SlideShare uma empresa Scribd logo
1 de 4
Baixar para ler offline
International Journal Of Computational Engineering Research (ijceronline.com) Vol. 2 Issue. 5



     An Identity-Based Broadcast Encryption Scheme for Mobile Ad Hoc
                                 Networks
                                  Sharad Kumar Verma1, Dr. D.B. Ojha2
                  1
                   Research Scholar, Department of CSE, Mewar University, Chittorgarh, Rajasthan, India
                   2
                   Professor, Department of Mathematics, Mewar University, Chittorgarh, Rajasthan, Indi)


Abstract:
A Mobile Ad-hoc Network (MANET) is an autonomous collection of mobile users that communicate over relatively
bandwidth constrained wireless links. Since the nodes are mobile, the network topology may change rapidly and unpredictably
over time. The network is decentralized, where all network activity including discovering the topology and delivering
messages must be executed by the nodes themselves, i.e., routing functionality will be incorporated into mobile nodes. Such
networks are more vulnerable to security attacks than conventional wireless networks. In this paper, we propose a secure
identity-based ad hoc protocol for mobile devices to construct a group key for a setup of a secure communication network in
an efficient way and propose a collision-free method for computing such keys. Unlike group key management protocols, we
use identity-based keys that do not require certificates which simplify key management. In contrast to other interactive
protocols, we only need one broadcast to setup the group key and member removal is also highly efficient.


Keywords: MANET, Network Topology, Identity-based, Key Management.

1. Introduction                                                   broadcaster encrypts a message for some subset S of users
In the next generation of wireless communication systems,         who are listening on a broadcast channel. A user in S can
there will be a need for the rapid deployment of
independent mobile users. Significant examples include            use his private key to decrypt the broadcast. Any user
establishing survivable, efficient, dynamic communication         outside the privileged set S should not be able to recover
for emergency/rescue operations, disaster relief efforts,         the message. The concept of Broadcast Encryption (BE)
and military networks. Such network scenarios cannot rely         was introduced by Fiat and Naor. BE is the problem of
on centralized and organized connectivity, and can be             sending an encrypted message to a large user base such
conceived as applications of Mobile Ad Hoc Networks. A            that the message can only be decrypted by a privileged
MANET is an autonomous collection of mobile users that            subset. In an ad hoc network, the privileged subset is
communicate over relatively bandwidth constrained                 changing and dynamic. Hence efficiency in transmission
wireless links. Since the nodes are mobile, the network           cost has been considered to be a critical problem. In
topology may change rapidly and unpredictably over time.          addition, the efficiency of a broadcast encryption scheme
The network is decentralized, where all network activity          is also measured by user storage cost and computational
including discovering the topology and delivering                 cost at a user’s device. We provide a general framework
messages must be executed by the nodes them selves, i.e.,         for constructing identity-based and broadcast encryption
routing functionality will be incorporated into mobile            systems. In particular, we construct a general encryption
nodes. Such networks are more vulnerable to security              system called spatial encryption from which many systems
attacks than conventional wireless networks. Identity-            with a variety of properties follow. The cipher text size in
based encryption (IBE) is a form of public-key                    all these systems is independent of the number of users
cryptography in which a third-party server uses a simple          involved and is just three group elements. Private key size
identifier, such as an e-mail address, to generate a public       grows with the complexity of the system. One application
key that can be used for encrypting and decrypting                of these results gives the first broadcast HIBE system with
electronic messages. Compared with typical public-key             short cipher texts. Broadcast HIBE solves a natural
cryptography, this greatly reduces the complexity of the          problem having to do with identity-based encrypted email.
encryption process for both users and administrators. An
added advantage is that a message recipient doesn't need          2. Preliminaries
advance preparation or specialized software to read the           The following computational problem and complexity
communication. In a broadcast encryption scheme a                 assumption are used in the security analysis of our
                                                                  schemes

Issn 2250-3005(online)                                        September| 2012                             Page 1695
International Journal Of Computational Engineering Research (ijceronline.com) Vol. 2 Issue. 5



                                                                                  Aman picks a ←Zq, Anuj picks b ← Zq,
                                                                                                          R
                                                                                   and Sharad picks c ←Zq.
2.1 Bilinear Maps                                                                  Aman, Anuj, and Sharad broadcast ga, gb, and gc
Let G1, G2, and Gt be cyclic groups of the same order.                              respectively.
                                                                                   Aman computes e(gb, gc)a = ˆgabc, Anuj computes
2.1.1    Definition                                                                 e(gc, ga)b = ˆgabc, and Sharad computes e(ga, gb)c =
A bilinear map from G1 × G2 to Gt is a function                                     ˆgabc.
e : G1 × G2 → Gt such that for all u є G1, v є G2, a, b є Z,
             e(ua, vb) = e(u, v)ab .                                           4.1 Boneh and Franklin’s IBE Scheme
Bilinear maps are called pairings because they associate                       Let G be a group with prime order q, e : G × G→Gt be a
pairs of elements from G1 and G2 with elements in Gt.                          bilinear map, and g be a generator of G. Let ˆg = e(g, g) ε
Note that this definition admits degenerate maps which                         Gt. Let h1 : {0, 1}* →G and h2 : Gt →{0, 1}* be hash
map everything to the identity of Gt.                                          functions. These are all public parameters.

