scispace - formally typeset
Search or ask a question
Book ChapterDOI

Fault-Tolerant and Scalable Key Management Protocol for IoT-Based Collaborative Groups

22 Oct 2017-pp 320-338
TL;DR: This work proposes to enhance the previously proposed protocol (i.e. DBGK) with polynomial computations, which achieves a better scalability and fault tolerance compared to DBK and allows additional controllers to be included with no impact on storage cost regarding constrained members.
Abstract: Securing collaborative applications relies heavily on the underlying group key management protocols. Designing these protocols is challenging, especially in the context of the Internet of Things (IoT). Indeed, the presence of heterogeneous and dynamic members within the collaborative groups usually involves resource constrained entities, which require energy-aware protocols to manage frequent arrivals and departures of members. Moreover, both fault tolerance and scalability are sought for sensitive and large collaborative groups. To address these challenges, we propose to enhance our previously proposed protocol (i.e. DBGK) with polynomial computations. In fact, our contribution in this paper, allows additional controllers to be included with no impact on storage cost regarding constrained members. To assess our protocol called DsBGK, we conducted extensive simulations. Results confirmed that DsBGK achieves a better scalability and fault tolerance compared to DBGK. In addition, energy consumption induced by group key rekeying has been reduced.

Content maybe subject to copyright    Report

HAL Id: hal-01588490
https://hal.inria.fr/hal-01588490v2
Submitted on 6 Nov 2017
HAL is a multi-disciplinary open access
archive for the deposit and dissemination of sci-
entic research documents, whether they are pub-
lished or not. The documents may come from
teaching and research institutions in France or
abroad, or from public or private research centers.
L’archive ouverte pluridisciplinaire HAL, est
destinée au dépôt et à la diusion de documents
scientiques de niveau recherche, publiés ou non,
émanant des établissements d’enseignement et de
recherche français ou étrangers, des laboratoires
publics ou privés.
Fault-tolerant and Scalable Key Management Protocol
for IoT-based Collaborative Groups
Mohammed Riyadh Abdmeziem, François Charoy
To cite this version:
Mohammed Riyadh Abdmeziem, François Charoy. Fault-tolerant and Scalable Key Management
Protocol for IoT-based Collaborative Groups. SecureComm 2017 : 13th EAI International Conference
on Security and Privacy in Communication Networks, Oct 2017, Niagara falls, Canada. pp.1-20.
�hal-01588490v2�

Fault-tolerant and Scalable Key Management
Protocol for IoT-based Collaborative Groups
Mohammed Riyadh Abdmeziem
?
and François Charoy
Université de Lorraine Inria-CNRS-LORIA,
Nancy, France
{mohammed-riyadh.abdmeziem,francois.charoy}@loria.fr
Abstract.
Securing collaborative applications relies heavily on the un-
derlying group key management protocols. Designing these protocols is
challenging, especially in the context of the Internet of Things (IoT).
Indeed, the presence of heterogeneous and dynamic members within
the collaborative groups usually involves resource constrained entities,
which require energy-aware protocols to manage frequent arrivals and
departures of members. Moreover, both fault tolerance and scalabil-
ity are sought for sensitive and large collaborative groups. To address
these challenges, we propose to enhance our previously proposed proto-
col (i.e. DBGK) with polynomial computations. In fact, our contribution
in this paper, allows additional controllers to be included with no impact
on storage cost regarding constrained members. To assess our protocol
called DsBGK, we conducted extensive simulations. Results conrmed
that DsBGK achieves a better scalability and fault tolerance compared
to DBGK. In addition, energy consumption induced by group key rekey-
ing has been reduced.
Key words:
Collaborative applications, Internet of Things (IoT), Se-
curity, Group key management, Polynomial computation, Contiki.
1 Introduction
With the rise of the Internet of Things (IoT) and its integration in informa-
tion systems, collaborative applications have taken a new dimension. Pervasive
devices and objects are able to perceive our direct environment and act au-
tonomously upon it to help users to reach their goals. Applications ourished
in healthcare, transportation and military environments [4] that combine input
from users and objects to reach goals in a collaborative way. In these domains,
stakeholders would only accept these systems in their environment if they have
strong guarantees on the security, privacy and integrity of the data they pro-
duce and share. The distributed nature of such systems and the requirement for
encryption of data shared among participants lead to one of the most impor-
tant challenges in such evolving environments: the management of cryptographic
group keys [32] [6] [2].
?
Corresponding author

