DOI QR코드

DOI QR Code

A Reliable Group Key Management Scheme for Broadcast Encryption

  • Hur, Junbeom (Department of Computer Science and Engineering, Korea University) ;
  • Lee, Younho (ITM Programme, Department of Industrial and Systems Engieering, SeoulTech)
  • 투고 : 2014.03.31
  • 심사 : 2015.08.28
  • 발행 : 2016.04.30

초록

A major challenge achieving scalable access control for a large number of subscribers in a public broadcast is to distribute key update messages reliably to all stateless receivers. However, in a public broadcast, the rekeying messages can be dropped or compromised during transmission over an insecure broadcast channel, or transmitted to receivers while they were off-line. In this study, we propose a novel group key management scheme. It features a mechanism to allow legitimate receivers to recover the current group key, even if they lose key update messages for long-term sessions. The scheme uses short hint messages and member computation. Performance analysis shows that the proposed scheme has the advantages of scalability and efficient rekeying compared to previous reliable group key distribution schemes. The proposed key management scheme targets a conditional access system in a media broadcast in which there is no feedback channel from receivers to the broadcasting station.

키워드

과제정보

연구 과제 주관 기관 : National Research Foundation of Korea (NRF)

참고문헌

  1. A. Perrig and J. D. Tygar, Secure Broadcast Communication in Wired and Wireless networks, Springer-Verlag, 2002.
  2. A. Fiat and M. Naor, "Broadcast encryption," in Proc. CRYPTO 1993, Lecture Notes in Computer Science vol. 773, pp. 480-491, 1993.
  3. ETSI TS 102 428, Digital Audio Broadcasting (DAB); DMB video service; User Application Specification, 2005.
  4. Irdeto, http://www.irdeto.com.
  5. Nagravision, http://www.nagra.com.
  6. D. Naor, M. Naor, and J. Lotspiech, "Revocation and tracing schemes for stateless receivers," in Proc. CRYPTO, Lecture Notes in Computer Science vol. 2139, pp. 41-62, 2001.
  7. D, Inshil, J. Lim, and M. Y. Chung. "Group key management for secure mobile IPTV service," in Proc. IEEE IMIS, 2012.
  8. G. Kambourakis, E. Konstantinou, and S. Gritzalis, "Revisiting WiMAX MBS security," Computers & Mathematics with Applications, vol. 60, no. 2, pp. 217-223, July 2010. https://doi.org/10.1016/j.camwa.2009.12.032
  9. A. Pinto and M. Ricardo, "On performance of group key distribution techniques when applied to IPTV services," Comput. Commun., vol. 34, no. 14, pp. 1708-1721, Sept. 2011. https://doi.org/10.1016/j.comcom.2011.03.011
  10. C. K. Wong, M. Gouda, and S. S. Lam, "Secure group communications using key graphs," in Proc. ACM SIGCOMM vol. 28, no 4, pp. 68-79, 1998.
  11. D. A. McGrew and A. T. Sherman, "Key establishment in large dynamic groups using one-way function trees," Tech. Rep. No. 0755, TIS Labs at Network Associates, Inc., Glenwood, Md. 1998.
  12. R. Canetti et al., "Multicast security: A taxonomy and some efficient constructions," in Proc. IEEE INFOCOM, 1999, pp. 708-716.
  13. C. Blundo, Luiz A. Frota Mattos, and D. R. Stinson, "Generalized Beimel-Chor schemes for broadcast encryption and interactive key distribution," Theoretical Comput. Sci. vol. 200, no. 1-2, pp. 313-334, 1998. https://doi.org/10.1016/S0304-3975(98)80007-8
  14. D. R. Stinson and Tran van Trung, "Some new results on key distribution patterns and broadcast encryption," Designs, Codes and Cryptography, vol. 14, no. 3, pp. 261-279, 1998. https://doi.org/10.1023/A:1008209004667
  15. M. Abdalla, Y. Shavitt, and A.Wool, "Key management for restricted multicast using broadcast encryption," IEEE/ACM Trans. Netw., vol. 8, no. 4, pp. 443-454, 2000. https://doi.org/10.1109/90.865073
  16. S. Jareki, Jihye Kim, and G. Tsudik, "Flexible robust group key agreement," IEEE Trans. Parallel Distr. Comput., vol. 22, no. 5, pp. 879-886, 2011. https://doi.org/10.1109/TPDS.2010.128