3. General Diffie-Hellman Exponent Problem                                     4.1.1    Setup
Let p be an integer prime and let s, n be positive integers.                                     R
Let P,Q є Fp[X1, . . . ,Xn]s be two s-tuples of n-variate                      PKG picks s ← Zq. Then gs is the public key of PKG.
polynomials over Fp and let f є Fp[X1, . . . ,Xn]. Thus, P and
Q are just two ordered sets containing s multi-variate                         4.1.2    Encryption
polynomials each. We write P = (p1, p2, . . . , ps) and Q =
(q1, q2, . . . , qs). We require that the first components of                  If Aman wants to send a message m to Anuj,
P,Q satisfy p1 = q1 = 1; that is, the constant polynomials 1.                                R

For a set Ω, a function h : Fp →Ω , and a vector x1, . . . , xn                he picks r ← Zq then computes the following.
є Fp, we write                                                                 Encrypt (g, gs, “Anuj”,m)
 h(P(x1, . . . , xn)) = (h(p1(x1, . . . , xn)), . . . , h(ps(x1, . . . ,                        = (gr,m h2(e(h1(“Anuj”), gs)r)
                            xn))) є Ωs.                                                         =(gr,m h2(e(h1(“Anuj”), g)rs)
We use similar notation for the s-tuple Q. Let G0,G1 be                        4.1.3 Making a Private Key
groups of order p and let e : G0×G0 → G1 be a non-
degenerate bilinear map. Let g є G0 be a generator of G0                       PKG may compute the private key of Anuj as follows.
and set g1 = e(g, g) є G1. We define the (P, Q, f)-Diffie-                              MakeKey (s, “Anuj”) = h1(“Anuj”)s
Hellman Problem in G as follows: Given the vector
                                                                               4.1.4     Decryption
    H(x1, . . . , xn) = (gP(x1,...,xn), g1Q(x1,...,xn) є G0 s × G1s ,          Given an encrypted message (u, v) = (gr,m
                    compute g1f (x1,...,xn) є G1                               h2(e(h1(“Anuj”), g)rs) and a private key w = h1(“Anuj”)s,
To obtain the most general result, we study the decisional                     Anuj may decrypt as follows.
version of this problem. We say that an algorithm B that                       Decrypt (u, v,w) = v h2(e(w, u))
outputs b є {0, 1} has advantage ε in solving the Decision                                       = m h2(e(h1(“Anuj”), g)rs)
(P, Q, f)-Diffie-Hellman problem in G0 if                                      h2(e(h1(“Anuj”) , gr))
                                                                                               s

                                                                                                 = m h2(e(h1(“Anuj”), g)rs)
 | Pr [B(H(x1, . . . , xn), g1f(x1,...,xn) ) = 0]− Pr[B(H(x1, . . . ,          h2(e(h1(“Anuj”), g)rs)
                        xn), T) = 0] | > ε                                                       =m
where the probability is over the random choice of                             How to understand this?
generator g є G0, the random choice of x1, . . . , xn in Fp,                    Let t be the discrete log of h1(“Anuj”) base g
the random choice of T є G1, and the random bits                                We don’t know what it is, but it is well defined
consumed by B.                                                                      Now the situation is like 3-party Diffie-Hellman
                                                                                Aman has public gr, private r
                                                                                PKG has public gs, private s
4. Joux’s 3-Party Diffie-Hellman                                                Anuj has public gt, unknown (!) t
Let G be a group with prime order q, e : G × G→G t be a                             e(h1(“Anuj”), g)rs = e(gt, g)rs = ˆgrst is like session key
bilinear map, and g be a generator of G. Let ˆg = e(g, g) ε                         for encryption
Gt.                                                                             Aman and PKG could compute ˆgrst just like in Joux’s
                            R                       R                               scheme

Issn 2250-3005(online)                                                     September| 2012                                 Page 1696
International Journal Of Computational Engineering Research (ijceronline.com) Vol. 2 Issue. 5



      But what about Anuj?
      PKG helps him over previously authenticated, secure
       channel
      PKG computes (gt)s = gst and sends it to Anuj
      Anuj can now compute e(gst, gr) = ˆgrst
      The point is that Anuj gets gst rather than ˆgst
      With gst, still one cheat left
      If it was ˆgst (which anyone can compute), couldn’t                       Figure 1: Identity-based encryption scheme.
       apply e anymore
                                                                          However, it is fully ID-based, not requiring support
  5. Adaptive Security Model                                              structures or online servers. The dynamic pair wise key
  A broadcast encryption scheme is said to be secure if                   agreement provides a fresh and distinct key for each
  given any S, the subscribers not in S as well as the non-               session; following the same principles as the static pair-
  subscribers are not able to extract the message from its                wise key agreement. It also provides a tripartite key
  cipher-text, meant for the subscribers in S, even through               agreement to set up secure communication among three
  collusion. Formally, the security can be defined using the              entities, and it is used as a primitive for group key
  following game between a challenger A and an attacker B:                management.
  i. Setup: A runs Setup(λ, n) to generate the public
                                                                          7. Conclusion
     parameters which it passes onto B.
                                                                          Security is one of the major issues in MANETs. Their
 ii. Query Phase 1 : B adaptively queries about the secret
                                                                          natural characteristics make them vulnerable to passive
     keys of subscribers i1; i2; : : : ; il and A responds with the
                                                                          and active attacks, in which misbehaving nodes can
     keys Ki1 ;Ki2 ; : : : ;Kil .
                                                                          eavesdrop or delete packets, modify packet contents, or
iii. Challenge: B decides on a set S* {1,2,…….,n}  {i1,
                                                                          impersonate other nodes. We have also presented a
     i2,…..,il } of subscribers it wants to attack. It chooses a
                                                                          description of application fields for ID-based key
     pair of distinct messages (M0,M1) and gives it to A
                                                                          management. It is important to point out that the major
     along with S*. A chooses a random b ε {0,1} and runs
                                                                          problem with ID-based cryptographic schemes is that they
     Encrypt (S*, PP,Mb) to obtain the cipher-text C* which
                                                                          yield only level 2 trust; that is, the private key of users
     it gives to B.
                                                                          must be known by the key management authority. In
iv. Query Phase 2 : B continues to adaptively query about
                                                                          conventional networks this is not a major problem, but in
     the secret keys of other sub- scribers il+1, il+2,……il+m,
                                                                          MANETs, in which the authority is distributed among
     who are not in S*, and gets the keys
                                                                          online servers or emulated by an arbitrary entity, this may
     Kil+1,Kil+2……,Kil+m.
                                                                          be an issue.
 v. Guess: B guesses b’ ε {0,1} for b and wins the game if
     b = b’.
                                                                          References
  The broadcast encryption scheme against CPA if for all                  [1]    D. Boneh and M. Franklin, “Identity-        Based
  attacks                                                                        Encryption from The Weil Pairing,” SIAM J.
                                                                                 Computing, vol. 32, no. 3, 2003, pp. 586–615.
          Pr(b = b’) = ½ + e(λ)
                                                                          [2]    M. J. Bohio and A. Miri, “Efficient Identity-
  Where e(λ) is a negligible function in λ.
                                                                                 Based Security Schemes for Ad Hoc Network
                                                                                 Routing Protocols,” Ad Hoc Networks, vol. 2, no.
  6. Identity Based Security Framework                                           3, 2004, pp. 309–17.
  It is based on the Bohio-Miri scheme and consists of                    [3]    W. Liu, “Securing Mobile Ad Hoc Networks with
  several parts: secure symmetric communication, group                           Certificateless Public Keys,” IEEE Trans.
  broadcast, encryption and signature to support privacy,                        Dependable Secure Computing, vol. 3, no. 4,
  authentication, integrity, no repudiation, and free key-                       2006, pp. 386–99.
  escrow. Even though the framework is based on the                       [4]    H. Deng, A. Mukherjee, and D. P. Agrawal,
  Bohio-Miri scheme, the authors propose a few                                   “Threshold and Identity-Based Key Management
  modifications to reduce its vulnerabilities. It provides two                   and Authentication for Wireless Ad Hoc
  versions of pair wise key agreement: static and dynamic.                       Networks,” Proc. Int’l. Conf. Info. Tech.: Coding
  The static one uses the same static pair-wise key as the                       and Computing, vol. 2, 2004, p. 107.
  Bohio-Miri scheme, providing the most efficient                         [5]    N. Saxena, G. Tsudik, and J. Hyun Yi, “Identity-
  performance.                                                                   Based Access Control for Ad Hoc Groups,” Proc.
  Issn 2250-3005(online)                                              September| 2012                            Page 1697
International Journal Of Computational Engineering Research (ijceronline.com) Vol. 2 Issue. 5



