• Title/Summary/Keyword: 멀티캐스트 보안

Search Result 88, Processing Time 0.024 seconds

ITU-T SG17 Q.9(안전한 통신 서비스) 국제표준화 동향 및 향후 전망

  • Oh, Heung-Ryong;Nah, Jae-Hoon;Youm, Heung-Youl;Kim, Dae-Kyung
    • Review of KIISC
    • /
    • v.18 no.4
    • /
    • pp.30-41
    • /
    • 2008
  • 국제표준화기구 ITU-T에서는 SG17 WP2 그룹이 정보통신 보안에 관한 표준화를 리드하는 연구그룹으로, 산하 7개의 연구과제(Question)를 구성하여 정보보호 국제표준을 개발하고 있다. 이 연구과제들 중 Q.9(의장, 염흥열, 순천향대)에서 는 안전한 통신 서비스라는 주제로 모바일 보안, 홈네트워크 보안, 웹 서비스 보안, P2P보안, 멀티캐스트 보안, USN 보안, NID(RFID) 보안, IPTV 보안, 응용서비스 및 응용 프로토콜 보안 등 정보통신 환경에서 다양하게 응용될 수 있는 국제표준들의 개발을 담당하고 있다. 현재, Q.9에서는 앞서 언급된 분야로 총 16건의 국제표준을 제정하였으며, 총 6건의 표준초안들이 개발중에 있다. 본 논문에서는 Q.9에서 개발한 국제표준들과 개발중에 있는 표준초안들에 대해 간단히 소개하고, 차기 연구회기(’09${\sim}$’12) 구조조정 방향에 따른 향후 추진방향을 제시하고자 한다.

Design of Multicast Group Key Management Protocol for Information Security in PIM_SM (PIM-SM 정보 보안을 위한 멀티캐스트 그룹 키 관리 프로토콜 설계)

  • 홍종준
    • Journal of Internet Computing and Services
    • /
    • v.3 no.5
    • /
    • pp.87-94
    • /
    • 2002
  • This paper proposes a group key management protocol for a secure of all the multcast user in PIM-SM multicast group communication. Each subgroup manager gives a secure key to it's own transmitter and the transmitter compress the data with it's own secure key from the subgroup manager, Before the transmitter send the data to receiver, the transmitter prepares to encrypt a user's service by sending a encryption key to the receiver though the secure channel. after checking the user's validity through the secure channel, As the transmitter sending a data after then, the architecture is designed that the receiver will decode the received data with the transmitter's group key, Therefore, transmission time is shortened because there is no need to data translation by the group key on data sending and the data transmition is possible without new key distribution at path change to shortest path of the router characteristic.

  • PDF

A Study on Efficient Multicast Technique using Virtual Group based on Geographic Information in MANET (위치정보 기반 가상 그룹을 활용한 효율적인 멀티캐스트 기법 연구)

  • Yang, Hwan Seok
    • Convergence Security Journal
    • /
    • v.17 no.5
    • /
    • pp.87-92
    • /
    • 2017
  • MANET is a network composed itself because mobile nodes are connected wirelessly. It has been applied to various fields for group communication. However, the dynamic topology by the movement of the nodes causes routing failure frequently because it is difficult to maintain the position information of the nodes participating in the group communication. Also, it has a problem that network performance is decreased due to high overhead for managing information of member nodes. In this paper, we propose a multicast technique using location-based 2-tier virtual group that is flexible and reliable in management of member nodes. The network is composed of cellular zones and the virtual group is constructed using the location information of the nodes in the proposed technique. The virtual group management node is selected to minimize the overhead of location information management for member nodes in the virtual group. In order to improve the reliability for management of member nodes and multicast data transmission, it excludes the gateway node with low transfer rate when setting the route after the packet transmission rate of the member nodes is measured. The excellent performance of the proposed technique can be confirmed through comparative experiments with AMroute method and PAST-DM method.

IETF IPSEC 관련 그룹 및 MSEC 그룹 표준화 동향

  • 홍기훈;정수환;이계상
    • Review of KIISC
    • /
    • v.14 no.2
    • /
    • pp.38-45
    • /
    • 2004
  • 본고에서는 IETF IPSEC WG과 IPSEC프로토콜 관련 표준화 작업을 위해 최근 결성되어 관심을 모으고 활발히 활동을 시작한 MOBIKE WG 및 PK14IPSEC WG의 표준화 활동을 소개하고 간략히 요약한다. 또한 멀티캐스트 보안 표준화 작업을 수행하는 MSEC WG기 활동을 소개하고 현재 진행 사항과 최근의 표준화 작업의 내용과 기술 동향을 기술한다.

An Anonymiser Development for Web Security (Web security 기능을 위한 Anonymiser 구축 방안에 대한 연구)

  • Choi, Young-Lim;Jang, Hyuk-Soo
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2001.10b
    • /
    • pp.1057-1060
    • /
    • 2001
  • Web Security를 위한 방법으로서 anonymity에 대한 개념에 대해서 살펴보고, 멀티캐스트 그룹환경에서 web 보안을 위해 익명 서비스를 제공하는 anonymiser 를 사용하여 보다 효율적인 web 보안과 익명 서비스를 적용할 수 있는 방안을 제안 한다.