  17. S. Rafaeli and D. Hutchison, "A survey of key management for secure group communication," ACM Comput. Surveys, vol. 35, no. 3, pp. 309-329, 2003. https://doi.org/10.1145/937503.937506
  18. M. Steiner, G. Tsudik, and M. Waidner, "Cliques: A new approach to group key agreement," in Proc. IEEE ICDCS, 1998, pp. 380-387.
  19. T. Hardjono and L. R. Dondeti, Multicast and Group Security, first ed., Artech House, 2003.
  20. D. Halevy and A. Shamir, "The LCD broadcast encryption scheme," in Proc. CRYTO, Lecture Notes in Computer Science, vol. 2442, 2002, pp. 47-60.
  21. M. J. Mihaljevic, "Reconfigurable key management for broadcast encryption," IEEE Commun. Lett., vol. 8, no. 7, pp. 440-442, 2004. https://doi.org/10.1109/LCOMM.2004.832774
  22. S. Floyd, V. Jacobson, S. McCanne, C. G. Liu, and L. Zhang, "A reliable multicast framework for light-weight sessions and application level framing," in Proc. ACM SIGCOMM, 1995, pp. 342-356.
  23. X. R. Xu, A. C. Myers, H. Zhang, and R. Yavatkar, "Resilient multicast support for continuous-media applications," in Proc. IEEE NOSSDAV, 1997, pp. 183-194.
  24. C. K. Wong and S. S. Lam, "Keystone: A group key managemenet service," Proc. ICT, 2000.
  25. V. Paxson, "End-to-end Internet packet dynamics," IEEE/ACM Trans. Netw., vol.7, no.3, pp. 277-292, 1999. https://doi.org/10.1109/90.779192
  26. A. Perrig, D. Song, and J. D. Tygar, "ELK, a new protocol for efficient large-group key distribution," in Proc. IEEE Symp. Security and Privacy, 2001, pp. 247-262.
  27. J. Staddon et al., "Self-healing key distribution with revocation," in Proc. IEEE Symposium on Security and Privacy, 2002, pp. 241-257.
  28. D. Liu, P. Ning, and K. Sun, "Efficient self-healing group key distribution with revocation capability," in Proc. ACM CCS, Oct. 2003, pp. 27-31.
  29. S. More, M. Malkin, J. Staddon, and D. Balfanz, "Sliding-window self-healing key distribution," in Proc. ACM Workshop on Survivable and Self- Regenerative Systems, 2003.
  30. T. M. Cover and J. A. Thomas, Elements of Information Theory, second ed., Wiley-Interscience, 2006.
  31. C. Blundo, P. D'Arco, and A. D. Santis, "Definitions and bounds for self-healing key distribution schemes," in Proc. ICALP, 2004, vol. 3142, pp. 234-245.
  32. C. Blundo, P. D'Arco, and A. D. Santis, "On self-healing key distributions schemes," IEEE Trans. Inf.Theory, vol. 52, no. 12, pp. 5455-5467, 2006. https://doi.org/10.1109/TIT.2006.885514
  33. S. Jaiswal, G. Iannaccone, C. Diot, J. Kurose, and D. Towsley, "Measurement and classification of out-of-sequence packets in a tier-1 IP backbone," IEEE/ACM Trans. Netw., vol. 15, no. 1, pp. 54-66, 2007. https://doi.org/10.1109/TNET.2006.890117
  34. J. Mirkovic, A. Hussain, S. Fahmy, P. Reiher, and R. K. Thomas, "Accurately measuring denial of service in simulation and testbed experiments," IEEE Trans. Dependable and Secure Comput., vol. 6, no. 2, pp. 81-95, 2009. https://doi.org/10.1109/TDSC.2008.73
  35. V. Padmanabhan, L. Qiu, and H. Wang, "Server-based Inference of Internet Link Lossiness," in Proc. IEEE INFOCOM, 2003, pp. 145-155.
  36. S. Setia, S. Koussih, S. Jajodia, and E. Harder, "Kronos: A scalable rekeying approach for secure multicast," in Proc. IEEE SSP, 2000, pp. 215-228.
  37. I. Chang, R. Engel, D. Kandlur, D. Pendarakis, and D. Saha, "Key management for secure Internet multicast using boolean function minimization techniques," in Proc. IEEE INFOCOM, 1999, pp. 689-698.
  38. X. B. Zhang, S. S. Lam, D. Lee, and Y. R. Yang, "Protocol design for scalable and reliable group rekeying," in Proc. SPIE Conference on Sealability and Traffic Control in IP Networks, 2001.
  39. B. DeCleene et al., "Secure group communications for wireless networks," in Proc. IEEE MILCOM, 2001, pp. 113-117.
  40. http://www.cryptopp.com/benchmarks.html, Crypto++ 5.5 Benchmarks.
  41. T. Krovetz, "Message authentication on 64-bit architectures," Selected Areas of Cryptography, Springer, 2006.