An Authenticated Transitive-Closure Scheme for ...

Report 2 Downloads 76 Views
An Authenticated Transitive-Closure Scheme for Secure Group Communication in MANETS B. Gopalakrishnan and A. Shanmugam Bannari Amman Institute of Technology, Sathyamangalam, Tamil Nadu, India

[email protected], [email protected]

Abstract. It is essential to provide authentication on mobile nodes in group communication to ensure security and privacy. The nodes that are interested in participating in the group communication form Graphs (V, E). In this paper we authenticate the mobile nodes through transitive closure property of the graph in the routing phase of the On Demand Multicast Routing Protocol (ODMRP) that forms Transitive closure graph. We also performed collaborative group key generation with the nodes defined in the transitive closure graph to accomplish secure communication among the group members. Due to the dynamic nature of nodes in the group, we propose the join and leave algorithm. The rekeying is performed at every change that happens in the (Transitive Closure Graph) TCG. The performance analysis is done by simulation with various protocols with respect to the time taken to joining or leaving the group, time taken for group key generation, rekeying the nodes with respect to renewal of nodes in the group. The proposed system shows our protocol reduces the computational and communicational cost of secure group communication. Keywords: On demand Multicast Routing Protocol, Group Communications, Authenticated Transitive-Closure Scheme ATCS, Group Key Generation Rekeying.

1

Introduction

A Mobile Ad-hoc NETwork (MANET) is a system of wireless mobile nodes that dynamically self-organize in arbitrary and temporary network topologies. In mobile ad hoc network, nodes can directly communicate with all the other nodes within their radio frequency range; whereas nodes that are not in the direct communication range use intermediate node(s) to communicate with each other. In these two situations, all the nodes that have participated in the communication automatically form a wireless network, therefore this kind of wireless network can be viewed as mobile ad hoc network. These properties make MANET very suitable for group communications. 1.1

Multicast Routing Protocols

Generally there are two types of multicast routing protocols in wireless networks. Tree-based multicast routing protocol. In the tree-based multicasting, structure can be R. Prasath and T. Kathirvalavakumar (Eds.): MIKE 2013, LNAI 8284, pp. 362–369, 2013. © Springer International Publishing Switzerland 2013

An Authenticated Transitive-Closure Scheme for Secure Group Communication in MANETS

363

highly unstable in multicast ad-hoc routing protocols, as it needs frequent reconfiguration in dynamic networks, an example for these type is Multicast extension for Ad-Hoc On-Demand Distance Vector (MAODV)[1] and Adaptive DemandDriven Multicast Routing protocol (ADMR)[2]. The second type is mesh-based multicast protocol. Mesh-based multicast routing protocols are more than one path may exist between a source receiver pair, Core-Assisted Mesh Protocol (CAMP) and On-Demand Multicast Routing Protocol (ODMRP)[3] are an example for these type of classification. This paper is organized as follows Section 2 discuss about many group communication protocols that are developed in the recent years to ensure secure data communication in the group. The Section 3 proposes a new approach to construct transitive closure graph to authenticate the nodes and generate a group key during the route discovery phase of the ODMRP. Due to dynamic nature of the mobile nodes the joining and leaving process is done through the transitive signature of the nodes in the group Section 4 Simulation is performed with our proposed system to establish a secure group communication in MANETs with certain assumptions in the wireless ad hoc networks. It also analyzes various protocols mentioned in related works with our proposed protocol to confirm our protocol benefits over the other protocols.

2

Related Works

Burmester and Desmedt Protocol [4] is an extension of the Diffie-Hellman key distribution system. Ki = (zi-1)nri . Xi n-1. Xi-1 n-2……Xi-2 mod p. That is each group user will come up with the same secret key k = g r1r2+r2r3+…+rnrl mod p, which is the group key shared by all group members. In BD scheme, each group member needs to perform n+1 exponentiations. It also requires a total number of 2n broadcast messages. Group Diffie–Hellman key exchange [5] is an extension of the DH key agreement protocol that supports group operations. The DH protocol is used for two parties to agree on a common key. In this protocol, instead of two entities, the group may have n members. The group agrees on a pair of primes (q and α) and starts calculating in a distributive fashion for the intermediate values. The first member calculates the first value (αx1) and passes it to the next member. Each subsequent member receives the set of intermediary values and raises them using its own secret number generating a new set. A set generated by the ith member will have i intermediate values. For example, the fourth member receives the set: {αx2x3, αx1x3, αx1x2, αx1x2x3} and generates the set {αx2x3x4, αx1x3x4, αx1x2x4, αx1x2x3, αx1x2x3x4}

