International Journal of Computer Networks and Applications (IJCNA)

Published By EverScience Publications

ISSN : 2395-0455

International Journal of Computer Networks and Applications (IJCNA)

International Journal of Computer Networks and Applications (IJCNA)

Published By EverScience Publications

ISSN : 2395-0455

A Review of Chronological Development in Group and Hierarchical Key management Schemes in Access Control Model: Challenges and Solutions

Author NameAuthor Details

Smita Athanere, Ramesh Thakur

Smita Athanere[1]

Ramesh Thakur[2]

[1]Computer Engineering, Institute of Engineering and Technology, Devi Ahilya Vishwavidyalaya Indore, Madhya Pradesh, India

[2]Master of Computer Application, International Institute of Professional Studies, Devi Ahilya Vishwavidyalaya Indore, Madhya Pradesh, India

Abstract

With tremendous growth in communication model, the application dependent on group communication like stock exchange activities, file sharing, war gaming, teleconferencing, pay per view, online education also grown. But in such application security is prime concern. All related things are encrypted via keys and shared to achieve privacy and security. In this paper we identified all methodologies used for group and hierarchical key management and done their analysis. We identified major algorithms for management of group key in communication networks and study several criteria of performance such as computation, storage, and communication overhead at the time of revocation of different users considering evaluation parameters. We find challenges in designing key management algorithm based on various factors. We found power of key management lies in minimization of overhead involved in time and storage at the moment of generation of key, distribution of keys and key updation when a node member joins or leaves the communication group. So it is need to guarantee to safe group key and safe group communication. Research work must be intended toward secure generation of keys, distribution of keys and exchanges of messages in secure environment. Analysis of all methodologies gives an idea for designing a good group key management algorithm either for wired, wireless, IoT devices and cloud platform. This review paper explored various security challenges and issues for handling group key like network compatibility, related to performance and security. This paper enables researcher to take better decisions since all schemes are mentioned in chronological order.

