A Survey of Key Management for Secure Group Communications Celia Li.

Slides:



Advertisements
Similar presentations
Key distribution and certification In the case of public key encryption model the authenticity of the public key of each partner in the communication must.
Advertisements

By Md Emran Mazumder Ottawa University Student no:
Computer Science Dr. Peng NingCSC 774 Adv. Net. Security1 CSC 774 Advanced Network Security Topic 5.3 Group Key Distribution Acknowledgment: Slides on.
Group Protocols for Secure Wireless Ad hoc Networks Srikanth Nannapaneni Sreechandu Kamisetty Swethana pagadala Aparna kasturi.
1 Performance Char’ of Region- Based Group Key Management --- in Mobile Ad Hoc Networks --- by Ing-Ray Chen, Jin-Hee Cho and Ding-Chau Wang Presented by.
Fall, Privacy&Security - Virginia Tech – Computer Science Click to edit Master title style A Survey on Decentralized Group Key Management Schemes.
Computer Science Dr. Peng NingCSC 774 Adv. Net. Security1 CSC 774 Advanced Network Security Topic 5 Group Key Management.
Authentication and Digital Signatures CSCI 5857: Encoding and Encryption.
 Public key (asymmetric) cryptography o Modular exponentiation for encryption/decryption  Efficient algorithms for this o Attacker needs to factor large.
CSCE 715 Ankur Jain 11/16/2010. Introduction Design Goals Framework SDT Protocol Achievements of Goals Overhead of SDT Conclusion.
Public Key Algorithms …….. RAIT M. Chatterjee.
CS555Spring 2012/Topic 161 Cryptography CS 555 Topic 16: Key Management and The Need for Public Key Cryptography.
Secure Multicast (II) Xun Kang. Content Batch Update of Key Trees Reliable Group Rekeying Tree-based Group Diffie-Hellman Recent progress in Wired and.
Secure Multicast Xun Kang. Content Why need secure Multicast? Secure Group Communications Using Key Graphs Batch Update of Key Trees Reliable Group Rekeying.
Cryptography1 CPSC 3730 Cryptography Chapter 10 Key Management.
Distributed Collaborative Key Agreement Protocols for Dynamic Peer Groups Patrick P. C. Lee, John C. S. Lui and David K. Y. Yau IEEE ICNP 2002.
1 Intro To Encryption Exercise Problem Alice and Bob wish to play the game Paper, Rock and Scissors. What may be the problems with the game? The.
Scalable Secure Bidirectional Group Communication Yitao Duan and John Canny Berkeley Institute of Design Computer Science.
Multicast Security May 10, 2004 Sam Irvine Andy Nguyen.
Group Key Distribution Chih-Hao Huang
Multicast Security CS239 Advanced Network Security April 16 th, 2003 Yuken Goto.
Cryptography and Network Security Chapter 10. Chapter 10 – Key Management; Other Public Key Cryptosystems No Singhalese, whether man or woman, would venture.
Security Management.
Multicast Security Issues and Solutions. Outline Explain multicast and its applications Show why security is needed Discuss current security implementations.
Alexander Potapov.  Authentication definition  Protocol architectures  Cryptographic properties  Freshness  Types of attack on protocols  Two-way.
Computer Science Public Key Management Lecture 5.
Page 1 Secure Communication Paul Krzyzanowski Distributed Systems Except as otherwise noted, the content of this presentation.
Computer Science 1 CSC 774 Advanced Network Security Secure Group Communications Using Key Graphs Presented by: Siddharth Bhai 9 th Nov 2005.
Key Management and Diffie- Hellman Dr. Monther Aldwairi New York Institute of Technology- Amman Campus 12/3/2009 INCS 741: Cryptography 12/3/20091Dr. Monther.
Overlay Network Physical LayerR : router Overlay Layer N R R R R R N.
COEN 351 E-Commerce Security Essentials of Cryptography.
Practices in Security Bruhadeshwar Bezawada. Key Management Set of techniques and procedures supporting the establishment and maintenance of keying relationships.
Cryptography, Authentication and Digital Signatures
Secure Group Communication: Key Management by Robert Chirwa.
Chapter 31 Cryptography And Network Security Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display.
Fall, Privacy&Security - Virginia Tech – Computer Science Click to edit Master title style Collusion-Resistant Group Key Management Using Attribute-
Crowds: Anonymity for Web Transactions Michael K. Reiter Aviel D. Rubin Jan 31, 2006Presented by – Munawar Hafiz.
Cryptography and Network Security (CS435) Part Eight (Key Management)
Fall 2010/Lecture 321 CS 426 (Fall 2010) Key Distribution & Agreement.
A secure re-keying scheme Introduction Background Re-keying scheme User revocation User join Conclusion.
PUBLIC-KEY CRYPTOGRAPH IT 352 : Lecture 2- part3 Najwa AlGhamdi, MSc – 2012 /1433.
Chapter 3 (B) – Key Management; Other Public Key Cryptosystems.
Advanced Database Course (ESED5204) Eng. Hanan Alyazji University of Palestine Software Engineering Department.
Digital Signatures, Message Digest and Authentication Week-9.
Multicast Security: A Taxonomy and Some Efficient Constructions By Cannetti et al, appeared in INFOCOMM 99. Presenter: Ankur Gupta.
Computer Science CSC 774 Adv. Net. Security1 Presenter: Tong Zhou 11/21/2015 Practical Broadcast Authentication in Sensor Networks.
The School of Electrical Engineering and Computer Science (EECS) CS/ECE 419/478 Applied Cryptography ADVANCED KEY ESTABLISHMENT AND GROUP KEY MANAGEMENT.
Self-Healing Group-Wise Key Distribution Schemes with Time-Limited Node Revocation for Wireless Sensor Networks Minghui Shi, Xuemin Shen, Yixin Jiang,
1 Chapter 10: Key Management in Public key cryptosystems Fourth Edition by William Stallings Lecture slides by Lawrie Brown (Modified by Prof. M. Singhal,
Group Key Distribution Xiuzhen Cheng The George Washington University.
Group 9 Chapter 8.3 – 8.6. Public Key Algorithms  Symmetric Key Algorithms face an inherent problem  Keys must be distributed to all parties but kept.
Security for Broadcast Network
Efficient Group Key Management in Wireless LANs Celia Li and Uyen Trang Nguyen Computer Science and Engineering York University.
Key Management Network Systems Security Mort Anvari.
Security Kim Soo Jin. 2 Contents Background Introduction Secure multicast using clustering Spatial Clustering Simulation Experiment Conclusions.
Network Security Celia Li Computer Science and Engineering York University.
1 Security for Broadcast Network Most slides are from the lecture notes of prof. Adrian Perrig.
1 Diffie-Hellman (Key Exchange) Protocol Rocky K. C. Chang 9 February 2007.
Lecture 9 Overview. Digital Signature Properties CS 450/650 Lecture 9: Digital Signatures 2 Unforgeable: Only the signer can produce his/her signature.
Cryptography and Network Security Chapter 10 Fourth Edition by William Stallings Lecture slides by Lawrie Brown.
Design and Implementation of Secure Layer over UPnP Networks Speaker: Chai-Wei Hsu Advisor: Dr. Chin-Laung Lei.
1 Chapter 3-3 Key Distribution. 2 Key Management public-key encryption helps address key distribution problems have two aspects of this: –distribution.
Diffie-Hellman Key Exchange first public-key type scheme proposed by Diffie & Hellman in 1976 along with the exposition of public key concepts – note:
Computer Science Dr. Peng NingCSC 774 Adv. Net. Security1 CSC 774 Advanced Network Security Topic 5.3 Group Key Distribution Acknowledgment: Slides on.
1 Diffie-Hellman (Key Exchange) Protocol Rocky K. C. Chang 9 February 2007.
Key Management public-key encryption helps address key distribution problems have two aspects of this: – distribution of public keys – use of public-key.
Announcements All Labs and Their Demo All HWs and Their Grading
به نام آنکه هستی نام از او یافت
Design and Implementation of SUPnP Networks
Scalable Group Key Management with Partially Trusted Controllers
Presentation transcript:

