Contributory Broadcast Encryption on Sharingdata Over Dynamic Group Key Agreement

Authors

  • K. Ravikumar  Assistant Professor, Department of Computer science, Tamil University (Established by the Govt. of Tamilnadu), Thanjavur, Tamil Nadu, India
  • S. Subramanian  Research Scholar, Department of Computer Science, Tamil University, Thanjavur, Tamil Nadu, India

DOI:

https://doi.org//10.32628/CSEIT1952294

Keywords:

Broadcast Encryption; Group Key Agreement; Symmetric Key Broadcast Encryption.

Abstract

The Multicasting with Key Administration enables every part to steadfastly keep up a solitary open key pair. To execute the encryption along with decoding ye transmitter and recipient ought to own comparing encryption along with unscrambling keys. For transportation safety measure data to aggregate required communicate encryption (BE). BE sanctions a sender to safely communicate to any subset of people and demand a believed gathering to disperse decoding keys. A sender seeing the open gathering encryption key can confine the decoding to a subset of people from his decision. Following this model, we propose a CBE conspire with short ciphertexts. The program is proved to be completely conspiracy safe under the option n-Bilinear Diffie-Hellman Exponentiation (BDHE) suspicion in the conventional model. As our exhibited frameworks expressed that communicate encryption (BE) is required for secure information redistributing over a gathering and Gathering key understanding (GKA) convention let'screate a classified channel among gathering individuals however because of lack of keymanagement and gathering part denial is an up to now testing issues. To beat the difficulties over prented framework we proposed a Symmetric key communicate encryption (SKBE) which drives the aforementioned issues adequately than our exhibited framework.

References

  1. A. Fiat and M. Naor, “Broadcast Encryption,” in Proc. Crypto 1993,1993, vol. LNCS 773, Lecture Notes in Computer Science, pp. 480-491.
  2. Fast Transmission to the Remote Co Operative Group: A New Key Management VPN and Security Policy Enforcement by Anil s Naik and Prakash C Pawar .
  3. I. Ingemarsson, D.T. Tang and C.K. Wong, “A Conference Key DistributionSystem,” IEEE Transactions on Information Theory, vol. 28, no.5, pp. 714-720, 1982.
  4. Dan Boneh, Craig Gentry, BrentWaters. Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys. In CRYPTO 2005. pp. 258-275. Springer–Verlag, 2005.
  5. R. Canetti and S. Hohenberger, Chosen Ciphertext Secure Proxy Reencryption. In In Proceedings of the 14th ACM conference on Computer and Communications Security(CCS 2007),pp. 185–194.2007. Also available at Cryptology ePrint Archive: http://eprint.iacr.org/2007/171.pdf.
  6. C.Chu and W.Tzeng. Identity-based proxy re-encryption without random oracles. In ISC 2007,LNCS 4779, pp. 189–202.Springer–Verlag,2007.
  7. Amos Fiat, Moni Naor. Broadcast Encryption. In CRYPTO 1993, 480- 491. Springer–Verlag, 1993.
  8. E. Goh and T. Matsuo.Proposal for P1363.3 Proxy Re-encryption. http://grouper.ieee.org/groups/1363/IBC/submissions/NTTDataProposalfor-P1363.3-2006-08-4.pdf.
  9. M. Green and G. Ateniese, Identity-Based Proxy Re-encryption. In Applied Cryptography and Network Security’07,LNCS 4521, pp. 288–306.Springer–Verlag,2007.
  10. S. Hohenberger. Advances in Signatures, Encryption, and E-Cash from Bilinear Groups. Ph.D. Thesis, MIT, May 2006.

Downloads

Published

2019-04-30

Issue

Section

Research Articles

How to Cite

[1]
K. Ravikumar, S. Subramanian, " Contributory Broadcast Encryption on Sharingdata Over Dynamic Group Key Agreement, IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 5, Issue 2, pp.1143-1147, March-April-2019. Available at doi : https://doi.org/10.32628/CSEIT1952294