Visible to the public Biblio

Filters: Keyword is Group communication  [Clear All Filters]
2020-01-27
Eya, Nnabuike, Alhassan, Haru, AlAbdullah, Ali, Hameed, Khalid, Bin-Melha, Mohammed, Abd-Alhameed, Raed A..  2019.  Improved Group Key Management with Host Mobility Protocol in Wireless Mobile Environment. Proceedings of the International Conference on Information and Communication Technology. :56–64.

Group communication as an efficient communication mechanism, in recent years has become popular. This is due to the increase in group applications and services. Group communication ensures efficient delivery of packets from one source to multiple recipients or many sources to multiple recipients. Group key management in a wireless environment has been an interesting challenge with group communication because of insecure communication channel. The security and integrity of group communication in a wireless environment is a challenge. One of the challenges with group communication is the mobility of group members. Member mobility is a challenge when designing a group key management scheme. There have been several attempts that have been made to design a secure group key management for wireless environment. Not so many successful attempts have towards wireless mobile environments to explicitly address the various challenges with dynamic mobility issue between multiple networks. This research proposes a GKM scheme that tackles mobility in group communication. The protocol is analyzed to assess security and performance requirements. The size of the group variation, the mobility rate variation are carefully observed to determine the impact on the average of rekeying messages generated at every event and also 1-affects-n phenomenon. The results achieved, shows that the proposed protocol outperforms other popular solutions with less number of rekeying messages per event and also less number of affected members per event. Backward and Forward security are preserved for moving members.

2019-09-23
Eugster, P., Marson, G. A., Poettering, B..  2018.  A Cryptographic Look at Multi-party Channels. 2018 IEEE 31st Computer Security Foundations Symposium (CSF). :31–45.
Cryptographic channels aim to enable authenticated and confidential communication over the Internet. The general understanding seems to be that providing security in the sense of authenticated encryption for every (unidirectional) point-to-point link suffices to achieve this goal. As recently shown (in FSE17/ToSC17), however, the security properties of the unidirectional links do not extend, in general, to the bidirectional channel as a whole. Intuitively, the reason for this is that the increased interaction in bidirectional communication can be exploited by an adversary. The same applies, a fortiori, in a multi-party setting where several users operate concurrently and the communication develops in more directions. In the cryptographic literature, however, the targeted goals for group communication in terms of channel security are still unexplored. Applying the methodology of provable security, we fill this gap by defining exact (game-based) authenticity and confidentiality goals for broadcast communication, and showing how to achieve them. Importantly, our security notions also account for the causal dependencies between exchanged messages, thus naturally extending the bidirectional case where causal relationships are automatically captured by preserving the sending order. On the constructive side we propose a modular and yet efficient protocol that, assuming only point-to-point links between users, leverages (non-cryptographic) broadcast and standard cryptographic primitives to a full-fledged broadcast channel that provably meets the security notions we put forth.
2018-06-20
Wagh, D., Pareek, N., Singh, U..  2017.  Elimination of internal attacksfor PUMA in MANET. 2017 International conference of Electronics, Communication and Aerospace Technology (ICECA). 2:478–482.

Mobile ad hoc networks (MANETs) play a significant role for communication whenever infrastructure is not available. In MANET, the group communication-based applications use the multicast routing protocol, where there is a single sender node and a group of receiver nodes. The benefits of multicast routing protocols are the capability to reduce the communication costs and saving the network resources by reproduction of the message over a shared network. The security is the main concern for multicast routing protocol in MANET, as it includes large number of participants. The security issues become more rigorous in a multicast communication due to its high variedness and routing difficulty. In this paper, we consider the internal attack, namely Multicast Announcement Packet Fabrication Attack on PUMA (Protocol for Unified Multicasting through Announcements). We proposed the security approach to detect the attacks as multicast activity-based overhearing technique, i.e., traffic analysis-based detection method with a unique key value. The performance analysis, shows an improved network performance of proposed approach over PUMA.

2015-05-06
Oliveira Vasconcelos, R., Nery e Silva, L.D., Endler, M..  2014.  Towards efficient group management and communication for large-scale mobile applications. Pervasive Computing and Communications Workshops (PERCOM Workshops), 2014 IEEE International Conference on. :551-556.

Applications such as fleet management and logistics, emergency response, public security and surveillance or mobile workforce management use geo-positioning and mobile networks as means of enabling real-time monitoring, communication and collaboration among a possibly large set of mobile nodes. The majority of those systems require real-time tracking of mobile nodes (e.g. vehicles, people or mobile robots), reliable communication to/from the nodes, as well as group communication among the mobile nodes. In this paper we describe a distributed middleware with focus on management of context-defined groups of mobile nodes, and group communication with large sets of nodes. We also present a prototype Fleet Tracking and Management system based on our middleware, give an example of how context-specific group communication can enhance the node's mutual awareness, and show initial performance results that indicate small overhead and latency of the group communication and management.

Shaohua Tang, Lingling Xu, Niu Liu, Xinyi Huang, Jintai Ding, Zhiming Yang.  2014.  Provably Secure Group Key Management Approach Based upon Hyper-Sphere. Parallel and Distributed Systems, IEEE Transactions on. 25:3253-3263.

Secure group communication systems have become increasingly important for many emerging network applications. An efficient and robust group key management approach is indispensable to a secure group communication system. Motivated by the theory of hyper-sphere, this paper presents a new group key management approach with a group controller (GC). In our new design, a hyper-sphere is constructed for a group and each member in the group corresponds to a point on the hyper-sphere, which is called the member's private point. The GC computes the central point of the hyper-sphere, intuitively, whose “distance” from each member's private point is identical. The central point is published such that each member can compute a common group key, using a function by taking each member's private point and the central point of the hyper-sphere as the input. This approach is provably secure under the pseudo-random function (PRF) assumption. Compared with other similar schemes, by both theoretical analysis and experiments, our scheme (1) has significantly reduced memory and computation load for each group member; (2) can efficiently deal with massive membership change with only two re-keying messages, i.e., the central point of the hyper-sphere and a random number; and (3) is efficient and very scalable for large-size groups.