• Title/Summary/Keyword: Group Key

Search Result 2,566, Processing Time 0.032 seconds

Group Key Management Scheme for Survelliance and Reconnaissance Sensor Networks based on Probabilistic Key Sharing (확률론적 키 공유를 통한 감시정찰 센서네트워크에서의 그룹 키 관리 기법)

  • Bae, Si-Hyun;Lee, Soo-Jin
    • Convergence Security Journal
    • /
    • v.10 no.3
    • /
    • pp.29-41
    • /
    • 2010
  • Survelliance and Reconnaissance Sensor Network(SRSN) which can collect various tactical information within battlefield in real time plays an important role in NCW environment, of sensor to shooter architecture. However, due to the resource-limited characteristics of sensor nodes and the intrinsic attributes of sensor network such as wireless communication, the SRSN may be vulnerable to various attacks compared to traditional networks. Therefore, in this paper, we propose a new group key management scheme to guarantee confidentiality, integrity, availability, and authentication during the operation of the SRSN. Proposed scheme generates and distributes the group key based on the topological characteristic of the SRSN and the probabilistic key sharing. The communication cost for distributing the group key is O(logn).

Centralized Group Key Management Scheme for Tactical Swarming Drone Networks (전술 군집 드론 네트워크를 위한 중앙집권식 그룹키 관리 기법)

  • Lee, Jong-Kwan;Shin, Kyuyong;Kim, Kyung-Min
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.21 no.6
    • /
    • pp.817-825
    • /
    • 2018
  • Recently, drones have been used in various field to overcome time and space limitations. However, single drone still has a lot of restriction on transportation wight and travel time. Therefore many studies have been conducted to increase the utilization by swarm of drones. Many things should be additionally considered in order to operate swarming drones securely. Especially the group key management is a challenging research topic in tactical domain due to existence of adversary that has anti-drone skill. In this paper, we proposed an efficient group key management scheme for tactical swarming drone networks where an adversary equipped with anti-drone skills exists. The group key can be updated with a small number of message exchange compared to other convenience schemes. The numerical and simulation results demonstrate that the proposed scheme manages the group key efficiently and securely.

An Efficient Group Key Distribution Mechanism for the Secure Multicast Communication in Mobile Ad Hoc Networks (이동 애드혹 네트워크에서 안전한 멀티캐스트 통신을 위한 효율적인 그룹 키 분배 방식)

  • Lim Yu-Jin;Ahn Sang-Hyun
    • The KIPS Transactions:PartC
    • /
    • v.13C no.3 s.106
    • /
    • pp.339-344
    • /
    • 2006
  • Secure delivery of multicast data can be achieved with the use of a group key for data encryption in mobile ad hoc network (MANET) applications based on the group communication. However, for the support of dynamic group membership, the group key has to be updated for each member joining/leaving and, consequently, a mechanism distributing an updated group key to members is required. The two major categories of the group key distribution mechanisms proposed for wired networks are the naive and the tree-based approaches. The naive approach is based on unicast, so it is not appropriate for large group communication environment. On the other hand, the tree-based approach is scalable in terms of the group size, but requires the reliable multicast mechanism for the group key distribution. In the sense that the reliable multicast mechanism requires a large amount of computing resources from mobile nodes, the tree-based approach is not desirable for the small-sized MANET environment. Therefore, in this paper, we propose a new key distribution protocol, called the proxy-based key management protocol (PROMPT), which is based on the naive approach in the small-sized MANET environment. PROMPT reduces the message overhead of the naive through the first-hop grouping from a source node and the last-hop grouping from proxy nodes using the characteristics of a wireless channel.

Bandwidth Efficient Key Management for Secure Multicast in Clustered Wireless Networks (클러스터화된 무선 네트워크에서 전송량을 고려한 효율적인 멀티캐스트 키 관리 기법)

  • Shin, Seung-Jae;Hur, Jun-Beom;Lee, Han-Jin;Yoon, Hyun-Soo
    • Journal of KIISE:Information Networking
    • /
    • v.36 no.5
    • /
    • pp.437-455
    • /
    • 2009
  • In the near future, various multicast based services will be provided over clustered wireless networks. To provide multicast services in secure manner, multicast messages are encrypted by using group key which is shared by group members. Therefore, various group key management schemes have been introduced until now. Among them, tree based approach is one of the most representative paradigms in group key management. Traditional tree based approaches effectively reduce rekeying message transmissions of the key distribution center. However, they do not consider the network bandwidth used for transmitting the rekeying messages. In this paper, we firstly present formulas that describe bandwidth consumption of tree based group key management scheme. Based on our formulations, we propose a bandwidth efficient key tree management scheme for clustered wireless networks where membership changes occur frequently. Simulation results show that our scheme effectively reduces the bandwidth consumption used for rekeying compared to existing key tree schemes.