A Survey of Key Management for Secure Group Communications Celia Li

2 Outline Group Communications Security Issues Requirements Classification Group Key Management Protocols

3 Group Communications Internet Group Communications  One-to-many  Many-to-many Advantages  Scalability  Efficiency Applications: Pay-per-view video, distant education, multiplayer games, online chat group NOTE: Broadcast: one-to-all

4 Security Issues Authentication: Identifies the members of the group (senders & receivers) Confidentiality: Content of a message must be shared only by authorized users Integrity: Data cannot be modified without being detected Access control: Ensures that only authorized actions can be performed (e.g., restricting membership, restricting who can send data) Non-repudiation: Ensures that an originator cannot deny sending a message. Availability: Ensures that authorized actions can in fact take place Security Mechanism: Group Key Management

5 Group Key Management To provide secure distributions & handling of cryptographic keying materials Group Key  A piece of secret information that is known only to the current group members  Used to encrypt message Membership changes trigger rekeying process  Join: a new group key must prevent the new member from decoding previous messages  Leave: a new group key must prevent former group members from decoding future messages Group Key Management Problem:  How to ensure that only legitimate users have access to the group key

6 Requirements for Group Key Management (1) Group key secrecy  Computationally infeasible for a passive adversary to discover a group key Forward secrecy  Evicted users cannot learn any future keys Backward secrecy  New users should not have access to any old keys Key independency  Disclosure of a key does not compromise other keys.

