You are looking at a specific version 20130702:064640 of this paper. See the latest version.

Paper 2011/576

Efficient Multicast Key Distribution Using HOWP-Based Dynamic Group Access Structures

Jing Liu, Qiong Huang, Bo Yang, Yang Zhang

Abstract

When assigning personal keys, stateful multicast key distribution (MKD) protocols usually rely on some type of dynamic group access structure which helps achieve a better tradeoff among storage, communication, and computation overheads. However, there exist some stateful MKD protocols whose personal key assignments are based on two static group access structures called Dual Hash Chain (DHC) and Binary Hash Tree (BHT). We introduce two new types of group access structures called Dual Homomorphic One-way Function Chain (D-HOFC) and Top-Down Homomorphic One-way Function Tree (TD-HOFT). Both can be regarded as dynamic counterparts of DHC and BHT, respectively. Our research motivation is to investigate what benefits these two new dynamic structures will bring for MKD protocols compared with their static counterparts. Using D-HOFC, we propose a time-based MKD protocol that counters the rejoining member attack on a DHC-based protocol, and a stateful user-based MKD protocol that has a lower computational overhead for Group Controller (GC) than the DHC-based protocol. Using TD-HOFT, we design a stateful user-based MKD protocol that outperforms the original EKT protocol. Performance comparisons and experiment results show that our protocols based on dynamic structures have their own advantages compared with those based on the corresponding static counterparts.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. IEEE TRANSACTIONS ON COMPUTERS, VOL. 62, NO. 8, AUGUST 2013
Keywords
Multicast key distributiongroup access structurehomomorphic one-way permutation (HOWP)
Contact author(s)
liujing @ ynu edu cn
History
2013-07-02: last of 3 revisions
2011-10-25: received
See all versions
Short URL
https://ia.cr/2011/576
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.