Index Terms

Cryptography

Access Control

Hierarchical Group Key Management

Reference

  1. 1.
    Judge, P., M. Amma R., “Security Issues and Solutions in Multicast Content Distribution: A Survey- Network”, IEEE, Vol. 17, pp. 30-36. 2003.
  2. 2.
    Yongdae Kim, Adrian Perrigy, Gene Tsudik, “Simple and Fault-Tolerant Key Agreement for Dynamic Collaborative Groups”, Copyright ACM 1-58113-203-4/00/0011, pp. 1-58, 2000.
  3. 3.
    Kin-Ching Chan, S.H. Gary Chan, “Distributed Servers Approach for Large-Scale Secure Multicast”, IEEE Journal on Selected Areas in Communications, Vol. 20, Issue No 8, 2002.
  4. 4.
    Wei Chi Ku, Shuai Min Chen, Fu Jen, “An Improved Key Management Scheme for Large Dynamic Groups Using One-Way Function Trees”, IEEE Conference, Catholic University, 2003.
  5. 5.
    Chiou, G. H., W. T. Chen, “Secure Broadcast Using Secure Lock”, IEEE Transactions on Software Engineering, Vol. 15, Issue No 8, pp. 929-934, August 1989.
  6. 6.
    Harney, H., C. Muckenhirn, “Group Key Management Protocol (GKMP) Architecture”, In RFC 2093, July 1997.
  7. 7.
    Harney, H., C. Muckenhirn, “Group Key Management Protocol (GKMP) Specification”, In RFC 2094, July 1997.
  8. 8.
    Ritesh Mukherjee, J.William Atwood, “Proxy Encryption for Secure Multicast Key Management”, Proceedings of the 28th Annual IEEE International Conference on Local Computer Networks (LCN?03) 0742-130/03, IEEE Proceedings, 2003.
  9. 9.
    Wong, C. K., M. Gouda, S. S. Lam, “Secure Group Communications Using Key Graphs”, In Proceeding of ACM SIGCOMM, 1998.
  10. 10.
    Wong, C. K., M. Gouda, S. S. Lam, “Secure Group Communications Using Key Graphs”, IEEE/ACM Transactions on Networking, Vol. 8, Issue No 1, pp. 16-30, February 2000.
  11. 11.
    Balenson, D., D. Mc Grew, A. Sherman, “Key Management for Large Dynamic Groups: One Way Function Trees and Amortized Initialization”, Internet-Draft.-balenson-group key management-00.txt, February 1999.
  12. 12.
    Canetti, R., J. Garay, G. Itkis, D. Micciancio, M. Naor, B. Pink an s., “Multicast Security: Taxonomy and Efficient Constructions”, In Proceeding of IEEE INFOCOM, pp. 708-716, March 1999.
  13. 13.
    Mc Grew, D. A., A. T. Sherm, “Key Establishment in Large Dynamic Groups Using One-Way Function Trees”, Technical Report TR-0755, World Academy of Science Engineering and Technology, May 1998.
  14. 14.
    Waldvo gel, M., G. Caroni, D. Sun, N. Weiler, B. Plattner, “Centralized Flat Table Key Management-The Versa Key Framework: Versatile Group Key Management”, IEEE Journal on Selected Areas in Communications (Special Issues on Middleware), Vol. 17, Issue No 8, pp. 1614-1631, August 1999.
  15. 15.
    Bibo, J. H. Xiulin, “A Survey of Group Key Management”, In International Conference Computer Science and Software Engineering, pp. 994-1002, 2008.
  16. 16.
    Ballardie A., “Core Based Trees (CBT Version 2) Multicast Routing Protocol Specification”, In RFC 2189, September 1997.
  17. 17.
    Ballardie, T., I. P. Francis, J. Crowcroft, “Core Based Trees: An Architecture for Scalable Inter-Domain Multicast Routing”, In Proceeding of ACM SIGCOMM, pp. 85-95, 1993.
  18. 18.
    DeCleene, B., L. Dondeti, S. Griffin, T. Hardjono, D. Kiwior, J. Kurose, D.Towsley, S. Vasudevan, C. Zhang, “Secure Group Communications for Wireless Networks”, MILCOM, June 2001.
  19. 19.
    Hardjono, T., B. Cain, I. Mong a, “Intra-Domain Group Key Management for Multicast Security”, IETF Internet-Draft, September 2000.
  20. 20.
    Rafaeli, S., D. Hutchison, “Hydra: A Decentralized Group Key Management”, In 11th IEEE International WETICE-Enterprise Security Workshop, June 2002.
  21. 21.
    Setia, S., S. Koussih, S. Jajodia, E. Harde, “Kronos: A scalable Group Re-Keying Approach for Secure Multicast”, In IEEE Symposium on Security and Privacy, May 2000.
  22. 22.
    Briscoe, B., “MarkS: Multicast Key Management Using Arbitrarily Revealed Key Sequences”, In 1st International Workshop on Networked Group Communication, November 1999.
  23. 23.
    Dondeti, L. R., S. Mukherjee, A. Samal, “Scalable Secure One-to-Many Group Communication Using Dual Encryption”, Computer Communications, Vol. 23, Issue No 17, pp. 1681-1701, November 2000
  24. 24.
    Dondeti, L. R., S. Mukherjee, A. Samal, “Comparison of Hierarchical Key Distribution Schemes” In IEEE Globecom Global Internet Symposium, 1999.
