Application of Mathematics in Design of Group Key Management Method

A. V. V. S. Murthy*, P. Vasudeva Reddy**
* Department of Mathematics, Dr S.R.K. Govt. Arts College, Yanam, Andhra Pradesh, India.
** Department of Mathematics, Andhra University College of Engineering, Andhra Pradesh, India.
Periodicity:January - June'2022
DOI : https://doi.org/10.26634/jmat.11.1.18502

Abstract

Group theory and Combinatorics play important role in design security protocols, algorithms and techniques for various security applications. Secure group-oriented communication is crucial to a wide range of applications in Internet of Things (IoT). Key management is the mechanism which is used to work out the problem of creation, establishment, to distribute, periodic refresh and the maintenance of the cryptographic keys. It is not enough to care only about primitives that satisfy a stated security objective in the domain of the IoT. The design of group key establishment techniques for securing group communications between resource-constrained IoT devices is presented in this work. Furthermore, the paper assesses possible ways for tailoring current security protocols to the peculiarities of IoT devices and networks.

Keywords

Key Management, Security, IoT Security, Authentication, Bilinear Pairings.

How to Cite this Article?

Murthy, A. V. V. S., and Reddy, P. V. (2022). Application of Mathematics in Design of Group Key Management Method. i-manager’s Journal on Mathematics, 11(1), 31-38. https://doi.org/10.26634/jmat.11.1.18502

