SlideShare a Scribd company logo
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056
Volume: 04 Issue: 03 | Mar -2017 www.irjet.net p-ISSN: 2395-0072
DISTRIBUTIVE COLLABORATIVE KEY AGREEMENT PROTOCOL FOR
DYNAMIC PEER GROUPS
Chilla Sruthi1, Yarlagadda Sravani2, Gampa Ravi Kumar3, Laskey Babla4 , N Praveena5
1,2,3,4 IV/IV B Tech, 5Assistant Professor, Department of Information Technology, 4th YEAR, VRSEC, Vijayawada,
India
---------------------------------------------------------------------***---------------------------------------------------------------------
Abstract - There are several distributive collaborative key
agreement protocols for dynamic peer groups. This problem
has several important features that makes it different from
existing group communication which are listed down as
follows. Firstly, they are distributed in nature where there is no
centralized key server, and they are collaborative in nature
which means that each and every person in the group
contributes their own part in generating the group key and
finally dynamic in nature where existing members can leave the
group and new members may join. We need a protocol that
allows the members of the group to communicate in a risk
freeway so that they can share private, confidential and vital
information over the internet. Cryptography has become an
important tool for protecting the important information. So, we
use Diffie-Hellman key exchange to generate the group key to
solve the problem. This is one of the most west known
asymmetric algorithms but is restricted for two users. We use
the concept of an extended Diffie-Hellman algorithm known as
no need to worry but if the information contains sensitive
data like country defense secrets, financial mechanisms,
etc. then we cannot send the information without any
security. If doesn’t take care of the security many kinds of
attacks will take place such as, denial of service, spoofing,
etc. The basic approaches for group key management
include centralized, distributed and collaborative.
A centralized group key management is the simplest
way to generate and distribute keys among the group as it
involves only single entity. Though it is very simple it
involves some disadvantages, in this concept the central
key server should always be available else the system may
stop functioning due to the unresponsiveness from the
server. Another problem is the collapse of the central key
server, it maybe unrecognizable and leads to inactiveness
of the group. Major problem arises when the channel used
to distribute keys is attacked, the attacker can now know
the keys and may perform any actions on the messages
being sent leading insecure communication.
Tree-Based Diffie-Hellman algorithm to generate the group
Key.
Key Words: Distributive, Collaborative, Dynamic,
Cryptography, Diffie – Hellman, group key
The distributed group key management is the best way
when the channel of communication is unreliable. This
method uses dynamic approach to select a key server at a
particular time. While changing the server the data
structures and other information need to be recreated or
updated resulting in high computations.
1. INTRODUCTION
These days there is a vital growth in the need of group
communication, but there is also a growing problem of
communication privacy which requires some sort of
protection. For such security there should be a common
group key. The group members agree on the common key
for secure communication. The nature of the group is
dynamic where a member can join or leave the group at
any time. The key is also distributed and contributory
within the peers of the group.
If there is no group key for communication and if the
communications are being done using broadcasts or some
open mechanisms then there is a lot of risk coming forth.
There will be attackers ready at all the time to loot the
information. If the information is just a common greeting or
information which is not of much importance then there is
Collaborative group key management is a type where each
group member contributes in generating the group key. Every
member takes equal share and the final result is a common
group key. This the best suitable concept for dynamic peer
groups which avoids single point of trust and failure. Unlike
other most group key distribution protocols, these offer
strong key management security properties like key
independence and perfect forward secrecy.
2. LITERATURE SURVEY
The Diffie-Hellman algorithm was first published in the
year 1976 by Whitefield Diffie and Martin Hellman. This is
the first scheme where two users agree on a common key
for their communication. This algorithm uses arithmetic
modules as the basis of its calculation. The key is very
difficult to be acquired by the hacker. It gives most secure
communication as it is very difficult to solve the discrete
© 2017, IRJET | Impact Factor value: 5.181 | ISO 9001:2008 Certified Journal | Page 1
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056
Volume: 04 Issue: 02 | Feb -2017 www.irjet.net p-ISSN: 2395-0072
logarithm and the shared key is never itself transmitted
over the channel. Resembling the 2 sides of the coins, DH
algorithm has its own drawbacks. The main goal of the
algorithm is to generate common key for communication
which doesn't involve encryption and decryption by
default. The algorithm uses expensive exponential
operations and lacks authentication.