2 M.R. Abdmeziem and F. Charoy
Group key management is challenging in this context. In fact, collaborative
groups involve heterogeneous members with dierent requirements and resources
capabilities [17]. This gap can hinder end-to-end communications. Indeed, con-
strained members with limited processing power and storage space can not run
heavy cryptographic primitives [5]. Moreover, collaborative applications may
present a high rate of leaving and joining members within tight time lapses,
which makes the issue more dicult to handle. The scalability of these systems
needs to be addressed bearing in mind the increasing number of entities taking
part in the collaborative groups. Last, fault tolerance is at utmost importance
especially for critical and sensitive applications (e.g. health related and military
applications) [31].
We address this problematic of designing a secure and ecient protocol to
establish shared group credentials for Peer-to Peer collaborative groups. These
credentials will be used to ensure the required security properties such as data
condentiality, data integrity, and data authentication. The proposed protocol
has to be energy aware allowing an implementation on constrained devices, which
take part in the collaborative process. In addition, the protocol must be scalable,
as well as tolerant to possible failures of the entity in charge of managing the
group key.
To achieve this goal, we rely on our previously proposed group key manage-
ment protocol called DBGK (Decentralized Batch-based Group Key) [3]. This
protocol considers a network topology composed of several sub groups. Each sub
group is managed by an area key management server, while the whole group
is managed by a general group key management server. The established group
key is composed of a long term key and short terms keys (called tickets), which
are dierent for each time interval. Constrained members in terms of resources
(e.g. connected objects) are only involved in the re-keying process if these latter
have recently been active. In addition, keying materials are distributed to joining
members based on their resources capabilities. Experiments showed that DBGK
[3] is energy ecient and outperforms similar existing protocols in the literature.
Although ecient and secure, DBGK relies on key management servers to
maintain the group key. Including additional servers to improve fault tolerance
would impose a high storage overhead on constrained members. This makes
DBGK inappropriate to be directly implemented in sensitive collaborative ap-
plications. In this paper, we propose a distributed extension for DBGK called
DsBGK (Distributed Batch-based Group Key). In this extension, we keep the
core functioning of DBGK, while signicantly distributing the operations which
were based on a central entity. We achieve this by integrating a polynomial
based scheme inspired from [25] and [24]. In addition, we improve the eciency
of the original scheme to suit the constrained IoT environment. We conducted
extensive experiments to assess the performances of DsBGK and compared the
results with DBGK performances. The results showed that DsBGK provides an
enhanced scalability and fault tolerance, as additional key management servers
(controllers) can be included without impacting the storage overhead on con-
strained members. Furthermore, energy cost due to rekeying operations is re-

Fault-tolerant and Scalable Key Management Protocol (DsBGK) 3
duced compared to DBGK, which extends the life cycle of battery powered
entities.
The remaining of the paper is organized as follows. In section 2, we present
a use case scenario to motivate our contribution. In section 3, we discuss, in
detail, existing solutions in the literature. For the sake of clarity, we summarize
in section 4, the required background. In section 5, we present our network model,
along with our assumptions and the used notations. In section 6, we thoroughly
present our approach before introducing and analyzing the experimental results
in section 7. Section 8 concludes the paper and sets our future direction.
2 Use case scenario: Personal Health Record (PHR)
Internet
Internet
shared medical record
Medical team edit the medical
record using smart phone/PC
Patients physiological data is
captured through sensors
Fig. 1.
Use case scenario
A personal heath record [33] (Fig. 1) is a typical example of a document that
can be accessed and edited by multiple participants, including medical sensors
attached to patients. This is also an example of a document that contains highly
private and sensitive information. To edit a medical record, some participants
(e.g. medical sta) collaborate using unconstrained devices, such as Personal
Computers (PC) and smartphones. However, sensors planted in or around the
human body are considered as constrained since they have limited computing
power and may operate on battery. These sensors can either communicate their
sensed data to medical sta through the unconstrained entities (e.g. PC, smart-
phones) or directly edit patient's medical record. Medical sta can also control