364

B. Gopalakrishnan and A. Shanmugam

The setup time is linear (in terms of n) since all members must contribute in generating the group key. Therefore, the size of the message increases as the sequence reaches the last member and more intermediate values are necessary. With that, the number of exponential operations also increases. Kim et al. [6] and Perrig [7] use a logical key hierarchy to minimize the number of key held by group members. The difference here is that group members generate the keys in the upper levels using the Diffie–Hellman algorithm rather than using a oneway function. The key of each node is generated from its two children (k = αklkrmod p). Y. Kim et al. [7] proposed a novel approach to group key agreement by blending binary key trees with Diffie-Hellman key exchange. The resultant protocol suite is very simple, fault-tolerant and secure. We unify the following two important trends in group key management: 1) The use of so-called key trees to compute efficiently and update group keys. 2) The use of Diffie-Hellman key exchange hybrids to achieve provably secure and fully distributed protocols. Harn and Lin [8] proposed an authenticated key transfer protocol based on secret sharing scheme that KGC can broadcast group key information to all group members at once and only authorized group members can recover the group key; but unauthorized users cannot recover the group key. The confidentiality of this transformation is information theoretically secure. Group key generation and distribution, KGC needs to arbitrarily selects a group key and access all public secrets with group members. KGC needs to allocate this group key to all group members in a secure and authenticated method. All communication between KGC and group members are in a broadcast station. Wei [9] proposed a Hybrid Group Key Management (HGKM) Architecture for Heterogeneous MANET [9]. A heterogeneous MANET forms a two-tier structure, UAV could aid as a trusting center on the ground mobile mainstay nodes and ordinary nodes certification facilities. On the ground floor, each group head node is responsible for the management of a native sub-group of all the ordinary nodes, these nodes can be realized as a common internal node cluster, constitutes the attention on the management of clusters. Cluster head node is usually stronger than ordinary node computing control and constancy, and other anti-attack capability, the general node cluster head node to receive a variety of command and in agreement with the directives for action. All the cluster head nodes establish the first layer of distributed influential agreement. Chauhan and Tapaswe [10] proposed a secure and efficient PasswordAuthenticated Group Key Exchange Protocol for Mobile Ad Hoc Networks. This paper shows some security weaknesses in some recently proposed passwordauthenticated group key exchange protocols. Additionally, a protected and efficient password-authenticated group key exchange protocol in mobile ad hoc networks is future. It only requires continuous round to produce a group session key underneath the dynamic scenario. In other words, the upstairs of key generation is independent of the size of an entire group.

An Authenticated Transitive-Closure Scheme for Secure Group Communication in MANETS

365

Maheshwari [11] discussed secure key agreement and authentication protocols: 1. This secure key agreement and authentication protocols constructed with distributed collaborative key agreement and authentication protocols for dynamic peer groups. This consists of three interval- based distributed rekeying algorithms, or interval-based algorithms for short, for updating the group key: 1) The Rebuild algorithm; 2) The Batch algorithm; and 3) The Queue-batch algorithm. The key of node can be generated by BK v = α Kv mod p 2. Where p is any large prime number and α is a primitive root of p. Kamal [12] proposed a polynomial-based key management scheme for secure intra-group and inter-group communication. He also proposed new approach in group forward and backward secrecy that is a node leaves a group, it can easily compute the new intra-group key based on its old key and the publicly broad-casted data. Similarly, we also show that when a node joins a group, it can discover the old keys. 2.1

An Improved Authenticated Group Key Transfer Protocol Based on Secret Sharing [13]

Confidentiality and authentication are two plain supplies in secure group communication. Specifically, confidentiality safeguards the transmitted message is only familiar for an intended receiver, and authentication guarantees that the communication object is an authorized member. To provide these two basic functions, key establishment protocols are deployed to portion a common one-time session key among group members, which are often classified into key agreement protocols and key transmission protocols. The former includes all members’ participation to produce a session key without a trusted third event, but the process of authentication may take an extended time, especially when the amount of members is huge.

