You are on page 1of 3

Future Generation Computer Systems 84 (2018) 123–125

Contents lists available at ScienceDirect

Future Generation Computer Systems


journal homepage: www.elsevier.com/locate/fgcs

Editorial

Key management and key distribution for secure group


communication in mobile and cloud network
P. Vijayakumar a , Victor Chang b , L. Jegatha Deborah a , Bharat S. Rawal Kshatriya c
a
University College of Engineering Tindivanam, Tamilnadu, India
b
Xi’an Jiaotong-Liverpool University, Suzhou, China
c
Penn State University, Abington, PA, USA

article info a b s t r a c t
Keywords: With the computing systems becoming more and more pervasive and ubiquitous due to the invention
Security of cloud computing and mobile phone based applications, secure data transmission is the pressing need
Group communication for a real time perspective of the technologies. Examples of the need for secure key management and
Cloud computing
distribution environments include secure transmission of health related SMS, telecare medicine provi-
Mobile phone
sioning for critical applications such as heart disorders, secure agriculture monitoring, data transmission
Key management
Key distribution in surveillance scenarios, secure military networks, etc. In the context of key exchange for secure group
communication, the computational complexities need to be addressed in particular due to the advent of
resource constrained mobile phones, sensors and other embedded devices. This special issue introduces
some of the novel approaches for enabling secure group communication in the contexts related to cloud
and mobile computing.
© 2018 Published by Elsevier B.V.

1. Introduction proposed approaches in the accepted papers for this special issue.
Section 4 provides necessary conclusions.
Security is always a popular topic in computer science. Among
different branches of security, one of the widely well-known meth-
ods of middleware is Group Communication Systems (GCSs). Reli- 2. Motivation, opportunities and challenges for secure group
able and secured point-to-point and multicast messaging services communication in mobile and cloud networks
are supported in GCS and are used in mobile and cloud networks. A
lot of key agreement methods have been put forward for enhancing Many of the existing technologies and business are revamping
securities in those networks [1–3]. In such a context, the processes their infrastructure to exploit the advantages of cloud computing
will dynamically join and leave a group during communication [2]. as it offers flexible, tailor made solutions which are crafted with
Therefore, the group membership is dynamic, and as group mem- versatile domain expertise. In the present day digital world, the
bership changes over time, notification messages are exchanged perimeter of business growth towards the cloud is constrained
among group members frequently [3]. The reliable and authen- only by the security issues in cloud computing. Moreover, with
ticated communication in a dynamic group is facilitated through the advent of mobile phones and the ubiquitous nature of cloud
generated secure keys. Such key generation primitives must be computing, the secure key exchange process needs to be compu-
managed and distributed appropriately for secure group commu- tational efficient as power constrained battery powered devices
nication especially in mobile and cloud networks. The process of
such as mobile phones, sensors, embedded devices and other such
generating, distributing and maintaining the cryptographic keys is
instruments have become part of the secure data distribution [4,5].
taken care by key management schemes.
In the present key exchange context, the secure key exchange
The rest of this editorial has been organized in the following
methods are not enough. Indeed, to enable the low end devices, the
way. Section 2 presents the need for motivation, current oppor-
algorithms responsible for secure exchange need to be computa-
tunities and challenges to ensure Secure Group Communication
in Mobile and Cloud networks. Section 3 gives an outline of the tionally and storage wise efficient as well. In this connection, many
research works are being introduced in the recent days to enable
the mobile user community to be part of secure communication in
E-mail addresses: vijibond2000@gmail.com (P. Vijayakumar),
ic.victor.chang@gmail.com (V. Chang), blessedjeny@gmail.com essential scenarios such as health data exchange and other critical
(L. Jegatha Deborah), bsr17@psu.edu (B.S. Rawal Kshatriya). circumstances [6].

https://doi.org/10.1016/j.future.2018.03.027
0167-739X/© 2018 Published by Elsevier B.V.
124 P. Vijayakumar et al. / Future Generation Computer Systems 84 (2018) 123–125