References

[1]. Ahad, A., Tahir, M., & Yau, K. L. A. (2019). 5G-based smart healthcare network: architecture, taxonomy, challenges and future research directions. IEEE Access, 7, 100747-100762. https://doi.org/10.1109/ACCESS.2019.2930628
[2]. Ahmad, I., Kumar, T., Liyanage, M., Okwuibe, J., Ylianttila, M., & Gurtov, A. (2018). Overview of 5G security challenges and solutions. IEEE Communications Standards Magazine, 2(1), 36-43. https://doi.org/10.1109/MCOMSTD.2018.1700063
[3]. Braeken, A., Liyanage, M., Kumar, P., & Murphy, J. (2019). Novel 5G authentication protocol to improve the resistance against active attacks and malicious serving networks. IEEE Access, 7, 64040-64052. https://doi.org/10.1109/ACCESS.2019.2914941
[4]. Challa, S., Wazid, M., Das, A. K., Kumar, N., Reddy, A. G., Yoon, E. J., & Yoo, K. Y. (2017a). Secure signature-based authenticated key establishment scheme for future IoT applications. IEEE Access, 5, 3028-3043. https://doi.org/10.1109/ACCESS.2017.2676119
[5]. Challa, S., Wazid, M., Das, A. K., & Khan, M. K. (2017b). Authentication protocols for implantable medical devices: Ttaxonomy, analysis and future directions. IEEE Consumer Electronics Magazine, 7(1), 57-65. https://doi.org/10.1109/ MCE.2017.2720193
[6]. Chunka, C., Banerjee, S., & Goswami, R. S. (2021). An efficient user authentication and session key agreement in wireless sensor network using smart card. Wireless Personal Communications, 117(2), 1361-1385. https://doi.org/10.1007/s11277-020-07926-7
[7]. Deebak, B. D. (2020). Lightweight authentication and key management in mobile-sink for smart IoT-assisted systems. Sustainable Cities and Society, 63, 102416. https://doi.org/10.1016/j.scs.2020.102416
[8]. Drias, Z., Serhrouchni, A., & Vogel, O. (2017, October). Identity-based cryptography (IBC) based key management system (KMS) for industrial control systems (ICS). In 2017, 1st Cyber Security in Networking Conference (CSNet) (pp. 1-10). IEEE.
[9]. Fan, X., & Gong, G. (2012, October). LPKM: A lightweight polynomial-based key management protocol for distributed wireless sensor networks. In International Conference on Ad Hoc Networks (pp. 180-195). Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-36958-2_13
[10]. Gubbi, J., Buyya, R., Marusic, S., & Palaniswami, M. (2013). Internet of Things (IoT): A vision, architectural elements, and future directions. Future Generation Computer Systems, 29(7), 1645-1660. https://doi.org/10.1016/j.future.2013.01.010
[11]. Khan, R., Kumar, P., Jayakody, D. N. K., & Liyanage, M. (2019). A survey on security and privacy of 5G technologies: Potential solutions, recent advancements, and future directions. IEEE Communications Surveys & Tutorials, 22(1), 196-248. https://doi.org/10.1109/COMST.2019.2933899
[12]. Lee, C. Y., Wang, Z. H., Harn, L., & Chang, C. C. (2011). Secure key transfer protocol based on secret sharing for group communications. IEICE Transactions on Information and Systems, 94(11), 2069-2076.
[13]. Liu, J., Xiao, Y., & Chen, C. P. (2012, June). Authentication and access control in the internet of things. In 2012, 32nd International Conference on Distributed Computing Systems Workshops (pp. 588-592). IEEE. https://doi.org/10.1109/ICDCSW.2012.23
[14]. Lu, K., Qian, Y., Guizani, M., & Chen, H. H. (2008). A framework for a distributed key management scheme in heterogeneous wireless sensor networks. IEEE Transactions on Wireless Communications, 7(2), 639-647. https://doi.org/10.1109/TWC.2008.060603
[15]. Mehmood, G., Khan, M. Z., Waheed, A., Zareei, M., & Mohamed, E. M. (2020). A trust-based energy-efficient and reliable communication scheme (trust-based ERCS) for remote patient monitoring in wireless body area networks. IEEE Access, 8, 131397-131413. https://doi.org/10.1109/ACCESS.2020.3007405
[16]. Moosavi, S. R., Gia, T. N., Rahmani, A. M., Nigussie, E., Virtanen, S., Isoaho, J., & Tenhunen, H. (2015). SEA: a secure and efficient authentication and authorization architecture for IoT-based healthcare using smart gateways. Procedia Computer Science, 52, 452-459. https://doi.org/10.1016/j.procs.2015.05.013
[17]. Olakanmi, O. O., & Odeyemi, K. O. (2021). Faster and efficient cloud-server-aided data de-duplication scheme with an authenticated key agreement for Industrial Internet-of-Things. Internet of Things, 14, 100376. https://doi.org/10.1016/j.iot.2021.100376
[18]. Porambage, P., Schmitt, C., Kumar, P., Gurtov, A., & Ylianttila, M. (2014). PAuthKey: A pervasive authentication protocol and key establishment scheme for wireless sensor networks in distributed IoT applications. International Journal of Distributed Sensor Networks, 10(7), 357430. https://doi.org/10.1155/2014/357430
[19]. Pramod, T.C., Thejas, G. S., Iyengar, S. S., & Sunitha, N. R. (2019). CKMI: Comprehensive key management infrastructure design for Industrial Automation and Control Systems. Future Internet, 11(6), 126. https://doi.org/10.3390/fi11060126
[20]. Rahman, A., & Dijk, E. (2014). Group Communication for the Constrained Application Protocol (CoAP). Retrieved from https://datatracker.ietf.org/doc/html/rfc7390
[21]. Ren, Q., & Yao, G. (2019). An energy-efficient cluster head selection scheme for energy-harvesting wireless sensor networks. Sensors, 20(1), 187. https://doi.org/10.3390/s20010187
[22]. Roman, R., Zhou, J., & Lopez, J. (2013). On the features and challenges of security and privacy in distributed internet of things. Computer Networks, 57(10), 2266-2279. https://doi.org/10.1016/j.comnet.2012.12.018
[23]. Sciancalepore, S., Capossele, A., Piro, G., Boggia, G., & Bianchi, G. (2015, May). Key management protocol with implicit certificates for IoT systems. In Proceedings of the 2015 Workshop on IoT Challenges in Mobile and Industrial Systems (pp. 37-42). https://doi.org/10.1145/2753476.2753477
[24]. Son, J. H., Lee, J. S., & Seo, S. W. (2010). Topological key hierarchy for energy-efficient group key management in wireless sensor networks. Wireless Personal Communications, 52(2), 359-382. https://doi.org/10.1007/s11277-008-9653-4
[25]. Tentu, A. N., Raju, K., & Venkaiah, V. (2019). Cryptanalysis of a group key transfer protocol: Generalization and countermeasures. Journal of Combinatorics & System Sciences, 44, 269-283.
[26]. Tentu, A. N., Venkaiah, V. C., & Prasad, V. K. (2018). CRT based multi-secret sharing schemes: revisited. International Journal of Security and Networks, 13(1), 1-9.
[27]. Zhang, M., Wang, C., Wang, J., Tian, S., & Li, Y. (2018). A new approach to security analysis of smart home authentication systems. Fundamenta Informaticae, 157(1-2), 153-165. https://doi.org/10.3233/FI-2018-1623
[28]. Zhu, S., Setia, S., & Jajodia, S. (2006). LEAP+: Efficient security mechanisms for large-scale distributed sensor networks. ACM Transactions on Sensor Networks (TOSN), 2(4), 500-528. https://doi.org/10.1145/1218556.1218559
If you have access to this article please login to view the article or kindly login to purchase the article

Purchase Instant Access

Single Article

North Americas,UK,
Middle East,Europe
India Rest of world
USD EUR INR USD-ROW
Pdf 35 35 200 20
Online 35 35 200 15
Pdf & Online 35 35 400 25

Options for accessing this content:
  • If you would like institutional access to this content, please recommend the title to your librarian.
    Library Recommendation Form
  • If you already have i-manager's user account: Login above and proceed to purchase the article.
  • New Users: Please register, then proceed to purchase the article.