” in Information Security and Privacy: Second Aus- tralasian Conference, ACISP’97 Sydney, NSW, Australia, July 7–9, 1997 Proceedings 2, pp. 294–302, Springer, 1997.
  55. M. Burmester and Y. Desmedt, “A secure and efficient conference key distribution system,” in Advances in Cryptology—EUROCRYPT’94: Workshop on the Theory and Application of Cryptographic Techniques Perugia, Italy, May 9–12, 1994 Proceedings 13, pp. 275–286, Springer, 1995.
  56. Y. Sun, W. Trappe, and K. R. Liu, “An efficient key management scheme for secure wireless multicast,” in 2002 IEEE International Conference on Communica- tions. Conference Proceedings. ICC 2002 (Cat. No. 02CH37333), vol. 2, pp. 1236–1240, IEEE, 2002.
  57. Y. Sun, W. Trappe, and K. R. Liu, “Topology-aware key management schemes for wireless multicast,” in GLOBECOM’03. IEEE Global Telecommunications Conference (IEEE Cat. No. 03CH37489), vol. 3, pp. 1471–1475, IEEE, 2003.
  58. L. Lin, X. Li, and Y. Cheng, “Hkm: A hybrid key man- agement scheme for secure mobile multicast,” in 2007 International Conference on Networking, Architecture, and Storage (NAS 2007), pp. 109–114, IEEE, 2007.
  59. Y. Wang, P. D. Le, and B. Srinivasan, “Hybrid group key management scheme for secure wireless multicast,” in 6th IEEE/ACIS International Conference on Com- puter and Information Science (ICIS 2007), pp. 346–351, IEEE, 2007.
  60. Y. Wang, P. D. Le, and B. Srinivasan, “Efficient key man- agement for secure wireless multicast,” in 2008 Third International Conference on Convergence and Hybrid Information Technology, vol. 2, pp. 1131–1136, IEEE, 2008.
  61. S. Gharout, A. Bouabdallah, M. Kellil, and Y. Challal, “Key management with host mobility in dynamic groups,” in Proceedings of the 3rd international conference on Se- curity of information and networks, pp. 186–194, 2010. 225 | Jain & Varshney
  62. S. Gharout, A. Bouabdallah, Y. Challal, and M. Achem- lal, “Adaptive group key management protocol for wire- less communications,” Journal of Universal Computer Science, vol. 18, no. 6, pp. 874–899, 2012.
  63. M. Kellil, A. Olivereau, and C. Janneteau, “Rekeying in secure mobile multicast communications,” June 21 2007. US Patent App. 10/596,786.
  64. M. L. M. Kiah and K. M. Martin, “Host mobility proto- col for secure group communication in wireless mobile environments,” in Future Generation Communication and Networking (FGCN 2007), vol. 1, pp. 100–107, IEEE, 2007.