IJRIT International Journal of Research in Information Technology, Volume 2, Issue 4, April 2014, Pg: 33- 38

International Journal of Research in Information Technology (IJRIT) www.ijrit.com

ISSN 2001-5569

Implementation of Multicast Key Distribution with Reduced Method Sarita K. Tiwari Computer Science and Engineering G H Raisoni College of Engineering and Management Amravati, India [email protected]

Jayant P. Mehare Computer Science and Engineering G H Raisoni College of Engineering and Management Amravati, India [email protected]

Abstract— Many emerging web and Internet applications are based on a group communications model. Thus, securing group communications is an important Internet design issue. The Key Distribution is major problem of communication and network security. Group communication can benefit from IP multicast to achieve scalable exchange of messages. However, there is a challenge of effectively controlling access to the transmitted data. IP multicast by itself does not provide any mechanisms for preventing no group members to have access to the group communication. In this paper, we present new method for making scheme for efficient computation. In which we include MDS code which is related to the problem of efficient information updates. We also include the efficient re-keying of large groups with dynamic membership: minimizing the overall time it takes for the key server and the group members to process the re-keying message. Specifically, we concentrate on re-keying algorithms and minimize the longest sequence of encryptions and decryptions that need to be done in a re-keying operation, then we provide an optimal schedule of re-keying messages. We propose a new scheme for a scalable multicast key distribution scheme. It focuses explicitly on the issue of snowballing member removal and presents an algorithm that minimizes the number of messages required to distribute new keys to the remaining group member. Index Terms—MDS Algorithm, Rekeying Multicasting, Group Key Management, Key tree, Group Controller, Complexity

I. INTRODUCTION Multicast is an effective method for distributing information to multiple users in a group communication; it reduces the consumption of network re-sources .Multicast is supported on the internet, or via satellite communication, wireless network, sensors etc., in multicast group communication, all the authorized members share a session key, which will be changed dynamically to ensure forward and backward secrecy referred as "group rekeying". Traditional networking depends heavily on physical cables or reliable communication channels to pro-vide end-to-end network paths, and with moderate round-trip times and small packet loss probabilities (Zhu et al., 2009). However, with some new emerging networking technologies such as satellite, sensor and vehicle communication networks technology, traditional networks fail to perform well as the new technology has a very long delay network path and possible link distributions (Bhutta et al., 2009)[2].The goal is to actually communicate, i.e. transfer information from one party to another, we also need to keep an eye on practicality. Usually we will assume that any party involved can run polynomial time and space algorithms, no matter whether we are talking about the legitimate parties or an adversary[1].In this paper, the hierarchical key distribution algorithm (or, scheme), which is regard-ed as the most efficient category of key distribution architectures in term of efficiency and scalability is provided.

Sarita K. Tiwari , IJRIT

33

IJRIT International Journal of Research in Information Technology, Volume 2, Issue 4, April 2014, Pg: 33- 38

One of the most efficient approaches to en-sure confidentiality of group communications is employing a symmetric key encryption scheme. But before the sender encrypts and transmits the data over a group communication channel to a group of privileged users, a shared key called group key must be established among them [4]. Group key establishment can be subdivided into group key distribution (GKD) and group key exchange (or group key agreement). Two parallel lines of research, commonly referred to as broadcast encryption (BE) [6] and multicast key distribution (MKD) (multicast encryption), have been established to study the GKD problem. This paper only focuses on multicast key distribution protocols. To prevent a new member from decoding messages exchanged before it joins a group, a new group key must be distributed to the group when a new member joins. This security requirement is called group backward secrecy [7]. On the other hand, to prevent a departing member from continuing access to the group’s communication (if it keeps receiving the messages), the key should be changed as soon as a member leaves. This security requirement is called group forward secrecy [7]. To provide both group back-ward secrecy and group forward secrecy, the group key must be updated upon every membership change and distributed to legitimate members. This process is referred to as immediate group rekeying in literature. II. PROPOSED WORK We study how a multicast group can efficiently be distributed in computation. We adopt a common model where session keys are issued and distributed by a ‘central group controller‘(GC). The resources needed for the GC to distribute session keys to group members include communication, storage and computation resources. We propose a new multicast key distribution scheme whose computation complexity is significantly reduced. Instead of using conventional encryption algorithms, the scheme employs MDS (Maximum Distance Separable) codes, a class of error control codes, to distribute multicast key dynamically. This scheme drastically reduces the computational load of each group member compared to existing schemes employing traditional encryption algorithms. Such a scheme is desirable for many wireless applications where portable devices or sensors need to reduce their computation as much as possible due to battery power limitations. Easily combined with any key-tree based schemes, this scheme provides much lower computational complexity while maintaining low and balanced communication complexity and storage complexity for secure dynamic multicast key distribution. For a dynamic multicast group, a session key is issued by a GC. Using this session key, the GC can establish a secure multicast channel with the authorized group members. Every time group memberships change because of join or leave of some group members, the GC reissues a new session key, which is independent of all the old session keys. This rekeying procedure ensures security of current session and all of the old sessions i.e., the newly joined members cannot recover communications of the old sessions and old members who left the group cannot access the current session. The proposed technique works with improved Shamir’s secret sharing group key mechanism. In this technique data can be uploaded in to the server after the encryption of the content by the secret group key. When new member joined in the group, new granted users can directly decrypt data files uploaded without contacting with data owners. The storage overhead and encryption computation cost of our scheme are independent with the number of revoked users. For implementing this project here we defined Four Module which are as follows: 1. Data Owner Login 2. Registration 3. Group Controller 4. Cloud Server 5. Key Pre distribution A.