Group Diffie-Hellman is an extension of 2-party Diffie-
Hellman key exchange algorithm and is proposed by
Steiner and Tsaddik. This protocol also doesn't involve
sharing of key over the channel. Here a set of partial keys
are sent. A group controller is entrusted to build and
distribute the key set. He sends a token between the
members of the group to collect the contributions by new
members. Unlike the centralized theme, the group
controller doesn't have any special security privileges. The
protocol works as follows: When a merge event occurs
(new member join), the current controller refreshes its
own contribution to the group key and generates a new
token and passes it to one of the new members. When the
members leave the group, the controller removes their
corresponding partial keys from the set of partial keys.
Sherman (2003) introduced a new method to compute
group key by using a special one-way function to compute
a tree of keys called One-way function tree (OFT)
algorithm, which is an improvement over the binary tree
and reduces the size of rekeying message from (2log2n) to
(log2n). The algorithm works as follows: a new member is
always joined at a leaf node closest to the root to maintain
the balance of the key tree. When a member evicts from
the group his sibling is made as the parent position. This
approach is good in reducing the rekeying broadcasts and
has the problem of collision.
Tree based Group Diffie-Hellman (TGDH) is proposed
by Kim in the year 2001. This uses the concept of Group
Diffie-Hellman protocol and uses tree structure to arrange
the keys. Every member only holds the keys along their
path, which distributes the rekeying workload to all the
members. The main advantages of this concept are: there
is no Group Controller, each member does equal work and
the message size b is constant.
3. PROPOSED SYSTEM
The proposed system involves a collaborative key
agreement where all the users in the group become a part of
key group. Moreover rekeying is done after join or leave of
every user. This also remains efficient even when join or
leave events are very frequent with less computational and
communication cost. Along with this, rekeying gives two
utmost advantages like Backward Secrecy where a new user
who got added to the group just then is unable to decrypt the
information prior to his introduction and Forward Secrecy
where a user who got deleted from the group is unable to his
deletion. As the information of key does not depend on
centralized key server, it is free from single point of failure.
3.1 DIFFIE HELLMAN KEY EXCHANGE:
Asymmetric Encryption of the data requires the transfer of a
key from one user to the other without anyone interrupting
this key. Instead of transferring the key, The Diffie-Hellman
algorithm makes it possible for the user to generate the keys
rather than transferring them using some computation which
at the end results in keys that are equal on either side. This
algorithm is developed by Whitfield Diffie and Martin
Hellman in 1976. This algorithm is designed to generate the
key but does not encrypt the information. The generated key
and the data are given to another algorithm like AES, DES to
encrypt the data. This is the most popular and first published
key generation algorithm that is used for secure key exchange
mechanism.
The main purpose if this algorithm is it ensures that no
user apart from A and B can learn any information from
the agreed value.
The general algorithm of Diffie-Hellman key exchange is
as follows:
Step I.
Select a prime value p, and a random number generator a.
Step II.
Generate 2 random numbers with the help of random()
function
a=Math.random()
b=Math.random()
Step III.
Generate 2 keys using the mod operation
a1=g.modpow(a,p)
b1=g.modpow(b,p)
a sends a1 to b
b sends b1 to a
Step IV
Key is generated on either sides using
KeyACalculates = g.modpow(a1,p)
KeyBCalculates = g.modpow(b1,p)
Finally KeyACalculates= KeyBCalculates
But as this is restricted to 2 users, this algorithm makes us
of Tree based Diffie Hellman algorithm that is specified
down below:
© 2017, IRJET | Impact Factor value: 5.181 | ISO 9001:2008 Certified Journal | Page 2
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056
Volume: 04 Issue: 02 | Feb -2017 www.irjet.net p-ISSN: 2395-0072
Fig 1 : Tree Based Diffie-Hellman Algorithm
Each user is placed in the leaf node and the key which each
of them is using to communicate is placed in an
intermediate node.
Every user will be having two keys:
1) Private key Ku
2) Public key (generated using private key), PKu
PKu = αKu modp
Where,
α is generator
p is prime number
Secret Key, k = (PKu)Ku modp
The algorithm goes as follows:
1. If there are no members, then create a new group
with that member.
