1 / 13

Secure Group Communications Using Key Graphs

Secure Group Communications Using Key Graphs. Chung Kei Wong, Member, IEEE, Mohamed Gouda Simon S. Lam, Fellow, IEEE Evgenia Gorelik Yuksel Ucar. Introduction.

otto-kline
Télécharger la présentation

Secure Group Communications Using Key Graphs

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Secure Group Communications Using Key Graphs Chung Kei Wong, Member, IEEE,Mohamed GoudaSimon S. Lam, Fellow, IEEE Evgenia GorelikYuksel Ucar

  2. Introduction • Most emerging applications are based upon the group communications model. As a result, securing group communications i.e., providing confidentiality, authenticity and integrity of messages delivered between group members, will become critical networking issue. • For secure group communications, a symmetric key is created and shared by server and clients. Authenticated and accepted into a group, each member shares with the server the key called that member’s individual key. For group communications the server distributes to each member a group key to be shared by all members of group. To achieve a high level of security in a group communications, the group key should be changed after every join and leave.

  3. Key Graphs • A key graphs is a directed acyclic graphs G with two types of nodes: u-nodes representing users and k-nodes representing keys.

  4. Special Classes of Key Graphs • Star is a special class of secure group where each user has only two keys: its individual key and a group key that is shared by every user. • Tree is a special class of secure group whose key graph is a single-root tree • The height h of the tree is the length (in number of edges) of the longest directed path in the tree. • The degree d of the tree is the maximum number of incoming edges of a node in the tree

  5. Key Trees Before and After Join

  6. Joining a Tree Key Graph • After granting a join request from u, server s creates new node u-node for user u and a new k-node for its individual key ku. Server s finds an existing k-node (called the joining point for this join request) in the key tree and attaches k-node ku to the joining point as its child. • User-Oriented Rekeying: For each user, the server constructs a rekey message that contains precisely the new keys needed by the user and encrypts them using a key held by the user. • Key-Oriented Rekeying: Each new key is encrypted individually (except keys for the joining user) • Group-Oriented Rekeying: Server constructs a single rekey message containing all new keys, this rekey message is then multicasted to the entire group.

  7. Leaving a Tree Key Graph • After granting a leave request from user u, server s updates the key graph by deleting the u-nodes for user u and the k-node for its individual key from the key graph. The parent of the k-node for its individual key is called the leaving point. • User-Oriented Rekeying: Each user gets a rekey message in which all the new keys it needs are encrypted using a key it holds. • Key-Oriented Rekeying: Each new key is encrypted individually. • Group-Oriented Rekeying: A single rekey message is constructed containing all new keys.

  8. Experiments and Performance Comparisons • The experiments were carried out on two lightly loaded SGI Origin 200 machines running IRIX 6.4. The machines were connected by a 100-Mbps Ethernet. The key server process runs on one SGI machine. • Group size • Rekeying strategy • Key tree degree • Encryption algorithm • Message digest algorithm • Digital signature algorithm • Each experiment was performed with three different sequences of 1000 join/leave requests. For fair comparisons (between different rekeying strategies, key trees of different degrees), same three sequences were used for a given group size.

  9. Number and size of Rekey Messages, with Encryption and Signature Sent by the Server Number and size of Rekey Messages, with Encryption and Signature Sent by Client

  10. Server Processing time per request versus group size (key tree degree 4) (a) Encryption only (b) encryption and signature Server processing time per join versus key tree degree (initial group size 8192) (a) Encryption only and (b) encryption and signature

  11. Server processing time per leave versus key tree degree (initial group size 8192) (a) Encryption only and (b) encryption and signature Server processing time per request versus key tree degree (initial groupsize 8192) (a) Encryption only and (b) encryption and signature

  12. Number of key changes by a client per request

  13. Performance and Conclusion • The problem was reduced from O(n) to O(log n) • We conclude that our group key server using any of the three rekeying strategies is scalable to very large groups with frequent joins and leaves. In particular, the average server processing time per join/leave increases linearly with the logarithm of group size. We found that the optimal key tree degree is around four. • On the server side, group-oriented rekeying provides the best performance, with key-oriented rekeying in second place, and user-oriented rekeying in third place. • On the client side, user-oriented rekeying provides the best performance, with key-oriented rekeying in second place, and group-oriented rekeying in third place.

More Related