3. A brief review of the articles accepted for publication in this Yang Yang et al. [10] have proposed a cross-domain dy-
special issue namic anonymous authenticated group key management with
symptom-matching for e-health social system. This scheme uti-
This special issue proposal has sought manuscripts which focus lizes a symptom-matching based GKA to establish a secure group
on developing new key distribution and key management proto- session key for the anonymous patients with the same symptom.
cols for supporting multicast communication in mobile and cloud This scheme realizes anonymity, traceability for both medical in-
networks. We have received 59 manuscripts from various authors. stitutions and patients. This scheme does not require the heavy
A thorough analysis of the technical content, results and perfor- bilinear pairing computations in order to provide an efficient group
mance evaluation, research contributions, the scope and relevance key management proposal and has formally been proved to be
for the benefit of the society, innovation and other factors have secure. The comparison with other existing schemes demonstrates
been considered carefully to finalize the selection process. Finally, that this scheme is more efficient, robust and secure.
with regard to this special issue, we are pleased to select ten high-
quality manuscripts from different groups of authors who focus on 3.4. Data deduplication in cloud
advancing the latest research on the topic of secure group commu-
nication in key management and key distribution protocols. The Yukun Zhou et al. [11] have proposed a scheme to reduce the
acceptance rate of the papers is around 16.9%. The papers which cloud storage space through data deduplication. The proposed ED-
have been accepted in the domain of this special issue include: edup is a similarity-aware encrypted deduplication scheme which
combines source-based similar-segment detection and target-
3.1. Secure key establishment scheme for wearable embedded devices based duplicate-chunk checking to prevent the privacy leakage.
In addition, EDedup generates random message-derived file keys
The authors Zitao Chen et al. [7] have proposed a novel for metadata management and also realizes access control with
lightweight and real-time key establishment scheme for wearable revocation by adopting proxy based CP-ABE to encrypt file keys.
devices by leveraging the integrated accelerometer in LiReK: A This scheme has been extended to support the flexible access
Lightweight and Real-time Key Establishment Scheme for Wear- control with revocation and the evaluation results demonstrate
able Embedded Devices by Gestures or Motions. Specifically, a that EDedup achieves much better performance than the earlier
novel way has been introduced for users to initialize a shared schemes and reduces the metadata storage overheads by 39.9%–
key using random shakes, movements on their wearable devices. 65.7% relative to REED.
Unlike the usual approaches to extract features from the sensing
data for key construction, this new approach can create stochastic 3.5. Key-aggregate authentication cryptosystem
features in the sensing data to establish secure keys by the users’
randomly shaking their devices together. The proposed data se- The authors Cheng Guo et al. [12] have proposed a key-
lection method can mitigate the potential for exploitation due to aggregate authentication cryptosystem to generate a constant-
regularity and correlation in the sensing data. size key that supports flexible delegation of decryption rights for
any set of ciphertexts. The size of the key is independent of the
3.2. Prevention of Sybil attack number of maximum ciphertexts, meaning that the expense of this
scheme is stable no matter how frequently users upload files to the
In the present day scenario, the online social networks are be- cloud server. This scheme solves the secret-key leakage problem
coming predominant among the mobile user community. The au- by setting up an effective identity authentication. In this proposed
thors Muhammad Al-Qurishi et al. [8] have introduced an efficient system, the data owner can extract an aggregated key that includes
centralized key management protocol which prevents the Sybil indices of the ciphertexts, the identity of the delegate, and the
attack and provides a secure communication service among users expiration date of the key. The key with the public parameters is
in online social networks. The automatically controlled accounts used by the cloud server to identify the person or entity requesting
are prevented from joining, and hence the group will consist only a download, allowing the cloud server to control the right to down-
of users who have been confirmed as genuine. The mechanism is load. Remarkably, the authors have shown that the authentication
very effective in recognizing bot accounts, thus enabling it to guard key cannot be forged, and the message in this key cannot be denied.
the network against malicious behavior by fake accounts.
3.6. Secure communication in agriculture
3.3. Telecare medicine information systems
The sensors which send critical information for agriculture
To remedy the problems appearing in the previous chaotic are increasingly being deployed for the agriculture improvisation.
maps-based schemes for Telecare Medical Information System Authors Rifaqat Ali et al. [13] have developed a secure user au-
(TMIS), a new authentication mechanism for Telecare Medicine thentication and key-agreement scheme using wireless sensor net-
Information Systems has been proposed by Xiong Li et al. [9]. works for agriculture monitoring. The protocol is validated through
The authors have proposed a new and secure chaotic maps-based Burrows-Abadi-Needham (BAN) logic and is also simulated using
authentication scheme for TMISs. Through the comparison with Automated Validation Information Security Protocols and Applica-
some recent schemes for TMISs, this scheme seems to be more tions (AVISPA) tool. The informal security analysis shows that the
applicable to use in e-health service. The authors have used the for- protocol is secure and resists various kinds of malicious attacks and
mal proof under random oracle model, and the famous verification hence it is applicable in real life applications.
tool Proverif to prove the security of the proposed scheme. Apart
from this, the attacker has only a negligible probability to crack 3.7. Secure communication in VANETs
this scheme over the active guessing attack. The formal verification
clear demonstrated that this scheme can resist the attackers. The The authors SK Hafizul Islam et al. [14] have put forth a
comparison results suggest that the proposed scheme reaches the novel, robust and an efficient password-based conditional privacy
level of security requirements and also has suitable cost in perfor- preserving authentication and group-key agreement protocol for
mance. Thus, this scheme is more applicable to telecare medicine VANET (Vehicular Ad-hoc Network). Though VANETs are increas-
environments. ingly being deployed to realize the smart transportation systems
P. Vijayakumar et al. / Future Generation Computer Systems 84 (2018) 123–125 125

