Polynomial based non-interactive session key computation protocol for secure communication in dynamic groups

In today’s world, security is the main issue in all type of communication systems. Secure group communication is that where some members out of ‘ n ’, have the privilege to access the data of a particular group. The non interactive key computation for secure communication in dynamic groups is a main challenging issue. In the dynamic groups, the group size is not fixed, as the members may leave or join the group anytime. The non interactivity of the group communication says that there will not be any exchange of the keys among the group members. In this paper, we proposed a polynomial based non-interactive session key computation protocol for secure communication in dynamic groups. In the proposed protocol, the polynomial is constructed in such a way that it may be used as a generalized polynomial for ‘ n ’ members and may be reformed every time by the server whenever there is any change in the group membership. In addition, the security of the polynomial session key depends on the value of coefficients of the variables in polynomial. In comparison with various existing protocols our proposed protocol is efficient in terms of computation, storage and communication complexities. The graphical results shows that the no. of rounds, no. of messages passed and total no. of exponentiations are completely reduced in our protocol.

[1]  S. Kalaiselvi,et al.  A secure group communication using non-interactive key computation in multiparty key agreement , 2008, 2008 International Conference on Computing, Communication and Networking.

[2]  S. Tapaswi,et al.  Secure Session Key Generation Technique for Group Communication , 2012 .

[3]  B. B. Amberker,et al.  Authenticated Secure Group Communication using Broadcast Encryption Key Computation , 2008, Fifth International Conference on Information Technology: New Generations (itng 2008).

[4]  Yvo Desmedt,et al.  A Secure and Efficient Conference Key Distribution System (Extended Abstract) , 1994, EUROCRYPT.

[5]  Moti Yung,et al.  Perfectly Secure Key Distribution for Dynamic Conferences , 1998, Inf. Comput..

[6]  C. Krishna Kumar,et al.  SAFETY MEASURES AGAINST MAN-IN-THE-MIDDLE ATTACK IN KEY EXCHANGE , 2012 .

[7]  Chak-Kuen Wong,et al.  A conference key distribution system , 1982, IEEE Trans. Inf. Theory.

[8]  Jianfeng Ma,et al.  An novel three-party authenticated key exchange protocol using one-time key , 2013, J. Netw. Comput. Appl..

[9]  Eiji Okamoto,et al.  Key distribution system based on identification information , 1989, IEEE J. Sel. Areas Commun..

[10]  B. B. Amberker,et al.  Dynamic Authenticated Secure Group Communication , 2007 .

[11]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[12]  Gene Tsudik,et al.  Diffie-Hellman key distribution extended to group communication , 1996, CCS '96.