2. If there is a group, then find the insertion point
and add new member to it.
3. Consider the left most person in the group as
sponsor
4. If any member wishes to leave, then delete him
from the group
(It is then the duty of sponsor to update the group key and
broadcast the key)
4. RESULTS
A login page is provided where we can enter our credentials:
Fig 2 : Sign up Page
Fig 3 : Login page
After logging into the page, home screen is displayed
which looks like this:
Fig 4 : Home screen
© 2017, IRJET | Impact Factor value: 5.181 | ISO 9001:2008 Certified Journal | Page 3
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056
Volume: 04 Issue: 02 | Feb -2017 www.irjet.net p-ISSN: 2395-0072
If one wants to share data, they will click on share data:
Fig 5 : GUI to share data
So as to view the members of group, click on view group
data:
[2] Y. Kim, A. Perrig, and G. Tsudik. “Simple and fault-
tolerant key agreement for dynamic collaborative
groups”. Proc. Of 7th ACM Conference on Computer
and Communications Security,pages 235–244,
November 2000.
[3] Y. Kim, A. Perrig, and G. Tsudik. “Communication-
efficientgroupkeyagreement. Information Systems
Security”, Proceedingsof the 17thInternational
Information Security ConferenceIFIP SEC’01, November
2001.
[4] P. P. C. Lee, J. C. S. Lui, and D. K. Y. Yau.” Distributed
collaborativekey agreement protocols for dynamic
peer groups”.Technical report cs-tr-2002-04, Dept of
Computer Scienceand Engineering, Chinese University
of Hong Kong,. Also as CS TR-02-013, Purdue
University, WestLafayette, IN.May2002
[5] X. S. Li, Y. R. Yang, M. G. Gouda, and S. S. Lam.
“Batchrekeying for secure group communications”.
Proceedings ofTenth International World Wide Web
Conference (WWW10),May 2001.
[6] S. Setia, S. Koussih, and S. Jajodia. Kronos: “A scalable
groupre-keying approach for secure multicast”. Proc.
of IEEE Symposiumon Security and Privacy 2000, May
2000.
[7] W. Stallings. “Cryptography and Network Security”:
Principlesand Practice. Prentice Hall, 2nd edition, 1999.
Fig 6: Displaying group members
5. CONCLUSIONS AND FUTURE WORK
The Diffie Hellman Key exchange exploits mathematical
properties and produces a common result between two or
more parties who are wishing to exchange information
without any of them particularly providing any type of
information. They agree on 2 variables and the resulting
secret key is identical without exchange. But, it is possible to
intervene by masquerading or brute force but the first
common concern is authentication. With all of these done
properly, DH provides a powerful security component.
In future fault tolerance can be implemented and further
efficient authentication protocols can also be implemented
REFERENCES
[1] W. Diffie and M. Hellman. “New directions in
cryptography.IEEE Transactions on Information
Theory”, IT-22(6):644–654, 1976.
© 2017, IRJET | Impact Factor value: 5.181 | ISO 9001:2008 Certified Journal | Page 4

More Related Content

PDF
A SECURE KEY TRANSFER PROTOCOL FOR GROUP COMMUNICATION
PDF
Elliptic Curve for Secure Group Key Management in Distributed Network
PDF
A SECURE KEY COMPUTATION PROTOCOL FOR SECURE GROUP COMMUNICATION WITH PASSWOR...
PDF
A secure key computation protocol for secure group communication with passwor...
PDF
IRJET-A Survey On Group Key Agreement for Securely Sharing a Secret Key
PDF
G010425257
PDF
A Comparative Study of Group Key Management in MANET
PDF
An efficient distributed group key management using hierarchical approach wit...
A SECURE KEY TRANSFER PROTOCOL FOR GROUP COMMUNICATION
Elliptic Curve for Secure Group Key Management in Distributed Network
A SECURE KEY COMPUTATION PROTOCOL FOR SECURE GROUP COMMUNICATION WITH PASSWOR...
A secure key computation protocol for secure group communication with passwor...
