Scalable dynamic key management for location based services

  • Authors

    • S. Ramamani
    • S. Karthika
    2017-12-31
    https://doi.org/10.14419/ijet.v7i1.3.8981
  • , Access Control, Key Management, Location-Based Services (LBS), Scalability and Performance
  • A Scalable key  management for  enforcing spatial-quality access control on public broadcast services. This authorization  model  is  used  to  construct  Authorization  keys using efficient, secure and scalable Hierarchical key. Secure media broadcast over Internet poses unique security challenges.   One   important   problem   for   public   broadcast location- services (LBS) is to enforce access control on a large number of subscribers. This is achieved by providing an authorization model in constructing authorization keys using efficient, secure and scalable Hierarchical key graphs. And minimizes number of keys that needs to be distributed is thus scalable to a large number of subscribers and the dimensionality of the authorization model. In an offline basis the map viewer is loaded with collection of tiles or segments.  The entire map is not loaded fully. If  the user key and the segment key is matched with each other then the requested regions are loaded and displayed. Otherwise is blocked for the unauthorized user.

  • References

    1. [1] D. Wallner, E. Harder, and R. Agee, (1999) ‘Key management for multicast: issues

      [2] S. Setia, S. Koussih, S. Jajodia, and E. Harder, (2000) ‘Kronos: a scalable group re-keying approach for secure multicast’ in IEEE Symposium on Security and Privacy.

      [3] M.Atallah.K.Frikken and M.Blanton,(2005) ‘Dynamic and efficient key management for access Hierarchies’ in Proc.ACM CCsand architectures’ IETF RFC 2627.

      [4] A.Perrig.D.Song,and J.D.Tygar,(2001)’ELK:Anew protocol for efficient large group key distribution’ in IEEE Symposium on Security and Privacy

      [5] D.Halevi and A.Shamir,(2002) ’The LSD broadcast encryption scheme’ in Proc Crypto.Apache HTTPD server. [Online]. Available: http:// www.apache.org/

      [6] Garmin. [Online]. Available: http://www.garmin.com , [3]Google Maps API. [Online]. Available: http://code.google.com/ apis/ maps/

      [7] Loc Aid. [Online]. Available: http://www.loc-aid.net [5]Veripath Navigator. [Online]. Available: http://veripath.us [6]K. Aguilera and R. Strom, “Ef cient atomic broadcast using de-terministic merge,†in Proc. 19th ACM PODC, 2000, pp. 209–218.

      [8] M. Atallah, K. Frikken, and M. Blanton, “Dynamic and ef cient key management for access hierarchies,†in Proc. ACM CCS, 2005, pp. 190–202.

      [9] M. J. Atallah, M. Blanton, and K. B. Frikken, “Ef cient tech- niques for realizing geo-spatial access control,†in Proc. Asia CCS, 2007, pp. 82–92.

      [10] M. J. Atallah, M. Blanton, and K. B. Frikken, “Incorporating temporal capabilities in existing key management schemes,†in Proc. ESORICS, 2007, pp. 515–530.

      [11] G. Ateniese, A. D. Santis, A. L. Ferrara, and B. Masucci, “Provably secure time bound hierarchical key assignment schemes,†in Proc. ACM CCS, 2006, pp. 288–297.

      [12] D. Boneh, C. Gentry, and B. Waters, “Collusion resistant broadcast encryption with short ciphertexts and private keys,†in Proc. Crypto, 2005, pp. 258–275.

      [13] B. Briscoe, “Marks: Zero side-effect multicast key management using arbitrarily revealed key sequences,†in Proc.1st Workshop on Netw. Group Commun., 1999, pp. 301–320

      [14] R. Canetti, J. Garay, G. Itkis, and D. Micciancio, “Multicast security: A taxonomy and some ef cient constructions,†in Proc. IEEE INFOCOM, 1999, vol. 2, pp.708–716.

      [15] R. Canetti, T. Malkin, and K. Nissim, “Ef cient communic-ation-storage tradeoffs for multicast encryption,†EUROCRYPT, LNCS, vol. 1599, pp. 459– 474, 1999.

  • Downloads

  • How to Cite

    Ramamani, S., & Karthika, S. (2017). Scalable dynamic key management for location based services. International Journal of Engineering & Technology, 7(1.3), 24-27. https://doi.org/10.14419/ijet.v7i1.3.8981