29 research outputs found

    Secure Transmission To Remote Cooperative Groups With Minimized Communication Overhead

    Get PDF
    In Wireless Mesh networks there is a need to Multicast to a remote cooperative group using encrypted transmission. The existing paradigms failed to provide better efficiency and security in these kind of transmissions. A major challenge in devising such a system involves in achieving efficient usage of Bandwidth and Reducing the number of unintended receivers. In this paper we circumvent these obstacles and close this gap by involving a sender based algorithm .This new paradigm is a hybrid of traditional Multicasting, shortest path techniques and group key management. In such a system, for every source destination pair the protocol adaptively calculates the mean delays along all the utilized paths and avoid the paths with greater or equal mean delays. Which eventually reduces the usage of unwanted paths and also results in reducing the number of unintended receivers at a considerable rate. This approach efficiently deals with the computation overhead and usage of network resources. Further more our scheme provides better security by reducing the number of unintended receivers.

    Enhanced Arbitrary Topology for Efficient Encryption Using Short Cipher texts

    Get PDF
    The sender safely transmit messages to a dense changed concern of clients over an erratic channel is known as Broadcast encryption. The propelled encryption technique requests a trusted gathering to convey unscrambled keys. A Group of Members are makes with the assistance of Group Key Agreement conventions which is utilized for the obscure getting to of decoded is maintain a strategic distance from by creating the basic encryption key through the open systems. Furthermore, the Contributory Broadcast Encryption (Con BE) cooperated with GKA and empower the sender to issue message to a proper individual from the group in spite of the fact that, it decline to offer a completely put stock in outsider to compose the framework. The strategy contains Master Secret Key which is controlled by Private Key Generator. The PKG enhances the circulating the data of decoding keys to clients and open broadcast encryption key. The fundamental mechanisms of the proposed plan can be depicted as a key refresh took after by a join and a leave activity with key recuperation. The time between two back to back part change tasks as a session is named. The group key is refreshed on a session change. In this way, the lifetime of a group key for a session is the same as the term of the session. It confront a system to concede legitimate collectors to distinguish the present group key, regardless of whether they overlook the key reestablish messages for long haul sessions

    Causative Broadcast Encryption for Short Cipher Text

    Get PDF
    Encryption is used in a correspondence framework to secure data in the transmitted messages from sender to receiver. To execute the encryption in addition to decryption ye transmitter and receiver ought to have comparing encryption in addition to decryption keys. For transportation precautionary measure data to group required broadcast encryption (BE). BE sanctions a sender to securely broadcast to any subset of individuals and require a trusted gathering to disperse decryption keys. Group key Authority (GKA) protocol authorizes various clients to set up an unremarkable mystery channel by means of open systems. Praising that a noteworthy goal of GKA for dominant part applications is to incite a secret channel among group individuals, yet a sender can't discard any exceptional individual from unscrambling ye figure writings. By crossing over BE and GKA thought with a crossover primitive identified with as contributory broadcast encryption (CBE). With these primitives, a group of individuals travel through an unremarkable open encryption key while every part having there decryption key. A sender outwardly seeing general society group encryption key can delineate the decryption to subset of individuals from sender's winnow. A basic approach to induce these keys is to use the general population key appropriation framework concocted by Daffier and Hellman.. Key dispersion sets are adjusted to incite keys and Elliptic Curve Cryptography (ECC) is used for the encryption and decryption of records; and this going to give the security to the archives over group correspondence

    Anonymous Key Generation Technique with Contributory Broadcast Encryption

    Get PDF
    Encryption is used in a communication system to secure information in the transmitted messages from anyone other than the well-intended receiver. To perform the encryption and decryption the transmitter and receiver should have matching encryption and decryption keys. For sending safeguard information to group needed broadcast encryption (BE). BE allows a sender to securely broadcast to any subset of members and require a trusted party to distribute decryption keys. Group key agreement (GKA) protocol allows a number of users to establish a common secret channel via open networks. Observing that a major goal of GKA for most applications is to create a confidential channel among group members, but a sender cannot omit any particular member from decrypting the cipher texts. By bridging BE and GKA notion with a hybrid primitive referred to as contributory broadcast encryption (CBE). With these primitives, a group of members move through a common public encryption key while each member having there decryption key. A sender seeing the public group encryption key can limit the decryption to subset of members of sender’s choice. A simple way to generate these keys is to use the public key distribution system invented by Diffie and Hellman. That system, however, pass only one pair of communication stations to share a particular pair of encryption and decryption keys. Key distribution sets are used to generate keys and Elliptic Curve Cryptography (ECC) is used for the encryption and decryption of documents; and this going to provide the security for the documents over group communication

    A Versatile Cryptographic Primitive to Protect Group Communications and Computation Platforms

    Get PDF
    We introduce the Contributory Broadcast Encryption (ConBE) primitive, which is a half and half of GKA and BE. Contrasted with its preparatory Asiacrypt, this gives complete security proofs, outlines the need of the aggregatability of the fundamental BE building block and demonstrates the common sense of our ConBE plot with tests. In particular, our primary commitments are as per the following. Initially, we display the ConBE primitive and formalize its security definitions. ConBE joins the hidden thoughts of GKA and BE. A gathering of individuals interface by means of open systems to arrange an open encryption key while every part holds an alternate mystery decoding key. Utilizing general society encryption key, anybody can encode any message to any subset of the gathering individuals and just the proposed collectors can decode. Dissimilar to GKA, ConBE enables the sender to bar a few individuals from perusing the ciphertexts. Contrasted with BE, ConBE does not require a completely put stock in outsider to set up the framework. We formalize conspiracy resistance by characterizing an assailant who can completely control every one of the individuals outside the planned collectors yet can't extricate helpful data from the ciphertext

