Enhanced Arbitrary Topology for Efficient Encryption Using Short Cipher texts

Bora Narsunaidu, Dr. Rjendra Kumar Ganiya

Abstract


The sender safely transmit messages to a dense changed concern of clients over an erratic channel is known as Broadcast encryption. The propelled encryption technique requests a trusted gathering to convey unscrambled keys. A Group of Members are makes with the assistance of Group Key Agreement conventions which is utilized for the obscure getting to of decoded is maintain a strategic distance from by creating the basic encryption key through the open systems. Furthermore, the Contributory Broadcast Encryption (Con BE) cooperated with GKA and empower the sender to issue message to a proper individual from the group in spite of the fact that, it decline to offer a completely put stock in outsider to compose the framework. The strategy contains Master Secret Key which is controlled by Private Key Generator. The PKG enhances the circulating the data of decoding keys to clients and open broadcast encryption key. The fundamental mechanisms of the proposed plan can be depicted as a key refresh took after by a join and a leave activity with key recuperation. The time between two back to back part change tasks as a session is named. The group key is refreshed on a session change. In this way, the lifetime of a group key for a session is the same as the term of the session. It confront a system to concede legitimate collectors to distinguish the present group key, regardless of whether they overlook the key reestablish messages for long haul sessions.


Keywords


Cryptography, Key Management, Group Key Agreement, Broadcast Encryption.

References


Y. Amir, Y. Kim, C. Nita-Rotaru, and G. Tsudik, “On the performance of group key agreement protocols,” ACM Trans. Inf. Syst. Secur., vol. 7, no. 3, pp. 457–488, Aug. 2004.

D. Augot, R. Bhaskar, V. Issarny, and D. Sacchetti, “An efficient group key agreement protocol for ad hoc networks,” in Proc. 6th IEEE Int. Symp. World Wireless Mobile Multimedia Netw., 2005, pp. 576–580.

A. Beimel and B. Chor, “Communication in key distribution schemes,” in Proc. Adv. Cryptol., 1994, vol. 773, pp. 444–455.

R. Blom, “An optimal class of symmetric key generation systems,” in Proc. Adv. Cryptol., 1984, vol. 209, pp. 335–338.

D. Boneh and M. K. Franklin, “An efficient public-key traitor tracing scheme,” in Proc. Adv. Cryptol., 1999, vol. 1666, pp. 338–353.

D. Boneh, C. Gentry, and B. Waters, “Collusion resistant broadcast encryption with short ciphertexts and private keys,” in Proc. Adv. Cryptol ., 2005, vol. 3621, pp. 258–275.

D. Boneh, A. Sahai, and B. Waters, “Fully collusion resistant traitor tracing with short ciphertexts and private keys,” in Proc. 25th Int. Conf. Theory Appl. Cryptographic Tech., 2006, vol. 4004, pp. 573–592.

D. Boneh and M. Naor, “Traitor tracing with constant size Cipher text,” in Proc. 15th ACM Conf. Comput. Comm. Security, 2008, pp. 501–510.

D. Boneh and A. Silverberg, “Applications of multilinear forms to cryptography,” Contemporary Math., vol. 324, pp. 71–90, 2003.

C. Blundo, L. A. Mattos, and D. R. Stinson, “Generalized Beimel- Chor schemes for broadcast encryption and interactive key distribution,” Theor. Comp. Sci., vol. 200, no. 1–2, pp. 313–334, 1998.


Full Text: PDF [Full Text]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.