Data Owner Login The Data Owner is the service provider which sends data request messages to the nodes via a stationary access node. This is home page of User. This is also login page, Here Existing User can login into application by entering correct username and password. After login successful login user will get redirected to their profile page new user can create new account by clicking on the “Register” button. New user requires registration before uploading the data in to the service. User can upload the data into the service after encrypting the file by the key which is generated by the group key manager. User can download the content when ever required.

Sarita K. Tiwari , IJRIT

34

IJRIT International Journal of Research in Information Technology, Volume 2, Issue 4, April 2014, Pg: 33- 38

Figure 2.1: User Login B.

Registration In this module associate degree User has got to register 1st, then solely he/she has got to access the information base.

Figure 2.2: User Registration C.

Group Controller c Group controller receives the registration request from all the users, and generates a verification share and forwards to all the requested users for authentication purpose. Group controller generates the key using key generation process and forwards the points to extract ion of the key from the equation generated by the verification points. For key generation protocol, Group controller receives the verification shares and key as input to construct the Lagrange’s polynomial equation f(x), which is passed, through (0, key) and verification points. After that group controller forwards the points to data owners. User again reconstructs the key from the verification points and checks the authentication code which is sent by the group controller. When a new user tries to download the file, new user need not connect with other data owners. For decryption of the file new user connects to the group controller then group controller will update the group key and decrypts the files with previous key again encrypt with new key and updates the new key to all the data owners. Data owner initiate the request by sending the random challenge to the group controller, as a response group controller sends a secret share. Data owner authenticates and forwards the verification share. Group controller receives the verification shares and generates the key using Lagrange’s polynomial equation and forwards the points to data owners for regenerating the key.

Sarita K. Tiwari , IJRIT

35

IJRIT International Journal of Research in Information Technology, Volume 2, Issue 4, April 2014, Pg: 33- 38

Figure 2.3: Goup Controller

D.

Cloud Server T With cloud computing and storage, users are able to access and to share resources offered by cloud service providers at a lower marginal cost. With Drop box, for example, data is stored in the cloud, and shared among a group of users in a collaborative manner. It is natural for users to wonder whether their data remain intact over a prolonged period of time. The Privacy of data stored in the cloud can become compromised. To protect the privacy of data in the cloud and to offer “peace of 653mind” to users, it is best to encrypt the data files and then upload the encrypted data into the cloud. Unfortunately designing an efficient and secure data sharing scheme for groups in the cloud is not an easy task due to following reasons. First, the identity of the data owners must be preserved. Second, the data owner should be able to utilize all the services provided by the cloud storage service provider.

Figure 2.4: Cloud Server E.

Key Pre-distribution Many network protocols utilize the existence of disjoint paths (e.g., perfectly secure message trans-mission or multi-path key establishment), but do not address how a node actually determines these paths in the presence on an adversary. The system is investigated what assumptions are necessary to gather information about the local network topology when adversarial nodes are present and capable of lying about their identity or neighbors in the net-work. These assumptions are practical, and realizable through existing tools such as combinatorial key pre-distribution, localization. The protocols ensure that, except with small probability, if node accepts a path through the network as valid, then each node along that path must be telling the truth about its identity and nodes it can communicate with, so long as a majority of honest nodes are present in the network at each point decisions are made. This module generates the session keys as well as the secured keys used by the members to communicate with the GC( group controller). The private keys are generated using MDS method. The GC (Group Controller) sends number of group members to the KGC (Key Generation Center). The keys are generated by the KGC and submitted to the GC. In session key generation, initially sixteen decimal digits are generated by using random number generation method .Then each decimal digit is split and compared with pre determined binary format.