IRJET-A Survey On Group Key Agreement for Securely Sharing a Secret Key
G010425257
A Comparative Study of Group Key Management in MANET
An efficient distributed group key management using hierarchical approach wit...

What's hot (6)

PDF
529 199-206
PDF
call for papers, research paper publishing, where to publish research paper, ...
PDF
IRJET- A Survey Paper on Secured Email Server Using 3DES
PDF
PDF
RSA 32-bit Implementation Technique
PDF
Identity-Based Key Management in MANETs Using Public Key Cryptography
529 199-206
call for papers, research paper publishing, where to publish research paper, ...
IRJET- A Survey Paper on Secured Email Server Using 3DES
RSA 32-bit Implementation Technique
Identity-Based Key Management in MANETs Using Public Key Cryptography
Ad

Similar to Distributive Collaborative Key Agreement Protocol for Dynamic Peer Groups (20)

PDF
EFFECTIVE KEY GENERATION FOR MULTIMEDIA AND WEB APPLICATION
PDF
Secured key distribution techniques in wireless sensor networks 150429171406
PDF
Secured key distribution techniques in wireless sensor networks 150429171406
PDF
H0362052056
PDF
Secure Anti-Collusion Data Sharing Scheme for Dynamic Groups in Cloud
PDF
SURVEY AND TAXONOMY OF KEY MANAGEMENT PROTOCOLS FOR WIRED AND WIRELESS NETWORKS
PDF
International Journal of Engineering and Science Invention (IJESI)
PDF
A Novel Key Management Paradigm for Broadcasting to Remote Cooperative Groups
PDF
call for papers, research paper publishing, where to publish research paper, ...
PDF
An Efficient Scheme for Data Sharing Among Dynamic Cloud Members
PPTX
3 public key cryptography
PDF
Enabling Secure Data Sharing Scheme in the Cloud Storage Groups
PDF
Image and text Encryption using RSA algorithm in java
PDF
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
PDF
Applications of RSA and AES256 in End-to-End encryption using Diffie- Hellman...
DOC
Distributed collaborative key agreement and authentication protocols for dyna...
DOCX
Fast transmission to remote cooperative groups a new key management paradigm
PDF
SYMMETRIC-KEY BASED PRIVACYPRESERVING SCHEME FOR MINING SUPPORT COUNTS
PPTX
key management
PDF
IRJET- Secure Data Deduplication and Auditing for Cloud Data Storage
EFFECTIVE KEY GENERATION FOR MULTIMEDIA AND WEB APPLICATION
Secured key distribution techniques in wireless sensor networks 150429171406
Secured key distribution techniques in wireless sensor networks 150429171406
H0362052056
Secure Anti-Collusion Data Sharing Scheme for Dynamic Groups in Cloud
SURVEY AND TAXONOMY OF KEY MANAGEMENT PROTOCOLS FOR WIRED AND WIRELESS NETWORKS
International Journal of Engineering and Science Invention (IJESI)
A Novel Key Management Paradigm for Broadcasting to Remote Cooperative Groups
call for papers, research paper publishing, where to publish research paper, ...
An Efficient Scheme for Data Sharing Among Dynamic Cloud Members
3 public key cryptography
Enabling Secure Data Sharing Scheme in the Cloud Storage Groups
Image and text Encryption using RSA algorithm in java
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
Applications of RSA and AES256 in End-to-End encryption using Diffie- Hellman...
Distributed collaborative key agreement and authentication protocols for dyna...
Fast transmission to remote cooperative groups a new key management paradigm
SYMMETRIC-KEY BASED PRIVACYPRESERVING SCHEME FOR MINING SUPPORT COUNTS
key management
IRJET- Secure Data Deduplication and Auditing for Cloud Data Storage
Ad

More from IRJET Journal (20)

PDF
Enhanced heart disease prediction using SKNDGR ensemble Machine Learning Model
PDF
Utilizing Biomedical Waste for Sustainable Brick Manufacturing: A Novel Appro...
PDF
Kiona – A Smart Society Automation Project
PDF
DESIGN AND DEVELOPMENT OF BATTERY THERMAL MANAGEMENT SYSTEM USING PHASE CHANG...
