SINCE 2004

  • 0

      0 Item in Bag


      Your Shopping bag is empty

      CHECKOUT
  • Notice

    • ALL COMPUTER, ELECTRONICS AND MECHANICAL COURSES AVAILABLE…. PROJECT GUIDANCE SINCE 2004. FOR FURTHER DETAILS CALL 9443117328

    Projects > COMPUTER > 2017 > NON IEEE > APPLICATION

    Authenticated Group Key Transfer Protocol Based on Secret Sharing


    Abstract

    Key transfer protocols rely on a mutually trusted key generation center (KGC) to select session keys and transport session keys to all communication entities secretly. Most often, KGC encrypts session keys under another secret key shared with each entity during registration. In this project, I propose an authenticated key transfer protocol based on secret sharing scheme that KGC can broadcast group key information to all group members at once and only authorized group members can recover the group key; but unauthorized users cannot recover the group key. The confidentiality of this transformation is information theoretically secure. I also provide authentication for transporting this group key. Goals and security threats of our proposed group key transfer protocol will be analyzed in detail.


    Existing System

    The centralized group key management protocol is used as group key management protocols. A group key management protocol that requires encryptions to update a group key when a user is evicted or added if backward and forward secrecy are required. Distributed group key management protocols based on non-DH key agreement approach proposed a conference key agreement protocol based on discrete logarithm (DL) assumption with fault tolerance. The protocol can establish a conference key even if there are several malicious participants among the conference participants. However, the protocol requires each participant to create nn-power polynomials, where n is the number of participants; this is a serious burden to efficiency.


    Proposed System

    In our proposed protocol, we mainly focus on protecting group key information broadcasted from KGC to all group members. we propose a solution based on this approach and provide confidentiality and authentication for distributing group keys. An attacker can copy a user to request for a group key service. In addition, attacker can also modify information transmitted from users to KGC without being detected. In our security analysis, we will conclude that none of these attacks can successfully attack to authorized group members. We proposed ways to provide user authentication, message authentication, and key confirmation in security analysis.


    Architecture


    FOR MORE INFORMATION CLICK HERE