Top Banner

of 59

ktr docuMEW

Jun 03, 2018

Download

Documents

Gopi Krishna
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
  • 8/11/2019 ktr docuMEW

    1/59

    AN EFFICIENT KEY MANAGEMENT SCHEME (KTR) FOR SECURE DATA ACCESS

    CONTROL IN WIRELESS BROADCAST SERVICES

    1. INTRODUCTION

    With the ever growing popularity of smart mobile devices along with the rapid

    advent of wireless technology, there has been an increasing interest in wireless data

    services among both industrial and academic communities in recent years. Among

    various approaches, broadcast allows a very efficient usage of the scarce wireless

    bandwidth, because it allows simultaneous access by an arbitrary number of mobile

    clients . Wireless data broadcast services have been available as commercial products

    for many years. We propose a new key management scheme, namely key tree reuse

    (KTR, based on two important observations! (" users who subscribe to multiple

    programs can be captured by a shared key tree, and (# old keys can be reused to save

    rekey cost without compromising security. KTR has two components! shared key tree

    and shared key management.KTR combines the advantages of both shared key tree

    and critical key. Among all schemes, it has a light communication overhead (i.e. its

    average rekey message si$e per event is the least or close to the smallest, incurs less

    computation and power consumption on mobile devices than the other schemes (i.e.

    its average number of decryption per event per user is the smallest, and re%uires least

    storage in mobile devices (i.e. its average number of keys held per user is the

    smallest. &ecause a mobile receiver generally only has limited resources, such an

    overhead saving can greatly benefit the receivers so that they can have a longer

    working duration and more computation capacity to process broadcast data.

    We evaluate the storage demand on mobile devices, which is measured as the

    average number of keys held by each user. 'ne goal is to save storage by reducing the

    number of keys each user needs to hold. ince KTR makes programs share keys, KTR

    saves storage for a user when the user )oins a tree shared by more programs. As

    analy$ed before, the structure that programs share trees determines the number of

    keys that can be saved. *owever, since users may favor some subscriptions, users

    may concentrate in some trees. +or users subscribing to single programs, KTR has no

    advantage over K*.

    -n broadcast services, the basic data unit is data item, such as a piece of news

    or a stock price. ata items are grouped into programs and a user specifies which

    programs he would like to access. Typical programs could be weather, news, stock

    IT, MITS, 2011

    1

  • 8/11/2019 ktr docuMEW

    2/59

  • 8/11/2019 ktr docuMEW

    3/59

    AN EFFICIENT KEY MANAGEMENT SCHEME (KTR) FOR SECURE DATA ACCESS

    CONTROL IN WIRELESS BROADCAST SERVICES

    his subscription period. 6onse%uently, a critical issue remains, i.e. how can we

    efficiently manage keys when a user )oins5leaves5changes the service without

    compromising security and interrupting the operations of other users7 Regarding

    uni%ue features of broadcast services, we are interested in new key management

    schemes that can simultaneously provide security, efficiency and fle/ibility. A

    broadcast service generally provides many programs8 at the same time, users may

    like to subscribe to an arbitrary set of programs. We envision that a user should be

    able to fle/ibly subscribe5unsubscribe to any program of interests and make changes

    to his subscription at any time. *ence, in addition to security and efficiency,

    fle/ibility that a user can customi$e his subscription at anytime is an indispensable

    feature of key management in broadcast services to support user subscriptions.

    4evertheless, directly applying K* in broadcast services is not the most efficient

    approach. -n broadcast services, a program is e%uivalent to a multicast group, and

    users who subscribe to one program form a group. -ntuitively, we could manage a

    separate set of keys for each program, and ask a user to hold m sets of keys for his

    subscribed m programs. This straight forward approach is inefficient for users

    subscribing to many programs. -f users could use the same set of keys for multiple

    programs, there would be fewer re%uirements for users to handle keys. +urthermore,

    when a user changes subscription, we argue that it is unnecessary to change keys for

    the programs to which the user is still subscribing, as long as security can be ensured.

    -n this way, rekey cost can be reduced and fewer users will be affected. Therefore, we

    propose a new key management scheme, namely key tree reuse (KTR.

    KTR has two components! shared key tree and shared key management, and

    its contribution includes the following aspects.

    +irst, the proposed scheme takes advantage of a fact in broadcast services!

    many users subscribe to multiple programs simultaneously. -n other words, programs

    overlap with each other in terms of users. &ecause e/isting approaches manage keys

    by separating programs, they turn to be demanding for the users who subscribe to

    many programs. *ence, this study contributes to the literature a new scheme (namely

    KTR to better support subscriptions of multiple programs by e/ploiting the

    overlapping among programs. KTR let multiple programs share the same set of keys

    for the users who subscribe to these programs. KTR thus inherently enables users to

    IT, MITS, 2011

    3

  • 8/11/2019 ktr docuMEW

    4/59

    AN EFFICIENT KEY MANAGEMENT SCHEME (KTR) FOR SECURE DATA ACCESS

    CONTROL IN WIRELESS BROADCAST SERVICES

    handle fewer keys and reduces the demands of storage and processing power on

    resource3limited mobile devices. econd, since multiple programs are allowed to

    share the same set of keys, a critical issue is how to manage shared keys efficiently

    and securely. We find that when keys need to be distributed to a user, it is unnecessary

    to change all of them. -n many circumstances, when a user subscribes to new

    programs or unsubscribes to some programs, a large portion of keys that the user will

    hold in his new subscription can be reused without compromising security. KTR is a

    novel approach for determining which keys need to be changed and for finding the

    minimum number of keys that must be changed. *ence, KTR efficiently handles the

    rekey of the shared keys and minimi$es the rekey costs associated with possible

    subscriptions. 'ur simulations show that critical keys can be employed in logical key

    hierarchy schemes key management for multi cast issues and multi cast distribution

    and multi cast key distribution to improve their performance.