    Compact CCA2-secure Hierarchical Identity-Based Broadcast Encryption for Fuzzy-entity Data Sharing

    Get PDF
    With the advances of cloud computing, data sharing becomes easier for large-scale enterprises. When deploying privacy and security schemes in data sharing systems, fuzzy-entity data sharing, entity management, and efficiency must take into account, especially when the system is asked to share data with a large number of users in a tree-like structure. (Hierarchical) Identity-Based Encryption is a promising candidate to ensure fuzzy-entity data sharing functionalities while meeting the security requirement, but encounters efficiency difficulty in multi-user settings. This paper proposes a new primitive called Hierarchical Identity-Based Broadcast Encryption (HIBBE) to support multi-user data sharing mechanism. Similar to HIBE, HIBBE organizes users in a tree-like structure and users can delegate their decryption capability to their subordinates. Unlike HIBE merely allowing a single decryption path, HIBBE enables encryption to any subset of the users and only the intended users (and their supervisors) can decrypt. We define Ciphertext Indistinguishability against Adaptively Chosen-Identity-Vector-Set and Chosen-Ciphertext Attack (IND-CIVS-CCA2) for HIBBE, which capture the most powerful attacks in the real world. We achieve this goal in the standard model in two steps. We first construct an efficient HIBBE Scheme (HIBBES) against Adaptively Chosen-Identity-Vector-Set and Chosen-Plaintext Attack (IND-CIVS-CPA) in which the attacker is not allowed to query the decryption oracle. Then we convert it into an IND-CIVS-CCA2 scheme at only a marginal cost, i.e., merely adding one on-the-fly dummy user at the first depth of hierarchy in the basic scheme without requiring any other cryptographic primitives. Our CCA2-secure scheme natively allows public ciphertext validity test, which is a useful property when a CCA2-secure HIBBES is used to design advanced protocols and auditing mechanisms for HIBBE-based data sharing

    A New Cryptosystem Based On Hidden Order Groups

    Get PDF
    Let G1G_1 be a cyclic multiplicative group of order nn. It is known that the Diffie-Hellman problem is random self-reducible in G1G_1 with respect to a fixed generator gg if ϕ(n)\phi(n) is known. That is, given g,gx∈G1g, g^x\in G_1 and having oracle access to a `Diffie-Hellman Problem' solver with fixed generator gg, it is possible to compute g1/x∈G1g^{1/x} \in G_1 in polynomial time (see theorem 3.2). On the other hand, it is not known if such a reduction exists when ϕ(n)\phi(n) is unknown (see conjuncture 3.1). We exploit this ``gap'' to construct a cryptosystem based on hidden order groups and present a practical implementation of a novel cryptographic primitive called an \emph{Oracle Strong Associative One-Way Function} (O-SAOWF). O-SAOWFs have applications in multiparty protocols. We demonstrate this by presenting a key agreement protocol for dynamic ad-hoc groups.Comment: removed examples for multiparty key agreement and join protocols, since they are redundan

    A Systematic Literature Review Method On AES Algorithm for Data Sharing Encryption On Cloud Computing

    Get PDF
    Cloud computing is one revolution in information technology (IT) that can share resources, services and data through a network among users. Because users have same rights on the network to transfer data, data are vulnerable to be attacked by unauthorized person. Lately, data security in a system only concentrates on data storage on cloud by utilizing internet security, but a little concentration is found during data transfer. By considering security as a serious problem, an encryption-based proposed system is presented to secure during data transfer. Authors propose an approach to boost system security during data transfer in order to prevent data theft by unauthorized person. To prevent an attack by unauthorized person, Advanced Encryption Standard (AES) will be proposed to secure data transfer and storage in cloud computing. For better future, authors will propose Systematic Literature Review (SLR) to generate suggestions and opportunities in AES cloud computing

    The Revocation Mechanism Of A Be Scheme Into Asymmetric GKA

    Get PDF
    We connect these two thoughts with a half breed primitive alluded to as contributory broadcast encryption (ConBE). In this new primitive, a gathering of individuals arrange a typical open encryption key while every part holds a decoding key. A sender seeing people in general gathering encryption key can restrain the decoding to a subset of individuals from his decision. Taking after this model, we propose a ConBE plot with short ciphertexts. The plan is turned out to be completely plot safe under the choice n-Bilinear Diffie-Hellman Exponentiation (BDHE) suspicion in the standard model. Of free intrigue, we introduce another BE plan that is aggregatable. The aggregatability property is appeared to be helpful to build propelled conventions

    A Trust-Based Group Key Management Protocol for Non-Networks

    Get PDF
    In this paper, a secure and trust-based group key management protocol (GKMP) is presented for non-networks such as MANET/VANET. The scheme provides secure communication for group members in a dynamic network environment and does not restrict the users (registered or non-registered), allowing for flexible group communication. The proposed scheme is designed to address the challenges of key distribution, secure grouping, and secure communication. For result evaluation, first of all formal and informal security analysis was done and then compared with existing protocols. The proposed trust-based GKMP protocol satisfies the authentication, confidentiality of messages, forward/backward security concurrently as well as shows robustness in terms of packet delivery ratio and throughput
    corecore