4 M.R. Abdmeziem and F. Charoy
the sensors (trigger or stop the sensing of a particular physiological data), and
add more sensors to the collaboration. New members can join or leave the col-
laboration around the medical record as the situation of the patient evolves.
The dierent entities collaborate in a distributed way to maintain the medical
record. This latter can be replicated among dierent entities and the modica-
tions can be executed on the dierent replicas, which need to be synchronized.
This is important in order to avoid a single point of failure on the record man-
agement architecture. It is also important to control the entities that have access
and can modify the record over time. This clearly highlights the importance of
securing communications in such a hybrid and heterogeneous group of entities
by eciently managing the security credentials used to provide data authenti-
cation and data condentiality. Personal Health Record (PHR) is a typical case
of collaboration among health-care personal, insurers, caregivers, patients and
sensors to maintain a document that reects the patient status, health history
and treatment. There is an obvious need to provide a decentralized, secure, safe,
privacy preserving and scalable solution to share these documents among people
and sensors (objects).
3 Related work
In this section, we review the main categories under which group key manage-
ment protocols are usually categorized [11] [28], namely, the centralized, the
decentralized, and the distributed categories.
Centralized
protocols are based on an unconstrained central entity (i.e. Key
Management Server (KMS)), which is responsible for generating, distributing,
and updating the group key for the whole group. Authors in [15] introduced
the Group Key Management Protocol (GKMP), which is based on a Group
Key Packet (GKP). This latter encompasses a Group Trac Encryption Key
(GTEK) to secure data trac, and a Group Key Encryption Key (GKEK) to
secure transmissions related to rekeying operations. Following a leave event, the
central entity broadcasts the new GKP to all remaining members creating a
complexity of
O(n)
. This complexity makes GKMP not scalable with regards
to dynamic and large groups. To reduce the impact of leave events, authors in
[34] proposed an interval-based protocol, which generates the keying materials
corresponding to the predicted period of time during which the members are
expected to remain in the group. Doing so, following a leave event, no rekeying is
required. However, this solution is not suited to dynamic groups with unexpected
join and leave events, as predicting the leaving moment of members is neither
realistic nor practical. In addition, constrained members which are part of the
group for a long period of time might suer from storage issues, as a large number
of keying materials needs to be stored.
To further improve eciency, several hierarchical based protocols have been
proposed. Among them, the Logical Key Hierarchy (LKH) protocol [37], later
improved by the One-way Function Tree protocol [7] are typical examples. The

Citations
More filters
Journal ArticleDOI
TL;DR: A logical tree-based secure mobility management scheme (LT-SMM) using mobile service computing in IoT, which includes the group deployment phase where smart devices securely setup a group by registering with group heads for future secure information exchange.
Abstract: With the rapid growth in a huge number of devices connecting online, Internet of Things (IoT) is rapidly growing and getting interested of researchers. IoT enabled wireless sensor network (WSN) plays a significant role to collect sensing data and transmit to central repositories. Moreover, multicasting ensures efficient group communication for disseminating the same query or command to all smart devices to perform mobile service computing. It is applicable in the smart home, healthcare, smart cities, and smart industries for monitoring and control. To secure such sensitive information exchange, we have considered a secure group communication scenario where logical trees are maintained for each group. The main problem is unnecessary rekeying when a smart device frequently joining or leaving the network. It causes computation, communication, and energy overheads. To overcome the excessive rekeying problem, we have presented a logical tree-based secure mobility management scheme (LT-SMM) using mobile service computing in IoT. It includes the group deployment phase where smart devices securely setup a group by registering with group heads for future secure information exchange. We have presented group deployment, mobile node joining and mobile node migration protocols. Moreover, we have used chaotic map based one-way hash functions to ensure message integrity. To validate our work, extensive simulations are performed using NS 2.35. TCL code is used to configure smart devices, deploy logical tree, messaging. C language is used for algorithm implementation and messaging backend coding. The results verify the supremacy of our scheme as compared to existing tree based schemes in terms of computation, communication, and energy consumption.