    Two categories of key management schemes in the literature may be applied in

    broadcast services! (" logic key hierarchy (K* based techni%ues proposed for

    multicast services8 and (# broadcast encryption techni%ues in current broadcast

    services (such as satellite T9. We notice that current broadcast encryption

    techni%ues, including &-, igicipher, -rdeto, 4agravision, 9iaccess, and

    9ideo:uard, cannot in fact support fle/ibility. They normally re%uire users to possess

    decryption bo/es to receive the subscribed programs, and the broadcast services can

    only provide to users a few packages, each of which includes a fi/ed set of programs

    (T9 channels. 1sers cannot select individual programs within a package. -f a user

    wants to change his subscription, the user needs to re%uest another decryption bo/ that

    can decrypt the subscribed programs. *ence, in this paper, we will focus on adapting

    more fle/ible K*3based techni%ues. 4evertheless, directly applying K* in

    broadcast services is not the most efficient approach. -n broadcast services, a program

    is e%uivalent to a multicast group, and users who subscribe to one program form a

    group. -ntuitively, we could manage a separate set of keys for each program, and ask a

    user to hold m sets of keys for his subscribed m programs. This straightforward

    approach is inefficient for users subscribing to many programs. -f users could use the

    same set of keys for multiple programs, there would be fewer re%uirements for users

    to handle keys. +urthermore, when a user changes subscription, we argue that it is

    unnecessary to change keys for the programs to which the user is still subscribing, asIT, MITS, 2011

    4

  • 8/11/2019 ktr docuMEW

    5/59

    AN EFFICIENT KEY MANAGEMENT SCHEME (KTR) FOR SECURE DATA ACCESS

    CONTROL IN WIRELESS BROADCAST SERVICES

    long as security can be ensured. -n this way, rekey cost can be reduced and fewer

    users will be affected. Therefore, we propose a new key management scheme, namely

    key tree reuse (KTR, based on two important observations! (" users who subscribe

    to multiple programs can be captured by a shared key tree, and (# old keys can be

    reused to save rekey cost without compromising security. KTR has two components!

    shared key tree and shared key management.

    1.1 SYMMETRIC KEY MANAGEMENT ALGORITHM:

    ymmetric key management is the key management of cryptographic

    symmetric encryption keys. -n a symmetric key algorithm the keys involved are

    identical for both encrypting and decrypting a message. uch keys must be chosencarefully, and distributed and stored securely. -n any system there may be multiple

    keys for various purposes. Accordingly, key management is central to the successful

    and secure use of symmetric key algorithms.

    The main characteristics of symmetric key management are!

    key generation

    key e/change

    key storage

    key usage

    Key generation

    Key generation is part of key management. -t is important, for some

    algorithms have weak keys which make cryptanalysis easier, even much easier. ;,

    the 1 :overnment approved cipher standard has, for instance, four known weak

    keys. These keys must be known, if they e/ist, and eliminated from the pool of

    possible keys. 'therwise, the chief re%uirement of a key for symmetric cipher use is

    unpredictability, specifically to any potential attacker. This is somewhat like the case

    of passwords. &ecause this is e%uivalent to high entropy, and because keys can be

    thought of as a string of bits, the usual techni%ue for generating a key is to select one

    from a pool of binary random numbers.

    IT, MITS, 2011

    5

  • 8/11/2019 ktr docuMEW

    6/59

    AN EFFICIENT KEY MANAGEMENT SCHEME (KTR) FOR SECURE DATA ACCESS

    CONTROL IN WIRELESS BROADCAST SERVICES

    ;%uivalently, one may say that the output of a key generating function should

    not support a conclusion about the input.-n either case, the %uality of the random

    number generator used should be as high as possible. This is difficult to achieve in

    practice. s

    code clerk was of this type, referring to a page in a statistical manual, though it was in

    fact a code. The :erman Army ;nigma symmetric encryption key was a mi/ed type

    early in its use8 the key was a combination of secretly distributed key schedules and a

    user chosen session key component for each message.

    IT, MITS, 2011

    6

  • 8/11/2019 ktr docuMEW

    7/59

    AN EFFICIENT KEY MANAGEMENT SCHEME (KTR) FOR SECURE DATA ACCESS

    CONTROL IN WIRELESS BROADCAST SERVICES

    -n more modern systems, such as 'pen 2:2 compatible systems, a session

    key for a symmetric key algorithm is distributed encrypted by an asymmetric key

    algorithm. This approach avoids even the necessity for using a key e/change protocol

    like iffie3*ellman key e/change.

    A more comple/ method of key e/change involves encapsulating one key

    within another. -t>s not clear that this increase security for if one key can be securely

    e/changed (the encapsulating key, the encapsulated key can presumably be as well.

    This techni%ue is usually termed Key Wrap. A common techni%ue uses &lock

    ciphers and cryptographic hash functions.