PDF
Invest in Innovation: Empowering Ideas through Blockchain Based Crowdfunding
PDF
SPACE WATCH YOUR REAL-TIME SPACE INFORMATION HUB
PDF
A Review on Influence of Fluid Viscous Damper on The Behaviour of Multi-store...
PDF
Wireless Arduino Control via Mobile: Eliminating the Need for a Dedicated Wir...
PDF
Explainable AI(XAI) using LIME and Disease Detection in Mango Leaf by Transfe...
PDF
BRAIN TUMOUR DETECTION AND CLASSIFICATION
PDF
The Project Manager as an ambassador of the contract. The case of NEC4 ECC co...
PDF
"Enhanced Heat Transfer Performance in Shell and Tube Heat Exchangers: A CFD ...
PDF
Advancements in CFD Analysis of Shell and Tube Heat Exchangers with Nanofluid...
PDF
Breast Cancer Detection using Computer Vision
PDF
Auto-Charging E-Vehicle with its battery Management.
PDF
Analysis of high energy charge particle in the Heliosphere
PDF
A Novel System for Recommending Agricultural Crops Using Machine Learning App...
PDF
Auto-Charging E-Vehicle with its battery Management.
PDF
Analysis of high energy charge particle in the Heliosphere
PDF
Wireless Arduino Control via Mobile: Eliminating the Need for a Dedicated Wir...
Enhanced heart disease prediction using SKNDGR ensemble Machine Learning Model
Utilizing Biomedical Waste for Sustainable Brick Manufacturing: A Novel Appro...
Kiona – A Smart Society Automation Project
DESIGN AND DEVELOPMENT OF BATTERY THERMAL MANAGEMENT SYSTEM USING PHASE CHANG...
Invest in Innovation: Empowering Ideas through Blockchain Based Crowdfunding
SPACE WATCH YOUR REAL-TIME SPACE INFORMATION HUB
A Review on Influence of Fluid Viscous Damper on The Behaviour of Multi-store...
Wireless Arduino Control via Mobile: Eliminating the Need for a Dedicated Wir...
Explainable AI(XAI) using LIME and Disease Detection in Mango Leaf by Transfe...
BRAIN TUMOUR DETECTION AND CLASSIFICATION
The Project Manager as an ambassador of the contract. The case of NEC4 ECC co...
"Enhanced Heat Transfer Performance in Shell and Tube Heat Exchangers: A CFD ...
Advancements in CFD Analysis of Shell and Tube Heat Exchangers with Nanofluid...
Breast Cancer Detection using Computer Vision
Auto-Charging E-Vehicle with its battery Management.
Analysis of high energy charge particle in the Heliosphere
A Novel System for Recommending Agricultural Crops Using Machine Learning App...
Auto-Charging E-Vehicle with its battery Management.
Analysis of high energy charge particle in the Heliosphere
Wireless Arduino Control via Mobile: Eliminating the Need for a Dedicated Wir...

Recently uploaded (20)

PPTX
Welding lecture in detail for understanding
PDF
R24 SURVEYING LAB MANUAL for civil enggi
PPTX
Infosys Presentation by1.Riyan Bagwan 2.Samadhan Naiknavare 3.Gaurav Shinde 4...
PPTX
OOP with Java - Java Introduction (Basics)
PPT
CRASH COURSE IN ALTERNATIVE PLUMBING CLASS
PDF
Digital Logic Computer Design lecture notes
PDF
PRIZ Academy - 9 Windows Thinking Where to Invest Today to Win Tomorrow.pdf
PPT
Project quality management in manufacturing
PPTX
CYBER-CRIMES AND SECURITY A guide to understanding
PDF
TFEC-4-2020-Design-Guide-for-Timber-Roof-Trusses.pdf
PDF
Operating System & Kernel Study Guide-1 - converted.pdf
PPTX
UNIT 4 Total Quality Management .pptx
PPTX
FINAL REVIEW FOR COPD DIANOSIS FOR PULMONARY DISEASE.pptx
PPTX
Internet of Things (IOT) - A guide to understanding
PPTX
Foundation to blockchain - A guide to Blockchain Tech
PDF
composite construction of structures.pdf
PPTX
MET 305 2019 SCHEME MODULE 2 COMPLETE.pptx
PDF
SM_6th-Sem__Cse_Internet-of-Things.pdf IOT
PDF
Model Code of Practice - Construction Work - 21102022 .pdf
PDF
Evaluating the Democratization of the Turkish Armed Forces from a Normative P...