22 citations


Cites background from "Fault-Tolerant and Scalable Key Man..."

  • ...2) More complex tree structure is adopted to setup the groups in hierarchical architecture [19], [20], [30]....

    [...]

  • ...3) Inter-cluster communication is not supported [30]....

    [...]

  • ...It also considers the heterogeneity of the devices with multiple capabilities under IoT enabled sensing networks [30]....

    [...]

  • ...4) In [1], [19], [30], LNT maintained on GC causes computation and memory overheads....

    [...]

  • ...In [1], [10], [12], and [30], each group is divided into smaller sub-groups or logical subtrees as depicted in Figure 2....

    [...]

Journal ArticleDOI
03 Sep 2020-Sensors
TL;DR: The KGR system is especially designed for clusters of the IoT nodes but can also be used by other systems and is based on the use of the hardware Trusted Platform Module v2.0 to support the procedures of creating trust structures, generating keys, protecting stored data, and securing data exchange between system nodes.
Abstract: Designers and users of the Internet of Things (IoT) are devoting more and more attention to the issues of security and privacy as well as the integration of data coming from various areas. A critical element of cooperation is building mutual trust and secure data exchange. Because IoT devices usually have small memory resources, limited computing power, and limited energy resources, it is often impossible to effectively use a well-known solution based on the Certification Authority. This article describes the concept of the system for a cryptographic Key Generating and Renewing system (KGR). The concept of the solution is based on the use of the hardware Trusted Platform Module (TPM) v2.0 to support the procedures of creating trust structures, generating keys, protecting stored data, and securing data exchange between system nodes. The main tasks of the system are the secure distribution of a new symmetric key and renewal of an expired key for data exchange parties. The KGR system is especially designed for clusters of the IoT nodes but can also be used by other systems. A service based on the Message Queuing Telemetry Transport (MQTT) protocol will be used to exchange data between nodes of the KGR system.

4 citations

Journal ArticleDOI
TL;DR: A novel decentralized group key management protocol for cloud-based vehicular IoT networks (GVIoTNet) is proposed to solve the problem of 1-affect-n and scalability by using the decentralized approach of group key access, key generation, key distribution, key update among vehicles and commuters.
Abstract: The vehicular internet of things (VIoT) network is connecting smart commuters to elevate traffic problems and effectiveness that help to improve driving conditions for vehicles. Every ITS-based vehicle OBU and commuter might be interchangeable and used to give access permission for the various services during transportation such as infotainment, emergency service, environment service, road condition, etc. These services are suffering from the 1-affect-n problem, scalability, memory resources, computation, and communication overhead. In this paper, the authors proposed a novel decentralized group key management protocol for cloud-based vehicular IoT networks (GVIoTNet) to solve the problem of 1-affect-n and scalability by using the decentralized approach of group key access, key generation, key distribution, key update among vehicles and commuters. Further, by using the master key encryption approach, the average rekeying minimization is 84.84% with the GroupIT scheme. The minimization of rekeying reduces storage overhead and improves computation as well as communication overhead.