    A related method, also more complicated, is to e/change a master key(sometimes termed a root key, and, as needed, derive subsidiary keys, possible for

    each session, from that key. As with the key wrapping scheme above, this scheme also

    offers no obvious benefit, for if the master key can be distributed securely, so might

    the subsidiary keys. When the availability of secure e/change is intermittent, or when

    keys must be related to each other (i.e., departmental keys are tied to divisional keys,

    and individual keys tied to departmental keys this techni%ue may be useful. *owever,

    tying keys to each other increase the damage which may result from a security breach

    as attackers will learn something about more than one key. This reduces entropy, with

    regard to an attacker, for each key involved.

    Key "torage

    *owever distributed, symmetric keys must be stored securely to maintain

    communications security. There are various techni%ues in use to assist with this.

    ikely the most common is that an encryption application manages keys for the user

    and depends on an access password to control use of the key. -t is rare to use keys in

    >raw> form, that is as a string of bits, most probably because such strings often

    generate mistakes when handled by humans.

    Key #"e

    The ma)or issue is length of key use, and therefore fre%uency of replacement.

    &ecause it increases any attackers re%uired effort, keys should be fre%uently changed.

    This also limits loss of information, as the number of stored encrypted messages

    which will become readable when a key is found will be decrease as the fre%uency of

    IT, MITS, 2011

  • 8/11/2019 ktr docuMEW

    8/59

    AN EFFICIENT KEY MANAGEMENT SCHEME (KTR) FOR SECURE DATA ACCESS

    CONTROL IN WIRELESS BROADCAST SERVICES

    key change increases. *istorically, symmetric keys have been used for long periods in

    situations in which key e/change was very difficult or only possible intermittently.

    -deally, the symmetric key should change with each message or interaction, so that

    only that message will become readable if the key is learned (e.g., stolen,

    cryptanaly$ed, or social engineered.

    Literat#re "#r$ey:

    iterature surveyis the most important step in software development process.

    &efore developing the tool it is necessary to determine the time factor, economy n

    company strength. 'nce these things r satisfied, ten ne/t step is to determine which

    operating system and language can be used for developing the tool. 'nce theprogrammersstart building the tool the programmers need lot of e/ternal support.

    This support can be obtained from senior programmers, frombookor from websites.

    &efore building the system the above consideration r taken into account for

    developing the proposed system.

    Logia% Key Hierar!y

    ecure key management for wireless broadcast is closely related to secure

    group key management in networking . ogical key hierarchy (K* is proposed in

    that uses a key tree (depicted in +igure for each group of users who subscribe the

    same program. The root (top node of the tree is the data encryption key (;K of the

    program. ;ach leaf (bottom node in the tree represents an individual key (-K of a

    user that is only shared between the system and the user. 'ther keys in the tree,

    namely key distribution keys (KKs, are used to encrypt new ;Ks and KKs. A

    IT, MITS, 2011

    !

    http://www.blurtit.com/q876299.htmlhttp://www.blurtit.com/q876299.htmlhttp://www.blurtit.com/q876299.htmlhttp://www.blurtit.com/q876299.htmlhttp://www.blurtit.com/q876299.htmlhttp://www.blurtit.com/q876299.htmlhttp://www.blurtit.com/q876299.htmlhttp://www.blurtit.com/q876299.html
  • 8/11/2019 ktr docuMEW

    9/59

    AN EFFICIENT KEY MANAGEMENT SCHEME (KTR) FOR SECURE DATA ACCESS

    CONTROL IN WIRELESS BROADCAST SERVICES

    user only knows the keys along the path from the leaf of the user to the root of the key

    tree proposes a combination of key tree and iffie3*ellman key e/change to provide a

    simple and fault3tolerant key agreement for collaborative groups. reduces the number

    of rekey messages, while , improve the reliability of rekey management. &alanced

    and unbalanced key trees are discussed in and . 2eriodic group re3keying is studied in

    to reduce the rekey cost for groups with fre%uent )oins and leaves.

    IN&UT DESIGN

    The input design is the link between the information system and the user. -t

    comprises the developing specification and procedures for data preparation and those

    steps are necessary to put transaction data in to a usable form for processing can beachieved by inspecting the computer to read data from a written or printed document

    or it can occur by having people keying the data directly into the system. The design

    of input focuses on controlling the amount of input re%uired, controlling the errors,

    avoiding delay, avoiding e/tra steps and keeping the process simple. The input is

    designed in such a way so that it provides security and ease of use with retaining the

    privacy. -nput esign considered the following things!

    What data should be given as input7

    *ow the data should be arranged or coded7

    The dialog to guide the operating personnel in providing input.

  • 8/11/2019 ktr docuMEW

    10/59

  • 8/11/2019 ktr docuMEW

    11/59

    AN EFFICIENT KEY MANAGEMENT SCHEME (KTR) FOR SECURE DATA ACCESS

    CONTROL IN WIRELESS BROADCAST SERVICES

    *. SYSTEM ANALYSIS

    *.1E+ISTING SYSTEM:

    +irst, the proposed scheme takes advantage of a fact in broadcast services!

    many users subscribe to multiple programs simultaneously. -n other words, programs

    overlap with each other in terms of users. &ecause e/isting approaches manage keys

    by separating programs, they turn to be demanding for the users who subscribe to

    many programs.

    econd, since multiple programs are allowed to share the same set of keys, a

    critical issue is how to manage shared keys efficiently and securely. -n many

    circumstances, when a user subscribes to new programs or unsubscribe to some

    programs, a large portion of keys that the user will hold in his new subscription can be

    reused without compromising security.

