• Title/Summary/Keyword: 센터멤버

Search Result 14, Processing Time 0.03 seconds

A Key Recovery Mechanism for Reliable Group Key Management (신뢰성 있는 그룹키 관리를 위한 키 복구 메커니즘)

  • 조태남;김상희;이상호;채기준;박원주;나재훈
    • Journal of KIISE:Information Networking
    • /
    • v.30 no.6
    • /
    • pp.705-713
    • /
    • 2003
  • For group security to protect group data or to charge, group keys should be updated via key update messages when the membership of group changes. If we lose these messages, it is not possible to decrypt the group data and so this is why the recovery of lost keys is very significant. Any message lost during a certain member is logged off can not be recovered in real-time. Saving all messages and resending them by KDC (Key Distribution Center) not only requests large saving spaces, but also causes to transmit and decrypt unnecessary keys. This paper analyzes the problem of the loss of key update messages along with other problems that may arise during member login procedure, and also gives an efficient method for recovering group keys and auxiliary keys. This method provides that group keys and auxiliary keys can be recovered and sent effectively using information stored in key-tree. The group key generation method presented in this paper is simple and enable us to recover any group key without storing. It also eliminates the transmissions and decryptions of useless auxiliary keys.

RED알고리즘을 이용한 멀티캐스트 라우터 기반 버퍼 관리에 관한 연구

  • Choi, Won-Hyuck;Kim, Jung-Sun
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2005.07a
    • /
    • pp.553-555
    • /
    • 2005
  • 이중 공유기반 트리 방식인 CBT 방식은 송신자와 수신자 모두 센터 노드(Core)에 이르는 최단경로를 통해 데이터를 주고받는 방식이다. 이 방식은 Core를 이용하여 멀티캐스트의 한계인 확장성문제를 해결하기 위해서 사용된 방식이다. 그러나 현재 멀티미디어 라우팅방식은 Best-Effort 방식의 패킷 스위칭은 가능한 한 패킷을 전송하려 하기 때문에 Core와 RP를 중심으로 데이터의 폭주 현상을 유발한다. 우리는 이와 같은 문제를 해결하기 위해서 RED 알고리즘을 이용한 Anycast 방식을 제안한다. Anycast 프로토콜은 Anycast 주소를 가진 수신자 그룹 멤버들 중, 가장 근접한 라우터나 지역의 Anycast 그룹 멤버들에게 패킷을 재분배할 수 있는 최적의 서버 또는 호스트에게 패킷을 전달하는 방식이다. 이와 같이 Anycast는 Core의 패킷을 재분배하여 근접한 라우터로 재분배 하여 최적의 호스트에게 전달할 수 있다. Core의 패킷을 재분배하기 위해서는 RED 알고리즘을 도입하여 Core으 트래픽 증가를 분산시킨다.

  • PDF

Center-based Shared Route Decision Algorithms for Multicasting Services (멀티캐스트 서비스를 위한 센터기반 공유형 경로 지정 방법)

  • Cho, Kee-Sung;Jang, Hee-Seon;Kim, Dong-Whee
    • The Journal of the Korea Contents Association
    • /
    • v.7 no.4
    • /
    • pp.49-55
    • /
    • 2007
  • Recently, with the IPTV services, e-learning, real-time broadcasting and e-contents, many application services need the multicasting routing protocol. In this paper, the performance of the algorithm to assign the rendezvous router (RP: rendezvous point) in the center-based multicasting mesh network is analyzed. The estimated distance to select RP in the candidate nodes is calculated, and the node minimizing the distance is selected as the optimal RP. We estimate the distance by using the maximum distance, average distance, and mean of the maximum and average distance between the RP and members. The performance of the algorithm is compared with the optimal algorithm of all enumeration. With the assumptions of mesh network and randomly positioned for sources and members, the simulations for different parameters are studied. From the simulation results, the performance deviation between the algorithm with minimum cost and optimal method is evaluated as 6.2% average.

