296,577 research outputs found

    An Efficient Secure Group Authenticated Key Agreement Protocol for Wireless Sensor Networks in IoT Environment

    Get PDF
    Internet of Things(IoT) consist of interconnected devices for transmitting and receiving the data over the network. Key management is important for data confidentiality while transmitting in an open network. Even though several key management techniques are feasible to use, still obtaining a key management technique is a challenge with respect to energy and computational cost. The main intention of this work is to discover and overcome the design issues of the existing system and implement a lightweight and secure solution for that issue. The existing system has a fatal security flaw that leads to the unavailability of a complete system which is considered a huge problem in Internet of things. To overcome this issue, an authenticated key management protocol is proposed which deals with the problem of single point of failure and maintains the security properties of the existing system. An authenticated scheme is provided using elliptic curve and hash functions. This scheme also provides client addition, deletion and key freshness. Security analysis and computation complexity has been also discussed. We experimented proposed algorithm and tested with Scyther verification tool. The design overcomes the issues of an existing system by utilizing our scheme in peer to peer network. This network resolves the issue of a single point of failure (SPOF) by distributing the resources and services to the multiple nodes in the network. It will dissolve the problem of SPOF and will increase the reliability and scalability of the IoT system

    A lightweight group-key management protocol for secure ad-hoc-network routing

    Get PDF
    AbstractSecure routing protocols for ad hoc networks use group keys for authenticating control messages without high energy consumption. A distributed and robust group-key management is, thus, essential. This paper proposes and specifies a protocol for distributing and managing group keys in ad hoc environments based on the Secure Optimized Link State Routing protocol (SOLSR). The proposed protocol manages group keys taking into consideration frequent network partitions/mergers and also reduces the impact of non-authorized users that try to illegitimately obtain the group key to use network resources. The analysis shows that our proposal provides high availability and presents low energy consumption for the two most important group events in ad hoc network: joining-node events and network-partition-merging events. Our protocol reduces both the number of control messages and the energy spent with cryptographic operations by up to three orders of magnitude when compared to contributory group-key agreement algorithms. The proposed protocol provides an efficient key management in a timely manner

    Distributed Key Generation for the Internet

    Get PDF
    Although distributed key generation (DKG) has been studied for some time, it has never been examined outside of the synchronous setting. We present the first realistic DKG architecture for use over the Internet. We propose a practical system model and define an efficient verifiable secret sharing scheme in it. We observe the necessity of Byzantine agreement for asynchronous DKG and analyze the difficulty of using a randomized protocol for it. Using our verifiable secret sharing scheme and a leader-based agreement protocol, we then design a DKG protocol for public-key cryptography. Finally, along with traditional proactive security, we also introduce group modification primitives in our system.

    A Review on Group Key Agreement Protocols

    Get PDF
    In this paper, we study Group key agreement means multiple parties want to create a common secret key to be used to exchange information securely. The group key agreement with an arbitrary connectivity graph, where each user is only aware of his neighbor and has no information about the existence of other users. Further, he has no information about the network topology. We implement the existing system with more time efficient manner and provide a multicast key generation server which is expected in future scope by current authors. We find the Diffie Hellman key exchange protocol should be replaced by a new multicast key exchange protocol that can work with one to one and one to many functionality. We also tend to implement a strong symmetric encryption for improving file security in the system

    Improving Security in Group Data Sharing Using Multicast Key Agreement

    Get PDF
    In this paper, we study Group key agreement means multiple parties want to create a common secret key to be used to exchange information securely. The group key agreement with an arbitrary connectivity graph, where each user is only aware of his neighbor and has no information about the existence of other users. Further, he has no information about the network topology. We implement the existing system with more time efficient manner and provide a multicast key generation server which is expected in future scope by current authors. We replace the Diffie Hellman key exchange protocol by a new multicast key exchange protocol that can work with one to one and one to many functionality. We also tend to implement a strong symmetric encryption for improving file security in the system

    Survey on Security User Data in Local Connectivity Using Multicast Key Agreement

    Get PDF
    In this paper, we study Group key agreement means multiple parties want to create a common secret key to be used to exchange information securely. The group key agreement with an arbitrary connectivity graph, where each user is only aware of his neighbor and has no information about the existence of other users. Further, he has no information about the network topology. We implement the existing system with more time efficient manner and provide a multicast key generation server which is expected in future scope by current authors. We replace the Diffie Hellman key exchange protocol by a new multicast key exchange protocol that can work with one to one and one to many functionality. We also tend to implement a strong symmetric encryption for improving file security in the system

    Efficiency in MANET Systems using Energy efficient encryption algorithm

    Get PDF
    In this paper, we study Group key agreement means multiple parties want to create a common secret key to be used to exchange information securely. The group key agreement with an arbitrary connectivity graph, where each user is only aware of his neighbor and has no information about the existence of other users. Further, he has no information about the network topology. We implement the existing system with more time efficient manner and provide a multicast key generation server which is expected in future scope by current authors. We replace the Diffie Hellman key exchange protocol by a new multicast key exchange protocol that can work with one to one and one to many functionality. We also tend to implement a strong symmetric encryption for improving file security in the s

    A Secure Key Agreement Protocol for Dynamic Group

    Full text link
    To accomplish secure group communication, it is essential to share a unique cryptographic key among group members. The underlying challenges to group key agreement are scalability, efficiency, and security. In a dynamic group environment, the rekeying process is more frequent; therefore, it is more crucial to design an efficient group key agreement protocol. Moreover, with the emergence of various group-based services, it is becoming common for several multicast groups to coexist in the same network. These multicast groups may have several shared users; a join or leave request by a single user can trigger regeneration of multiple group keys. Under the given circumstances the rekeying process becomes a challenging task. In this work, we propose a novel methodology for group key agreement which exploits the state vectors of group members. The state vector is a set of randomly generated nonce instances which determine the logical link between group members and which empowers the group member to generate multiple cryptographic keys independently. Using local knowledge of a secret nonce, each member can generate and share a large number of secure keys, indicating that SGRS inherently provides a considerable amount of secure subgroup multicast communication using subgroup multicasting keys derived from local state vectors. The resulting protocol is secure and efficient in terms of both communication and computation.Comment: This article is accepted for the publication in Cluster Computing-The Journal of Networks, Software Tools and Applications. Print ISSN 1386-7857, Online ISSN 1573-754

    An Efficient Distributed Group Key Management Using Hierarchical Approach with ECDH and Symmetric Algorithm

    Get PDF
    Ensuring secure communication in an ad hoc network is extremely challenging because of the dynamic nature of the network and the lack of centralized management. For this reason, key management is particularly difficult to implement in such networks. Secure group communication is an increasingly popular research area having received much attention in recent years. Group key management is a fundamental building block for secure group communication systems. We will present an efficient many-to-many group key management protocol in distributed group communication. In this protocol, group members are managed in the hierarchical manner logically. Two kinds of keys are used, asymmetric and symmetric keys. The leaf nodes in the key tree are the asymmetric keys of the corresponding group members and all the intermediate node keys are symmetric keys assigned to each intermediate node. For asymmetric key, a more efficient key agreement will be introduced. To calculate intermediate node keys, members use codes assigned to each intermediate node key tree. Group members calculate intermediate node keys rather than distributed by a sponsor member. The features of this approach are that, no keys are exchanged between existing members at join, and only one key, the group key, is delivered to remaining members at leave. Keywords: Elliptic Curve, Distributed Group Key Management, Hierarchical Key Management, Mobile Ad-hoc network (MANET)
    • …
    corecore