1 citations

01 Jan 2019
TL;DR: This thesis presents a decentralized key management architecture with a solution for the key de-synchronization problem, and proposes to use Conflict-free replicated data types, to store the keys at multiple locations and prevent conflicts.
Abstract: In a military environment, tactical networks enable information sharing between all the different entities in the field. In this environment, multiple groups of people from different organizations, and with different goals and policies have to share information. The information has to be shared without the risk of leaking information to unauthorized entities. Cryptography algorithms are used to encrypt information with a key to remain in control of when, where and to whom it is shared. All information is encrypted based on the concept of content-based encryption. In this unreliable environment, the cryptographic keys used to secure the data have to be available to continue collecting and processing information. A key management architecture should be in place, to facilitate the generation and distribution of these keys. The purpose of this key management architecture is to provide the entities in the field with specific keys such that information access policies can be enforced. The challenge here is that in tactical networks, network partitionings are expected to happen. Therefore, the same keys have to be redundantly available at multiple locations to prevent a single point of failure. In a connected network, the keys can constantly be synchronized between these locations. However, the problem of key de-synchronization occurs if the network is split for some time, keys are changed on both sides, and then the network is recombined. This leads to possible conflicting keys because synchronization was temporarily not possible. The key management architecture must be able to handle such conflicts and reintegrate them as necessary. In this thesis, we present a decentralized key management architecture with a solution for the key de-synchronization problem. We propose to use Conflict-free replicated data types, to store the keys at multiple locations and prevent conflicts. Conflict-free replicated data types is a concept to store and replicate data across multiple instances. This data type is characterized by the possibility to update the data in all instances independently, and concurrently, without coordination between the instances. Additionally, three approaches for the coordination of key creation are proposed with different levels of consistency and availability. The architecture and the three approaches are compared in experiments to evaluate the differences and prove the feasibility of the designs.

1 citations


Cites background from "Fault-Tolerant and Scalable Key Man..."

  • ...These schemes focus on specific use cases, such as wireless, ad hoc networks, and IoT [1][6][8][28]....

    [...]

Journal ArticleDOI
26 May 2023-Sensors
TL;DR: In this article , the design and demonstrator of a system for symmetric cryptographic key generating, renewal, and distribution (KGRD) is presented, which uses the TPM 2.0 hardware module to support cryptographic procedures, including creating trust structures, key generation, and securing the node's exchange of data and resources.
Abstract: The Internet of Things (IoT) is a very abundant source of data, as well as a source of many vulnerabilities. A significant challenge is preparing security solutions to protect IoT nodes’ resources and the data exchanged. The difficulty usually stems from the insufficient resources of these nodes in terms of computing power, memory size, range energy resource, and wireless link performance. The paper presents the design and demonstrator of a system for symmetric cryptographic Key Generating, Renewing, and Distributing (KGRD). The system uses the TPM 2.0 hardware module to support cryptographic procedures, including creating trust structures, key generation, and securing the node’s exchange of data and resources. Clusters of sensor nodes and traditional systems can use the KGRD system to secure data exchange in the federated cooperation of systems with IoT-derived data sources. The transmission medium for exchanging data between KGRD system nodes is the Message Queuing Telemetry Transport (MQTT) service, which is commonly used in IoT networks.
References
More filters
Journal ArticleDOI
TL;DR: This technique enables the construction of robust key management schemes for cryptographic systems that can function securely and reliably even when misfortunes destroy half the pieces and security breaches expose all but one of the remaining pieces.
Abstract: In this paper we show how to divide data D into n pieces in such a way that D is easily reconstructable from any k pieces, but even complete knowledge of k - 1 pieces reveals absolutely no information about D. This technique enables the construction of robust key management schemes for cryptographic systems that can function securely and reliably even when misfortunes destroy half the pieces and security breaches expose all but one of the remaining pieces.

14,340 citations


"Fault-Tolerant and Scalable Key Man..." refers background in this paper

  • ...Polynomials have originally been included in threshold secret sharing schemes [30]....

    [...]