3

Proposed System Model

Algorithm for ATCS Protocol 1.

Initialization a.

Create a Node with Node Structure in the mesh topology.

Node Structure Ni Gi αi βi Path Hcount qvalue Next hop Status

ithNode Identity Group ID ithPrivate key ithPublic key Array of nodes Hop count Large prime number Next hop node Source/Intermediate

366

B. Gopalakrishnan and A. Shanmugam

Fig. 1. Model of ATCS

a. Each node in the network agrees with the following parameters: • •

Large prime p and q such that q divides p-1 Two generates g and h of subgroup Gq of order qЄZp* such that the base-g logarithm of h modular p is infeasible for others to compute. • Let Ni = (N1, N2, … , Nn) where n is the number of nodes. b. Then each node Ni does the following: Randomly choose two values xi and yi from Zp*; Compute αi= xi mod q and βi = yimodq; 2.

Route Discovery phase

The nodes that are interested in forming a group G will initiate a JoinReq message and floods to all other nodes in the mesh topology. JoinReq( Ni, αi , βi, Hcount, qvalue, Path, Status) The nodes receiving the JoinReqwill check for participation in in group communication. If (Not Participating) It will just forward the message to its neighboring nodes and save the Status-Node as Intermediate and add that node to the path Else It will send a JoinAck message to the Source Node that initiated the JoinReq message along the reverse path of the JoinReqand Status is set to Source. JoinAck(Ni, SNid, αj , βj, Hcount, Reverse Path, Status); 3.

Authentication through Transitive Closure Scheme Each Source node compute the path verification through transitive closure property Upon the receipt of αjand βjfrom each neighbor, Source Node i (SNi). Compute

An Authenticated Transitive-Closure Scheme for Secure Group Communication in MANETS

367

(αij= αi− αjmod qvalue) and (βij= βi− βj mod qvalue) The Source Node verifies the Transitive Closure Property: SNi= gαi,j . hβi,j mod q The nodes that satisfies the Transitive closure property will form a group called Transitive Closure Group. 4.

Group Key Generation

During the Routing phase of the JoinReq and JoinAck the nodes have exchanged the values of αi,βi between the Transitive Closure Group nodes. Each node ‘i’ will compute the Group Key GK by n GKi = ∑ Ni . αi X Ni . βi mod p i=1 Where ‘n’ is the Number of Nodes in the TCG. The Encryption / Decryption can be performed by the group key to have secure communication among the group members. 5.

Node Joining the Group

Create a node with Node Structure and floods the JoinReq message JoinReq( Nid, αi , βi, Hcount, qvalue, Path, Status); Each node in the TCG will receive the JoinReq message of the new node. Upon receiving the JoinReq all the receiving node will send the JoinAck to the new node. The New node is added to the TCG and check for Transitive Closure Property. The New node will generate the Group Key using the GKi

n =∑

Ni . αi X i=1

Ni . βi mod p

The Encryption / Decryption can be performed by the group key to have secure communication among the group members. 6.

Node Leaving the TCG

The node wants to leave will send a LReq message LReq (Ni, Gi, Hcount); All the nodes in TCG group will send Responce to LRes message to the LReq node as LRes (Ni,Gi, Path); The leaving node will check whether all the nodes in the TCG has responded to the LReqthen.

368

B. Gopalakrishnan and A. Shanmugam

Delete the node from the TCG and Rekeying is performed with the remaining in theTCG.

4

Performance Evaluation

The above protocol (ATCS) is implemented in ns2 simulator. We evaluate the performance of the Transitive closure based algorithm in simulation based experiment. We study their performance in more general setting and also compare the performance of our protocols with other approach specified in the related works.

