10,809 research outputs found

    Anonymous Key Generation Technique with Contributory Broadcast Encryption

    Get PDF
    Encryption is used in a communication system to secure information in the transmitted messages from anyone other than the well-intended receiver. To perform the encryption and decryption the transmitter and receiver should have matching encryption and decryption keys. For sending safeguard information to group needed broadcast encryption (BE). BE allows a sender to securely broadcast to any subset of members and require a trusted party to distribute decryption keys. Group key agreement (GKA) protocol allows a number of users to establish a common secret channel via open networks. Observing that a major goal of GKA for most applications is to create a confidential channel among group members, but a sender cannot omit any particular member from decrypting the cipher texts. By bridging BE and GKA notion with a hybrid primitive referred to as contributory broadcast encryption (CBE). With these primitives, a group of members move through a common public encryption key while each member having there decryption key. A sender seeing the public group encryption key can limit the decryption to subset of members of sender’s choice. A simple way to generate these keys is to use the public key distribution system invented by Diffie and Hellman. That system, however, pass only one pair of communication stations to share a particular pair of encryption and decryption keys. Key distribution sets are used to generate keys and Elliptic Curve Cryptography (ECC) is used for the encryption and decryption of documents; and this going to provide the security for the documents over group communication

    Analysis of Key Management Schemes for Secure Group Communication and Their Classification

    Get PDF
    Secure Group Communication is very critical for applications like board-meetings, group discussions and teleconferencing. Managing a set of secure group keys and group dynamics are the fundamental building blocks for secure group communication systems. Several group key management techniques have been proposed so far by many researchers. Some schemes are information theoretic and some are complexity theoretic in nature. Users in the secure group may negotiate with each other to derive a common group key or may compute the group key on their own. Some schemes involve a trusted Key Distribution Center (KDC), which generates and distributes initial pieces of information, whereas in other schemes users themselves select their private information. Storage at each user and communication cost among members of the group vary from scheme to scheme. Here, in this paper we discuss some of the key management schemes proposed earlier based on the considerations mentioned above. We also analyze the schemes with respect to storage, communication and computation costs

    Hierarchical group access control for secure multicast communications

    Full text link

    Analysis of Key Management Schemes for Secure Group Communication and Their Classification

    Get PDF
    Secure Group Communication is very critical for applications like board-meetings, group discussions and teleconferencing. Managing a set of secure group keys and group dynamics are the fundamental building blocks for secure group communication systems. Several group key management techniques have been proposed so far by many researchers. Some schemes are information theoretic and some are complexity theoretic in nature. Users in the secure group may negotiate with each other to derive a common group key or may compute the group key on their own. Some schemes involve a trusted Key Distribution Center (KDC), which generates and distributes initial pieces of information, whereas in other schemes users themselves select their private information. Storage at each user and communication cost among members of the group vary from scheme to scheme. Here, in this paper we discuss some of the key management schemes proposed earlier based on the considerations mentioned above. We also analyze the schemes with respect to storage, communication and computation costs

    Implementing Provable Security and Group Key Agreement for Conbe Scheme

    Get PDF
    encoding is used during a communication system to secure data within the transmitted messages from anyone apart from the well intended receiver. To perform the encryption and decryption the transmitter and receiver should have matching encoding and decryption keys. For causing safeguard data to group required broadcast encoding (BE). BE permits a sender to securely broadcast to any set of members and need a trusted party to distribute decryption keys. Group key agreement (GKA) protocol permits variety of users to determine a common secret channel via open networks. Observing that a significant goal of GKA for many applications is to make a confidential channel among group members, however a sender cannot omit any explicit member from decrypting the cipher texts. By bridging BE and GKA notion with a hybrid primitive said as contributory broadcast encoding (CBE). With these primitives, a bunch of members move through a standard public encoding key whereas every member having their secret writing key; A sender seeing the general public cluster encoding key will limit the secret writing to set of members of sender‘s selection. An easy way to generate these keys is to use the general public key distribution system invented by Diffie and Hellman. That system, however, pass only 1 combine of communication stations to share a specific combine of encoding and secret writing keys. Key distribution sets are used to generate keys and Elliptic Curve Cryptography (ECC) is used for the encoding and decryption of documents; and this tends to give the protection for the documents over group communication

    A New Cryptosystem Based On Hidden Order Groups

    Get PDF
    Let G1G_1 be a cyclic multiplicative group of order nn. It is known that the Diffie-Hellman problem is random self-reducible in G1G_1 with respect to a fixed generator gg if ϕ(n)\phi(n) is known. That is, given g,gxG1g, g^x\in G_1 and having oracle access to a `Diffie-Hellman Problem' solver with fixed generator gg, it is possible to compute g1/xG1g^{1/x} \in G_1 in polynomial time (see theorem 3.2). On the other hand, it is not known if such a reduction exists when ϕ(n)\phi(n) is unknown (see conjuncture 3.1). We exploit this ``gap'' to construct a cryptosystem based on hidden order groups and present a practical implementation of a novel cryptographic primitive called an \emph{Oracle Strong Associative One-Way Function} (O-SAOWF). O-SAOWFs have applications in multiparty protocols. We demonstrate this by presenting a key agreement protocol for dynamic ad-hoc groups.Comment: removed examples for multiparty key agreement and join protocols, since they are redundan
    corecore