  • PDF

A Study of Secure Group Key Management Based on Key-Chain for Multicast Data Transmission (멀티캐스트 전송을 위한 키 체인 기반의 안전한 그룹 키 관리방안 연구)

  • Kim, Bo-Seung;Kim, Jeong-Jai;Lee, Ki-Young;Shin, Yong-Tae
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.11 no.9
    • /
    • pp.3495-3501
    • /
    • 2010
  • Because the application simultaneously to transmit large amounts of data (Video conferencing, Internet broadcasting, Online games etc.) to multiple users increases, the importance and utilization of group communication was greater. So the security was recognized as a important issue. To provide security in multicast environment, A study of single group management server using protocol based on Key Tree Scheme was proposed. But the paper proposes secure group key management scheme to be a relatively low-overhead. Therefore proposed paper is demonstrated to be excellent by comparing the effectiveness of existing and proposed group key management scheme.

A Group Key Management for Real-Time Multicasting Information Security (실시간 멀티캐스팅 정보보안을 위한 그룹키 관리)

  • Hong, Jong-Joon;Hwang, Kyo-Chul
    • The KIPS Transactions:PartC
    • /
    • v.10C no.6
    • /
    • pp.809-814
    • /
    • 2003
  • The multicast transmitting the real-time data to groups may easily have many attacks from abnormal attacks because it has many links as compared to the unicast. The existing group key management architectures for preventing these problems are designed for protocols suitable for a large scale. Thus these architectures applied to a small scale routing protocols may have many overheads with key distribution and a constant core tree. Therefore this paper proposes a groups key management protocol for a secure multicast in PIM-SM multicast group communication. The proposed method divide multicast groups with RO(Rendezvous-Point), and subgroup key managers are established in each RP and can be transmitted groups keys between senders and receivers, so the security cannel is set up for secure data transfer, And this does not have needs of the data translation for group keys and the new key distribution for path change. As a result of this, the data transmission time can be reduced.

A Cell-based Secure Sensor Network supporting Multi-casting Communication for the Application of Telemedicine (의료분야에서 멀티캐스트 통신을 지원하는 셀 기반의 안전한 센서 네트워크 구조)

  • Sung, Ji-Yeon;Choi, Ju-Young;Kim, Myuhng-Joo
    • Convergence Security Journal
    • /
    • v.5 no.4
    • /
    • pp.49-58
    • /
    • 2005
  • We propose a specific ubiquitous sensor network (USN) architecture as a promising candidate of the future telemedicine model which offers the patient's mobility and more cost-efficient medical care system. This new USN architecture is a kind of cell-based secure sensor network supporting encrypted multi-casting communications and it has a hybrid routing protocol by adapting flat routing to hierarchical routing. For the patient's privacy and the protection of patient's vital information from eavesdropping, we adopt a lightweight PKI-based secure communication protocol with some formal presentation on its core procedure.

  • PDF

Lightweight Individual Encryption for Secure Multicast Dissemination over WSNs (무선 센서네트워크에서 경량화 개인별 암호화를 사용한 멀티캐스트 전송기법)

  • Park, Taehyun;Kim, Seung Young;Kwon, Gu-In
    • Journal of the Korea Society of Computer and Information
    • /
    • v.18 no.11
    • /
    • pp.115-124
    • /
    • 2013
  • In this paper, we suggest a secure data dissemination by Lightweight Individual Encryption Multicast scheme over wireless sensor networks using the individual encryption method with Forward Error Correction instead of the group key encryption method. In wireless sensor networks, a sink node disseminates multicast data to the number of sensor nodes to update the up to date software such as network re-programming and here the group key encryption method is the general approach to provide a secure transmission. This group key encryption approach involves re-key management to provide a strong secure content distribution, however it is complicated to provide group key management services in wireless sensor networks due to limited resources of computing, storage, and communication. Although it is possible to control an individual node, the cost problem about individual encryption comes up and the individual encryption method is difficult to apply in multicast data transmission on wireless sensor networks. Therefore we only use 0.16% of individually encrypted packets to securely transmit data with the unicast to every node and the rest 99.84% non-encrypted encoded packets is transmitted with the multicast for network performance.

Group key management using CBT with multi-core (다중 코어를 가지는 CBT에서의 그룹키 관리)

  • 조태남;김상희;은상아;이상호;채기준;박원주
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2002.04a
    • /
    • pp.763-764
    • /
    • 2002
  • 원격화상회의나 소프트웨어 배포 등 멀티캐스팅의 보안을 위해서 사용하는 그룹키는 그룹의 규모가 클 경우에도 멤버쉽 변화에 대하여 효율적으로 갱신이 이루어져야 한다. 본 논문에서는 DEP 구조를 멀티캐스트 프로토콜인 CBT에 적용한 2계층 관리 구조를 제안함으로써 키갱신 메시지 전송의 암.복호화 횟수를 제한아였으며, 서브 그룹 관리자를 그룹 통신으로부터 배제할 수 있는 효율적인 키관리 프로토콜을 제시하였다.

  • PDF