Sarita K. Tiwari , IJRIT

36

IJRIT International Journal of Research in Information Technology, Volume 2, Issue 4, April 2014, Pg: 33- 38

III. PROPOSED MODEL EVALUATION In this section we present the performance report of our proposed model with the existing model. The below graph describes the performance, security and complexity attributes of the proposed model.

Figure 3.1: Evaluation A. Performance The performance of proposed system is more compare to existing one, because in proposed system if new user enters into the cloud he does not depend on other users. The new user directly communicates with the group key manager and getting secret key. So the performance of the proposed system is high. B. Security The security of proposed system is high compare to existing one. Since the group members only know the secret key. Suppose an unknown person enter into group he does not find the secret key i.e. the user enters into group confirm that he must be a group member. C. Complexity The complexity of proposed system is low compare to existing one. Because the new user does not worry about getting the secret key i.e. the new user does not depend on the remaining group members. The new user directly communicates with group key manager and gets the secret key. The encryption and decryption of file also take less time. CONCLUSION We have presented a study on some of the proposed efficient multicasting key distribution with reduced computation for improving the overall efficiency of the key distribution and secure multicasting. In this paper we present the module who help to achieve the goal of computation complexity and Group controller Help to describe for multicasting key distribution By Combing Scheme we can reduce complexity. These schemes were undertaken according to storage requirements at both group controller and group members and the number of updates in case of a single leave or multiple leaves. ACKNOWLEDGMENT I take this opportunity to thank respected Prof. Jayant P. Mehare Sir, my seminar guide for gener-ous assistance. I am immensely grateful to Hon. HOD Mr. N. R. Chopde Sir, for his encouragement and Guidance. I extend my sincere thanks to our college library staff and the entire staff member for their valuable assistance. I am also thankful to my fellow college us for their help and important sug-gestions. REFERENCES [1] Lihao Xu, Cheng Huang, "Computation Effi-cientMulticast Key Distribution," IEEE Trans. Paral-lel And Distributed Systems, Vol 19, No. 5, May 2008. [2] Deepika Rani K, G. Praveen Babu “Computation-ally effecient group re-keying for time sensitive ap-plications” IJCER Mar-Apr 2012 Vol. 2 Issue No.2 ISSN: 2250–3005 [3] S. Benson Edwin Raj , J. Jeffneil Lalith” A Novel Approach for Computation-Efficient Rekeying for Multicast Key Distribution” IJCSNS VOL.9 No.3, March 2009

Sarita K. Tiwari , IJRIT

37

IJRIT International Journal of Research in Information Technology, Volume 2, Issue 4, April 2014, Pg: 33- 38

[4] S.Sasikala Devi, Dr.Antony Selvadoss Thanama-ni “An optimized approach for Multicast Rekeying using MDS code on PFMH tree” IEEE International Conference on Computational Intelligence and Computing Research 2010 [5] Varalakshmi. R, V. Rhymend Uthaiaraj.” Mul-ticast Key Management Using Logic Design” Inter-national Journal Of Multidisciplinary Research Vol.1 Issue 7, November 2011, ISSN 2231 5780 [6] C. Blundo, A. De Santis, A. Herzberg, S. Kutten, U. Vaccaro, and M. Yung, “Perfectly Secure Key Dis-tribution in Dynamic Conferences,” Advances in Cryptology—Proc. Workshop Theory and Applica-tion of Cryptographic Techniques (EUROCRYPT ’93), pp. 471[7] C.K. Wong, M. Gouda, and S.S. Lam, “Secure Group Communications Using Key Graphs,” Proc. ACM SIGCOMM ’98, Sept. 1998. [8] J. Bloemer, M. Kalfane, M. Karpinski, R. Karp, M. Luby, and D. Zuckerman, “An XOR Based Erasure-Resilient Coding Scheme,” Technical Report TR-95-048, Int’l Computer Science Inst., Aug. 1995. [9] L. Xu and J. Bruck, “X-Code: MDS Array Codes with Optimal Encoding,” IEEE Trans. Information Theory, vol. 45, no. 1, pp. 272-276, Jan.1999 [10] M. Abdalla, Y. Shavitt, and A. Wool, “Towards Making BroadcastEncryption Practical,” IEEE/ACM Trans. Networking, vol. 8, no. 4,pp. 443-454, Aug. 2000. [11] M. Blaum, J. Bruck, and A. Vardy, “MDS Array Codes withIndependent Parity Symbols,”IEEE Trans. Information Theory,vol. 42, no. 2, pp. 529-542, Mar. 1996. [12] R. Blom, “An Optimal Class of Symmetric Key GenerationSystems,” Advances in Cryptology—Proc. Workshop Theory andApplication of Crypto-graphic Techniques (EUROCRYPT ’84),pp. 335-338, 1984. [13] R.Canetti,T. Malkin, K. Nissim, “Efficient Communication-Storage Tradeoffs for Multicast Encryption”, Advances in Cryptology—Proc. Int’l Conf. Theory and Application of Science, 1989.

