Open Access Journal

ISSN : 2394-2320 (Online)

International Journal of Engineering Research in Computer Science and Engineering (IJERCSE)

Monthly Journal for Computer Science and Engineering

Open Access Journal

International Journal of Engineering Research in Computer Science and Engineering (IJERCSE)

Monthly Journal for Computer Science and Engineering

ISSN : 2394-2320 (Online)

Group Key Agreement Efficient In Communication

Author : N Vasavi Reddy 1 G Karunakar Goud 2 Prasad B 3

Date of Publication :7th March 2016

Abstract: Key agreement is a mechanism that allows two or more parties to securely share a secret key (called a session key). Starting from Diffie-Hellman for the two-party case. However, almost all the protocols assume a complete connectivity graph: any two users can communicate directly. In the real world, this is not always true. For instance, in social networks such as Face book, Skype, Wechat and Google+, a user is only connected with his friends. For a group of users (e.g., the faculty union in a university) who wish to establish a session key, it is not necessary that any two of them are friends. But they might still be connected indirectly through the friend network. Of course, we can still regard them as directly connected by regarding the intermediate users as routers. However, this is quite different from a direct connection. First, indirectly connected users may not have the public information of each other (e.g., public-key certificate). Second, indirectly connected users may not know the existence of each other (e.g., in our faculty union example, one professor in one department may not know another professor in a different department). Third, a message between two indirectly connected users travels a longer time than that between directly connected users. We study the group key agreement with an arbitrary connectivity graph, where each user is only aware of his neighbors and has no information about the existence of other users. Further, he has no information about the network topology. Under this setting, a user does not need to trust a user who is not his neighbor. Thus, if one is initialized using PKI, then he need not trust or remember public-keys of users beyond his neighbors.

Reference :

    1. Y. Amir, Y. Kim, C. Nita-Rotaru and G. Tsudik, “On the Performance of Group Key Agreement Protocols”, ACM Trans. Inf. Syst. Secur., vol. 7, no. 3, pp. 457-488, Aug. 2004.
    2. D. Augot, R. Bhaskar, V. Issarny and D. Sacchetti, “An Efficient Group Key Agreement Protocol for Ad Hoc Networks”, Proc. 6th IEEE Int’l Symp. on a World of Wireless Mobile and Multimedia Networks (WOWMOM 2005), pp. 576- 580, 2005.
    3. A. Beimel and B. Chor, “Communication in Key Distribution Schemes”, Proc. Advances in Cryptology (CRYPTO’93), vol. 773, pp. 444-455, 1994.
    4. R. Blom, “An Optimal Class of Symmetric Key Generation Systems”, Proc. Advances in CryptologyEUROCRYPT’84, vol. 209, pp. 335-338, 1984.
    5. D. Boneh and M. K. Franklin, “An Efficient Public-key Traitor Tracing Scheme”, Proc. Advances in Cryptology (CRYPTO’99), vol. 1666, pp. 338- 353, 1999.
    6. D. Boneh, C. Gentry and B. Waters, “Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys”, Proc. Advances in Cryptology (CRYPTO’05), vol. 3621, pp. 258-275, 2005.
    7. D. Boneh, A. Sahai and B. Waters, “Fully Collusion Resistant Traitor Tracing with Short Ciphertexts and Private Keys”, Proc. 25th Int’l Conf. Theory and Application of Cryptographic Techniques (EUROCRYPT’06), vol. 4004, pp. 573-592, 2006.
    8. D. Boneh and M. Naor, “Traitor Tracing with Constant Size Ciphertext”, Proc. 15th ACM Conf. Computer and Comm. Security, pp. 501-510, 2008.
    9. D. Boneh and A. Silverberg, “Applications of Multilinear Forms to Cryptography”, Contemporary Mathematics, Vol. 324, American Mathematical Society, pp. 71-90, 2003.
    10. C. Blundo, L. A. Mattos and D. R. Stinson, “Generalized Beimel- Chor Schemes for Broadcast Encryption and Interactive Key Distribution”, Theor. Comp. Sci., vol. 200, no. 1-2, pp. 313-334, 1998.
    11. C. Blundo and A. Cresti, “Space Requirements for Broadcast Encryption”, Proc. Advances in Cryptology - EUROCRYPT 1994, vol. 950, pp. 287- 298, 1995.
    12. C. Blundo, A. De Santis, A. Herzberg, S. Kutten, U. Vaccaro and M. Yung, “Perfectly Secure Key Distribution for Dynamic Conferences”, Inf. Comput., vol. 146, no. 1, pp. 1-23, 1998.
    13. C. Boyd and J. M. Gonz´alez-Nieto, “RoundOptimal Contributory Conference Key Agreement”, Proc. Public Key Cryptography (PKC’03), vol. 2567, pp. 161-174, 2003.
    14. E. Bresson, O. Chevassut and D. Pointcheval, “Provably Authenticated Group Diffie-Hellman Key Exchange The Dynamic Case”, Proc. 7th Int’l Conf. Theory and Application of Cryptology and Information Security (ASIACRYPT’01), vol. 2248, pp. 290-309, 2001.
    15. E. Bresson, O. Chevassut and D. Pointcheval, “Dynamic Group Diffie-Hellman Key Exchange under Standard Assumptions”, Proc. 21th Int’l Conf Theory and Application of Cryptographic Techniques (Eurocrypt’02), vol. 2332, pp. 321-336, 2002.

Recent Article