    *.* &RO&OSED SYSTEM:

    The proposed scheme takes advantage of a fact in broadcast services! many

    users subscribe to multiple programs simultaneously. -n other words, programs

    overlap with each other in terms of users. &ecause e/isting approaches manage keys

    by separating programs, they turn to be demanding for the users who subscribe to

    many programs. *ence, this study contributes to the literature a new scheme (namely

    KTR to better support subscriptions of multiple programs by e/ploiting the

    overlapping among programs. KTR let multiple programs share the same set of keys

    for the users who subscribe to these programs.

    KTR thus inherently enables 1sers to handle fewer keys and reduces the

    demands of storage and processing power on resource3limited mobile devices.

    econd, since multiple programs are allowed to share the same set of keys, a critical

    issue is how to manage shared keys efficiently and securely. We find that when keys

    need to be distributed to a user, it is unnecessary to change all of them. -n many

    circumstances, when a user subscribes to new programs or un subscribes to some

    IT, MITS, 2011

    11

  • 8/11/2019 ktr docuMEW

    12/59

    AN EFFICIENT KEY MANAGEMENT SCHEME (KTR) FOR SECURE DATA ACCESS

    CONTROL IN WIRELESS BROADCAST SERVICES

    programs, a large portion of keys that the user will hold in his new subscription can be

    reused without compromising security. KTR is a novel approach for determining

    which keys need to be changed and for finding the minimum number of keys that

    must be changed. *ence, KTR efficiently handles the rekey of the shared keys and

    minimi$es the rekey costs associated with possible subscriptions. 'ur simulations

    show that critical keys can be employed in logical key hierarchy schemes, to improve

    their performance.

    *., -EASI'ILITY STUDY:

    The feasibility of the pro)ect is analy$ed in this phase and business proposal is

    put forth with a very general plan for the pro)ect and some cost estimates. uring

    system analysis the feasibility study of the proposed system is to be carried out. This

    is to ensure that the proposed system is not a burden to the company. +or feasibility

    analysis, some understanding of the ma)or re%uirements for the system is essential.

    Three key considerations involved in the feasibility analysis are

    ;6'4'

  • 8/11/2019 ktr docuMEW

    13/59

  • 8/11/2019 ktr docuMEW

    14/59

    AN EFFICIENT KEY MANAGEMENT SCHEME (KTR) FOR SECURE DATA ACCESS

    CONTROL IN WIRELESS BROADCAST SERVICES

    *.7 HARD/ARE RE8UIREMENTS:

    ystem ! 2entium -9 #.C :*$.

    *ard isk ! CD :&.

    +loppy rive ! ".CC

  • 8/11/2019 ktr docuMEW

    15/59

    AN EFFICIENT KEY MANAGEMENT SCHEME (KTR) FOR SECURE DATA ACCESS

    CONTROL IN WIRELESS BROADCAST SERVICES

    *. SO-T/ARE EN)IRONMENT

    (a$a Te!no%ogy

    Gava technology is both a programming language and a platform.

    T!e (a$a &rogra66ing Lang#age

    The Gava programming language is a high3level language that can be

    characteri$ed by all of the following bu$$words!

    imple

    Architecture neutral

    'b)ect oriented

    2ortable

    istributed

    *igh performance

    -nterpreted

  • 8/11/2019 ktr docuMEW

    16/59

    AN EFFICIENT KEY MANAGEMENT SCHEME (KTR) FOR SECURE DATA ACCESS

    CONTROL IN WIRELESS BROADCAST SERVICES

    6ompilation happens )ust once8 interpretation occurs each time the program is

    e/ecuted. The following figure illustrates how this works.

    Bou can think of Gava byte codes as the machine code instructions for the Gava 9irtual

  • 8/11/2019 ktr docuMEW

    17/59

  • 8/11/2019 ktr docuMEW

    18/59

    AN EFFICIENT KEY MANAGEMENT SCHEME (KTR) FOR SECURE DATA ACCESS

    CONTROL IN WIRELESS BROADCAST SERVICES

    language is also a powerful software platform. 1sing the generous A2-, you can write

    many types of programs.

    An application is a standalone program that runs directly on the Gava platform.

    A special kind of application known as a server serves and supports clients on a

    network. ;/amples of servers are Web servers, pro/y servers, mail servers, and print

    servers. Another speciali$ed program is a servlet. A servlet can almost be thought of

    as an applet that runs on the server side. Gava ervlets are a popular choice for

    building interactive web applications, replacing the use of 6:- scripts. ervlets are

    similar to applets in that they are runtime e/tensions of applications. -nstead of

    working in browsers, though, servlets run within Gava Web servers, configuring or

    tailoring the server.

    *ow does the A2- support all these kinds of programs7 -t does so with

    packages of software components that provides a wide range of functionality. ;very

    full implementation of the Gava platform gives you the following features!

    T!e e""entia%"! 'b)ects, strings, threads, numbers, input and output, data

    structures, system properties, date and time, and so on.

    A55%et"! The set of conventions used by applets.

    Net=oring! 1Rs, T62 (Transmission 6ontrol 2rotocol, 12 (1ser ata

    gram 2rotocol sockets, and -2 (-nternet 2rotocol addresses.

    Internationa%i>ation! *elp for writing programs that can be locali$ed for

    users worldwide. 2rograms can automatically adapt to specific locales and be

    displayed in the appropriate language.

    Se#rity! &oth low level and high level, including electronic signatures,

    public and private key management, access control, and certificates.