       Int’l. Conf. Info. Security and Cryptology, 2004.
[6]    B. Park and W. Lee, “ISMANET: A Secure
       Routing       Protocol     Using    Identity-Based
       Signcryption Scheme for Mobile Ad-Hoc
       Networks,” IEICE Trans. Commun., vol. 88, no.
       6, 2005, pp. 2548–56.
[7]    J. Pan et al., “Identity-Based Secure
       Collaboration in Wireless Ad Hoc Networks,”
       Computer Networks, vol. 51, no. 3, 2007, pp.
       853–65.
[8]    A. Khalili, J. Katz, and W. A. Arbaugh, “Toward
       Secure Key Distribution in Truly Ad-Hoc
       Networks,” Proc. 2003 Symp. Apps. and the
       Internet Wksps., 2003.
[9]    K. Hoeper and G. Gong, “Bootstrapping Security
       in Mobile Ad Hoc Networks Using Identity-
       Based Schemes with Key Revocation,” tech. rep.,
       Centre for Applied Cryptographic Research,
       Univ. of Waterloo, 2006.
[10]   H. Chien and R. Lin, “Improved ID-Based
       Security Framework for Ad Hoc Network,” Ad
       Hoc Networks, vol. 6, no. 1, 2008, pp. 47–60.




Issn 2250-3005(online)                                       September| 2012                             Page 1698

Mais conteúdo relacionado

Mais procurados

International Journal of Engineering and Science Invention (IJESI)
International Journal of Engineering and Science Invention (IJESI)International Journal of Engineering and Science Invention (IJESI)
International Journal of Engineering and Science Invention (IJESI)inventionjournals
 
Pert 05 aplikasi clustering
Pert 05 aplikasi clusteringPert 05 aplikasi clustering
Pert 05 aplikasi clusteringaiiniR
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)ijceronline
 
Partial Homomorphic Encryption
Partial Homomorphic EncryptionPartial Homomorphic Encryption
Partial Homomorphic Encryptionsecurityxploded
 
A survey on Fully Homomorphic Encryption
A survey on Fully Homomorphic EncryptionA survey on Fully Homomorphic Encryption
A survey on Fully Homomorphic Encryptioniosrjce
 
A New Key Agreement Protocol Using BDP and CSP in Non Commutative Groups
A New Key Agreement Protocol Using BDP and CSP in Non Commutative GroupsA New Key Agreement Protocol Using BDP and CSP in Non Commutative Groups
A New Key Agreement Protocol Using BDP and CSP in Non Commutative GroupsEswar Publications
 
Public Key Algorithms
Public Key AlgorithmsPublic Key Algorithms
Public Key AlgorithmsBit Hacker
 
EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITY
EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITYEFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITY
EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITYIJNSA Journal
 
Beginning direct3d gameprogramming10_shaderdetail_20160506_jintaeks
Beginning direct3d gameprogramming10_shaderdetail_20160506_jintaeksBeginning direct3d gameprogramming10_shaderdetail_20160506_jintaeks
Beginning direct3d gameprogramming10_shaderdetail_20160506_jintaeksJinTaek Seo
 
THE KEY EXCHANGE CRYPTOSYSTEM USED WITH HIGHER ORDER DIOPHANTINE EQUATIONS
THE KEY EXCHANGE CRYPTOSYSTEM USED WITH HIGHER ORDER DIOPHANTINE EQUATIONSTHE KEY EXCHANGE CRYPTOSYSTEM USED WITH HIGHER ORDER DIOPHANTINE EQUATIONS
THE KEY EXCHANGE CRYPTOSYSTEM USED WITH HIGHER ORDER DIOPHANTINE EQUATIONSIJNSA Journal
 
Broadcasting and low exponent rsa attack
Broadcasting and low exponent rsa attackBroadcasting and low exponent rsa attack
Broadcasting and low exponent rsa attackAnkita Kapratwar
 
Cloud computing and security final
Cloud computing and security finalCloud computing and security final
Cloud computing and security finalAkash Kamble
 
Cloud computing and security 03
Cloud computing and security 03Cloud computing and security 03
Cloud computing and security 03Akash Kamble
 
Image Encryption and Compression
Image Encryption and Compression Image Encryption and Compression
Image Encryption and Compression Sayantan Sur
 
