• Title/Summary/Keyword: Broadcasting key distribution

Search Result 34, Processing Time 0.027 seconds

Design and Implementation of Secure Distribution System for Broadcasting Contents (방송 콘텐츠를 위한 안전한 유통 시스템 설계 및 구현)

  • Lee, Jin-Heung;Lee, Hea-Ju;Shin, Sang-Uk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.2
    • /
    • pp.19-27
    • /
    • 2007
  • Broadcasting contents protection system for HDTV has many difficult to apply file encryption technology that using the existing DRM systems. Therefore, this system has to be processed as accommodative about broadcasting contents format such as TS and PS and so on. Also, this system must support efficient encryption technology and random access mode. In addition, this system must have suitable key distribution mechanism in broadcasting environment. In this paper, we propose and implement encryption/key distribution scheme applicable to encoder/decoder without changing the existing MPEG system.

Performance of privacy Amplification in Quantum Key Distribution Systems (양자 키 분배 시스템에서 보안성 증폭의 성능 분석)

  • Lee, Sun-Yui;Kim, Jin-Young
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.18 no.5
    • /
    • pp.111-116
    • /
    • 2018
  • This paper introduces the concept of a random universal hash function to amplify security in a quantum key distribution system. It seems to provide security amplification using the relationship between quantum error correction and security. In addition, the approach in terms of security amplification shows that phase error correction offers better security. We explain how the universal hash function enhances security using the BB84 protocol, which is a typical example of QKD(Quantum Key Distribution). Finally, we show that the BB84 protocol using random privacy amplification is safe at higher key rates than Mayers' performance at the same error rate.

RFID-based Secure Communication for Smart Device in Future Home Network Environment

  • Li, Nong-Jun;Choi, Kee-Hyun;Jang, Kyung-Soo;Shin, Dong-Ryeol
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.5 no.1
    • /
    • pp.18-22
    • /
    • 2013
  • We introduce, in this paper, a novel approach of protection mechanism for data which are transmitted not only between the networked devices but also between the digital media devices. As the devices are getting more powerful and more storage capacity, they can process the encoded/encrypted data autonomously. However, all devices must know the secret key that used to encrypt data, and also use secure method to distribute that key. Moreover, there are no protection mechanisms supporting end-to-end copy protection which result in the fact that the data passed through various devices can be manipulated or captured. Therefore, we propose a RFID-based key distribution and protection mechanism to resolve these problems.

A Reliable Group Key Management Scheme for Broadcast Encryption

  • Hur, Junbeom;Lee, Younho
    • Journal of Communications and Networks
    • /
    • v.18 no.2
    • /
    • pp.246-260
    • /
    • 2016
  • A major challenge achieving scalable access control for a large number of subscribers in a public broadcast is to distribute key update messages reliably to all stateless receivers. However, in a public broadcast, the rekeying messages can be dropped or compromised during transmission over an insecure broadcast channel, or transmitted to receivers while they were off-line. In this study, we propose a novel group key management scheme. It features a mechanism to allow legitimate receivers to recover the current group key, even if they lose key update messages for long-term sessions. The scheme uses short hint messages and member computation. Performance analysis shows that the proposed scheme has the advantages of scalability and efficient rekeying compared to previous reliable group key distribution schemes. The proposed key management scheme targets a conditional access system in a media broadcast in which there is no feedback channel from receivers to the broadcasting station.

Applied to Satellite Network of Modified Diffie-Hellman Scheme (Diffie-Hellman 방법의 위성망에서의 응용)

  • Park, Jeong-Hyun;Lee, Sang-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.6 no.3
    • /
    • pp.23-30
    • /
    • 1996
  • This paper presented a key distribution scheme based on the Yacobi scheme that does not use the secret key provided by key distribution center as a power, but uses instead a random number generated by the user. The scheme is independent of the exposure of the secret key. Then this paper described modified Diffie-Hellman schemes based on the discrete logarithm and prime resolution into factors. The modified DH scheme was applied to point-to-multicasting, and broadcasting networks via satellite.