    So;t=are o65onent"! Known as Gava&eansT

  • 8/11/2019 ktr docuMEW

    19/59

    AN EFFICIENT KEY MANAGEMENT SCHEME (KTR) FOR SECURE DATA ACCESS

    CONTROL IN WIRELESS BROADCAST SERVICES

    (a$a Data3a"e Conneti$ity 0(D'CTM4! 2rovides uniform access to a wide

    range of relational databases.

    The Gava platform also has A2-s for # and graphics, accessibility, servers,collaboration, telephony, speech, animation, and more. The following figure depicts

    what is included in the Gava # K.

    Ho= /i%% (a$a Te!no%ogy C!ange o#r Li;es e/tensive

    feature set includes!

    A consistent and well3documented A2-, supporting a wide range of chart

    types8

    A fle/ible design that is easy to e/tend, and targets both server3side and client3

    side applications8

    upport for many output types, including wing components, image files

    (including 24: and G2;:, and vector graphics file formats (including 2+, ;2 and

    9:8

    IT, MITS, 2011

    2!

  • 8/11/2019 ktr docuMEW

    29/59

    AN EFFICIENT KEY MANAGEMENT SCHEME (KTR) FOR SECURE DATA ACCESS

    CONTROL IN WIRELESS BROADCAST SERVICES

    G+ree6hart is Popen sourceP or, more specifically, free software. -t is

    distributed under the terms of the :41 esser :eneral 2ublic icense (:2, which

    permits use in proprietary applications.

    1. Ma5 )i"#a%i>ation"

    6harts showing values that relate to geographical areas. ome e/amples

    include! (a population density in each state of the 1nited tates, (b income per

    capita for each country in ;urope, (c life e/pectancy in each country of the world.

    The tasks in this pro)ect include!

    ourcing freely redistributable vector outlines for the countries of the world,

    states5provinces in particular countries (1A in particular, but also other areas8

    6reating an appropriate dataset interface (plus default implementation, a rendered,

    and integrating this with the e/isting FB2lot class in G+ree6hart8

    Testing, documenting, testing some more, documenting some more.

    *. Ti6e Serie" C!art Interati$ity

    -mplement a new (to G+ree6hart feature for interactive time series charts 333 to

    display a separate control that shows a small version of A the time series data, with

    a sliding PviewP rectangle that allows you to select the subset of the time series data to

    display in the main chart.

    ,. Da"!3oar2"

    There is currently a lot of interest in dashboard displays. 6reate a fle/ible

    dashboard mechanism that supports a subset of G+ree6hart chart types (dials,

    pies, thermometers, bars, and lines5time series that can be delivered easily via

    both Gava Web tart and an applet.

    . &ro5erty E2itor"

    The property editor mechanism in G+ree6hart only handles a small subset of the

    properties that can be set for charts. ;/tend (or reimplement this mechanism to

    provide greater end3user control over the appearance of the charts.

    IT, MITS, 2011

    2"

  • 8/11/2019 ktr docuMEW

    30/59

  • 8/11/2019 ktr docuMEW

    31/59

    AN EFFICIENT KEY MANAGEMENT SCHEME (KTR) FOR SECURE DATA ACCESS

    CONTROL IN WIRELESS BROADCAST SERVICES

    Gava virtual machine 33 it>s )ust that they are shrunken versions of the G#; G9< and

    are specific to G#

  • 8/11/2019 ktr docuMEW

    32/59

    AN EFFICIENT KEY MANAGEMENT SCHEME (KTR) FOR SECURE DATA ACCESS

    CONTROL IN WIRELESS BROADCAST SERVICES

    .Con;ig#ration" o$er$ie=

    The configuration defines the basic run3time environment as a set of core

    classes and a specific G9< that run on specific types of devices. 6urrently, two

    configurations e/ist for G#

  • 8/11/2019 ktr docuMEW

    33/59

    AN EFFICIENT KEY MANAGEMENT SCHEME (KTR) FOR SECURE DATA ACCESS

    CONTROL IN WIRELESS BROADCAST SERVICES

    &ro;i%e 1: K(a$a

    KGava is un>s proprietary profile and contains the KGava A2-. The KGava

    profile is built on top of the 66 configuration. The KGava virtual machine, K9

  • 8/11/2019 ktr docuMEW

    34/59

    AN EFFICIENT KEY MANAGEMENT SCHEME (KTR) FOR SECURE DATA ACCESS

    CONTROL IN WIRELESS BROADCAST SERVICES

    ,. SYSTEM DESIGN

    ,.1 ARCHITECTURAL DIAGRAM:

    A wireless data broadcast system consists of three components as depicted in +igure

    "! (" the broadcast server8 (# the mobile devices8 and ( the communication

    mechanism. The server broadcasts data on air. A user0s mobile device receives the

    broadcast information, and filters the subscribed data according to user0s %ueries and

    privileges. The specialty of the broadcast system is that (a the server determines the

    schedule to broadcast all data on air, and (b users0 mobile devices listen to the

    broadcast channel but only retrieve data (filter data out based on users0 %ueries. The

    communication mechanism includes wireless broadcast channels and (optional

    uplink channels. &roadcast channel is the main mechanism for data +ig. ". A wireless

    data broadcast system dissemination. ata is broadcast periodically so that users can

    recover lost or missed data items. The uplink channels, which have limited

    bandwidth, are reserved for occasional uses to dynamically change subscriptions.-n

    broadcast services, the basic data unit is 2ata ite6, such as a piece of news or a stock

    price. ata items are grouped into 5rogra6" and a user specifies which programs he

    would like to access. Typical programs could be weather, news, stock %uotes, etc. +or

    simplicity, we assume that each program covers a set of data items, and programs are

    e/clusively complete. A user may subscribe to one or more programs. The set of

    subscribed programs is called the user0s "#3"ri5tion. 1sers can subscribe via-nternet or uplink channels to specify the programs that they are interested in