in this modern digital world, their security is still an open issue. etc. The prevailing motivations and challenges necessitate new
Hence, this scheme offers group-key generation, user leaving, user standards in security and protocols for efficient and secure group
join, and password change facilities. It is lightweight in terms communication utilizing the capability of cloud and mobile net-
of computation and communication cost as it can be designed working technologies. With the emergence of web and the busi-
without bilinear-pairing and elliptic curve. The authors present nesses becoming more and more complex by progressing with
a password-based conditional privacy preserving authentication internet, the integration of security in this infrastructure is vital
and group-key generation (PW-CPPA-GKA) protocol for VANETs. for the secure application of computing in these domains. The
Since VANETs are used to communicate with the vehicles to give proposed approaches which are part of this special issue improve
alert for weather conditions, road defects, traffic conditions, etc, the existing systems in the current scenario to achieve much better
the traffic efficiency and safety of the vehicles can be improved security for efficient and safer communications.
with the proposed approach.
References
3.8. Group Communication in Public Safety Networks
[1] P. Vijayakumar, Victor Chang, L. Jegatha Deborah, Balamurugan Balusamy, P.G.
Shynu, Computationally efficient privacy preserving anonymous mutual and
Xin Su et al. [15] have combined PD-NOMA and spatial mul-
batch authentication schemes for vehicular ad hoc networks, Future Gener.
tiplexing technologies to meet the demand for high spectral effi- Comput. Syst. 78 (3) (2018) 943–955.
ciency. Due to the power-difference requirements of users in the [2] Yanji Piao, JongUk Kim, Usman Tariq, Manpyo Hong, Polynomial-based key
PD-NOMA system for the group communications, the number of management for secure intra-group and inter-group communication, Comput.
users who can share these resources is limited and the crypto- Math. Appl. 65 (9) (2013) 1300–1309.
[3] Lein Harn, Changlu Lin, Efficient group Diffie–Hellman key agreement proto-
graphic keys cannot be distributed to user equipment efficiently. cols, Comput. Electr. Eng. 40 (6) (2014) 1972–1980.
To solve this problem, the authors have investigated by combin- [4] Johnny Li-Chang Lo, Jidith Bishop, J.H.P. Eloff, SMSSec: An end-to-end protocol
ing PD-NOMA and spatial multiplexing technologies to meet the for secure SMS, Comput. Secur. 27 (2008) 154–167.
demand for high spectral efficiency. Apart from this, that authors [5] M. Al Ameen, J. Liu, K. Kwak, Security and privacy issues in wireless sensor
networks for healthcare applications, J. Med. Syst. 36 (1) (2012) 93–101.
suggest that throughput of the system can be further enhanced
[6] P. Vijayakumar, P. Pandiaraja, Marimuthu Karuppiah, L. Jegatha Deborah, An
by using PD-NOMA-SSK with multi-input multi-output (MIMO) efficient secure communication for healthcare system using wearable devices,
multiplexing technology. The simulation results prove the validity Comput. Electr. Eng. 63 (2017) 232–245.
of PD-NOMA-SSK and PD-NOMA-SSK with MIMO multiplexing [7] Zitao Chen, Wei Ren, Yi Ren, Kim-Kwang Raymond Choo, LiReK: A lightweight
schemes by doubling and tripling the achievable spectrum effi- and real-time key establishment scheme for wearable embedded devices by
gestures or motions, Future Gener. Comput. Syst. 84 (2018) 223–235.