Steganography Using Adaptive Pixel Value Differencing(APVD) of Gray Images Th...
Steganography Using Adaptive Pixel Value Differencing(APVD) of Gray Images Th...Steganography Using Adaptive Pixel Value Differencing(APVD) of Gray Images Th...
Steganography Using Adaptive Pixel Value Differencing(APVD) of Gray Images Th...cscpconf
 
Generative Adversarial Networks GAN - Santiago Pascual - UPC Barcelona 2018
Generative Adversarial Networks GAN - Santiago Pascual - UPC Barcelona 2018Generative Adversarial Networks GAN - Santiago Pascual - UPC Barcelona 2018
Generative Adversarial Networks GAN - Santiago Pascual - UPC Barcelona 2018Universitat Politècnica de Catalunya
 
Cs229 notes-deep learning
Cs229 notes-deep learningCs229 notes-deep learning
Cs229 notes-deep learningVuTran231
 

Mais procurados (19)

International Journal of Engineering and Science Invention (IJESI)
International Journal of Engineering and Science Invention (IJESI)International Journal of Engineering and Science Invention (IJESI)
International Journal of Engineering and Science Invention (IJESI)
 
Pert 05 aplikasi clustering
Pert 05 aplikasi clusteringPert 05 aplikasi clustering
Pert 05 aplikasi clustering
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)
 
Partial Homomorphic Encryption
Partial Homomorphic EncryptionPartial Homomorphic Encryption
Partial Homomorphic Encryption
 
A survey on Fully Homomorphic Encryption
A survey on Fully Homomorphic EncryptionA survey on Fully Homomorphic Encryption
A survey on Fully Homomorphic Encryption
 
A New Key Agreement Protocol Using BDP and CSP in Non Commutative Groups
A New Key Agreement Protocol Using BDP and CSP in Non Commutative GroupsA New Key Agreement Protocol Using BDP and CSP in Non Commutative Groups
A New Key Agreement Protocol Using BDP and CSP in Non Commutative Groups
 
Public Key Algorithms
Public Key AlgorithmsPublic Key Algorithms
Public Key Algorithms
 
EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITY
EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITYEFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITY
EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITY
 
Beginning direct3d gameprogramming10_shaderdetail_20160506_jintaeks
Beginning direct3d gameprogramming10_shaderdetail_20160506_jintaeksBeginning direct3d gameprogramming10_shaderdetail_20160506_jintaeks
Beginning direct3d gameprogramming10_shaderdetail_20160506_jintaeks
 
THE KEY EXCHANGE CRYPTOSYSTEM USED WITH HIGHER ORDER DIOPHANTINE EQUATIONS
THE KEY EXCHANGE CRYPTOSYSTEM USED WITH HIGHER ORDER DIOPHANTINE EQUATIONSTHE KEY EXCHANGE CRYPTOSYSTEM USED WITH HIGHER ORDER DIOPHANTINE EQUATIONS
THE KEY EXCHANGE CRYPTOSYSTEM USED WITH HIGHER ORDER DIOPHANTINE EQUATIONS
 
Broadcasting and low exponent rsa attack
Broadcasting and low exponent rsa attackBroadcasting and low exponent rsa attack
Broadcasting and low exponent rsa attack
 
Cloud computing and security final
Cloud computing and security finalCloud computing and security final
Cloud computing and security final
 
Cloud computing and security 03
Cloud computing and security 03Cloud computing and security 03
Cloud computing and security 03
 
Rsa documentation
Rsa documentationRsa documentation
Rsa documentation
 
Image Encryption and Compression
Image Encryption and Compression Image Encryption and Compression
Image Encryption and Compression
 
E0152531
E0152531E0152531
E0152531
 
Steganography Using Adaptive Pixel Value Differencing(APVD) of Gray Images Th...
Steganography Using Adaptive Pixel Value Differencing(APVD) of Gray Images Th...Steganography Using Adaptive Pixel Value Differencing(APVD) of Gray Images Th...
Steganography Using Adaptive Pixel Value Differencing(APVD) of Gray Images Th...
 
Generative Adversarial Networks GAN - Santiago Pascual - UPC Barcelona 2018
Generative Adversarial Networks GAN - Santiago Pascual - UPC Barcelona 2018Generative Adversarial Networks GAN - Santiago Pascual - UPC Barcelona 2018
Generative Adversarial Networks GAN - Santiago Pascual - UPC Barcelona 2018
 
Cs229 notes-deep learning
Cs229 notes-deep learningCs229 notes-deep learning
Cs229 notes-deep learning
 

Destaque

C'MUN 2011 magazine - castellano
C'MUN 2011 magazine - castellanoC'MUN 2011 magazine - castellano
C'MUN 2011 magazine - castellanounaspain
 
Texas Natural Gas Tax Forms-10-161 Natural Gas Tax Purchaser Lease Detail Sup...
Texas Natural Gas Tax Forms-10-161 Natural Gas Tax Purchaser Lease Detail Sup...Texas Natural Gas Tax Forms-10-161 Natural Gas Tax Purchaser Lease Detail Sup...
Texas Natural Gas Tax Forms-10-161 Natural Gas Tax Purchaser Lease Detail Sup...guest794304
 
HMR1_2014 Gesunde Führung als Weiterbildungsthema
HMR1_2014 Gesunde Führung als WeiterbildungsthemaHMR1_2014 Gesunde Führung als Weiterbildungsthema
HMR1_2014 Gesunde Führung als WeiterbildungsthemaHernstein Institut
 
Implementation of Energy Efficient Scalar Point Multiplication Techniques for...
Implementation of Energy Efficient Scalar Point Multiplication Techniques for...Implementation of Energy Efficient Scalar Point Multiplication Techniques for...
Implementation of Energy Efficient Scalar Point Multiplication Techniques for...idescitation
 
Dgc 14 12_02-03 - scotia conference
Dgc 14 12_02-03 - scotia conferenceDgc 14 12_02-03 - scotia conference
Dgc 14 12_02-03 - scotia conferenceDetourGold
 
z-push PHPUnconference 2009
z-push PHPUnconference 2009z-push PHPUnconference 2009
z-push PHPUnconference 2009Ingo Reinhart
 
