Paper 2009/010

Optimal Multicast Group Communication

Zhibin Zhou and Dijiang Huang

Abstract

Many IP multicast based applications, such as Pay-TV, Multiplayer games, require controlling the group memberships of senders and receivers. One common solution is to encrypt the data with a session key shared with all authorized senders/receivers. To efficiently update the session key in the event of member removal, many rooted-tree based group key distribution schemes have been proposed. However, most of the existing rooted-tree based schemes are not optimal. In other words, given the O(log N) storage overhead, the communication overhead is not minimized. On the other hand, although Flat Table scheme achieves optimality , it is rather dismissed due to the vulnerability to collusion attacks. In this paper, we propose a key distribution scheme -- EGK that attains the same optimality as Flat Table without collusion vulnerability. EGK also support dynamic subgroup communication initialized by each group members (imagine a virtual chat room in the multicast group). Additionally, EGK provides constant message size and requires O(log N) storage overhead at the group controller, which makes EGK suitable for applications containing a large number of multicasting group members. Moreover, adding members in EGK requires just one multicasting message. EGK is the first work with such features and out-performs all existing schemes.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Unknown where it was published
Keywords
group key managementmulticast
Contact author(s)
zhibin zhou @ asu edu
History
2010-03-12: last of 2 revisions
2009-01-12: received
See all versions
Short URL
https://ia.cr/2009/010
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2009/010,
      author = {Zhibin Zhou and Dijiang Huang},
      title = {Optimal Multicast Group Communication},
      howpublished = {Cryptology ePrint Archive, Paper 2009/010},
      year = {2009},
      note = {\url{https://eprint.iacr.org/2009/010}},
      url = {https://eprint.iacr.org/2009/010}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.