Decentralized Group Key Management for Untrusted Dynamic Networks (신뢰할 수 없는 동적 네트워크 환경을 위한 비중앙화 그룹키 관리 기법)

  • Hur, Jun-Beom;Yoon, Hyun-Soo
    • Journal of KIISE:Information Networking
    • /
    • v.36 no.4
    • /
    • pp.263-274
    • /
    • 2009
  • Decentralized group key management mechanisms offer beneficial solutions to enhance the scalability and reliability of a secure multicast framework by confining the impact of a membership change in a local area. However, many of the previous decentralized solutions reveal the plaintext to the intermediate relaying proxies, or require the key distribution center to coordinate secure group communications between subgroups. In this study, we propose a decentralized group key management scheme that features a mechanism allowing a service provider to deliver the group key to valid members in a distributed manner using the proxy cryptography. In the proposed scheme, the key distribution center is eliminated while data confidentiality of the transmitted message is provided during the message delivery process. The proposed scheme can support a secure group communication in dynamic network environments where there is no trusted central controller for the whole network and the network topology changes frequently.

Tree-based Group Key Agreement Protocol using Pairing (Pairing을 이용한 트리 기반 그룹키 합의 프로토콜)

  • 이상원;천정희;김용대
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.3
    • /
    • pp.101-110
    • /
    • 2003
  • Secure and reliable group communication is an increasingly active research area prompted by the growing popularity of many types of group-oriented and collaborative applications. The central challenge is secure and efficient group key management. While centralized methods are often appropriate for key distribution in large multicast-style groups, many collaborative group settings require distributed key agreement techniques. Most of prior group key agreement protocols have been focused on reducing the computational costs. One exception is STR protocol that optimizes communicational cost. On the other hand, it requires O(n) number of modular exponentiations. In this paper, we propose a new group key agreement protocol that modifies STR protocol by utilizing pairing based cryptography. The resulting protocol reduces computational cost of STR protocol while preserving the communication cost.

A Study on the forming Process of Automobile Center floor Side Member using Ultra High Strength Steel of 980MPa (980MPa급 초고강도강판을 이용한 센터 플로 사이드 멤버의 성형공정 연구)

  • Lim, H.T.;Suh, C.H.;Youn, K.T.;Ro, H.C.;Shin, H.D.;Kwak, Y.S.;Park, C.D.
    • Proceedings of the Korean Society for Technology of Plasticity Conference
    • /
    • 2009.05a
    • /
    • pp.203-206
    • /
    • 2009
  • Ultra high strength steels(UHSS) are widely used to fill the needs of lightweight part for automobile, and the control of springback is very important (actor in sheet metal forming using UHSS. In this study, to lighten the center floor side member(CFSM) which is normally manufactured using $600{\sim}800MPa$ steel sheet, new design of the manufacturing process for CFSM using APFC980 has been proposed. To accomplish this goal, the influence of process variables such as die corner radius and die wall angle on the springback were investigated using FE-analysis. In order to insure the validity of FE-analysis, the springback results of FE-analysis was verified with prototype product.

  • PDF

Development of ensemble method for ultra-shortterm rainfall prediction using radar data (레이더자료를 이용한 초단기 강우 앙상블 예측 기법 개발)

  • Noh, Hui-Seong;Lee, Dong-Ryul;Hwang, Suk-Hwan;Kang, Sung-Dae
    • Proceedings of the Korea Water Resources Association Conference
    • /
    • 2020.06a
    • /
    • pp.193-193
    • /
    • 2020
  • 집중호우로 인한 이재민 발생, 침수 등 많은 인명 및 재산 피해가 지속적으로 발생함에 따라, 홍수재해를 사전에 대응하는 다양한 방법에 대한 관심이 증가하고 있다. 본 연구에서는 레이더 반사도를 이용하여 강우의 이동방향과 이동속도를 추정하여 초단기 정량강우예측(QPF)이 가능한 기법을 개발하고, 2016년 태풍 차바 사상에 대하여 비슬산 레이더자료를 이용하여 분석을 실시하였다. 개발기법은 1단계 레이더 강우강도 앙상블 멤버 생성, 2단계 레이더 강우강도 이동속도 계산, 3단계 레이더 강우강도 앙상블 초단기 예보, 4단계 초단기 예보 검증의 과정으로 이루어진다. 본 연구결과물인 레이더 기반 초단기 강우예측자료는 수치예보기반 강우예측자료 및 다양한 레이더 기반 초단기예보자료들과 함께 강우예측율 향상에 기여할 것으로 판단된다.

