CFP last date
20 May 2024
Reseach Article

Design of ID-based Contributory Key Management Scheme using Elliptic Curve Points for Broadcast Encryption

by Deepa S. Kumar, M. Abdul Rahman
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 129 - Number 11
Year of Publication: 2015
Authors: Deepa S. Kumar, M. Abdul Rahman
10.5120/ijca2015906988

Deepa S. Kumar, M. Abdul Rahman . Design of ID-based Contributory Key Management Scheme using Elliptic Curve Points for Broadcast Encryption. International Journal of Computer Applications. 129, 11 ( November 2015), 16-23. DOI=10.5120/ijca2015906988

@article{ 10.5120/ijca2015906988,
author = { Deepa S. Kumar, M. Abdul Rahman },
title = { Design of ID-based Contributory Key Management Scheme using Elliptic Curve Points for Broadcast Encryption },
journal = { International Journal of Computer Applications },
issue_date = { November 2015 },
volume = { 129 },
number = { 11 },
month = { November },
year = { 2015 },
issn = { 0975-8887 },
pages = { 16-23 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume129/number11/23117-2015906988/ },
doi = { 10.5120/ijca2015906988 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T23:23:08.453580+05:30
%A Deepa S. Kumar
%A M. Abdul Rahman
%T Design of ID-based Contributory Key Management Scheme using Elliptic Curve Points for Broadcast Encryption
%J International Journal of Computer Applications
%@ 0975-8887
%V 129
%N 11
%P 16-23
%D 2015
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Broadcast encryption is the process of delivering encrypted data through a secure channel, intended for multiple users, in which only the privileged users can decrypt the content. In a broadcasting system, all the intended recipients are required to be accommodated in an organized way, which is possible through an efficient key management scheme. An ideal Broadcast Encryption scheme should define a key management scheme and an encryption scheme. The potential steps in key management are key generation, a perfect revocation scheme, and a re-keying mechanism. This paper describes a key generation mechanism using Elliptic Curves. The generated key can be used as a symmetric key. The important feature of this symmetric key is that the key is constituted by the contribution from all the legitimate users so that the revocation mechanism can be simplified, but at the expense of communication overhead. The proposed method describes two approaches to communicate the symmetric key to the users or to the groups.

References
  1. Shanyu Zheng, David Manz, and Jim Alves-Foss. “A communication computation efficient group key algorithm for large and dynamic groups”. Comput. Netw., 51(1):69–93, January 2007.
  2. Jim Alves-Foss. “An efficient secure authenticated group key exchange algorithm for large and dynamic groups”. In IN PROC. 23rd NATIONAL INFORMATION SYSTEMS SECURITY CONFERENCE, pages 254– 266, 2000.
  3. Yongdae Kim, Adrian Perrig, and Gene Tsudik. “Group key agreement efficient in communication”. IEEE Transactions on Computers, 53(7):905–921, 2004.
  4. Abhimanyu Kumar, Sachin Tripathi ,Priyanka Jaiswal “Design of Efficient ID-Based Group Key Agreement Protocol Suited for Pay-TV application”, International Conference on Advances in Computing, Communications and Informatics (ICACCI), 2015.
  5. Adi Shamir. “Identity-based cryptosystems and signature schemes”. In Advances in cryptology, pages 47–53. Springer, 1985.
  6. Yacine Challal, Hamida Seba , “Group Key Management Protocols: A Novel Taxonomy”,International journal of Information Technology, volume 2, number 1, issn:1305-2403 , 2005
  7. Sandro Rafaeli and David Hutchison.“A Survey of Key Management for Secure Group Communication”. ACM Computing Surveys . 35, 3, 309-329, 2003.
  8. G. H. Chiou and W. T. Chen. “Secure Broadcast using Secure Lock”. IEEE Transactions on Software Engineering, 15(8):929– 934, 1989.
  9. Behzad Malek , and Ali Miri, “Adaptively Secure Broadcast Encryption with Short Ciphertexts”, International Journal of Network Security, Vol.14, No.2, PP. 71-79, 2012.
  10. M. Burmester and Y. Desmedt, “A secure and efficient conference key distribution system,” Advances in
  11. Cryptology: Eurocrypt’94, Springer-Verlag, LNCS 950, pp. 275–286, 1995. A. Perrig, D. Song, and J. D. Tygar, “ELK, a new protocol for efficient large-group key distribution,” IEEE Security and Privacy Symposium, pp. 247–262, 2001.
  12. R. Barua,R.Dutta, and P.Sarkar, “Extending JOUX protocol to multi party key agreement” Advances in Cryptology: INDOCRYPT’03, Springer-Verlag, LNCS 2904, pp. 205– 217, 2003.
  13. K. Y. Choi, J. Y. Hwang, and D.H.Lee, “Efficient ID-based group key agreement with bilinear maps,” Proceedings of Public Key Cryptography, Springer-Verlag, LNCS 2947, pp. 130– 144, 2004.
  14. D.Boneh, C. Gentry, and B. Waters, “Collusion resistant broadast encryption with short ci-phrertexts and private keys,” Advances in Cryptology: CRYPTO’05, Springer-Verlag, LNCS 3621, pp.258–275, 2005.
  15. C. Gentry and B. Waters, “Adaptive security in broadcast encryption systems (with short ciphertexts)” , Advances in Cryptology: EUROCRYPT’09, Springer-Verlag, LNCS5479,pp.171–188,2009
Index Terms

Computer Science
Information Sciences

Keywords

Broadcast controller Group Controller Legitimate users Data Encryption Key(DEK) Key Encryption Key(KEK) Discrete Logarithm Problem(DLP)