upnp and secure group communication technique for zero-configuration environment construction using incremental clustering

Purna Chandra Sethi,

Published in International Journal of Advanced Research in Computer Networking,Wireless and Mobile Communications

ISSN: 2320-7248          Impact Factor:1.8         Volume:2         Issue:2         Year: 08 March,2014         Pages:47-55

International Journal of Advanced Research in Computer Networking,Wireless and Mobile Communications

Abstract

The scales of smart living are needed from small to large size applications. As the scale of the space increases, we can expect that the requirements for the two features zero-configuration and secure data communication channels are getting more important. The feature of zero-configuration reduces the cost to setup the network and secure data communication channels guarantee both the privacy and confidentiality of possible sensitive data transmitted in the network. In this paper, we integrated two technologies, UPnP and secure group communication techniques, to construct an almost zero-configuration secure environment for smart living spaces. A secure and flexible communication environment is constructed as follows. An UPnP controller is implemented to manage devices in the same administrative domain and hence these devices can be treated as members in the same communication group. Using generalized ring signature algorithm key can be managed for building both point-to-point and broadcast secure channels over the UPnP network.

Kewords

SUPnP, Group Communication, Zero-communication Environment, Generalized Ring Signatures, Incremental clustering.

Reference

[1] S. Mittra. Iolus: a framework for scalable secure mul- ticasting. In Proceedings of the Conference on Appli- cations, Technologies, Architectures, and Protocols for Computer Communication , pages 277-288. ACM SIG-COMM, 1997. [2] P. C. Sethi, C. Dash: High Impact Event Processing using Incremental Clustering in Unsupervised Feature Space through Genetic algorithm by Selective Repeat ARQ protocol: ICCCT- 2 nd IEEE Conference – 2011, pp. 310-315.. [3] R.C. Dubes and A.K. Jain. Clustering methodologies in exploratory data analysis, Adv. Compute., 19, pp.113–228, 1980 [4] Atul Kamble, Incremental Clustering in Data Mining ( 8) 8 using Genetic Algorithm, International Journal of Computer Theory and Engineering, Vol. 2, No. 3, June, 2010. 1793-8201 [5] UPnP device architecture version 1.0.1. UPnP Forum, Dec. 2003 [6] Data Communications and Networking, 3rd Edition. by Behrouz A. Forouzan, McGraw-Hill Companies, Inc., 2007G. page 278-280. [7] Jian Ren, Member, IEEE, and Lein Harn: Generalized Ring Signatures, IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, VOL. 5, NO. 3, JULY-SEPTEMBER 2008 [8] S. Lawrence. UPnP basic device definition version 1.0. UPnP Forum, Dec. 2002. [9] R.L. Rivest, A. Shamir, and Y. Tauman, “How to Leak a Secret”, Advances in Cryptology—ASIACRYPT, 2001