Sarita K. Tiwari , IJRIT

38

Implementation of Multicast Key Distribution with ...

sensors etc., in multicast group communication, all the authorized members share a session key, which will be changed dynamically to ensure forward and ... perform well as the new technology has a very long delay network path and possible link distributions (Bhutta et al., 2009)[2].The goal is to actually communicate, i.e. ...

229KB Sizes 0 Downloads 214 Views

Recommend Documents

Service Adaptive Multicast for Media Distribution Networks
widespread deployment of network level IP multicast, over- lay multicast protocols are .... so forth.1 It should be noted that some services are re- versible, i.e., the ...

Key Implementation Processes.pdf
... on Crosscutting Issues – Module 2: Environmental. Review: http://www.hud.gov/offices/cpd/communitydevelopment/toolkit/files/Module-2-. Contents-WEB.pdf.

Efficient Self-Healing Group Key Distribution with ...
C.2.0 [Computer-communication networks]: General–security and protection .... niques do not require heavy computation, and wireless nodes can get or recover ...

quantum key distribution pdf
quantum key distribution pdf. quantum key distribution pdf. Open. Extract. Open with. Sign In. Main menu. Displaying quantum key distribution pdf. Page 1 of 1.

Enhancing practical security of quantum key distribution ...
Feb 28, 2005 - block all of Alice's single-photon signals and learn the en- tire key. However, decoy .... ice can fire any number of her lasers simultaneously. In.

Enhancing practical security of quantum key distribution ...
Feb 28, 2005 - Similarly, for each µj, Bob's detection data yields a 1−ϵ confidence interval for ... ice can fire any number of her lasers simultaneously. In the following .... ometry Center's Qhull program [18] to compute halfspace intersections

Efficient Implementation of Public Key Cryptosystems ...
Department of Computer Science. College of William and ... we adopt the hybrid multiplication method [4], which is a very effective way to reduce the number of ...

Efficient Implementation of Public Key Cryptosystems ...
Efficient Implementation of Public Key Cryptosystems on Mote Sensors. 521. Among three different multiplication implementations [4,8,7], we have cho- sen to use Hybrid Multiplication proposed in [4]. We have implemented Hybrid multiplication in assem

Reconfiguration of Distribution Networks with ...
SAIFI – system average interruption frequency index;. ∆P – active ... this case active power losses, reliability, etc.), which ... 1) Active Power Losses: For balanced and sinusoidal regime .... it is equal or superior with respect to other obj

Reconfiguration of Distribution Networks with Dispersed Generation ...
generators of an electric network imposes some additional problems; among ..... Systems for Loss Reduction and Load Balancing", IEEE Trans. Power Delivery ...

Floodlight quantum key distribution: Demonstrating a ...
Jan 26, 2017 - 2Department of Physics, Massachusetts Institute of Technology, ... pad, they can then communicate with information-theoretic ...... BA(fE) + 1. 0.

Distributed Algorithms for Minimum Cost Multicast with Network Coding
optimal coding subgraphs in network coding is equivalent to finding the optimal ... The node relays the data it receives, but makes no change to the data content.

Solving Multiobjective Multicast Routing Problem with a ...
C.2.2 [Computer-Communication Networks]: Network ... source node to a subset of destination nodes in a computer ... minimized using a degree constraints.

An appraisal of key factors in the implementation of ...
employee, inappropriate data analysis strategies, inattention to the eÅ ects of ... (4) development of implementation plans that involve the entire organization;.