7 Requirements for Group Key Management (2) Scalability (1-affects-n)  A membership change should affect only a small subset of members Reliability  Providing a recovery mechanism for missing rekeying messages Resistance to attacks  From both inside and outside the group Low bandwidth overhead  Rekeying should not induce a high number of messages

8 Group Key Management Classification The entity who exercises the group control Centralized Group Control  A single entity is the group controller who is …  Responsible for key generation, key distribution and key refreshment  Ex: Naïve Solution, Key tree-based Approach Subgroup Control  The group is divided into subgroups  Each subgroup is managed by its own controller  Ex: Iolus Framework Member control  No group controller  Each member contributes its share toward group key generation  Ex: Contributory key agreement supported by the Diffie-Hellman algorithm: Cliques

9 Naïve Solution Group Key vs Individual Key  Used to encrypt messages  Used to verify each member’s identity Rekeying Message  Used to notify all members of any key change and the new key information Join  Encrypt new group key with the old group key and multicast to group  Encrypt new group key with new user’s individual key and unicast to the joining user  Number of rekeying messages: O(1) Leave  Encrypt new group key with each user’s individual key and Send it to remaining users one by one  Number of rekeying messages: O(n) Problem  Not scalable when users leave k1k2k3k4 K1-4 m1m2m3m4 k1k2k3 K1-3 m1m2m3 Group key Individual keys m4 leavesm4 joins Member {K1-4} k1-3 {K1-4} k4 {K1-4} k1 {K1-4} k3 {K1-4} k2

10 Key Tree-Based Approach K1-8 K7-8K5-6K3-4K1-2 K1-4 Group key Individual keys Member Intermediate keys GC Central Group Controller Key Tree Root: group key, encrypt/decrypt multicast data packets Leaf: member’s individual key Nodes between leaves and root: intermediate keys, that are used to encrypt other keys instead of actual data Each member stores the keys from leaf to the root m1: {k1, k1-2, k1-4, k1-8} m6: {k6, k5-6, k5-8, k1-8} m8m7m6m5m4m3m2m1 k8k7k6k5k4k3k2k1 K5-8

11 Key Tree-Based Approach: Join K1-8 K7-8 K3-6 Group key Individual keys Member Intermediate keys GC Central Group Controller m9 joins the group: K7-8  K7-9, K1-8  K1-9 GC  {m7, m8}: {K7-9} K7-8 GC  {m1, …, m8}: {K1-9} K1-8 GC  {m9}: {K7-9, K1-9} K9 # of rekeying: At most 2log k n K1-3 Keys along the path need to be changed Every changed key is encrypted with old keys, multicast to the group except newly join member New member gets keys through unicast Number of rekeying messages: O(log k n) m8m7m6m5m4m3m2m1m9 k8k7K6k5k4k3k2k1  K1-8  K1-9  {K1-9} K1-8  {K7-9} K7-8  K7-8  K7-9 K1-9 K7-9  {K7-9} K9  {K1-9} K9 k9

12 Key Tree-Based Approach: Leave K1-9 K7-9 K3-6 Group key Individual keys Member Intermediate keys GC Central Group Controller GC  {m7}: {K7-8} K7 GC  {m7}: {K7-8} K8 GC  {m1, m2, m3}: {K1-8} K1-3 GC  {m4, m5, m6}: {K1-8} K3-6 GC  {m7, m8}: {K1-8} K7-8 # of rekeying: At most klog k n K1-3 m8m7m6m5m4m3m2m1m9 k8k7K6k5k4k3k2k1  K1-9  K1-8  {K1-8} K1-3 K1-8 K7-8 k9  {K7-8} K8  {K7-8} K7  {K1-8} K3-6  {K1-8} K7-8 Keys along the path need to be changed Every changed key is encrypted with each of its children’s keys Number of rekeying messages: O(log k n) m9 leaves the group: K7-8  K7-9, K1-8  K1-9  K7-9  K7-8

13 Centralized Group Control Advantages  Key tree structure reduces the number of rekey message to O(log k n)  Suitable for general multicast sessions having small to medium sizes such as Internet radio and stock quote services Disadvantages  Single point of failure at the central controller  Not scalable for very large groups