Welding lecture in detail for understanding
R24 SURVEYING LAB MANUAL for civil enggi
Infosys Presentation by1.Riyan Bagwan 2.Samadhan Naiknavare 3.Gaurav Shinde 4...
OOP with Java - Java Introduction (Basics)
CRASH COURSE IN ALTERNATIVE PLUMBING CLASS
Digital Logic Computer Design lecture notes
PRIZ Academy - 9 Windows Thinking Where to Invest Today to Win Tomorrow.pdf
Project quality management in manufacturing
CYBER-CRIMES AND SECURITY A guide to understanding
TFEC-4-2020-Design-Guide-for-Timber-Roof-Trusses.pdf
Operating System & Kernel Study Guide-1 - converted.pdf
UNIT 4 Total Quality Management .pptx
FINAL REVIEW FOR COPD DIANOSIS FOR PULMONARY DISEASE.pptx
Internet of Things (IOT) - A guide to understanding
Foundation to blockchain - A guide to Blockchain Tech
composite construction of structures.pdf
MET 305 2019 SCHEME MODULE 2 COMPLETE.pptx
SM_6th-Sem__Cse_Internet-of-Things.pdf IOT
Model Code of Practice - Construction Work - 21102022 .pdf
Evaluating the Democratization of the Turkish Armed Forces from a Normative P...

Distributive Collaborative Key Agreement Protocol for Dynamic Peer Groups

  • 1. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056 Volume: 04 Issue: 03 | Mar -2017 www.irjet.net p-ISSN: 2395-0072 DISTRIBUTIVE COLLABORATIVE KEY AGREEMENT PROTOCOL FOR DYNAMIC PEER GROUPS Chilla Sruthi1, Yarlagadda Sravani2, Gampa Ravi Kumar3, Laskey Babla4 , N Praveena5 1,2,3,4 IV/IV B Tech, 5Assistant Professor, Department of Information Technology, 4th YEAR, VRSEC, Vijayawada, India ---------------------------------------------------------------------***--------------------------------------------------------------------- Abstract - There are several distributive collaborative key agreement protocols for dynamic peer groups. This problem has several important features that makes it different from existing group communication which are listed down as follows. Firstly, they are distributed in nature where there is no centralized key server, and they are collaborative in nature which means that each and every person in the group contributes their own part in generating the group key and finally dynamic in nature where existing members can leave the group and new members may join. We need a protocol that allows the members of the group to communicate in a risk freeway so that they can share private, confidential and vital information over the internet. Cryptography has become an important tool for protecting the important information. So, we use Diffie-Hellman key exchange to generate the group key to solve the problem. This is one of the most west known asymmetric algorithms but is restricted for two users. We use the concept of an extended Diffie-Hellman algorithm known as no need to worry but if the information contains sensitive data like country defense secrets, financial mechanisms, etc. then we cannot send the information without any security. If doesn’t take care of the security many kinds of attacks will take place such as, denial of service, spoofing, etc. The basic approaches for group key management include centralized, distributed and collaborative. A centralized group key management is the simplest way to generate and distribute keys among the group as it involves only single entity. Though it is very simple it involves some disadvantages, in this concept the central key server should always be available else the system may stop functioning due to the unresponsiveness from the server. Another problem is the collapse of the central key server, it maybe unrecognizable and leads to inactiveness of the group. Major problem arises when the channel used to distribute keys is attacked, the attacker can now know the keys and may perform any actions on the messages being sent leading insecure communication. Tree-Based Diffie-Hellman algorithm to generate the group Key. Key Words: Distributive, Collaborative, Dynamic, Cryptography, Diffie – Hellman, group key The distributed group key management is the best way when the channel of communication is unreliable. This method uses dynamic approach to select a key server at a particular time. While changing the server the data structures and other information need to be recreated or updated resulting in high computations. 