  25. 25.
    Ingemarson, D. Tang, C. Wong, “A Conference Key Distribution System”, IEEE Transactions on Information Theory, Vol. 28, No 5, pp. 714-720, September 1982.
  26. 26.
    Steiner, M., G. Tsudik, M. Waidner, “Diffie-Hellman Key Distribution Extended to Group Communication”, In 3rd ACM Conference on Computer and Communications Security, pp. 31-37, March 1996.
  27. 27.
    Becker, C., U. Wille, “Communication Complexity of Group Key Distribution”, In 5th ACM Conference on Computer and Communications Security, November 1998.
  28. 28.
    Kim, Y., A. Perrig, G. Tsudik, “Communication-Efficient Group Key Agreement”, In Proceeding of IFIP SEC, June 2001.
  29. 29.
    Rodeh, O., K. Birman, D. Dolev, “Optimized Group Rekey for Group Communication Systems”, Network and Distributed System Security, February 2000.
  30. 30.
    Waldvogel, M., G. Caron i, D. Sun, N. Weiler, B. Plattner, “Distributed flat table-The Versa Key Framework: Versatile Group Key Management”, IEEE Journal on Selected Areas in Communications (Special Issues on Middleware), Vol. 17, Issue No 8, pp. 1614-1631, August 1999.
  31. 31.
    Dondeti, L., S. Mukherjee, A. Samal, “A Distributed Group Key Management Scheme for Secure Many-to-Many Communication”, Technical Report PINTL-TR-207-99, 1999.
  32. 32.
    Fiat, A., M. Naor, “Broadcast Encryption”, In CRYPTO’93, LNCS (773), pp. 480-491, 1993.
  33. 33.
    Boyd, C., “On Key Agreement and Conference Key Agreement”, In Information Security and Privacy: Australasian Conference, LNCS (1270), pp. 294-302, 1997.
  34. 34.
    Burmester, M., Y. Desmedt, “A Secure and Efficient Conference Key Distribution System,” In: EUROCRYP’94 LNCS (950), pp. 275-286. 1994
  35. 35.
    Yan, S., W. Trappe, K. J. R. Liu, “An Efficient Key Management Scheme for Secure Wireless Multicast”, In ICC’02. IEEE International Conference Communications, Vol. 2, pp. 1236-1240, 2002.
  36. 36.
    Yan, S., W. Trappe, K. J. R. Liu, “Topology-Aware Key Management Schemes for Wireless Multicast”, In IEEE Global Telecommunications Conference, GLOBECOM’03, Vol. 3, pp. 1471-1475, 2003.
  37. 37.
    Lin, L., L. Xueming, C. Yong, “HKM: A Hybrid Key Management Scheme for Secure Mobile Multicast”, International Conference on Networking, Architecture, and Storage, pp. 109-114, 2007.
  38. 38.
    Yiling, W., L. PhuDun g, B. Srinivasan, “Hybrid Group Key Management Scheme for Secure Wireless Multicast”, International Conference in Computer and Information Science, pp. 346-351, 2007.
  39. 39.
    Yiling, W., L. PhuDung, B. Srinivasan, “Efficient Key Management for Secure Wireless Multicast”, In 3rd International Conference on Convergence and Hybrid Information Technology, pp. 1131-1136, 2008.
  40. 40.
    Eidkhani, E., M. Hajyvahab zadeh, S. A. Mortazav, A. N. Pour, “CRAW: Combination of Re-Keying and Authentication in Wireless Networks for Secure Multicast Increasing Efficiency of Member Join/Leave and Movement,” International Journal of Computer Networks & Communications (IJCNC), Vol. 4, pp. 107-128, 2012.
  41. 41.
    Sandirigama, M., S. Akihiro, M. Noda, “Simple and Secure Password Authentication Protocol”, IEICE Transaction Communication, Vol. 83, pp. 1363-1365, 2000.
  42. 42.
    Hajyvahab zadeh, M., E. Eidkhani, S. A. Mortazavi, A. N. Pour, “A New Group Key Management Protocol Using Code for Key Calculation: CKC”, In International Conference on Information Science and Applications (ICISA’10), pp. 1-6, 2010.
  43. 43.
    Ming-Chin, C., L. Jeng-Farn, “MKMS: Multicast Key Management Scheme for Proxy Mobile IPv6 Networks”, In International Conference on Consumer Electronics, Communications and Networks (CECNet’11), pp. 1402-1405, 2011.
  44. 44.
    Jianfeng, G., Z. Huachun, Z. Hong Ke, H. Luo, “Multicast Extension Support for Proxy MIPv6”, In Consumer Communications and Networking Conference (CCNC’10), 7th IEEE, pp. 1-5, 2010.
  45. 45.
    Gunda Velli, S., K. Leung, V. Devar Palli, K. Chowdhury, B. Patil, “Proxy Mobile IPv6”, RFC 5213, August 2008.
  46. 46.
    Kellil, M., J. C. A. Olivereau, P. Janneteau, “Rekeying in Secure Mobile Multicast Communications”, United States Patent Application Publications, US 2007/0143600 A1.25, 2007.
  47. 47.
