03SETMSW0819_TNY

download 03SETMSW0819_TNY

of 6

Transcript of 03SETMSW0819_TNY

  • 8/3/2019 03SETMSW0819_TNY

    1/6

    SET ID: 03SETMSW0819

    A NOVEL HUFFMAN TREE SCHEME FOR

    GROUP REKEYING

    D.Ramya , A.Anitha, P.Lakshmi

    Abstract:

    Muliticast is a one-to-many or many-to-many communication mode for

    special group members, group communication is basis for many

    multimedia and web application. The group management is a criticalproblem in a large dynamic group. All group keying protocols incur

    communication and computation at the group key controller and at the

    group member.

    Introduction:

    Multiplexing is a techniques for communicating mode for a group

    members. Multicasting techniques are based on the Logical Key

    Rekeying (LKH) scheme. The group members proposes organizing the

    LKH trees by the key management and the key by the path from the root,

    all the leaf is corresponding to a members. The root of the tree is

    respected of group key. This management is controlled by the group

    controller.

    The biggest challenge in multicast security is to maintain a group key that

    is shared by all the group members. The key can be used to provide secrecy

    and integrity protection for the communication.

    The cost of compromise recovery operation in LKH is proportional to

    the depth of the LKH tree. It proposes maintaining a balanced tree and it

  • 8/3/2019 03SETMSW0819_TNY

    2/6

  • 8/3/2019 03SETMSW0819_TNY

    3/6

    gives a uniform cost of 0(log n) rekeys for n-member group. Similarly,

    Huffman key tree can be adjusted adaptively with the frequency of users

    joining in or leaving from multicast group. Our analysis proves that the

    scheme can provide the security of multicast rekeying, as well as can ensure

    that the average cost of rekeying is least even when adjusting

    Huffman key tree dynamically.

    We restrict our attention to algorithms which do not require changing the

    location of the existing members.

    The main structural decision for the tree organization is where to put a

    new members at insertion time. The insertion operation should observe the

    current locations of existing members.

    Root Root

    Y Put(M,X) Y

    X N

    M X

    The node m is insert in to the group and n is a internal node, inserted in

    the tree. The member m is inserted in the group and a new internal node

    n id inserted in the tree, m is linked underneath. The new member m,

  • 8/3/2019 03SETMSW0819_TNY

    4/6

    we written as Put (m,x) at a given location for insertion operation. The

    traditional LKH, trees each node x has a probability field x.p which is

    cumulative probability of the members in the subtree rooted at x (similar to

    as it is in Huffman tress), i.e., x.p is equal to x.left.p+x.right.p if x is an

    internal node. The Put procedure shown above should also update the p

    field of all nodes affected by the insertion, as well as setting up the

    appropriate links for m and n.

    The principle of insert1 is to insert a new node in a way which obtains the

    best partitioning at every level so the resulting tree will have an AEPL closeto the optimal bound of the sum(p_i*-log(p_i)).

    K_r

    K_0 K_1

    K_OO K_01 K_10 K_11

    K_000 K_001 K_010K_011 K_100 K_101 K_110 K111M_1 M_2 M_3 M_4 M_5 M_6 M_7 M_8

    In this figure ,member M_1 holds a copy of the keys

    K_000,K_00,K_0, and K_r; member M_2 holds a copy of

    K_001,K_00,K_0, and K_r; and so on.

    In case of a compromise, the compromised keys are

    changed

    and the new keys are multicast to the group encrypted by

    their children

    keys. For ex. Assume the keys of M_2 are compromised. First

  • 8/3/2019 03SETMSW0819_TNY

    5/6

    K_001 is

  • 8/3/2019 03SETMSW0819_TNY

    6/6

    changed and sent to M_2 over a secure unicast channel. Then K_00 is

    changed, two copies of new key are encrypted by K_000 and

    K_001, and sent to the group. Then K_0 is changed and sentto the group, encrypted by K_0 and K_1.

    From each encrypted message, the new keys are

    extracted by the group members who have a valid copy of

    one of the(child)

    encryption keys.

    If the security policy requires backward and forward

    secrecy for group communication (i.e., a new member

    should not be able to encrypt the communication that took

    place before its joining and a

    former member should not be able to decrypt the

    communication that takes place after its leaving ) then the

    keys on the leaving /joining

    members path in the tree should be changed in a way .

    similar, to that describe above for compromise recovery.

    Result:

    We showed the methods which improve the rekey message

    complexity cost of the LKH tree for multicast key management bt

    probabilistic organization of the LKH tree. Besides LKH scheme of

    Wallner.