1. INTRODUCTION These days there is a vital growth in the need of group communication, but there is also a growing problem of communication privacy which requires some sort of protection. For such security there should be a common group key. The group members agree on the common key for secure communication. The nature of the group is dynamic where a member can join or leave the group at any time. The key is also distributed and contributory within the peers of the group. If there is no group key for communication and if the communications are being done using broadcasts or some open mechanisms then there is a lot of risk coming forth. There will be attackers ready at all the time to loot the information. If the information is just a common greeting or information which is not of much importance then there is Collaborative group key management is a type where each group member contributes in generating the group key. Every member takes equal share and the final result is a common group key. This the best suitable concept for dynamic peer groups which avoids single point of trust and failure. Unlike other most group key distribution protocols, these offer strong key management security properties like key independence and perfect forward secrecy. 2. LITERATURE SURVEY The Diffie-Hellman algorithm was first published in the year 1976 by Whitefield Diffie and Martin Hellman. This is the first scheme where two users agree on a common key for their communication. This algorithm uses arithmetic modules as the basis of its calculation. The key is very difficult to be acquired by the hacker. It gives most secure communication as it is very difficult to solve the discrete © 2017, IRJET | Impact Factor value: 5.181 | ISO 9001:2008 Certified Journal | Page 1
  • 2. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056 Volume: 04 Issue: 02 | Feb -2017 www.irjet.net p-ISSN: 2395-0072 logarithm and the shared key is never itself transmitted over the channel. Resembling the 2 sides of the coins, DH algorithm has its own drawbacks. The main goal of the algorithm is to generate common key for communication which doesn't involve encryption and decryption by default. The algorithm uses expensive exponential operations and lacks authentication. Group Diffie-Hellman is an extension of 2-party Diffie- Hellman key exchange algorithm and is proposed by Steiner and Tsaddik. This protocol also doesn't involve sharing of key over the channel. Here a set of partial keys are sent. A group controller is entrusted to build and distribute the key set. He sends a token between the members of the group to collect the contributions by new members. Unlike the centralized theme, the group controller doesn't have any special security privileges. The protocol works as follows: When a merge event occurs (new member join), the current controller refreshes its own contribution to the group key and generates a new token and passes it to one of the new members. When the members leave the group, the controller removes their corresponding partial keys from the set of partial keys. Sherman (2003) introduced a new method to compute group key by using a special one-way function to compute a tree of keys called One-way function tree (OFT) algorithm, which is an improvement over the binary tree and reduces the size of rekeying message from (2log2n) to (log2n). The algorithm works as follows: a new member is always joined at a leaf node closest to the root to maintain the balance of the key tree. When a member evicts from the group his sibling is made as the parent position. This approach is good in reducing the rekeying broadcasts and has the problem of collision. Tree based Group Diffie-Hellman (TGDH) is proposed by Kim in the year 2001. This uses the concept of Group Diffie-Hellman protocol and uses tree structure to arrange the keys. Every member only holds the keys along their path, which distributes the rekeying workload to all the members. The main advantages of this concept are: there is no Group Controller, each member does equal work and the message size b is constant. 3. PROPOSED SYSTEM The proposed system involves a collaborative key agreement where all the users in the group become a part of key group. Moreover rekeying is done after join or leave of every user. This also remains efficient even when join or leave events are very frequent with less computational and communication cost. Along with this, rekeying gives two utmost advantages like Backward Secrecy where a new user who got added to the group just then is unable to decrypt the information prior to his introduction and Forward Secrecy where a user who got deleted from the group is unable to his deletion. As the information of key does not depend on centralized key server, it is free from single point of failure. 