    Kiah, L. M., K. M. Martin, “Host Mobility Protocol for Secure Group Communication in Wireless Mobile Environments”, In Future Generation Communication and Networking (FGCN’07), pp. 100-107, 2007.
  48. 48.
    Kiah, M. L. M., K. M. Martin, “Host Mobility Protocol for Secure Group Communication in Wireless Mobile Environments”, International Journal of Security and its Applications, Vol. 2, pp. 39-52, January 2008.
  49. 49.
    Kiah, M. L. M., B. Daghighi, “An Implementation of Secure Group Communication in a Wireless Environment”, International Journal of Computer and Electrical Engineering, Vol. 4, December 2012.
  50. 50.
    Gharout, S., A. Bouabdallah, M. Kellil, Y. Challal, “Key Management with Host Mobility in Dynamic Groups”, In Proceeding of 3rd International Conference on Security of Information and Networks Taganrog Rostov-on-Don, Russian Federation, 2010.
  51. 51.
    Gharout, S., A. Bouabdallah, Y. Challal, M. Achemlal, “Adaptive Group Key Management Protocol for Wireless Communications”, International Journal of Universal Computer-JUCS, Vol. 18, pp. 874-898, May 2012.
  52. 52.
    Chung Kei, W., M. Gouda, S. S. Lam, “Secure Group Communications Using Key Graphs”,IEEE/ACM Transactions on Networking, Vol. 8, pp. 16-30, 2000.
  53. 53.
    Yousefpoor MS, Barati H, “Dynamic key management algorithms in wireless sensor networks: A survey”, Computation Communication, Vol. 134, pp. 52–69, 2019.
  54. 54.
    Pourghebleh B, Wakil K, Navimipour NJ, “A comprehensive study on the trust management techniques in the internet of things”, IEEE Internet ,Vol. 6, Issue No 6, pp.9326–9337, 2019
  55. 55.
    A. Karakaya, and S. Akleylek, “A survey on security threats and authentication approaches in wireless sensor networks”, In 6th IEEE international symposium on digital forensic and security (ISDFS), pp. 1-4, 2018.
  56. 56.
    Din IU, Guizani M, Kim BS, Hassan S, Khan MK, “Trust management techniques for the Internet of Things: a survey”, IEEE Access Vol. 7, pp. 29763-29787, 2018.
  57. 57.
    U. Khalid, Md. Asim, T. Baker, P. C. K. Hung, Md. A. Tariq, and L.Rafferty, “A decentralized lightweight blockchain-based authentication mechanism for IoT systems”, Cluster Computing, Vol. 23, Issue No 3, pp. 2067-2087, 2020.
  58. 58.
    Y. Tian, Z. Wang, J. Xiong, and J. Ma., “A Blockchain-Based Secure Key Management Scheme with Trustworthiness in DWSNs”, IEEE Transactions on Industrial Informatics, 2020.
  59. 59.
    Aslan, H. K., “A Scalable and Distributed Multicast Security Protocol Using a Subgroup-Key Hierarchy”, Computers & Security, Vol 23, pp. 320-329, 2004.
  60. 60.
    Bethencourt, J., Sahai, A. & Amp Waters, B., “Ciphertext-Policy Attribute-Based Encryption”, IEEE Symposium on Security and Privacy (Sp’07), 2007.
  61. 61.
    Bonmariage, N. & Leduc, G., “A Survey of Optimal Network Congestion Control for Unicast and Multicast Transmission”, Computer Networks, Vol. 50, 448-468, 2006.
  62. 62.
    Cao, J., Liao, L. & Wang, G., “Scalable Key Management for Secure Multicast Communication in the Mobile Environment”, Pervasive and Mobile Computing, Vol. 2, pp. 187-203, 2006.
  63. 63.
    Challah, Y. & Seba, H., “Group Key Management Protocols: A Novel Taxonomy”, International Journal of Information Technology, Vol 2, pp.105-118, 2005.
  64. 64.
    Chan, K. C. & Chan, S.H., “Key Management Approaches to Offer Data Confidentiality for Secure Multicast”, IEEE Network, Vol. 17, 30-39, 2003.
  65. 65.
    Bhushan, K. & Gupta, B. B., “Network Flow Analysis for Detection and Mitigation of Fraudulent Resource Consumption (FRC) Attacks”, In Multimedia Cloud Computing. Multimedia Tools and Applications, Vol.78, pp. 4267-4298, 2019.
  66. 66.
    Goyal, V., Pandey, O., Sahai, A. & Waters, B., “Attribute-Based Encryption for Fine-Grained Access Control of Encrypted Data”, Proceedings of the 13th Acm Conference on Computer and Communications Security, 89-98, 2006.
  67. 67.
    Harte L., “Introduction to Data Multicasting, IP Multicast Streaming for Audio and Video Media Distribution”, Cary, NC: Althos Publishing; 2008.
  68. 68.
    He, H., Zheng, L.-H., Li, P., Deng, L., Huang, L. & Chen, X., “An Efficient Attribute-Based Hierarchical Data Access Control Scheme in Cloud Computing”, Human-Centric Computing and Information Sciences, Vol. 10, pp. 1-19, 2020.
  69. 69.
