Private Key Management for Data Transfer with Shared Random Secret Key

International Journal of Computer Science and Engineering
© 2016 by SSRG - IJCSE Journal
Volume 3 Issue 4
Year of Publication : 2016
Authors : Mohanavalli .S, Gori Mohamed .J

pdf
How to Cite?

Mohanavalli .S, Gori Mohamed .J, "Private Key Management for Data Transfer with Shared Random Secret Key," SSRG International Journal of Computer Science and Engineering , vol. 3,  no. 4, pp. 62-66, 2016. Crossref, https://doi.org/10.14445/23488387/IJCSE-V3I4P119

Abstract:

Network in general refers to a setup in which computers are interconnected and in-turn this allows communication between one another. This paper is based on the key generation and distribution problem in a two-way relay channel, in which there is no direct channel between the key generating terminals. We propose an effective key generation scheme that achieves a substantially larger key rate than that of a direct channel mimic approach. Secure key distribution schemes for group communications allow establishing a secure multi cast communication between a group manager and group members through an insecure broadcast channel. The improved efficiency for key management is realized by periodically refreshing all public private key pairs as well as any multicast keys in all the nodes using only one newly generated function broadcasted by the key generator entity. The article classifies, analyzes and compares the most significant key distribution schemes, by looking at the selective key distribution algorithms, at the pre-distributed secret data management, and at the self-healing mechanisms. It reviews polynomial-based algorithms, exponential arithmetic based algorithms, hash-based techniques, and others. Propose classification of schemes based on the applied cryptographic primitives.

Keywords:

 

Secret key preparation, data privacy, selective key distribution algorithms, self healing mechanisms, Hash Message Authentication Code(HMAC)algorithm.

References:

[1] Eduru Hariprasad, J.S.V.R.S.Sastry, N. Subhash Chandra, " Vastly Efficient Key Pre Distribution and Authentication scheme for Wireless Sensor Networks." in SSRG-IJCSE, Volume 1, Issue 5, July 2014, IJCSE-V1I7P105.
[2] H. Zhou, L. Huie, and L. Lai, “Key generation in two-way relay wireless channels,” in Proc. 17th Annu. Conf. Inf. Sci. Syst., Baltimore, MD, USA, Mar. 2013, pp. 1–6.
3] R. Wilson, D. Tse, and R. Scholtz, “Channel identification: Secret sharing using reciprocity in UWB channels,” IEEE Trans. Inf. Forensics Security, vol. 2, no. 3, pp. 364–375, Sep. 2007.
[4] C. Ye, S. Mathur, A. Reznik, Y. Shah, W. Trappe, and N. B. Mandayam, “Information-theoretically secret key generation for fading wireless channels,” IEEE Trans. Inf. Forensics Security, vol. 5, no. 2, pp. 240–254, Jun. 2010.
[5] L. Lai, Y. Liang, and H. V. Poor, “A unified framework for key agreement over wireless fading channels,” IEEE Trans. Inf. Forensics Security, vol. 7, no. 2, pp. 480–490, Apr. 2012.
[6] T.-H. Chou, A. M. Sayeed, and S. C. Draper, “Impact of channel sparsity and correlated eavesdropping on secret key generation from multipath channel randomness,” in Proc. IEEE Int. Symp. Inf. Theory, Austin, TX, USA, Jun. 2010, pp. 2518–2522.
[7] Gori Mohamed .J, M. Mohammed Mohideen, Mrs.Shahira Banu. N, "E-Mail Phishing - An open threat to everyone," International Journal of Scientific and Research Publications, Volume 4, Issue 2, February 2014, ISSN 2250-3153.
[8] U. Padmavathi, C.Mohammad Gulzar, " Key-Aggregate Cryptosystem for Scalable Data Sharing in Cloud Storage." in SSRG-IJCSE, volume 2 issue 6 June 2015, IJCSEV2I6P103.