Journal ArticleDOI
TL;DR: It is shown that the group key management service, using any of the three rekeying strategies, is scalable to large groups with frequent joins and leaves, and the average measured processing time per join/leave increases linearly with the logarithm of group size.
Abstract: Many emerging network applications are based upon a group communications model. As a result, securing group communications, i.e., providing confidentiality, authenticity, and integrity of messages delivered between group members, will become a critical networking issue. We present, in this paper, a novel solution to the scalability problem of group/multicast key management. We formalize the notion of a secure group as a triple (U,K,R) where U denotes a set of users, K a set of keys held by the users, and R a user-key relation. We then introduce key graphs to specify secure groups. For a special class of key graphs, we present three strategies for securely distributing rekey messages after a join/leave and specify protocols for joining and leaving a secure group. The rekeying strategies and join/leave protocols are implemented in a prototype key server we have built. We present measurement results from experiments and discuss performance comparisons. We show that our group key management service, using any of the three rekeying strategies, is scalable to large groups with frequent joins and leaves. In particular, the average measured processing time per join/leave increases linearly with the logarithm of group size.

1,376 citations

Journal ArticleDOI
TL;DR: Personal health record (PHR) systems are more than just static repositories for patient data; they combine data, knowledge, and software tools, which help patients to become active participants in their own care as discussed by the authors.

1,272 citations

Journal ArticleDOI
TL;DR: In this article, the authors present the main research challenges and the existing solutions in the field of IoT security, identifying open issues and suggesting some hints for future research, and suggest some hints to future research.

1,258 citations

Proceedings ArticleDOI
Suvo Mittra1
01 Oct 1997
TL;DR: This paper examines and model the differences between unicast and multicast security and proposes Iolus: a novel framework for scalable secure multicasting and describes the architecture and operation of this framework in detail.
Abstract: As multicast applications are deployed for mainstream use, the need to secure multicast communications will become critical. Multicast, however, does not fit the point-to-point model of most network security protocols which were designed with unicast communications in mind. As we will show, securing multicast (or group) communications is fundamentally different from securing unicast (or paired) communications. In turn, these differences can result in scalability problems for many typical applications.In this paper, we examine and model the differences between unicast and multicast security and then propose Iolus: a novel framework for scalable secure multicasting. Protocols based on Iolus can be used to achieve a variety of security objectives and may be used either to directly secure multicast communications or to provide a separate group key management service to other "security-aware" applications. We describe the architecture and operation of Iolus in detail and also describe our experience with a protocol based on the Iolus framework.

843 citations


"Fault-Tolerant and Scalable Key Man..." refers background in this paper

  • ...This class of protocols is generally categorized into two sub categories [11]: common Tra c Encryption Key (TEK) per area [9] [27], and independent TEK per area [25] [22]....

    [...]

Frequently Asked Questions (10)
Q1. What have the authors contributed in "Fault-tolerant and scalable key management protocol for iot-based collaborative groups" ?

To address these challenges, the authors propose to enhance their previously proposed protocol ( i. e. DBGK ) with polynomial computations. In fact, their contribution in this paper, allows additional controllers to be included with no impact on storage cost regarding constrained members. To assess their protocol called DsBGK, the authors conducted extensive simulations. 

The authors plan to further investigate DsBGK security strength by thoroughly assessing properties such as data integrity, data authentication, and data con dentiality through an implementation using automated formal validation tools ( e. g. Avispa, Scyther ). 

To secure the transmission of tickets, the active controller generates a univariate polynomial P (x) modulo the product of two large prime numbers. 

distributed protocolsinvolve a high number of exchanged messages during rekeying operations, in addition to an important computation cost due to the use of heavy asymmetric primitives. 

In case of a successful authentication, the object is initialized (through a secure channel) with a long term key (i.e. SK), and a shared key with its AKMS. 

Among them, the Logical Key Hierarchy (LKH) protocol [37], later improved by the One-way Function Tree protocol [7] are typical examples. 

Based on experimental results (see section IV.B in [3]), DBGK outperforms its peers within a proportion of around 50% of the members in possession of the same tickets as the leaving (ejected) member. 

Compared to other solutions based on DH primitives, one of the drawbacks of this protocol lies in the pre-sharing assumption of the seeds, which a ects both its scalability and feasibility. 

In this section, the authors review the main categories under which group key management protocols are usually categorized [11] [28], namely, the centralized, the decentralized, and the distributed categories. 

the authors set the degree m of the polynomial in a way to keep the factorization not easily feasible while maintaining e ciency.