Apresentação1
Apresentação1Apresentação1
Apresentação1genarui
 
Pg Workshop Flyer Peninsula Seniors
Pg Workshop Flyer Peninsula SeniorsPg Workshop Flyer Peninsula Seniors
Pg Workshop Flyer Peninsula Seniorstzajac2792
 
Seguridad cuidadana
Seguridad cuidadanaSeguridad cuidadana
Seguridad cuidadanacandy1020
 
HMMGroup Web Slide Show
HMMGroup Web Slide ShowHMMGroup Web Slide Show
HMMGroup Web Slide ShowCCChristie
 
CIES Language Issues SIG Fall 2014 Newsletter
CIES Language Issues SIG Fall 2014 NewsletterCIES Language Issues SIG Fall 2014 Newsletter
CIES Language Issues SIG Fall 2014 NewsletterChe-Wei Lee
 

Destaque (20)

C'MUN 2011 magazine - castellano
C'MUN 2011 magazine - castellanoC'MUN 2011 magazine - castellano
C'MUN 2011 magazine - castellano
 
Texas Natural Gas Tax Forms-10-161 Natural Gas Tax Purchaser Lease Detail Sup...
Texas Natural Gas Tax Forms-10-161 Natural Gas Tax Purchaser Lease Detail Sup...Texas Natural Gas Tax Forms-10-161 Natural Gas Tax Purchaser Lease Detail Sup...
Texas Natural Gas Tax Forms-10-161 Natural Gas Tax Purchaser Lease Detail Sup...
 
HMR1_2014 Gesunde Führung als Weiterbildungsthema
HMR1_2014 Gesunde Führung als WeiterbildungsthemaHMR1_2014 Gesunde Führung als Weiterbildungsthema
HMR1_2014 Gesunde Führung als Weiterbildungsthema
 
Ppt maria cristina
Ppt maria cristinaPpt maria cristina
Ppt maria cristina
 
Implementation of Energy Efficient Scalar Point Multiplication Techniques for...
Implementation of Energy Efficient Scalar Point Multiplication Techniques for...Implementation of Energy Efficient Scalar Point Multiplication Techniques for...
Implementation of Energy Efficient Scalar Point Multiplication Techniques for...
 
Cp grève sme
Cp grève smeCp grève sme
Cp grève sme
 
Adaptación
AdaptaciónAdaptación
Adaptación
 
Dgc 14 12_02-03 - scotia conference
Dgc 14 12_02-03 - scotia conferenceDgc 14 12_02-03 - scotia conference
Dgc 14 12_02-03 - scotia conference
 
Errores de ventas
Errores de ventasErrores de ventas
Errores de ventas
 
Estate planning 2015
Estate planning 2015Estate planning 2015
Estate planning 2015
 
z-push PHPUnconference 2009
z-push PHPUnconference 2009z-push PHPUnconference 2009
z-push PHPUnconference 2009
 
Feira Livre (1)
Feira Livre (1)Feira Livre (1)
Feira Livre (1)
 
Apresentação1
Apresentação1Apresentação1
Apresentação1
 
What you want
What you wantWhat you want
What you want
 
Pg Workshop Flyer Peninsula Seniors
Pg Workshop Flyer Peninsula SeniorsPg Workshop Flyer Peninsula Seniors
Pg Workshop Flyer Peninsula Seniors
 
Seguridad cuidadana
Seguridad cuidadanaSeguridad cuidadana
Seguridad cuidadana
 
HMMGroup Web Slide Show
HMMGroup Web Slide ShowHMMGroup Web Slide Show
HMMGroup Web Slide Show
 
Islam 7
Islam 7Islam 7
Islam 7
 
CIES Language Issues SIG Fall 2014 Newsletter
CIES Language Issues SIG Fall 2014 NewsletterCIES Language Issues SIG Fall 2014 Newsletter
CIES Language Issues SIG Fall 2014 Newsletter
 
Captación de fondos a traves de servicios en ECODES by Victor Viñuales
Captación de fondos a traves de servicios en ECODES by Victor ViñualesCaptación de fondos a traves de servicios en ECODES by Victor Viñuales
Captación de fondos a traves de servicios en ECODES by Victor Viñuales
 

Semelhante a IJCER (www.ijceronline.com) International Journal of computational Engineering research

On theory and applications of mathematics to security in cloud computing: a c...
On theory and applications of mathematics to security in cloud computing: a c...On theory and applications of mathematics to security in cloud computing: a c...
On theory and applications of mathematics to security in cloud computing: a c...Dr. Richard Otieno
 
Composite Field Multiplier based on Look-Up Table for Elliptic Curve Cryptogr...
Composite Field Multiplier based on Look-Up Table for Elliptic Curve Cryptogr...Composite Field Multiplier based on Look-Up Table for Elliptic Curve Cryptogr...
Composite Field Multiplier based on Look-Up Table for Elliptic Curve Cryptogr...Marisa Paryasto
 
Presentation on Cryptography_Based on IEEE_Paper
Presentation on Cryptography_Based on IEEE_PaperPresentation on Cryptography_Based on IEEE_Paper
Presentation on Cryptography_Based on IEEE_PaperNithin Cv
 
Deep-Learning-2017-Lecture7GAN.ppt
Deep-Learning-2017-Lecture7GAN.pptDeep-Learning-2017-Lecture7GAN.ppt
Deep-Learning-2017-Lecture7GAN.pptRMDAcademicCoordinat
 
Deep-Learning-2017-Lecture7GAN.ppt
Deep-Learning-2017-Lecture7GAN.pptDeep-Learning-2017-Lecture7GAN.ppt
Deep-Learning-2017-Lecture7GAN.pptsomeyamohsen2
 
Deep-Learning-2017-Lecture7GAN.ppt
Deep-Learning-2017-Lecture7GAN.pptDeep-Learning-2017-Lecture7GAN.ppt
Deep-Learning-2017-Lecture7GAN.pptGayathriSanthosh11
 
