The Revocation Mechanism Of A Be Scheme Into Asymmetric GKA

A. Anuradha, B.Sai Chandu

Abstract


We connect these two thoughts with a half breed primitive alluded to as contributory broadcast encryption (ConBE). In this new primitive, a gathering of individuals arrange a typical open encryption key while every part holds a decoding key. A sender seeing people in general gathering encryption key can restrain the decoding to a subset of individuals from his decision. Taking after this model, we propose a ConBE plot with short ciphertexts. The plan is turned out to be completely plot safe under the choice n-Bilinear Diffie-Hellman Exponentiation (BDHE) suspicion in the standard model. Of free intrigue, we introduce another BE plan that is aggregatable. The aggregatability property is appeared to be helpful to build propelled conventions.


References


A. Fiat and M. Naor, “Broadcast Encryption,” in Proc. Crypto 1993, 1993, vol. LNCS 773, Lecture Notes in Computer Science, pp. 480- 491.

I. Ingemarsson, D.T. Tang and C.K. Wong, “A Conference Key Distribution System,” IEEE Transactions on Information Theory, vol. 28, no. 5, pp. 714-720, 1982.

Q. Wu, Y. Mu, W. Susilo, B. Qin and J. Domingo-Ferrer, “Asymmetric Group Key Agreement,” in Proc. Eurocrypt 2009, 2009, vol. LNCS 5479, Lecture Notes in Computer Science, pp. 153-170.

http://en.wikipedia.org/wiki/PRISM %28surveillance program%29, 2014.

Q. Wu, B. Qin, L. Zhang, J. Domingo-Ferrer and O. Farr`as, “Bridging Broadcast Encryption and Group Key Agreement,” in Proc. Asiacrypt 2011, 2011, vol. LNCS 7073, Lecture Notes in Computer Science, pp. 143-160.

D. H. Phan, D. Pointcheval and M. Strefler, “Decentralized Dynamic Broadcast Encryption,” in Proc. SCN 2012, 2011, vol. LNCS 7485, Lecture Notes in Computer Science, pp. 166-183

M. Steiner, G. Tsudik and M. Waidner, “Key Agreement in Dynamic Peer Groups,” IEEE Transactions on Parallel and Distributed Systems, vol. 11, no. 8, pp. 769-780, 2000.

A. Sherman and D. McGrew, “Key Establishment in Large Dynamic Groups Using One-way Function Trees,” IEEE Transactions on Software Engineering, vol. 29, no. 5, pp. 444-458, 2003.

Y. Kim, A. Perrig and G. Tsudik, “Tree-Based Group Key Agreement,” ACM Transactions on Information System Security, vol. 7, no. 1, pp. 60-96, 2004.

Y. Mao, Y. Sun, M. Wu and K.J.R. Liu, “JET: Dynamic Join-Exit- Tree Amortization and Scheduling for Contributory Key Management,” IEEE/ACM Transactions on Networking, vol. 14, no. 5, pp. 1128-1140, 2006.

C. Boyd and J.M. Gonz´alez-Nieto, “Round-Optimal Contributory Conference Key Agreement,” in Proc. PKC 2003, 2003, vol. LNCS 2567, Lecture Notes in Computer Science, pp. 161-174.

W.-G. Tzeng and Z.-J. Tzeng, “Round Efficient Conference Key Agreement Protocols with Provable Security,” in Proc. Asiacrypt 2000, 2000, vol. LNCS 1976, Lecture Notes in Computer Science, pp. 614-627.

R. Dutta and R. Barua, “Provably Secure Constant Round Contributory Group Key Agreement in Dynamic Setting,” IEEE Transactions on Information Theory, vol. 54, no. 5, 2007-2025, 2008.

W.-G. Tzeng, “A Secure Fault-Tolerant Conference-Key Agreement Protocol,” IEEE Transactions on Computers, vol. 51, no.4, pp. 373-379, 2002.

X. Yi, “Identity-Based Fault-Tolerant Conference Key Agreement,” IEEE Transactions Dependable Secure Computing vol. 1, no. 3, 170- 178, 2004.


Full Text: PDF [Full Text]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.