You are on page 1of 28

DISTRIBUTED COLLABORATIVE KEY AGREEMENT PROTOCOLS FOR DYNAMIC PEER GROUPS

Project Guide: M.N.SUDHA, M.E., Project members: R.PRASANTH M.BALAJI

REQUIREMENTS OF GROUP KEY AGREEMENT


Distributed: there is no centralized key server, which has the following limitations: A single point of failure; and Not suitable for peer groups and ad hoc networks. Collaborative: all group members contribute their own part to generate a group key. Dynamic: the protocol remains efficient even when the occurrences of join/leave events are very frequent.

ABSTRACT

We consider several collaborative key agreement and authentication protocols for dynamic peer groups. Distributed nature in which there is no centralized key server

Collaborative nature in which the group key is contributory dynamic nature in which existing members may leave the group while new members may join.

Continue

Instead of performing individual rekeying operations i.e recomputing the group key after join or leave request. we discuss an interval-based approach of rekeying algorithm named Queue-batch algorithm. We further enhance the algorithm in two aspect:authentication & implementation.

Authentication focuses on the security improvement while implementation realizes the interval-based alg in real network settings.

PURPOSE OF PROJECT

The purpose of the proposed system is to provide the members of a group with secure common group key . The dynamic nature of the system allows the existing members to leave the group while new members can join, instead of performing individual rekeying operations. The system uses Queue-batch algorithm for re-keying. The algorithm can substantially reduce the computation and communication workload in a highly dynamic environment

EXISTING SYSTEM

The existing system involves either centralized key server and individual rekeying is done for join or leave operations in case of distributive key generation algorithms . In case of individual re-keying, after every join or leave operation each member individually rekeys. More resources are used for re-keying because it is done for each join or leave operations. In case of using a centralized server, the risk of single point failure is more.

PROPOSED SYSTEM

Rekeying is done after a batch of join or leave operations. The protocol remains efficient even when the occurrences of join/leave events are very frequent. Here Key information does not depend on centralized key server. So it is free from the problem of single point failure. Computational and Communication cost is less. Resources used for rekeying is minimized because it is being done for batch of join/leave operations.

Tree-Based Group Diffie-Hellman Protocol (TGDH)


0 1 2

3
7
M1

4
M3

5
11
M4

6
M6

8
M2

12
M5

A key tree is formed. Each node v represents a secret (private) key Kv and a blinded (public) key BKv.
BKv = Kv mod p, where and p are public parameters.

Every member holds the secret keys along the key path, and all the blinded keys in the key tree.
K0 is the group key.

QUEUE-BATCH ALGORITHM

Two stages: Queue-subtree and Queue-merge.

Queue-subtree: Within the idle rekey interval, form a subtree T with all joining members, just like individual rekeying for a single join event. Queue-merge: At the beginning of the next rekey interval, prune all departed leaf nodes if any and add the subtree T to the highest leave position (or attach T to the shallowest position).
Elect the sponsors who can help broadcast the new blinded keys.

DATA FLOW DIAGRAM

MODULES

GROUP KEY GENERATION WITHIN THE WORKGROUP .


REKEYING OF GROUP KEY.

SHARING THE RESOURCES WITHIN THE GROUP

GROUP KEY GENERATION WITHIN THE WORKGROUP

In this module we implement the Diffie-Hellman tree based protocol to generate the group key. The private key of the leaf nodes are decided by the particular group member. The member makes a request for the public key of other child node. And once it gets it, with the knowledge of the public key of one child node and the private key of the other we can get the private key of its parent node using the diffie hellman algorithm. In future, all the message sent by a member to all others in the peer group is encrypted using this group key.

REKEYING OF GROUP KEY

Queue-batch algorithm performs the best among the interval-based algorithms. The algorithm reduces the latency and the workload created due to re-keying operation that is performed at the beginning of the rekeying intervals.

In Queue batch algorithm, as and when members join, they are stored as in a temporary tree and at the beginning of a re-keying interval this tree is attached to the tree with existing members.
It is attached to the highest departed position, so that the height of the tree does not increase much.

SHARING THE RESOURCES WITHIN THE GROUP

The new group key is been generated after the batch of join and leave using the Queue Batch algorithm in the second module. From now onwards this new group key is used for encryption for all data sharing among the members of the peer group. In this module we would be able to show all the communication and data sharing among all the members present in our work group.

SCREEN SHOTS

Continue

LOGIN WINDOW

SIGN UP

GROUP KEY DISPLAY

SIGN IN WINDOW

SQL SERVER WINDOW

SEND REQUEST

VIEW REQUEST

VIEW GROUP WINDOW

SEND FILES WINDOW

VIEW FILES WINDOW

AFTER DELETION

CONCLUSION

The key agreement setting is performed in which there is no centralized key server to maintain or distribute the group key. We show that one can use the TGDH protocol to achieve such distributive and collaborative key agreement. To reduce the rekeying complexity, we propose to use an interval-based approach to carry out rekeying for multiple join and leave requests at the same time.

THANK YOU

You might also like