A novel technique for speech encryption based on k-means clustering and quant...
A novel technique for speech encryption based on k-means clustering and quant...A novel technique for speech encryption based on k-means clustering and quant...
A novel technique for speech encryption based on k-means clustering and quant...journalBEEI
 
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...ijceronline
 
Data structures notes for college students btech.pptx
Data structures notes for college students btech.pptxData structures notes for college students btech.pptx
Data structures notes for college students btech.pptxKarthikVijay59
 
Sigmod11 outsource shortest path
Sigmod11 outsource shortest pathSigmod11 outsource shortest path
Sigmod11 outsource shortest pathredhatdb
 
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...ijceronline
 
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...ijceronline
 
Secure image hiding in speech signal by steganography-mining and encryption
Secure image hiding in speech signal by steganography-mining  and encryptionSecure image hiding in speech signal by steganography-mining  and encryption
Secure image hiding in speech signal by steganography-mining and encryptionnooriasukmaningtyas
 
[DL輪読会]Conditional Neural Processes
[DL輪読会]Conditional Neural Processes[DL輪読会]Conditional Neural Processes
[DL輪読会]Conditional Neural ProcessesDeep Learning JP
 

Semelhante a IJCER (www.ijceronline.com) International Journal of computational Engineering research (20)

C0211822
C0211822C0211822
C0211822
 
On theory and applications of mathematics to security in cloud computing: a c...
On theory and applications of mathematics to security in cloud computing: a c...On theory and applications of mathematics to security in cloud computing: a c...
On theory and applications of mathematics to security in cloud computing: a c...
 
Composite Field Multiplier based on Look-Up Table for Elliptic Curve Cryptogr...
Composite Field Multiplier based on Look-Up Table for Elliptic Curve Cryptogr...Composite Field Multiplier based on Look-Up Table for Elliptic Curve Cryptogr...
Composite Field Multiplier based on Look-Up Table for Elliptic Curve Cryptogr...
 
Presentation on Cryptography_Based on IEEE_Paper
Presentation on Cryptography_Based on IEEE_PaperPresentation on Cryptography_Based on IEEE_Paper
Presentation on Cryptography_Based on IEEE_Paper
 
Cb25464467
Cb25464467Cb25464467
Cb25464467
 
It3416071612
It3416071612It3416071612
It3416071612
 
Deep-Learning-2017-Lecture7GAN.ppt
Deep-Learning-2017-Lecture7GAN.pptDeep-Learning-2017-Lecture7GAN.ppt
Deep-Learning-2017-Lecture7GAN.ppt
 
Deep-Learning-2017-Lecture7GAN.ppt
Deep-Learning-2017-Lecture7GAN.pptDeep-Learning-2017-Lecture7GAN.ppt
Deep-Learning-2017-Lecture7GAN.ppt
 
Deep-Learning-2017-Lecture7GAN.ppt
Deep-Learning-2017-Lecture7GAN.pptDeep-Learning-2017-Lecture7GAN.ppt
Deep-Learning-2017-Lecture7GAN.ppt
 
I1803014852
I1803014852I1803014852
I1803014852
 
A novel technique for speech encryption based on k-means clustering and quant...
A novel technique for speech encryption based on k-means clustering and quant...A novel technique for speech encryption based on k-means clustering and quant...
A novel technique for speech encryption based on k-means clustering and quant...
 
1508.07756v1
1508.07756v11508.07756v1
1508.07756v1
 
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
 
Er24902905
Er24902905Er24902905
Er24902905
 
Data structures notes for college students btech.pptx
Data structures notes for college students btech.pptxData structures notes for college students btech.pptx
Data structures notes for college students btech.pptx
 
Sigmod11 outsource shortest path
Sigmod11 outsource shortest pathSigmod11 outsource shortest path
Sigmod11 outsource shortest path
 
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
 
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
 
Secure image hiding in speech signal by steganography-mining and encryption
Secure image hiding in speech signal by steganography-mining  and encryptionSecure image hiding in speech signal by steganography-mining  and encryption
Secure image hiding in speech signal by steganography-mining and encryption
 
[DL輪読会]Conditional Neural Processes
[DL輪読会]Conditional Neural Processes[DL輪読会]Conditional Neural Processes
[DL輪読会]Conditional Neural Processes
 

Último

Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Jeffrey Haguewood
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelDeepika Singh
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbuapidays
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...Zilliz
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native ApplicationsWSO2
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Zilliz
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 

Último (20)

Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 

IJCER (www.ijceronline.com) International Journal of computational Engineering research