An Efficient and Secure Group Key Distribution Protocol for IP-based Pay-TV Systems (IP기반의 Pay-TV 시스템을 위한 안전하고 효율적인 그룹 키 분배 프로토콜)

  • Kim, Jung-Yoon;Choi, Hyoung-Kee
    • The KIPS Transactions:PartC
    • /
    • v.16C no.2
    • /
    • pp.199-208
    • /
    • 2009
  • Recently,IP-based broadcasting systems,such as Mobile-TV and IP-TV, have been widely deployed. These systems require a security system to allow only authorized subscribers access to broadcasting services. We analyzed the Conditional Access System, which is a security system used in the IP-based Pay-TV systems. A weakness of the system is that it does not scale well when the system experiences frequent membership changes. In this paper, we propose a group key distribution protocol which overcomes the scalability problem by reducing communication and computation overheads without loss of security strength. Our experimental results show that computation delay of the proposed protocol is smaller than one of the Conditional Access System. This is attributed to the fact that the proposed protocol replaces expensive encryption and decryption with relatively inexpensive arithmetic operations. In addition, the proposed protocol can help to set up a secure channel between a server and a client with the minimum additional overhead.

Object-based Coding for Future Broadcasting

  • Shishikui, Yoshiaki;Kaneko, Yutaka;Sakaida, Shinichi;Zheng, Wantao;Nojiri, Yuji
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 1998.06b
    • /
    • pp.183-188
    • /
    • 1998
  • This paper describes the concept of object-based coding for future broadcasting environments. Digital broadcasting uses the MPEG2 coding scheme which is regarded as a picture-based coding. An object-based coding scheme is a potential candidate for future broadcasting both for studio and distribution uses, and it offers a higher compression more flexible content handling. This paper also describes key technologies that we have been developing for the object-based coding, e.g., image analysis, object extraction and coding of objects.

  • PDF

A Study on Efficient Data De-Identification Method for Blockchain DID

  • Min, Youn-A
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.13 no.2
    • /
    • pp.60-66
    • /
    • 2021
  • Blockchain is a technology that enables trust-based consensus and verification based on a decentralized network. Distributed ID (DID) is based on a decentralized structure, and users have the right to manage their own ID. Recently, interest in self-sovereign identity authentication is increasing. In this paper, as a method for transparent and safe sovereignty management of data, among data pseudonymization techniques for blockchain use, various methods for data encryption processing are examined. The public key technique (homomorphic encryption) has high flexibility and security because different algorithms are applied to the entire sentence for encryption and decryption. As a result, the computational efficiency decreases. The hash function method (MD5) can maintain flexibility and is higher than the security-related two-way encryption method, but there is a threat of collision. Zero-knowledge proof is based on public key encryption based on a mutual proof method, and complex formulas are applied to processes such as personal identification, key distribution, and digital signature. It requires consensus and verification process, so the operation efficiency is lowered to the level of O (logeN) ~ O(N2). In this paper, data encryption processing for blockchain DID, based on zero-knowledge proof, was proposed and a one-way encryption method considering data use range and frequency of use was proposed. Based on the content presented in the thesis, it is possible to process corrected zero-knowledge proof and to process data efficiently.

Grid-Based Key Pre-Distribution for Factory Equipment Monitoring (공장 설비 모니터링을 위한 그리드 기반 키 선분배 기법)

  • Cho, YangHui;Park, JaePyo;Yang, SeungMin
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.16 no.6
    • /
    • pp.147-152
    • /
    • 2016
  • Wireless sensor networks that are easy to deploy and install are ideal for building a system that monitors the condition of the equipment in a factory environment where wiring is difficult. The ZigBee has characteristics of low price and low power compared with other wireless communication protocols and is suitable for a monitoring system requiring a plurality of nodes. ZigBee communication requires encryption security between devices because all protocol layers are based on OTM trusted by each other. In the communication between nodes, node authentication must be guaranteed and exposure of confidential information managed by each node should be minimized. The facilities of the factory are regular and stationary in distribution location. In order to protect the information gathered from the sensor in the factory environment and the actuator control information connected to the sensor node, we propose a cryptosystem based on the two - dimensional grid - based key distribution method similar to the distribution environment of the facility.

An Efficient Variant of Self-Healing Group Key Distribution Scheme with Revocation Capability (자가 치료 기능과 취소 능력을 가진 효율적인 그룹키 분배 기법)

  • Kang Ju-Sung;Hong Dowon
    • The KIPS Transactions:PartC
    • /
    • v.12C no.7 s.103
    • /
    • pp.941-948
    • /
    • 2005
  • In the self-healing group key distribution scheme, users are capable of recovering lost group keys on their own without requesting additional transmission from the group manager, where there is no reliable network infrastructure. In this paper, we propose a new self-healing group key distribution scheme with revocation capability, which is optimal in terms of user memory storage and more efficient in terms of communication complexity than the previous results. We obtain a slightly improved result from (13) and (14) by using the new broadcasting method. In addition, we prove that our scheme has the properties of t-wise forward secrecy and t-wise backward secrecy, and extend this self-healing approach to the session key recovery scheme from a single broadcast message.