Security and Privacy in Communication Networks. SecureComm 2017 International Workshops, ATCS and SePrIoT, Niagara Falls, ON, Canada, October 22–25, 2017, Proceedings

Research Article

Fault-Tolerant and Scalable Key Management Protocol for IoT-Based Collaborative Groups

Download
130 downloads
  • @INPROCEEDINGS{10.1007/978-3-319-78816-6_22,
        author={Mohammed Abdmeziem and Fran\`{e}ois Charoy},
        title={Fault-Tolerant and Scalable Key Management Protocol for IoT-Based Collaborative Groups},
        proceedings={Security and Privacy in Communication Networks. SecureComm 2017 International Workshops, ATCS and SePrIoT, Niagara Falls, ON, Canada, October 22--25, 2017, Proceedings},
        proceedings_a={SECURECOMM \& ATCS \& SEPRIOT},
        year={2018},
        month={4},
        keywords={Collaborative applications Internet of Things (IoT) Security Group key management Polynomial computation Contiki},
        doi={10.1007/978-3-319-78816-6_22}
    }
    
  • Mohammed Abdmeziem
    François Charoy
    Year: 2018
    Fault-Tolerant and Scalable Key Management Protocol for IoT-Based Collaborative Groups
    SECURECOMM & ATCS & SEPRIOT
    Springer
    DOI: 10.1007/978-3-319-78816-6_22
Mohammed Abdmeziem1,*, François Charoy1,*
  • 1: Université de Lorraine Inria-CNRS-LORIA
*Contact email: mohammed-riyadh.abdmeziem@loria.fr, francois.charoy@loria.fr

Abstract

Securing collaborative applications relies heavily on the underlying group key management protocols. Designing these protocols is challenging, especially in the context of the Internet of Things (IoT). Indeed, the presence of heterogeneous and dynamic members within the collaborative groups usually involves resource constrained entities, which require energy-aware protocols to manage frequent arrivals and departures of members. Moreover, both fault tolerance and scalability are sought for sensitive and large collaborative groups. To address these challenges, we propose to enhance our previously proposed protocol (i.e. DBGK) with polynomial computations. In fact, our contribution in this paper, allows additional controllers to be included with no impact on storage cost regarding constrained members. To assess our protocol called DsBGK, we conducted extensive simulations. Results confirmed that DsBGK achieves a better scalability and fault tolerance compared to DBGK. In addition, energy consumption induced by group key rekeying has been reduced.