ciency. [8] Muhammad Al-Qurishi, Sk Md Mizanur Rahman, M. Shamim Hossain, Ahmad
Almogren, Majed Alrubaian, Atif Alamri, Mabrook Al-Rakhami, B.B. Gupta, An
3.9. Anonymous user authentication and key distribution for mobile efficient key agreement protocol for sybil-precaution in online social net-
multi-server environment works, Future Gener. Comput. Syst. 84 (2018) 202–211.
[9] Xiong Li, Fan Wu, Muhammad Khurram Khan, Lili Xu, Jian Shen, Minho Jo, A se-
cure chaotic map-based remote authentication scheme for telecare medicine
In this rapidly advancing technological era, the password or information systems, Future Gener. Comput. Syst. 84 (2018) 212–222.
smart card-based authentication schemes suffer from poor secu- [10] Yang Yang, Xianghan Zheng, Ximeng Liu, Shangping Zhong, Victor Chang,
rity in multi-server environments. As a result, biometrics have Cross-domain dynamic anonymous authenticated group key management
become a preferred choice for secure and robust authentication. with symptom-matching for e-health social system, Future Gener. Comput.
Syst. 84 (2018) 139–155.
In such a context, the approach proposed by Qi Feng et al. [16] [11] Yukun Zhou, Dan Feng, Yu Hua, Wen Xia, Min Fu, Fangting Huang, Yucheng
enhances the anonymous user authentication and key distribution Zhang, A similarity-aware encrypted deduplication scheme with flexible ac-
scheme based on biometrics for mobile multi-server environment. cess control in the cloud, Future Gener. Comput. Syst. 84 (2018) 236–248.
This scheme enables user access to services, resources and data [12] Cheng Guo, Ningqi Luo, Md Zakirul Alam Bhuiyan, Yingmo Jie, Yuanfang Chen,
Bin Feng, Muhammad Alam, Key-aggregate authentication cryptosystem for
outsourced to the cloud without compromising the user’s privacy.
data sharing in dynamic cloud storage, Future Gener. Comput. Syst. 84 (2018)
To enhance the user anonymity, the authors have proposed a new 179–188.
biometrics-based authentication scheme with key distribution for [13] Rifaqat Ali, Arup Kumar Pal, Saru Kumari, Marimuthu Karuppiah, Mauro Conti,
the mobile multi-server environment and it is based on smart A secure user authentication and key-agreement scheme using wireless sensor
card and elliptic curve cryptosystem. Informal and formal security networks for agriculture monitoring, Future Gener. Comput. Syst. 84 (2018)
123–138.
analyses demonstrate that this scheme can satisfy the security and
[14] S.K. Hafizul Islam, Mohammad S. Obaidat, Pandi Vijayakumar, Enas Abdulhay,
functional requirements in the mobile multi-server environment. Fagen Li, M. Krishna Chaitanya Reddy, A robust and efficient password-based
conditional privacy preserving authentication and group-key agreement pro-
4. Conclusion tocol for vanets, Future Gener. Comput. Syst. 84 (2018) 167–178.
[15] Xin Su, Aniello Castiglione, Christian Esposito, Chang Choi, Power domain
NOMA to support group communication in public safety networks, Future
The necessity for secure group communication in the ever Gener. Comput. Syst. 84 (2018) 156–166.
growing cloud computing and mobile based networks has moti- [16] Qi Feng, Debiao He, Sherali Zeadally, Huaqun Wang, Anonymous biometrics-
vated the need for the proposal of new approaches for security based authentication scheme with key distribution for mobile multi-server
in telecare medicine information systems, agriculture, vehicular environment, Future Gener. Comput. Syst. 84 (2018) 189–201.
ad-hoc networks, ubiquitous computing, online social networks,

You might also like