Fig. 2. Comparison of join operations with other protocols

Fig. 3. Comparison of leave operation with other protocols

Figure. 2 shows the performance of protocol ATCS with other protocols. The y axis shows the time taken to generate the group key and x axis shows the number of nodes participated in the group key generation. The time taken is normal i.e. O (n) when the size of the group size increases. Figure. 3 shows the time taken to reconstruct the group key when the node leaves the group is directly proportional to the size of the group members. Figure. 4 shows the time taken to reconstruct the group key when the node leaves the group is directly proportional to the size of the group members. Figure. 5 shows the no. of nodes changed during the authentication of nodes through transitive closure operation, that is, the time to verify the nodes by transitive closure scheme will gradually increase due to increase group size.

Fig. 4. Comparison with time taken to form the group

Fig. 5. Comparison with rekeying operation

An Authenticated Transitive-Closure Scheme for Secure Group Communication in MANETS

5

369

Conclusion

This paper presents a novel scheme ATCS to implement On Demand Multicast Routing Protocol for secure group communication. It uses an efficient way of authenticating the nodes in the route discovery process using transitive Closure scheme. The collaborative group key is generated for secure group communication in MANETs and the rekeying is done due to the mobility of the nodes. The performance of the above protocol is compared with various Authentication protocols in MANETs and Group Key Management protocols in MANETs. This scheme proves to be more suitable for extendable group size, High mobility in the network and secure group communication.

References 1. Royer, E.M., Perkins, C.E.: Multicast Operation of the Ad-hoc On-Demand Distance Vector Routing Protocol. In: Proc. of the 5th Annual ACM/IEEE International Conference on Mobile Computing and Networking (MobiCom), pp. 207–218 (August 1999) 2. Jetcheva, J.G., Johnson, D.B.: Adaptive Demand-Driven Multicast Routing in Multi-Hop Wireless Ad Hoc Networks. In: Proc.of the 2nd ACM International Symposium on Mobile and Ad-hoc Networking & Computing (MobiHOC), pp. 33–44 (October 2001) 3. Lee, S.-J., Gerla, M., Chiang, C.-C.: On-Demand Multicast Routing Protocol. In: Proc. of the Wireless Communications and Networking Conference (WCNC), pp. 1298–1302 (September 1999) 4. Burmester, M., Desmedt, Y.G.: A Secure and Efficient Conference Key Distribution System. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 275–286. Springer, Heidelberg (1995) 5. Steiner, M., Tsudik, G., Waidner, M.: Diffie-Hellman key distribution extended to group Communication. In: SIGSAC Proceedings of the 3rd ACM Conference on Computer and Communications Security, New Delhi, India, pp. 31–37 (1996) 6. Perrig, A.: Efficient collaborative key management protocols for secure autonomous group communication. In: Proceedings of the International Workshop on Cryptographic Techniques and E- Commerce (CrypTEC 1999), Hongkong, pp. 192–202 (July 1999) 7. Perrig, A., Tsudik, G.: Tree-Based Group Key Agreement. ACM Trans. on Information and System Security 7(1), 60–96 (2004) 8. Harn, L., Lin, C.: Authenticated Group Key Transfer Protocol Based on Secret Sharing. IEEE Trans. on Computers 59(6) (June 2010) 9. Wei, C.-Y.: A Hybrid Group Key Management Architecture for Heterogeneous MANET, pp. 565–570. IEEE Computer Society (2010) 10. Chauhan, K.K., Tapaswe, S.: A Secure Key Management System in Group Structured Mobile Ad hoc Networks. IEEE Trans. on Computers, 307–311 (2010) 11. Maheshwari, B.: Secure Key Agreement and Authentication Protocols. International Journal of Computer Science & Engineering Survey (IJCSES) 3(1) (February 2012) 12. Kamal, A.A.: Cryptanalysis of a Polynomial-based Key Management Scheme for Secure Group Communication. International Journal of Network Security 15(1), 59–61 (2013) 13. Liu, Y., Cheng, C., Cao, J., Jiang, T.: An Improved Authenticated Group Key Transfer Protocol Based on Secret Sharing. IEEE Trans. on Computers (2013)