    IT, MITS, 2011

    34

  • 8/11/2019 ktr docuMEW

    35/59

    AN EFFICIENT KEY MANAGEMENT SCHEME (KTR) FOR SECURE DATA ACCESS

    CONTROL IN WIRELESS BROADCAST SERVICES

    receiving. 2revious studies on wireless data broadcast services have mainly focused

    on performance issues such as reducing data access latency and conserving battery

    power of mobile devices. 1nfortunately, the critical security re%uirements of this type

    of broadcast service have not yet been addressed, i.e. broadcast service providers need

    to ensure backward and forward secrecy with respect to membership dynamics. -n the

    wireless broadcast environment, any user can monitor the broadcast channel and

    record the broadcast data. -f the data is not encrypted, the content is open to the public

    and anyone can access the data. -n addition, a user may only subscribe to a few

    programs. -f data in other programs are not encrypted, the user can obtain data beyond

    his subscription privilege. *ence, access control should be enforced via encrypting

    data in a proper way so that only subscribing users can access the broadcast data, and

    subscribing users can only access the data to which they subscribe. ymmetric3key3

    based encryption is a natural choice for ensuring secure data dissemination and

    access. The broadcast data can be encrypted so that only those users who own valid

    keys can decrypt them. Thus, the decryption keys can be used as an effective means

    for access control in wireless # data broadcast services.

    IT, MITS, 2011

    35

  • 8/11/2019 ktr docuMEW

    36/59

    AN EFFICIENT KEY MANAGEMENT SCHEME (KTR) FOR SECURE DATA ACCESS

    CONTROL IN WIRELESS BROADCAST SERVICES

    ,.* CLASS DIAGRAM:

    /SN a2!o No2e"

    IT, MITS, 2011

    36

    adhoc 1

    display

    displayable

    stream

    stream1

    stream2

    stream3

    stream4

    dom

    domstatus

    txtmsg

    txtphone

    txtpassword

    Shared key

    Group key

    startApp()

    commandAction()

    sendon!ess()

    send message()

    run()

    pauseApp()

    destroyApp()

    encrypt()

    decrypt()

  • 8/11/2019 ktr docuMEW

    37/59

    AN EFFICIENT KEY MANAGEMENT SCHEME (KTR) FOR SECURE DATA ACCESS

    CONTROL IN WIRELESS BROADCAST SERVICES

    "indconnector

    stream

    in

    out

    #indonnector()

    run()

    Net=or Ser$er

    $% Ser&er

    ser&er

    socket

    input

    output

    mobilesmobileid

    dominator

    dominatee

    connector

    ser&ice()

    run()

    IT, MITS, 2011

    3

  • 8/11/2019 ktr docuMEW

    38/59

    AN EFFICIENT KEY MANAGEMENT SCHEME (KTR) FOR SECURE DATA ACCESS

    CONTROL IN WIRELESS BROADCAST SERVICES

    ,., USE CASE DIAGRAM:

    +ig :rouping

    +ig -dentification of key groups.

    IT, MITS, 2011

    3!

    'istribution Group key ndi&idual ey

    Sub Grouping

    ndi&idual ey

    Generating eys

    'istribution key

    ndi&idual key

    Sub Group *eaders

    ndi&idual key

    ndi&idual Sub Groups

  • 8/11/2019 ktr docuMEW

    39/59

  • 8/11/2019 ktr docuMEW

    40/59

    AN EFFICIENT KEY MANAGEMENT SCHEME (KTR) FOR SECURE DATA ACCESS

    CONTROL IN WIRELESS BROADCAST SERVICES

    ,. ACTI)ITY DIAGRAM:

    IT, MITS, 2011

    40

    Sensor

    nodes

    denti"ying

    Groups

    ey

    !anagement

    ey

    Generation

    ey

    Agreement

    #ormation o" subgroup leaders

    and indi&idual sub groups

  • 8/11/2019 ktr docuMEW

    41/59

    AN EFFICIENT KEY MANAGEMENT SCHEME (KTR) FOR SECURE DATA ACCESS

    CONTROL IN WIRELESS BROADCAST SERVICES

    . IM&LEMENTATION

    -mplementation is the stage of the pro)ect when the theoretical design is turned

    out into a working system. Thus it can be considered to be the most critical stage in

    achieving a successful new system and in giving the user, confidence that the new

    system will work and be effective.

    The implementation stage involves careful planning, investigation of the

    e/isting system and it0s constraints on implementation, designing of methods to

    achieve changeover and evaluation of changeover methods.

    .1 MODULES:

    ". ogic Key *ierarchy (K* based techni%ues

    #. &roadcast encryption techni%ues

    . Rekey 'perations

    .* LOGICAL KEY HIERARCHY:

    ecure key management for wireless broadcast is closely related to secure

    group key management in networking. The data encryption key (;K of the program

    and each represents an individual key (-K of a user that is only shared between the

    system and the user. 'ther keys in the tree, namely key distribution keys (KKs,

    When a user )oins or leaves the group, the server needs to change and broadcast the

    corresponding new keys, and this operation is called rekey, and the broadcast message

    of new keys is called rekey message. -n our system, data and rekey messages are

    broadcast in the same broadcast channel to the users.