  • PDF

MANET Certificate Model Using Distributed Partial-Certificate with Cooperation of Cluster Member Node (MANET 환경 하에서 멤버 노드간의 협력에 의해 분산된 인증서를 이용한 인증서비스에 관한 연구)

  • Lee, Dae-Young;Song, Sang-Hoon;Bae, Sang-Hyun
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.11 no.1
    • /
    • pp.206-215
    • /
    • 2007
  • Ad-Hoc network technology is a mobile internet technology of the future that will be used widely not only in Mobile Network but also in Wireless Personal Area Network (WPAN) and Ubiquitous Network For this to occur, distributed routing protocol design, loop prevention for link information reduction in overhead for control messages and route restoration algorithm must be improved or complemented. Security techniques that can guarantee safe com-munication between Ad-Hot nodes net also be provided. This study proposes and evaluates a new authentication mechanism for MANET. The mechanism segregates the roles of certification authority to keep with the dynamic mobility of nodes and handle rapid and random topological changes with minimal over-head. That is, this model is characterized by its high expandability that allows the network to perform authentication service without the influence of joining and leaving nodes. The efficiency and security of this concept was evaluated through simulation.

A Study on Forming Analysis for the Roll Forming Process of 3 Point Under Rail (3점 언더레일 슬라이드의 롤포밍 공정에 대한 성형해석연구)

  • Jung, D.W.;Park, S.H.;Jeong, J.H.
    • Journal of Power System Engineering
    • /
    • v.16 no.6
    • /
    • pp.52-58
    • /
    • 2012
  • Roll forming process is one of the most widely used processes in the world for forming metals such as a furniture drawer guide or an up and down slide guide. It can manufacture goods of the uniform cross section on a large scale throughout the continuous processing. In the domestic design and manufacture, roll forming process for production is taking most of the method of 2-point under rail slide. However, this method is vulnerable to the structural strength and stiffness is not suitable for high load conditions. Therefore, through systematic study of high load, low noise 3-point ball type of under rail slide its own design and manufacturing technology is the need to build. In this paper, to make center member of 3-point ball-type under rail slide for the refrigerator doors, the roll forming modeling and simulation are performed. Tensile test is performed about SCP-1 1/2H for determine the mechanical properties of materials. Modeling and simulation of roll forming is used MSC.MARC software of a dedicated analysis program used by rigid plastic finite element method. Interference between the roll and the final shape are predicted from the results of the simulation.

Tree-based Authenticated Group Key Agreement Protocol (트리 기반 그룹키 인증 및 합의 프로토콜)

  • Lee, Sang-Won;Kim, Jin;Kim, Kwang-Jo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.07a
    • /
    • pp.17-20
    • /
    • 2003
  • 안전하고 안정적인 그룹통신은 최근 그룹 및 그룹 구성원간의 협조가 필요한 응용 분야가 발전하면서 점차 그 필요성이 대두되고 있다. 이 중 가장 중요한 문제는 그룹내의 키 관리 문제이다. 중앙에 의존하는 키 관리 방식의 경우 대용량의 멀티캐스트 그룹에 어울리는 반면 중앙 센터 없이 구성원간의 협조에 의하여 이루어지는 그룹의 경우 분산키 관리 방법, 즉 그룹키 합의 방법이 필요하다. 기존의 그룹 키 합의 방법들은 계산량의 효율성에 치중한 연구만을 해왔다. 한 가지 예외로 STR 프로토콜[4]은 디피-헬만 프로토콜을 키 트리에 응용하고 키 트리가 한쪽으로 치우친 구조를 가지고 있어 통신량을 최적화하고 있다. 하지만 계산량에 있어서 그룹 멤버의 변경 시 현재 그룹 구성원의 수에 비례한 계산량이 필요하다. 본 논문에서는 pairing을 응용하여 STR 키 합의 방식에 계산량에 있어서 효율성을 제공하고 통신 효율성을 유지하며 그룹키를 인증할 수 있는 방식을 제시한다.

  • PDF