  • 1. International Journal Of Computational Engineering Research (ijceronline.com) Vol. 2 Issue. 5 An Identity-Based Broadcast Encryption Scheme for Mobile Ad Hoc Networks Sharad Kumar Verma1, Dr. D.B. Ojha2 1 Research Scholar, Department of CSE, Mewar University, Chittorgarh, Rajasthan, India 2 Professor, Department of Mathematics, Mewar University, Chittorgarh, Rajasthan, Indi) Abstract: A Mobile Ad-hoc Network (MANET) is an autonomous collection of mobile users that communicate over relatively bandwidth constrained wireless links. Since the nodes are mobile, the network topology may change rapidly and unpredictably over time. The network is decentralized, where all network activity including discovering the topology and delivering messages must be executed by the nodes themselves, i.e., routing functionality will be incorporated into mobile nodes. Such networks are more vulnerable to security attacks than conventional wireless networks. In this paper, we propose a secure identity-based ad hoc protocol for mobile devices to construct a group key for a setup of a secure communication network in an efficient way and propose a collision-free method for computing such keys. Unlike group key management protocols, we use identity-based keys that do not require certificates which simplify key management. In contrast to other interactive protocols, we only need one broadcast to setup the group key and member removal is also highly efficient. Keywords: MANET, Network Topology, Identity-based, Key Management. 1. Introduction broadcaster encrypts a message for some subset S of users In the next generation of wireless communication systems, who are listening on a broadcast channel. A user in S can there will be a need for the rapid deployment of independent mobile users. Significant examples include use his private key to decrypt the broadcast. Any user establishing survivable, efficient, dynamic communication outside the privileged set S should not be able to recover for emergency/rescue operations, disaster relief efforts, the message. The concept of Broadcast Encryption (BE) and military networks. Such network scenarios cannot rely was introduced by Fiat and Naor. BE is the problem of on centralized and organized connectivity, and can be sending an encrypted message to a large user base such conceived as applications of Mobile Ad Hoc Networks. A that the message can only be decrypted by a privileged MANET is an autonomous collection of mobile users that subset. In an ad hoc network, the privileged subset is communicate over relatively bandwidth constrained changing and dynamic. Hence efficiency in transmission wireless links. Since the nodes are mobile, the network cost has been considered to be a critical problem. In topology may change rapidly and unpredictably over time. addition, the efficiency of a broadcast encryption scheme The network is decentralized, where all network activity is also measured by user storage cost and computational including discovering the topology and delivering cost at a user’s device. We provide a general framework messages must be executed by the nodes them selves, i.e., for constructing identity-based and broadcast encryption routing functionality will be incorporated into mobile systems. In particular, we construct a general encryption nodes. Such networks are more vulnerable to security system called spatial encryption from which many systems attacks than conventional wireless networks. Identity- with a variety of properties follow. The cipher text size in based encryption (IBE) is a form of public-key all these systems is independent of the number of users cryptography in which a third-party server uses a simple involved and is just three group elements. Private key size identifier, such as an e-mail address, to generate a public grows with the complexity of the system. One application key that can be used for encrypting and decrypting of these results gives the first broadcast HIBE system with electronic messages. Compared with typical public-key short cipher texts. Broadcast HIBE solves a natural cryptography, this greatly reduces the complexity of the problem having to do with identity-based encrypted email. encryption process for both users and administrators. An added advantage is that a message recipient doesn't need 2. Preliminaries advance preparation or specialized software to read the The following computational problem and complexity communication. In a broadcast encryption scheme a assumption are used in the security analysis of our schemes Issn 2250-3005(online) September| 2012 Page 1695
  • 2. International Journal Of Computational Engineering Research (ijceronline.com) Vol. 2 Issue. 5  Aman picks a ←Zq, Anuj picks b ← Zq, R and Sharad picks c ←Zq. 2.1 Bilinear Maps  Aman, Anuj, and Sharad broadcast ga, gb, and gc Let G1, G2, and Gt be cyclic groups of the same order. respectively.  Aman computes e(gb, gc)a = ˆgabc, Anuj computes 2.1.1 Definition e(gc, ga)b = ˆgabc, and Sharad computes e(ga, gb)c = A bilinear map from G1 × G2 to Gt is a function ˆgabc. e : G1 × G2 → Gt such that for all u є G1, v є G2, a, b є Z, e(ua, vb) = e(u, v)ab . 4.1 Boneh and Franklin’s IBE Scheme Bilinear maps are called pairings because they associate Let G be a group with prime order q, e : G × G→Gt be a pairs of elements from G1 and G2 with elements in Gt. bilinear map, and g be a generator of G. Let ˆg = e(g, g) ε Note that this definition admits degenerate maps which Gt. Let h1 : {0, 1}* →G and h2 : Gt →{0, 1}* be hash map everything to the identity of Gt. functions. These are all public parameters. 3. General Diffie-Hellman Exponent Problem 4.1.1 Setup Let p be an integer prime and let s, n be positive integers. R Let P,Q є Fp[X1, . . . ,Xn]s be two s-tuples of n-variate PKG picks s ← Zq. Then gs is the public key of PKG. polynomials over Fp and let f є Fp[X1, . . . ,Xn]. Thus, P and Q are just two ordered sets containing s multi-variate 4.1.2 Encryption polynomials each. We write P = (p1, p2, . . . , ps) and Q = (q1, q2, . . . , qs). We require that the first components of If Aman wants to send a message m to Anuj, P,Q satisfy p1 = q1 = 1; that is, the constant polynomials 1. R For a set Ω, a function h : Fp →Ω , and a vector x1, . . . , xn he picks r ← Zq then computes the following. є Fp, we write Encrypt (g, gs, “Anuj”,m) h(P(x1, . . . , xn)) = (h(p1(x1, . . . , xn)), . . . , h(ps(x1, . . . , = (gr,m h2(e(h1(“Anuj”), gs)r) xn))) є Ωs. =(gr,m h2(e(h1(“Anuj”), g)rs) We use similar notation for the s-tuple Q. Let G0,G1 be 4.1.3 Making a Private Key groups of order p and let e : G0×G0 → G1 be a non- degenerate bilinear map. Let g є G0 be a generator of G0 PKG may compute the private key of Anuj as follows. and set g1 = e(g, g) є G1. We define the (P, Q, f)-Diffie- MakeKey (s, “Anuj”) = h1(“Anuj”)s Hellman Problem in G as follows: Given the vector 4.1.4 Decryption H(x1, . . . , xn) = (gP(x1,...,xn), g1Q(x1,...,xn) є G0 s × G1s , Given an encrypted message (u, v) = (gr,m compute g1f (x1,...,xn) є G1 h2(e(h1(“Anuj”), g)rs) and a private key w = h1(“Anuj”)s, To obtain the most general result, we study the decisional Anuj may decrypt as follows. version of this problem. We say that an algorithm B that Decrypt (u, v,w) = v h2(e(w, u)) outputs b є {0, 1} has advantage ε in solving the Decision = m h2(e(h1(“Anuj”), g)rs) (P, Q, f)-Diffie-Hellman problem in G0 if h2(e(h1(“Anuj”) , gr)) s = m h2(e(h1(“Anuj”), g)rs) | Pr [B(H(x1, . . . , xn), g1f(x1,...,xn) ) = 0]− Pr[B(H(x1, . . . , h2(e(h1(“Anuj”), g)rs) xn), T) = 0] | > ε =m where the probability is over the random choice of How to understand this? generator g є G0, the random choice of x1, . . . , xn in Fp,  Let t be the discrete log of h1(“Anuj”) base g the random choice of T є G1, and the random bits  We don’t know what it is, but it is well defined consumed by B.  Now the situation is like 3-party Diffie-Hellman  Aman has public gr, private r  PKG has public gs, private s 4. Joux’s 3-Party Diffie-Hellman  Anuj has public gt, unknown (!) t Let G be a group with prime order q, e : G × G→G t be a  e(h1(“Anuj”), g)rs = e(gt, g)rs = ˆgrst is like session key bilinear map, and g be a generator of G. Let ˆg = e(g, g) ε for encryption Gt.  Aman and PKG could compute ˆgrst just like in Joux’s R R scheme Issn 2250-3005(online) September| 2012 Page 1696
  • 3. International Journal Of Computational Engineering Research (ijceronline.com) Vol. 2 Issue. 5  But what about Anuj?  PKG helps him over previously authenticated, secure channel  PKG computes (gt)s = gst and sends it to Anuj  Anuj can now compute e(gst, gr) = ˆgrst  The point is that Anuj gets gst rather than ˆgst  With gst, still one cheat left  If it was ˆgst (which anyone can compute), couldn’t Figure 1: Identity-based encryption scheme. apply e anymore However, it is fully ID-based, not requiring support 5. Adaptive Security Model structures or online servers. The dynamic pair wise key A broadcast encryption scheme is said to be secure if agreement provides a fresh and distinct key for each given any S, the subscribers not in S as well as the non- session; following the same principles as the static pair- subscribers are not able to extract the message from its wise key agreement. It also provides a tripartite key cipher-text, meant for the subscribers in S, even through agreement to set up secure communication among three collusion. Formally, the security can be defined using the entities, and it is used as a primitive for group key following game between a challenger A and an attacker B: management. i. Setup: A runs Setup(λ, n) to generate the public 7. Conclusion parameters which it passes onto B. Security is one of the major issues in MANETs. Their ii. Query Phase 1 : B adaptively queries about the secret natural characteristics make them vulnerable to passive keys of subscribers i1; i2; : : : ; il and A responds with the and active attacks, in which misbehaving nodes can keys Ki1 ;Ki2 ; : : : ;Kil . eavesdrop or delete packets, modify packet contents, or iii. Challenge: B decides on a set S* {1,2,…….,n} {i1, impersonate other nodes. We have also presented a i2,…..,il } of subscribers it wants to attack. It chooses a description of application fields for ID-based key pair of distinct messages (M0,M1) and gives it to A management. It is important to point out that the major along with S*. A chooses a random b ε {0,1} and runs problem with ID-based cryptographic schemes is that they Encrypt (S*, PP,Mb) to obtain the cipher-text C* which yield only level 2 trust; that is, the private key of users it gives to B. must be known by the key management authority. In iv. Query Phase 2 : B continues to adaptively query about conventional networks this is not a major problem, but in the secret keys of other sub- scribers il+1, il+2,……il+m, MANETs, in which the authority is distributed among who are not in S*, and gets the keys online servers or emulated by an arbitrary entity, this may Kil+1,Kil+2……,Kil+m. be an issue. v. Guess: B guesses b’ ε {0,1} for b and wins the game if b = b’. References The broadcast encryption scheme against CPA if for all [1] D. Boneh and M. Franklin, “Identity- Based attacks Encryption from The Weil Pairing,” SIAM J. Computing, vol. 32, no. 3, 2003, pp. 586–615. Pr(b = b’) = ½ + e(λ) [2] M. J. Bohio and A. Miri, “Efficient Identity- Where e(λ) is a negligible function in λ. Based Security Schemes for Ad Hoc Network Routing Protocols,” Ad Hoc Networks, vol. 2, no. 6. Identity Based Security Framework 3, 2004, pp. 309–17. It is based on the Bohio-Miri scheme and consists of [3] W. Liu, “Securing Mobile Ad Hoc Networks with several parts: secure symmetric communication, group Certificateless Public Keys,” IEEE Trans. broadcast, encryption and signature to support privacy, Dependable Secure Computing, vol. 3, no. 4, authentication, integrity, no repudiation, and free key- 2006, pp. 386–99. escrow. Even though the framework is based on the [4] H. Deng, A. Mukherjee, and D. P. Agrawal, Bohio-Miri scheme, the authors propose a few “Threshold and Identity-Based Key Management modifications to reduce its vulnerabilities. It provides two and Authentication for Wireless Ad Hoc versions of pair wise key agreement: static and dynamic. Networks,” Proc. Int’l. Conf. Info. Tech.: Coding The static one uses the same static pair-wise key as the and Computing, vol. 2, 2004, p. 107. Bohio-Miri scheme, providing the most efficient [5] N. Saxena, G. Tsudik, and J. Hyun Yi, “Identity- performance. Based Access Control for Ad Hoc Groups,” Proc. Issn 2250-3005(online) September| 2012 Page 1697
  • 4. International Journal Of Computational Engineering Research (ijceronline.com) Vol. 2 Issue. 5 Int’l. Conf. Info. Security and Cryptology, 2004. [6] B. Park and W. Lee, “ISMANET: A Secure Routing Protocol Using Identity-Based Signcryption Scheme for Mobile Ad-Hoc Networks,” IEICE Trans. Commun., vol. 88, no. 6, 2005, pp. 2548–56. [7] J. Pan et al., “Identity-Based Secure Collaboration in Wireless Ad Hoc Networks,” Computer Networks, vol. 51, no. 3, 2007, pp. 853–65. [8] A. Khalili, J. Katz, and W. A. Arbaugh, “Toward Secure Key Distribution in Truly Ad-Hoc Networks,” Proc. 2003 Symp. Apps. and the Internet Wksps., 2003. [9] K. Hoeper and G. Gong, “Bootstrapping Security in Mobile Ad Hoc Networks Using Identity- Based Schemes with Key Revocation,” tech. rep., Centre for Applied Cryptographic Research, Univ. of Waterloo, 2006. [10] H. Chien and R. Lin, “Improved ID-Based Security Framework for Ad Hoc Network,” Ad Hoc Networks, vol. 6, no. 1, 2008, pp. 47–60. Issn 2250-3005(online) September| 2012 Page 1698