23 research outputs found

    Heterogeneous Tree Based Authenticated Group Key Transfer Protocol

    Get PDF
    Message passing from one source to another has become a key for many upcoming technologies. This is already achieved by introduction of topics of KEYS, AUTHENTICATIONS etc. Secret key transfer is being done presently by using mutually trusted key generation centre (KGS). By this selection of session key by which encryption is done for information passing is selected. This paper discusses about the advancement of this technology by extending this service to group instead of a single key. The whole group with authenticated users can access the information. The proposed protocol considers the heterogeneity of the peer resources as QOS factor in key generation phase and shared key mechanism as primary process to achieve security in group key sharing

    Dynamic Group Diffie-Hellman Key Exchange under Standard Assumptions

    Get PDF
    Authenticated Diffie-Hellman key exchange allows two principals communicating over a public network, and each holding public /private keys, to agree on a shared secret value. In this paper we study the natural extension of this cryptographic problem to a group of principals. We begin from existing formal security models and refine them to incorporate major missing details (e.g., strong-corruption and concurrent sessions). Within this model we define the execution of a protocol for authenticated dynamic group Diffie-Hellman and show that it is provably secure under the decisional Diffie-Hellman assumption. Our security result holds in the standard model and thus provides better security guarantees than previously published results in the random oracle model

    Key Management for Secure Multicast in Hybrid Satellite Networks

    Get PDF
    Keywords: This paper proposes a design for key management for secure multicast in hybrid satellite networks. Communication satellites offer an efficient way to extend IP multicast services for groups in wide-area networks. In order to be commercially viable, the multicast traffic should be accessible only to paying subscribers. Access control can be achieved by data encryption. This requires secure and efficient methods to generate, distribute and update the keys. Most current key management protocols do not scale well when applied to large dynamic groups in wide-area networks. This paper attempts to solve the above problem for groups in a hybrid network that is composed of terrestrial Ethernet LANs interconnected by ATM-based satellite channels. We investigate current group key management protocols, and design a framework for secure and scalable key management for the multicast routing architecture in the satellite network. The proposed framework is presented in detail, alongwith analysis and simulation results. Satellite network, secure multicast, group key management. 1

    Key Agreement for Large-Scale Dynamic Peer Group

    Get PDF
    Many applications in distributed computing systems,such as IP telephony, teleconferencing, collaborative workspaces,interactive chats and multi-user games, involve dynamic peergroups. In order to secure communications in dynamic peergroups, group key agreement protocols are needed. In this paper,we come up with a new group key agreement protocol, composedof a basic protocol and a dynamic protocol, for large-scaledynamic peer groups. Our protocols are natural extensions ofone round tripartite Diffie-Hellman key agreement protocol. Inview of it, our protocols are believed to be more efficient thanthose group key agreement protocols built on two-party Diffie-Hellman key agreement protocol. In addition, our protocols havethe properties of group key secrecy, forward and backwardsecrecy, and key independence

    Privacy-preserving admission to mobile peer-to-peer groups

    Full text link

    Hierarchical group access control for secure multicast communications

    Full text link

    A novel Group Key Transfer Protocol

    Get PDF
    Group key transfer protocols depend on a mutually trusted key generation center (KGC) to transport the group key to all group members secretly. This approach requires that a trusted sever be set up, and it incurs communication overhead costs. In addition, the existing group key transfer protocols based on secret sharing all use threshold schemes that need to compute a -degree interpolating polynomial to encrypt and decrypt the secret group key, then it increases the computational complexity of system. In this paper, we first present a novel group key transfer protocol without an online KGC, which is based on DH key agreement and a perfect linear secret sharing scheme (LSSS). The confidentiality of the group key transfer phase of this protocol is information theoretically secure, which is ensured by this LSSS. Furthermore, this protocol can resist potential attacks and also reduce the overhead of system implementation. Goals and security threats of our proposed group key transfer protocol will be analyzed in detail
    corecore