• Title/Summary/Keyword: 그룹 공유키

Search Result 53, Processing Time 0.021 seconds

A Symmetric Key Management Scheme for Mobile Ad Hoc Networks (이동 Ad Hoc 네트워크를 위한 대칭키 관리 기법)

  • 송지은;왕기철;조기환
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2003.04a
    • /
    • pp.314-316
    • /
    • 2003
  • Ad Hoc 네트워크는 무선의 고유특성으로 인해 여러 가지 보안상 위협에 취약한 면을 지니고 있다. 이러한 위협들의 예로는 무선채널을 통한 엿돋기, 트래픽 모니터링과 같은 수동적인 공격과 악의적인 사용자로부터의 서비스 거부 공격(Denial Of Service), 그리고 신뢰성이 손상된 개체나 도난 당한 장치로부터의 공격등과 같은 능동적인 공격이 있다. 임의의 네트워크 환경에서 이러한 공격에 대한 안전한 통신을 보장하기 위해서 기밀성, 인증, 무결성 그리고 가용성등을 충족시켜야 한다. 이러한 보안상의 요구는 적절한 키 관리 방법을 필요로 한다. 하지만 기존의 방법들은 키의 일치를 위해 과도한 통신 오버헤드. 오랜 지연시간을 요구하거나 안전상 취약점을 노출한다. 본 논문에서는 호스트가 이동하는 상황에서, 빠르게 비밀키를 공유하도록 클러스터 구성을 이용하고 보다 안전한 키 관리를 위해 임계치 암호화 방식을 사용하는 방법을 제안한다. 더불어 제안하는 방법은 프로토콜에서 사용되는 임시키들과 부분키들을 주기적으로 update하여 안전성을 향상 시키며, 호스트들이 이동하는 상황에서도 안전하게 비밀키를 공유하도록 해준다. 따라서 본 논문에서 제안하는 방법은 이동 Ad Hoc 네트워크에서 높은 가용성을 보장하고 보다 안전하게 그룹키나 세션키를 공유하는 방법으로 이용될 수 있다.

  • PDF

Group Key Assignment Scheme based on Secret Sharing Scheme for Dynamic Swarm Unmanned Systems (동적 군집 무인체계를 위한 비밀분산법 기반의 그룹키 할당 기법)

  • Jongkwan Lee
    • Convergence Security Journal
    • /
    • v.23 no.4
    • /
    • pp.93-100
    • /
    • 2023
  • This paper presents a novel approach for assigning group keys within a dynamic swarm unmanned system environment. In this environment, multiple groups of unmanned systems have the flexibility to merge into a single group or a single unmanned system group can be subdivided into multiple groups. The proposed protocol encompasses two key steps: group key generation and sharing. The responsibility of generating the group key rests solely with the leader node of the group. The group's leader node employs a secret sharing scheme to fragment the group key into multiple fragments, which are subsequently transmitted. Nodes that receive these fragments reconstruct a fresh group key by combining their self-generated secret fragment with the fragment obtained from the leader node. Subsequently, they validate the integrity of the derived group key by employing the hash function. The efficacy of the proposed technique is ascertained through an exhaustive assessment of its security and communication efficiency. This analysis affirms its potential for robust application in forthcoming swarm unmanned system operations scenarios characterized by frequent network group modifications.

Verifier-Based Multi-Party Password-Authenticated Key Exchange for Secure Content Transmission (그룹 사용자간 안전한 콘텐츠 전송을 위한 검증자를 이용한 패스워드 기반 다자간 키 교환 프로토콜)

  • Kwon, Jeong-Ok;Jeong, Ik-Rae;Choi, Jae-Tark;Lee, Dong-Hoon
    • Journal of Broadcast Engineering
    • /
    • v.13 no.2
    • /
    • pp.251-260
    • /
    • 2008
  • In this paper, we present two verifier-based multi-party PAKE (password-authenticated key exchange) protocols. The shared key can be used for secure content transmission. The suggested protocols are secure against server compromise attacks. Our first protocol is designed to provide forward secrecy and security against known-key attacks. The second protocol is designed to additionally provide key secrecy against the server which means that even the server can not know the session keys of the users of a group. The suggested protocols have a constant number of rounds are provably secure in the standard model. To the best of our knowledge, the proposed protocols are the first secure multi-party PAKE protocols against server compromise attacks in the literature.

Group Key Agreement for Mobile Devices in Different Cells (서로 다른 셀의 모바일 장치간의 그룹키 동의 프로토콜)

  • Kim Jeeyeon;Choi Yeonyi;Kim Seungjoo;Won Dongho
    • Journal of KIISE:Information Networking
    • /
    • v.32 no.6
    • /
    • pp.651-658
    • /
    • 2005
  • Mobile communication has become more pervasive and it is considered as one of main concerns oi conferencing, multi-user games and etc. in mobile environment. These applications need to secure communication in group. Most of the published protocols are based on model which consists of a stationary base station and a cluster of mobile devices. In this paper, we have focused on the extended model of which participants are several base stations and mobile devices in different cells. We present a new group key protocol among mobile devices in different cells and analyze its security And we also look at how password authentication can be used to our group key agreement protocol. The mobile device's computing load may be reduced by using password authentication.

Group Key Management using (2,4)-Tree ((2,4)-트리를 이용한 그룹키 관리)

  • 조태남;이상호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.4
    • /
    • pp.77-89
    • /
    • 2001
  • Recently, with the explosive growth of communication technologies, group oriented services such as teleconference and multi-player game are increasing. Access control to information is handled by secret communications with group keys shared among members, and efficient updating of group keys is vital to such secret communications of large and dynamic groups. In this paper, we employ (2,4)-tree as a key tree, which is one of height balanced trees, to reduce the number of key updates caused by join or leave of members. Especially, we use CBT(Core Based Tree) to gather network configurations of group members and reflect this information to key tree structure to update group keys efficiently when splitting or merging of subgroups occurs by network failure or recovery.