    Jiang, J.R., Huang, S.T. & Kuo, Y.C. Cohorts, “Structures for Fault-Tolerant K Entries to a Critical Section”, IEEE Transactions on Computers, Vol. 46, pp. 222-228, 1997.
  70. 70.
    Jouini, M., Rabai, L.B.A., “A security framework for secure cloud computing environments”, International Journal Cloud Application Computation (IJCAC), Vol. 6 Issue3, pp. 32-44, 2016.
  71. 71.
    Jun, Z., Yu, Z., Fanyuan, M., Dawu, G. & Yingcai, B., “An Extension of Secure Group Communication Using Key Graph”, Information Sciences, Vol. 176, pp. 3060-3078, 2006.
  72. 72.
    Lang, S. & Mao, L., “A Torus Quorum Protocol for Distributed Mutual Exclusion”, Proceeding of the 10th International Conference on Parallel and Distributed Computing and Systems, Citeseer, pp.635-638, 1998.
  73. 73.
    Lewko, A. & Waters, B., “Decentralizing Attribute-Based Encryption”, Annual International Conference on the Theory and Applications of Cryptographic Techniques Springer, pp. 568-588, 2011.
  74. 74.
    Li, J., Chen, X., Chow, S. S., Huang, Q., Wong, D. S. & Liu, Z., “Multi-Authority Fine-Grained Access Control with Accountability and Its Application in Cloud”, Journal of Network and Computer Applications, Vol. 112, pp. 89-96, 2018.
  75. 75.
    Li, J., Yao, S., Liu, J. & Wu, Y., “A Hierarchical Multicast Key Distribution Protocol”, Journal of Electronics, Vol. 10, 995-1016, 2021.
  76. 76.
    Lopriore, L., “Key Management in Tree Shaped Hierarchies”, Information Security Journal: A Global Perspective, Vol. 27, pp. 205-213, 2018.
  77. 77.
    Mittra, S., “Iolus: A Framework for Scalable Secure Multicasting”, ACM Sigcomm Computer Communication Review, Vol. 27, pp. 277-288, 1997.
  78. 78.
    Nair, S. K., Dashti, M. T., Crispo, B. & Tanenbaum, A. S., “A Hybrid Pki-Ibc Based Ephemerizer System”, IFIP International Information Security Springer Conference, pp. 241-252, 2007.
  79. 79.
    Niu, S., Tu, S. & Huang, Y., “An Effective and Secure Access Control System Scheme in the Cloud”, Chinese Journal of Electronics, Vol. 24, pp. 524-528, 2015.
  80. 80.
    Qiu, Z., Zhang, Z., Tan, S., Wang, J. & Tao, X., “Hierarchical Access Control with Scalable Data Sharing In Cloud Storage”, Journal of Internet Technology, Vol 20, pp 663-676, 2019.
  81. 81.
    Riad, K. & Ke, L. Rough Droid, “Operative Scheme for Functional Android Malware Detection”, Security and Communication Networks, 2018.
  82. 82.
    Sahai, A. & Waters, B., “Fuzzy Identity-Based Encryption”, Annual International Springer Conference on the Theory and Applications of Cryptographic Techniques, pp. 457-473, 2005.
  83. 83.
    Shen, J., Gui, Z., Ji, S., Shen, J., Tan, H. & Tang, Y., “Cloud-Aided Lightweight Certificate less Authentication Protocol with Anonymity for Wireless Body Area Networks”, Journal of Network and Computer Applications, Vol. 106, pp. 117-123, 2018.
  84. 84.
    Velumadhava Rao, R., Selvamani, K., Kanimozhi, S. & Kannan, A., “Hierarchical group key management for secure data sharing in a cloud-based environment”, Concurrency and Computation: Practice and Experience, Vol. 31, pp. 48-66, 2019.
  85. 85.
    Waters, B., “Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization”, International Springer Workshop on Public Key Cryptography, pp. 53-70, 2011.
  86. 86.
    Wu, Y., “Developing a Taxonomic Framework of Security Methods for Security Management and Information Resource Management”, Journal of Strategic Security, Vol. 13, pp. 64-77, 2020.
  87. 87.
    Wu, Y. & Meng, F., “Categorizing security for security management and information resource management”, Journal of Strategic Security, Vol. 11, pp. 72-84, 2018.
  88. 88.
    Wuu, L.C., Hung, C.-H. & Chang, C.-M., “Quorum-based key management scheme in wireless sensor networks”, Proceedings of the 6th International Conference on Ubiquitous Information Management and Communication. pp. 1-6, 2012.
  89. 89.
    Toyomura, M., Kamei, S. & Kakugawa, H., “A quorum-based distributed algorithm for group mutual exclusion”, Proceedings of the Fourth International Conference on Parallel and Distributed Computing, Applications and Technologies, IEEE, pp.742-746, 2003.
  90. 90.
    Zkik, K., Orhanou, G. & El Hajji, S., “Secure mobile multi-cloud architecture for authentication and data storage”, International Journal of Cloud Applications and Computing, Vol. 7, pp. 62-76, 2017.
SCOPUS
SCImago Journal & Country Rank