14 Subgroup Control: Iolus Framework Sender SGC1 mm SK1 SGC2 mmm SGC3 mm SK2SK3 SGC: subgroup controller Ki: subgroup controller’s individual key SKi: subgroup key Sender generates a random number to encrypt actual data The random number is encrypted by each subgroup controller’s individual key  {Data} Rand # |{Rand #} k3 SGC31 mmm SK31 SGC11 mmm SK11  {Data} Rand # |{Rand #} SK3  {Data} Rand # |{Rand #} SK31 K3K2K1 new member joins/leaves local subgroup Subgroup controller changes its subgroup key Other subgroup keys do not need to be changed

15 Subgroup Control: Iolus Framework Advantages  Easier group management as a large multicast group is organized into smaller subgroups  Eliminating the problem of concentrating the workload on a single group controller  Suitable for general multicast sessions with globally distributed members such as pay-per view international news and movie systems Disadvantages  Members cannot access group communications if their subgroup controller fails  Introducing message delivery delay as subgroup controllers have to perform key translation  Not suitable for real-time multicast applications such as video-conferencing

16 Member Control No group controller Every member contributes a share towards the group key Requires knowledge of group membership Example protocol: Contributory key agreement supported by the Diffie-Hellman algorithm: Cliques

17 Diffie-Hellman A = g a mod p K= B a mod p K= A b mod p B = g b mod p A B AliceBob K=A b mod p = B a mod p = g ab mod p DH allows two individuals to agree on a common symmetric key It has been proved that nobody else can compute the shared key g ab in a reasonable amount of time even though they know g a and g b g a is used to represent g a mod p p: large prime (e.g. 512 or 1024 bits) g: base generator a: Alice’s secret integer b: Bob’s secret integer

18 Member Control: Cliques Stage 1:m1m2m3 m4 g s1 g s1s2 Stage 2: Stage 3: Stage 4: m1 m2 m3 m4 g s1s2s3 m1 m2 g s2s3 g s1s3 m3 m4 g s1s2 m1 m2 g s2s3s4 g s1s3s4 m3 m4 g s1s2s4 Group Key m1 m2 m3 m4 g s1s2s3s4 =g (s2s3s4)s1 =g (s1s3s4)s2 =g (s1s2s4)s3 =g (s1s2s3)s4 Cliques arranges the group member in a logical liner structure and passes key information sequentially Group members are indexed The last two members (having the highest indices) are responsible for taking part in key distribution The last member does the key distribution

19 Cliques: Join Stage 1: m4m5 {g s1s2s3, g s1s2s4’, g s1s3s4’, g s2s3s4’ } Stage 2: m1 m2 g s2s3s4’s5 g s1s3s4’s5 m3 m5 g s1s2s4’s5 New Group Key m1 m2 m3 m4 m5 g s1s2s3s4’s5 = g (s2s3s4’s5)s1 =g (s1s3s4’s5)s2 =g (s1s2s4’s5)s3 =g (s1s2s3s5)s4’ =g (s1s2s3s4’)s5 m4 g s1s2s3s5 new member m n+1 replaces member m n to distribute partial keys m n factorizes out his secret number from all factorized partial keys; adds a newly generated secret number s n ’; sends it to m n+1 m n+1 adds his own secret number and sends the new partial keys back to the corresponding members m1 m2 g s2s3s4 g s1s3s4 m3 m4 g s1s2s4 m5 joins Old Group Key g s1s2s3s4 s4  s4’

20 Cliques: Leave m1 m2 g s2s3s4 g s1s3s4 m3 m4 g s1s2s4 New Group Key m1 m3 m4 m2 g s1s3s4’ = g (s3s4’)s1 = g (s1s4’)s3 = g (s1s3)s4’ ? m1g s3s4’ m3 m4 g s1s4’ m2 leaves m n generates a new secret number s n ’ m n computes new partial keys excluding departure member’s secret number; sends them to the other members Departure member has no information to compute the new group key Old Group Key g s1s2s3s4 s4  s4’

21 Member Control: Cliques Advantages  No single point of failure (no central controller)  Robust due to self-stabilization  Single function handles join and leave  Suitable for a multicast system having a small size and a less powerful server or no centralized server, such as video conferencing Disadvantages  Heavy workload on the member who does key distribution  Not scalable: number of rekeying messages is O(n)  Requires knowledge of group membership

22 Conclusion Key Management for Secure Group Communications Centralized Control  Easy to implement; concentrated high overhead on a single entity; not scalable Subgroup Control  Membership changes in a subgroup does not affect other subgroups  more scalable Member Control  Member-driven design; higher workload on the member who does key distribution