A Study on Secure Group Key Management Based on Agent for Multicast Data Transmission (멀티캐스트 전송을 위한 에이전트 기반의 안전한 그룹 키 관리방안 연구)

  • Kim, Bo-Seung;Kim, Jung-Jae;Zhang, Feng-De;Shin, Yong-Tae
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.12 no.1
    • /
    • pp.436-444
    • /
    • 2011
  • As practical use degree of multicasting increase, security for multicast is recognized as an important issue. Previous research in the area of secure multicast has mainly focused on group key management. The most important thing about the security of multicast is that only authorized members of this group will be able to access the data. The member of access to multicast communication is to use cryptography with a common shared session encryption key. We propose decentralized group key management based on agent for dynamic multicast with large groups and frequent joins or leaves in this paper. Whole group divide to several subgroup using agent technology and each agent manage members of each subgroup. Also, when rekeying updates that using one-way hash function can prevent the key exposure, and reduce the key distribution delay.

Secure Subgroup and Group Communication Service for TETRA System (TETRA 시스템을 위한 안전한 소그룹과 그룹통신 서비스)

  • 이수연;정진욱
    • Convergence Security Journal
    • /
    • v.3 no.1
    • /
    • pp.31-37
    • /
    • 2003
  • This paper proposed a model supporting secure mechanism both group communication service and subgroup communication service of TETRA system that the standard developed by the technical committee Radio Equipment and Systems(RES) of the European Telecommunications Standards Institute(ETSI) provides a pure digital information technology for the transmission of speech and data. In each scheme, members in a subgroup maintains its subgroup key, which is not distributed, but computed by each member in the subgroup only with his own secret information and public values and secure subgroup members in a same subgroup can communication securely each other by using their subgroup key. Also, all members in group can share securely a group key. In communication services of TETRA system, this model supports mechanism for both group and subgroup communication are simultaneously needed.

  • PDF

Development of Tree Structures and Algorithms for the Efficient Group Key Management in Multicast Environment (멀티캐스트 환경에서 효율적인 그룹키 관리를 위한 트리구조 및 알고리즘 개발)

  • Han, Keun-Hee
    • The KIPS Transactions:PartB
    • /
    • v.9B no.5
    • /
    • pp.587-598
    • /
    • 2002
  • In multicast environment, the main objective of group key management is to provide security services to group communications by sharing a single group key among all the members of the group and subsequently encrypting and decrypting all the communication messages exchanged among the members of the group. Up to now, there has been no effort to develop group key management mechanism that considers the rate of users' join/leave operations. Hence, in this research, we propose group key management mechanisms that consider the rate of user's join/leave operations. We also define a new tree structure called variable tree which is much more flexible than full regular trees and show that variable trees are more efficient than full regular trees for group key management. Especially, we propose an algorithm that minimizes the necessary number of rekey messages according to the rate of join and leave operations. We also shows that if the rate of leave operation is greater than 50%, then the tree structure with degrees 2 or 3 are the optimal structures.

A Study on Group Key Management based on Mobile Device ID in Ad-hoc network (Ad-hoc 네트워크에서 모바일 디바이스 아이디 기반의 그룹 키 관리에 대한 연구)

  • Kang, Seo-Il;Lee, Nam-Hoon;Lee, Im-Yeong
    • Journal of Korea Multimedia Society
    • /
    • v.12 no.4
    • /
    • pp.540-549
    • /
    • 2009
  • An arbitrary mobile device configures Ad-hoc network to provide the transmission of a data and services using wireless communications. A mobile device requires authentication and encryption key management to securely communicate in the Ad-hoc network. This paper examines the trend of the authentication in the Ad-hoc network and the group key management and suggests the plan for ID-based mutual authentication and group key establishment. ID-based mutual authentication in proposed scheme uses zero knowledge in the absence of shared information and is applied to establish a session key and group key. In addition, the proposed scheme is applied to Ad-hoc network to increase the efficiency and the safety of security technology.

  • PDF

2-Layered Group Key Management Structure and Protocols using Multi-Core Based Tree (다중 코어 기반 트리를 이용한 2계층 그룹키 관리 구조 및 프로토콜)

  • Cho, Tac-Nam;Kim, Sang-Hee;Eun, Sang-A;Lee, Sang-Ho;Chae, Ki-Joon;Park, Won-Joo;Nah, Jae-Hoon
    • Journal of KIISE:Information Networking
    • /
    • v.29 no.5
    • /
    • pp.583-594
    • /
    • 2002
  • Assuring the security of group communications such as tole-conference and software distribution requires a common group key be shared among the legal members in a secure manner. Especially for large groups with frequent membership change, efficient rekey mechanism is essential for scalability. One of the most popular ways to provide sealable rekey is to partition the group into several subgroups. In this paper, we propose a two-layered key management scheme which combines DEP and CBT, a protocol in which subgroup manager cannot access the multicast data and another that has a multi-core, respectively. We also select sub-group key management protocols suitable for our structure and design new rekey protocols to exclude the subgroup managers from the multicast data. Compared to previous protocols based on CBT, our scheme provides forward secrecy, backward secrecy and scalability. This would reduce the number of encryption and decryption for a rekey message and would improve the efficiency number of rekey messages and the amount of information related to group members that group managers must maintain compared to DEP.