An IPv6 Security Multicast System Based on CA Authentication

2014 ◽  
Vol 989-994 ◽  
pp. 4519-4523
Author(s):  
Jian Bing Li ◽  
Xiao Ping Li ◽  
Fan Yang ◽  
Qing Kuan Dong

To deploy network components of a security multicast which is based on the multicast group security architecture and its key management architecture, an IPv6 security multicast system using CA authentication is designed. The multicast group members use CA certificate to access network, while the role of Group Controller/key Server deployed in the network is to establish and manage the group key and negotiate SA with multicast source. The proposed scheme solves the problem of components deployment of multicast system with security, and has strong scalability as well which means various multicast protocols and group management protocols can run on this system.

2014 ◽  
Vol 2014 ◽  
pp. 1-10 ◽  
Author(s):  
Sukin Kang ◽  
Cheongmin Ji ◽  
Manpyo Hong

Mobile networks are composed of heterogeneous mobile devices with peer-to-peer wireless communication. Their dynamic and self-organizing natures pose security challenge. We consider secure group key management for peer dynamic groups in mobile wireless networks. Many group based applications have achieved remarkable growth along with increasing use of multicast based services. The key sharing among the group members is an important issue for secure group communication because the communication for many participants implies that the likelihood of illegal overhearing increases. We propose a group key sharing scheme and efficient rekeying methods for frequent membership changes from network dynamics. The proposed method enables the group members to simply establish a group key and provide high flexibility for dynamic group changes such as member join or leave and group merging or partition. We conduct mathematical evaluation with other group key management protocols and finally prove its security by demonstrating group key secrecy, backward and forward secrecy, key independence, and implicit key authentication under the decisional Diffie-Hellman (DDH) assumption.


2019 ◽  
Vol 8 (2) ◽  
pp. 2317-2328

The most appropriate communication mechanism for transfer of packets from one source to another is multicast IPv6 communication. Nowadays, multicast communication plays a major role in a large number of communication applications. In this multicast communication, the message privacy attains a highest position. The members of multicast are dynamic so they permit the host members to enter and depart the cluster without the permission of remaining group members and, it can't provide any transfer without the interference of host, this may reduce the performance. For security enhancement in multicast communication Group Key Management (GKM) was introduced. There are three different approaches in GKM and they were mainly involved to overcome the issues of host mobility in multicast communication. The challenges that are encountered by these GKM approaches their requirements and challenges was also discussed in this paper. Finally, some questions and their explanations were provided along with it. These GKM approaches will improve the privacy of multicast communication. So, the packets can deliver to the group members without any interference.


2013 ◽  
Vol 385-386 ◽  
pp. 1591-1594
Author(s):  
Qiu Na Niu

With the popularity of group-oriented applications, secure electronic communication among all group members has become a major issue. This paper proposes a distributed group-oriented key management scheme for secure electronic communication. The scheme deploys Elliptic Curve Diffie-Hellman (ECDH) which is more lightweight as compared to regular Diffie-Hellman. According to the security analysis, the proposed scheme provides a number of desirable security properties, including group key secrecy, forward secrecy and backward secrecy.


2010 ◽  
Vol 108-111 ◽  
pp. 1497-1502
Author(s):  
Ge Hu ◽  
Wei Wang

To improve the security and applicable capability of the group key management in 802.16e standard, the traditional group key management mechanism is discussed and the current security owing to lack of considering comprehensive factors, some security solutions designed also bring some problems. To solve these issues, Current multi-hop Wimax group key management security solutions were described firstly, then One-way Function Tree group key management mechanism is analyzed; An efficient group key management scheme based on one-way function is proposed, which can be used in multi-hop Wimax network system to enhance the security of group management effectively. Analysis result shows that, compared with the methods of One-way Function Tree, he proposed scheme has better performance in key storage, key updating and key calculation cost, which provides an effective solution for group key management in Wimax network and has better application value.


Author(s):  
Chinnala Balakrishna, Et. al.

In cryptographic system so as to manage the group of members, the group key management protocol is used and it also should provide the security to the group of members which means the communication among the members will be done in secure manner. Broadcast Encryption (BCE) provides a key it arise common for all the members in the group during the encryption and all the associated members can decipher the message with the same mutual key but cannot stop decrypt the message by individuals. Broadcast encipher algorithm sends a secure transmit note to the entire members with the distributed key to decrypt the message with trusted third party. The conventional BE scheme fully relies on third party reliable key generator server machine, the responsibility of the third party server is to generating the undisclosed deciphering keys for the entire collection members and the group members are responsible for decrypt the messages which are encrypted under a common encrypted key. The purpose of Group Key Accord (GKAP) protocol is for negotiate all the assembly members and designing a familiar encryption key through the network. With the GKAP the group members are responsible for generating universal encipher key and it permits simply the group people to decrypt the cipher text which is encrypted by group members by using the shared encryption key but this GKA protocol it is not possible to exclude any members from the group to decrypt the cipher text shared under the common encryption key. In this paper we will combine these two techniques to produce a novel approach called as the Hybrid Broadcast Encryption (HBCE). In this innovative primeval all the cluster of participants agree and produces a widespread encipher key but though each individual having their own decipher key, So that the sender by looking the encryption key he will bound the deciphering to limited members for his abundance.


Sign in / Sign up

Export Citation Format

Share Document