3.1 DIFFIE HELLMAN KEY EXCHANGE: Asymmetric Encryption of the data requires the transfer of a key from one user to the other without anyone interrupting this key. Instead of transferring the key, The Diffie-Hellman algorithm makes it possible for the user to generate the keys rather than transferring them using some computation which at the end results in keys that are equal on either side. This algorithm is developed by Whitfield Diffie and Martin Hellman in 1976. This algorithm is designed to generate the key but does not encrypt the information. The generated key and the data are given to another algorithm like AES, DES to encrypt the data. This is the most popular and first published key generation algorithm that is used for secure key exchange mechanism. The main purpose if this algorithm is it ensures that no user apart from A and B can learn any information from the agreed value. The general algorithm of Diffie-Hellman key exchange is as follows: Step I. Select a prime value p, and a random number generator a. Step II. Generate 2 random numbers with the help of random() function a=Math.random() b=Math.random() Step III. Generate 2 keys using the mod operation a1=g.modpow(a,p) b1=g.modpow(b,p) a sends a1 to b b sends b1 to a Step IV Key is generated on either sides using KeyACalculates = g.modpow(a1,p) KeyBCalculates = g.modpow(b1,p) Finally KeyACalculates= KeyBCalculates But as this is restricted to 2 users, this algorithm makes us of Tree based Diffie Hellman algorithm that is specified down below: © 2017, IRJET | Impact Factor value: 5.181 | ISO 9001:2008 Certified Journal | Page 2
  • 3. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056 Volume: 04 Issue: 02 | Feb -2017 www.irjet.net p-ISSN: 2395-0072 Fig 1 : Tree Based Diffie-Hellman Algorithm Each user is placed in the leaf node and the key which each of them is using to communicate is placed in an intermediate node. Every user will be having two keys: 1) Private key Ku 2) Public key (generated using private key), PKu PKu = αKu modp Where, α is generator p is prime number Secret Key, k = (PKu)Ku modp The algorithm goes as follows: 1. If there are no members, then create a new group with that member. 2. If there is a group, then find the insertion point and add new member to it. 3. Consider the left most person in the group as sponsor 4. If any member wishes to leave, then delete him from the group (It is then the duty of sponsor to update the group key and broadcast the key) 4. RESULTS A login page is provided where we can enter our credentials: Fig 2 : Sign up Page Fig 3 : Login page After logging into the page, home screen is displayed which looks like this: Fig 4 : Home screen © 2017, IRJET | Impact Factor value: 5.181 | ISO 9001:2008 Certified Journal | Page 3
  • 4. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056 Volume: 04 Issue: 02 | Feb -2017 www.irjet.net p-ISSN: 2395-0072 If one wants to share data, they will click on share data: Fig 5 : GUI to share data So as to view the members of group, click on view group data: [2] Y. Kim, A. Perrig, and G. Tsudik. “Simple and fault- tolerant key agreement for dynamic collaborative groups”. Proc. Of 7th ACM Conference on Computer and Communications Security,pages 235–244, November 2000. [3] Y. Kim, A. Perrig, and G. Tsudik. “Communication- efficientgroupkeyagreement. Information Systems Security”, Proceedingsof the 17thInternational Information Security ConferenceIFIP SEC’01, November 2001. [4] P. P. C. Lee, J. C. S. Lui, and D. K. Y. Yau.” Distributed collaborativekey agreement protocols for dynamic peer groups”.Technical report cs-tr-2002-04, Dept of Computer Scienceand Engineering, Chinese University of Hong Kong,. Also as CS TR-02-013, Purdue University, WestLafayette, IN.May2002 [5] X. S. Li, Y. R. Yang, M. G. Gouda, and S. S. Lam. “Batchrekeying for secure group communications”. Proceedings ofTenth International World Wide Web Conference (WWW10),May 2001. [6] S. Setia, S. Koussih, and S. Jajodia. Kronos: “A scalable groupre-keying approach for secure multicast”. Proc. of IEEE Symposiumon Security and Privacy 2000, May 2000. [7] W. Stallings. “Cryptography and Network Security”: Principlesand Practice. Prentice Hall, 2nd edition, 1999. Fig 6: Displaying group members 5. CONCLUSIONS AND FUTURE WORK The Diffie Hellman Key exchange exploits mathematical properties and produces a common result between two or more parties who are wishing to exchange information without any of them particularly providing any type of information. They agree on 2 variables and the resulting secret key is identical without exchange. But, it is possible to intervene by masquerading or brute force but the first common concern is authentication. With all of these done properly, DH provides a powerful security component. In future fault tolerance can be implemented and further efficient authentication protocols can also be implemented REFERENCES [1] W. Diffie and M. Hellman. “New directions in cryptography.IEEE Transactions on Information Theory”, IT-22(6):644–654, 1976. © 2017, IRJET | Impact Factor value: 5.181 | ISO 9001:2008 Certified Journal | Page 4