Abstract

Multicast communication allows a single message packet to be routed to multiple nodes simultaneously. Membership in a multicast group is dynamic, allowing nodes to enter and leave the multicast session. Besides the benefits, multicast communication presents the challenge of securing the communication. In order to preserve confidentiality the general encryption mechanism used for point to point communications are used. A specific encryption mechanism rather a general one is needed to suit the multicast communication requirements wherein the life time of a secret key is very short and requires a frequent change. Moreover, the next generation wireless networks have very limited resources and need a light weight security mechanism. The proposed cipher, Multicrypt, is similar to the One Time Pad and Hill cipher based on a sub band coding scheme using the principle of Orthogonal Vectors. The proposed cipher is based on the assumption of Computational Diffie Hellman problem and insolvability of Hadamard conjecture. It is designed to have multiple keys to decrypt the message like asymmetric cryptosystem so that a (key) compromise of a member would not lead to compromise of the entire system, less computational and communicational overheads, less storage complexity and there is no need for state-full members. This study also presents an extensive security analysis and the performance analysis with RSA, a public key encryption mechanism used to establish session keys. With the help of security analysis the study proves that brute force attack does not compromise the system. Multicrypt cryptosystem has the capability of dynamically adding and revoking members. The performance of Multicrypt is relatively better in terms of key setup time, encryption time, decryption time, encryption throughput and decryption throughput than RSA in the simulated setup. The proposed cipher is also proved to be secure against IND-CPA and IND-CCA attacks.

Highlights

  • A multicast encryption scheme provides confidentiality for multicast data-ensuring that any parties other than the intended recipients should not be able to access the message

  • This study proposes a cryptosystem, namely, Multicrypt, which is close in algebraic structure to Harkins et al (2005) encryption scheme, extending our earlier work (Prakash and Uthariaraj, 2008; 2009)

  • The Multicrypt encryption scheme given by c = K*w + vj*r consists of scalar multiplication, vector addition and one exponentiation which could be done in polynomial time with an algorithm which on input msg returns c = f

Read more

Summary

INTRODUCTION

A multicast encryption scheme provides confidentiality for multicast data-ensuring that any parties other than the intended recipients should not be able to access the message. O(logn) is the best known storage (for both centre and members) and communication complexity the LKH based schemes achieved, where is the size of the multicast group. The problem with this approach is that revoking a single user involves changing the keys for all others and the receivers must be state-full to receive the latest TEK. The proposed Multicrypt operates with multiple keys like asymmetric cryptosystems but provides mechanism for member revocation and addition without rekeying This property of Multicrypt will help any key management protocol to reduce the overheads involved in rekeying dramatically in terms of computation and communication. The definitions and nomenclature used in this study are presented followed by description of the proposed Multicrypt Cryptosystem with the security analysis, the performance analysis of the proposed mechanism is presented and conclusion summarises the principle, contributions and performance of the proposed mechanism

Key Generation K
Decryption D
Construction of Hadamard Matrices
Scheme 2
Scheme 3
Authentication Procedure R
Encryption εK
17. Corej : ACCEPTED
Theorem 1
3.11. Dynamic Key Addition and Revocation
3.12. Property 1
3.14. Property 2
Theorem 2
Alternate Security Analysis
Theorem 3
Performance Analysis
4.11. Encryption Complexity
4.12. Decryption Complexity
4.14. Average Key Setup Time
4.17. Multicrypt Performance-Varied Data Sizes
4.18. Multicrypt Performance-Varied Key Sizes
4.19. Benchmark Tests
CONCLUSION
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.