    ., 'ROADCAST ENCRY&TION TECHNI8UES:

    There are some other key management schemes in the literature for multicast

    and broadcast services. 1sed arbitrarily revealed key se%uences to do scalable

    multicast key management without any overhead on )oins5leaves. 2roposed two

    schemes that insert an inde/ head into packets for decryption. *owever, both of them

    re%uire pre3planned subscription, which contradicts the fact that in pervasive

    computing and air data access a user may change subscriptions at any moment.

    IT, MITS, 2011

    41

  • 8/11/2019 ktr docuMEW

    42/59

    AN EFFICIENT KEY MANAGEMENT SCHEME (KTR) FOR SECURE DATA ACCESS

    CONTROL IN WIRELESS BROADCAST SERVICES

    6ompared with K*3based approaches, key management schemes in broadcast

    encryption are less fle/ible regarding possible subscriptions.

    . REKEY O&ERATIONS:

    To issue new keys upon a user event, the main task is to identify the keys that

    need to be changed. We use two types of paths in the key forest to represent the to3be3

    changed keys. When a user leaves a tree, we say, a leave path is formed, which

    consists of keys that the user will no longer use. When a user )oins a tree, we say, an

    enroll path is formed, which consists of keys that the user will use in the future.

    imilarly, when a user shifts from one tree to another, a leave path and an enroll path

    are formed. -n KTR, a complete path starts from the leaf node and ends at the multiple

    ;Ks of the subscribed programs that share the tree. To broadcast new keys, the

    server should first compose rekey packets.

    IT, MITS, 2011

    42

  • 8/11/2019 ktr docuMEW

    43/59

    AN EFFICIENT KEY MANAGEMENT SCHEME (KTR) FOR SECURE DATA ACCESS

    CONTROL IN WIRELESS BROADCAST SERVICES

    7. SYSTEM TESTING

    The purpose of testing is to discover errors. Testing is the process of trying to

    discover every conceivable fault or weakness in a work product. -t provides a way to

    check the functionality of components, sub assemblies, assemblies and5or a finished

    product -t is the process of e/ercising software with the intent of ensuring that the

    oftware system meets its re%uirements and user e/pectations and does not fail in an

    unacceptable manner. There are various types of test. ;ach test type addresses a

    specific testing re%uirement.

    7.1 TY&ES O- TESTS

    7.1.1 UNIT TESTING

    1nit testing involves the design of test cases that validate that the internal

    program logic is functioning properly, and that program inputs produce valid outputs.

    All decision branches and internal code flow should be validated. -t is the testing of

    individual software units of the application .it is done after the completion of an

    individual unit before integration. This is a structural testing, that relies on knowledge

    of its construction and is invasive. 1nit tests perform basic tests at component level

    and test a specific business process, application, and5or system configuration. 1nit

    tests ensure that each uni%ue path of a business process performs accurately to the

    documented specifications and contains clearly defined inputs and e/pected results.

    7.1.* INTEGRATION TESTING:

    -ntegration tests are designed to test integrated software components to

    determine if they actually run as one program. Testing is event driven and is more

    concerned with the basic outcome of screens or fields. -ntegration tests demonstrate

    that although the components were individually satisfaction, as shown by successfully

    unit testing, the combination of components is correct and consistent. -ntegration

    testing is specifically aimed at e/posing the problems that arise from the

    combination of components.

    IT, MITS, 2011

    43

  • 8/11/2019 ktr docuMEW

    44/59

    AN EFFICIENT KEY MANAGEMENT SCHEME (KTR) FOR SECURE DATA ACCESS

    CONTROL IN WIRELESS BROADCAST SERVICES

    7.1., -UNCTIONAL TESTING:

    +unctional tests provide systematic demonstrations that functions tested are

    available as specified by the business and technical re%uirements, system

    documentation, and user manuals.

    +unctional testing is centered on the following items!

    9alid -nput ! identified classes of valid input must be accepted.

    -nvalid -nput ! identified classes of invalid input must be re)ected.

    +unctions ! identified functions must be e/ercised.

    'utput ! identified classes of application outputs must be e/ercised.

    ystems52rocedures ! interfacing systems or procedures must be invoked.

    'rgani$ation and preparation of functional tests is focused on re%uirements,

    key functions, or special test cases. -n addition, systematic coverage pertaining to

    identify &usiness process flows8 data fields, predefined processes, and successive

    processes must be considered for testing. &efore functional testing is complete,

    additional tests are identified and the effective value of current tests is determined.

    7.1. SYSTEM TESTING:

    ystem testing ensures that the entire integrated software system meets

    re%uirements. -t tests a configuration to ensure known and predictable results. An

    e/ample of system testing is the configuration oriented system integration test.

    ystem testing is based on process descriptions and flows, emphasi$ing pre3driven

    process links and integration points.

    7.1.7 /HITE 'O+ TESTING:

    White &o/ Testing is a testing in which in which the software tester has

    knowledge of the inner workings, structure and language of the software, or at least its

    purpose. -t is purpose. -t is used to test areas that cannot be reached from a black bo/

    level.

    IT, MITS, 2011

    44

  • 8/11/2019 ktr docuMEW

    45/59

    AN EFFICIENT KEY MANAGEMENT SCHEME (KTR) FOR SECURE DATA ACCESS

    CONTROL IN WIRELESS BROADCAST SERVICES

    7.1.9 'LACK'O+ TESTING:

    &lack &o/ Testing is testing the software without any knowledge of the inner

    workings, structure or language of the module being tested. &lack bo/ tests, as most

    other kinds of tests, must be written from a definitive source document, such as

    specification or re%uirements document, such as specification or re%uirements

    document. -t is a testing in which the software under test is treated, as a black bo/

    .you cannot IseeJ into it. The test provides inputs and responds to outputs without

    considering how the software works.

