Skip navigation

Please use this identifier to cite or link to this item: http://localhost:8080/xmlui/handle/123456789/528
Title: Key Management and Broadcast Encryption in Multi-Privileged Groups-Certain Investigations
Other Titles: https://shodhganga.inflibnet.ac.in/handle/10603/38610
Authors: Muthulakshmi, A
Anitha, R
Keywords: Key Management
Broadcast Encryption
Multi-Privileged Groups
Identity Based Broadcast Encryption (IBBE)
Attibute Based Broadcast Encryption (ABBE)
Issue Date: 31-Dec-2013
Publisher: Anna University
Abstract: The rapid progress in the technologies underlying multicastnetworking has led to the development of many group oriented applications,such as pay–per-view, online teaching, teleconferencing and communalgaming. In these applications group members subscribe to different datastreams and members have different access privileges. Security of groupcommunications is achieved by encrypting the messages using a group keythat allows the users of that group alone to decrypt a broadcast message.Group key has to be updated when there is a change with membership topreserve forward and backward secrecy. As the size of the group growsand/or the rate of membership change increases, the frequency of rekeyingbecomes the primary bottleneck. Also in group oriented applications,traditional multicast key management schemes are not sufficient to handleissues associated with multiple services.In multi-privileged groups, multiple data streams are to bebroadcast to the users based on their privileges. A broadcast encryption is acryptographic primitive that enables encryption of broadcast contents suchthat only a set of targeted users, can decrypt the content. In Identity BasedEncryption (IBE), users identifier information can be used as public key,which significantly reduces the need for certificates in Public KeyInfrastructure (PKI), and it poses threat to user privacy. In applications likeMilitary field, the list of receivers who receive a command should not bedisclosed. Otherwise, when a single receiver is trapped, the identities of allthe users are revealed. In broadcasting applications like pay-per-view channel,commercial websites the identity of the users should not be revealed, in order ivto avoid targeted advertisement. Hence in addition to access control, the usersidentities also need to be confidential in some systems.The objective of this thesis is twofold, key management andbroadcast encryption in multi-privileged groups. One of the aims is to reducethe rekeying cost when multiple users join, leave or switch in multi-privilegedgroups. The next aim is to provide efficient broadcast encryption schemeswith multiple data streams intended for different groups of users.In existing batch rekeying, the key server waits until a rekeyinginterval T, and then it generates new keys, constructs the rekey message andmulticasts or unicasts the same. When T is small, rekeying has to be donefrequently whereas for a large T, the waiting time of users increases. Thisproblem is addressed inChapter 2, which gives a scheme for multiple userjoin/leave case in multi-privileged scenario with min(N, T) policy. Themerging and rekeying operations are initiated following M/G/1 queueingmodel with min (N, T) policy. The key server waits for the arrival of at mostN users or the elapse of T time whichever occurs first to start merging andrekeying in case of join/leave. A key graph representation for multi-privilegedgroup is considered and the service groups are maintained as binary trees.Algorithms for multiple user join, leave and batch balancing have beendiscussed and an analysis is done for the rekeying costs.In a binary key tree, the number of nodes of key encryption keysthat are getting affected when a new user joins the key tree increases with theheight of the key tree, which in turn increases the number of multi-castmessages to be sent to the existing users. Hence higher order trees and heightbalancing techniques are needed to maintain the key trees as balanced. Evenwith higher order trees like B-trees, the problem still pertains, since there isnode splitting during user join. In a Non-Split Balancing Higher-Order v(NSBHO) tree, node splitting is avoided by the use of a special path and thetree grows upward without disturbing the existing users much, in case of newuser join and thereby reduces the number of multicasts.Chapter 3 proposesschemes using NSBHO tree for multiple users join, leave and batch balancingand analysis for rekeying costs in each case.Chapter 4 presents an Identity Based Broadcast Encryption (IBBE)scheme preserving user identities based on Twin-Diffie Hellman problem andHomomorphic encryption. An IBBE scheme using homomorphic encryptionto send multiple data streams to the selected set of users in multi-privilegedgroups is constructed. The scheme achieves forward secrecy and backwardsecrecy and resists collusion attack. But the size of the cipher text producedby this scheme is linear in the number of users and the issue with the size ofthe cipher text is rectified in the next chapter.Inchapter 5, a scalable identity based broadcast encryption schemefor multi-privileged groups is developed using Chinese Remainder Theoremand Bilinear Pairing. In the proposed scheme, a system of congruences isgenerated using keys obtained through bilinear pairing, the system is solvedusing Chinese Remainder Theorem and the solution is broadcast to the users.A valid user can obtain the session key from the solution and decrypt themessage intended for him. The system preserves both forward and backwardsecrecy. The main advantage of the scheme is, it produces constant size ciphertext for a service group.The IBBE schemes in fourth and fifth chapters are proved to beIND-CCA secure for confidentiality and ANON-sID-CCA for anonymityunder random oracle model. Performance comparisons of these schemes withsome of the existing schemes reveal that the proposed schemes are highly viefficient. Of the two proposed IBBE schemes, the one in chapter five isefficient in terms of scalability and computations.In some applications, it is desirable to encrypt the contents withoutexact knowledge of the set of intended receivers. Attribute based encryptionoffers this ability and enforces access policies defined on attributes, within theencryption process. In these schemes, the encryption keys and/or cipher textsare labeled with sets of descriptive attributes defined for the system users, anda particular user private key can decrypt only if the two match.Chapter 6presents an attribute based broadcast encryption scheme for multi-privilegedgroups, whose security depends on Decisional Diffie – Hellman problem andDecisional Bilinear Diffie – Hellman problem under random oracle model.This scheme achieves constant ciphertext size for each service group.In this study, some issues related to key management and broadcastencryption in multi-privileged groups are analyzed and schemes are proposedto overcome those issues. A key management scheme is developed for multi-privileged groups to reduce, the waiting time of the users by using min(N,T)policy for batch rekeying. A key management scheme using Non-SplitBalancing Higher Order (NSBHO) trees that reduces the number of multicastsduring each rekeying is developed. Two Identity Based BroadcastEncryptions (IBBE) , the first using Twin-Bilinear pairing and homomorphicencryption and the second using Chinese Remainder Theorem (CRT) andbilinear pairing , both preserving identities of users have been proposed. AnAttribute Based Broadcast Encryption (ABBE) scheme which followsciphertext policy has been proposed. Over all, this study reduces rekeyingcosts in the key graph and provides some efficient broadcast encryptionschemes for multiple data streams.
URI: http://localhost:8080/xmlui/handle/123456789/528
Appears in Collections:Mathematics

Files in This Item:
File Description SizeFormat 
03_abstract.pdfABSTRACT13.67 kBAdobe PDFView/Open
Show full item record


Items in DSpace are protected by copyright, with all rights reserved, unless otherwise indicated.