    7.* UNIT TESTING:

    1nit testing is usually conducted as part of a combined code and unit test

    phase of the software lifecycle, although it is not uncommon for coding and unit

    testing to be conducted as two distinct phases.

    Te"t "trategy an2 a55roa!

    +ield testing will be performed manually and functional tests will be written in

    detail.

    Te"t o3?eti$e"

    All field entries must work properly.

    2ages must be activated from the identified link.

    The entry screen, messages and responses must not be delayed.

    -eat#re" to 3e te"te2

    9erify that the entries are of the correct format

    4o duplicate entries should be allowed

    All links should take the user to the correct page.

    IT, MITS, 2011

    45

  • 8/11/2019 ktr docuMEW

    46/59

    AN EFFICIENT KEY MANAGEMENT SCHEME (KTR) FOR SECURE DATA ACCESS

    CONTROL IN WIRELESS BROADCAST SERVICES

    7., INTEGRATION TESTING:

    oftware integration testing is the incremental integration testing of two or

    more integrated software components on a single platform to produce failures causedby interface defects.

    The task of the integration test is to check that components or software

    applications, e.g. components in a software system or U one step up U software

    applications at the company level U interact without error.

    Te"t Re"#%t": All the test cases mentioned above passed successfully. 4o

    defects encountered.

    7. ACCE&TANCE TESTING:

    1ser Acceptance Testing is a critical phase of any pro)ect and re%uires

    significant participation by the end user. -t also ensures that the system meets the

    functional re%uirements.

    Te"t Re"#%t": All the test cases mentioned above passed successfully. 4o

    defects encountered.

    IT, MITS, 2011

    46

  • 8/11/2019 ktr docuMEW

    47/59

  • 8/11/2019 ktr docuMEW

    48/59

  • 8/11/2019 ktr docuMEW

    49/59

    AN EFFICIENT KEY MANAGEMENT SCHEME (KTR) FOR SECURE DATA ACCESS

    CONTROL IN WIRELESS BROADCAST SERVICES

    IT, MITS, 2011

    4"

  • 8/11/2019 ktr docuMEW

    50/59

    AN EFFICIENT KEY MANAGEMENT SCHEME (KTR) FOR SECURE DATA ACCESS

    CONTROL IN WIRELESS BROADCAST SERVICES

    IT, MITS, 2011

    50

  • 8/11/2019 ktr docuMEW

    51/59

    AN EFFICIENT KEY MANAGEMENT SCHEME (KTR) FOR SECURE DATA ACCESS

    CONTROL IN WIRELESS BROADCAST SERVICES

    IT, MITS, 2011

    51

  • 8/11/2019 ktr docuMEW

    52/59

    AN EFFICIENT KEY MANAGEMENT SCHEME (KTR) FOR SECURE DATA ACCESS

    CONTROL IN WIRELESS BROADCAST SERVICES

    IT, MITS, 2011

    52

  • 8/11/2019 ktr docuMEW

    53/59

    AN EFFICIENT KEY MANAGEMENT SCHEME (KTR) FOR SECURE DATA ACCESS

    CONTROL IN WIRELESS BROADCAST SERVICES

    IT, MITS, 2011

    53

  • 8/11/2019 ktr docuMEW

    54/59

    AN EFFICIENT KEY MANAGEMENT SCHEME (KTR) FOR SECURE DATA ACCESS

    CONTROL IN WIRELESS BROADCAST SERVICES

    IT, MITS, 2011

    54

  • 8/11/2019 ktr docuMEW

    55/59

    AN EFFICIENT KEY MANAGEMENT SCHEME (KTR) FOR SECURE DATA ACCESS

    CONTROL IN WIRELESS BROADCAST SERVICES

    . CONCLUSION AND -UTURE

    ENHANCEMENTS

    -n this work, we investigated the issues of key management in support of

    secure wireless broadcast services. We proposed KTR as a scalable, efficient and

    secure key management approach in the broadcast system. We used the key forest to

    e/ploit the overlapping nature between users and programs in broadcast services.

    KTR let multiple programs share a single tree so that the users subscribing these

    programs can hold fewer keys. -n addition, we proposed a novel shared key

    management approach to further reduce rekey cost by identifying the minimum set ofkeys that must be changed to ensure broadcast security.

    This approach is also applicable to other K*3based approaches to reduce the

    rekey cost as in KTR. 'ur simulation showed that KTR can save about C=L of

    communication overhead in the broadcast channel and about =DL of decryption cost

    for each user, compared with the traditional K* approach.

    IT, MITS, 2011

    55

  • 8/11/2019 ktr docuMEW

    56/59

  • 8/11/2019 ktr docuMEW

    57/59

    AN EFFICIENT KEY MANAGEMENT SCHEME (KTR) FOR SECURE DATA ACCESS

    CONTROL IN WIRELESS BROADCAST SERVICES

    II.RE-ERENCES

    ". G. Fu, . ee, M. *u, and W.36. ee, Iata broadcast,J in *andbook of

    Wireless 4etworks and

  • 8/11/2019 ktr docuMEW

    58/59

  • 8/11/2019 ktr docuMEW

    59/59