An Efficient Revocable Group Signature Scheme in Vehicular Ad Hoc Networks

  • Zhao, Zhen;Chen, Jie;Zhang, Yueyu;Dang, Lanjun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.10
    • /
    • pp.4250-4267
    • /
    • 2015
  • Although many revocable group signature schemes has been proposed in vehicular ad hoc networks (VANETs), the existing schemes suffer from long computation delay on revocation that they cannot adapt to the dynamic VANETs. Based on Chinese remainder theorem and Schnorr signature algorithm, this paper proposes an efficient revocable group signature scheme in VANETs. In the proposed scheme, it only need to update the corresponding group public key when a member quits the group, and in the meanwhile the key pairs of unchanged group members are not influenced. Furthermore, this scheme can achieve privacy protection by making use of blind certificates. Before joining to the VANETs, users register at local trusted agencies (LTAs) with their ID cards to obtain blind certificates. The blind certificate will be submitted to road-side units (RSUs) to verify the legality of users. Thus, the real identities of users can be protected. In addition, if there is a dispute, users can combine to submit open applications to RSUs against a disputed member. And LTAs can determine the real identity of the disputed member. Moreover, since the key pairs employed by a user are different in different groups, attackers are not able to track the movement of users with the obtained public keys in a group. Furthermore, performance analysis shows that proposed scheme has less computation cost than existing schemes.

Provably-Secure and Communication-Efficient Protocol for Dynamic Group Key Exchange (안전성이 증명 가능한 효율적인 동적 그룹 키 교환 프로토콜)

  • Junghyun Nam;Jinwoo Lee;Sungduk Kim;Seungjoo Kim;Dongho Won
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.4
    • /
    • pp.163-181
    • /
    • 2004
  • Group key agreement protocols are designed to solve the fundamental problem of securely establishing a session key among a group of parties communicating over a public channel. Although a number of protocols have been proposed to solve this problem over the years, they are not well suited for a high-delay wide area network; their communication overhead is significant in terms of the number of communication rounds or the number of exchanged messages, both of which are recognized as the dominant factors that slow down group key agreement over a networking environment with high communication latency. In this paper we present a communication-efficient group key agreement protocol and prove its security in the random oracle model under the factoring assumption. The proposed protocol provides perfect forward secrecy and requires only a constant number of communication rounds for my of group rekeying operations, while achieving optimal message complexity.

Tree-based Group Key Agreement Protocol using Pairing (Pairing을 이용한 트리 기반 그룹키 합의 프로토콜)

  • 이상원;천정희;김용대
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.3
    • /
    • pp.101-110
    • /
    • 2003
  • Secure and reliable group communication is an increasingly active research area prompted by the growing popularity of many types of group-oriented and collaborative applications. The central challenge is secure and efficient group key management. While centralized methods are often appropriate for key distribution in large multicast-style groups, many collaborative group settings require distributed key agreement techniques. Most of prior group key agreement protocols have been focused on reducing the computational costs. One exception is STR protocol that optimizes communicational cost. On the other hand, it requires O(n) number of modular exponentiations. In this paper, we propose a new group key agreement protocol that modifies STR protocol by utilizing pairing based cryptography. The resulting protocol reduces computational cost of STR protocol while preserving the communication cost.

FI-Based Local Group Key Generation/Distribution for Mobile Multicast in a Hierarchical Mobile IPv6Network

  • Baek, Jin-Suk;Fisher, Paul S.;Kwak, Ming-Yung
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.2 no.1
    • /
    • pp.5-21
    • /
    • 2008
  • In order to securely transmit multicast data packets in a mobile environment where frequent join/leave events are a characteristic of the environment, there is a need for a new secure and efficient group key management solution. We propose a secure group key generation/distribution solution providing scalability and reliability. Using this solution, when a mobile node, which is in a multicast session, enters a new domain, the agent of the domain joins the multicast session and coordinates its data packets with the mobile node. The agent encrypts and transmits subsequent data packets to the mobile node, using a local one-time pad key. This key is generated with FI sequences, enabling the mobile node to regenerate the same data packet, based on the information sent by the agent. Our performance analysis demonstrates that the proposed solution can significantly reduce the number of key generations and distributions, when it is applied to the hierarchical mobile IPv6 network.

Efficient Batch Rekeying Scheme using Random Number (난수를 사용한 효율적인 일괄 rekeying 기법)

  • Chung, Joung-In
    • Journal of the Korea Computer Industry Society
    • /
    • v.5 no.9
    • /
    • pp.891-902
    • /
    • 2004
  • Membership changing is deeply associated with scalability problem for group key management. If members of the group join or leave, new group key has to be geneerated and distributed to all remaining members of group. Group key changing is perform for group controller. The following parameters are important evaluating criteria of multicast key management scheme that generate and deliver new keys for rekeying: the number of keys stored by both controller and member, messages to deliver, keys to initially be delivered by controller, blocking capability of collusion attacks, messages to deliver at the batch rekeyng. Batch rekeying can reduce messages to deliver and operation costs of generation for message rather than removing members sequentially in fashion one after another. We propose efficient batch rekeying scheme applicable to Pegueroles scheme using random number and prove to be a efficient group key scheme for enhanced Pegueroles model with batch rekeying capability.

  • PDF

A Ternary Tree-based Authenticated Group Key Agreement For Dynamic Peer Group (동적 피어 그룹을 위한 삼진 트리방식의 인증된 그룹 키 합의 프로토콜)

  • Kim, Ho-Hee;Kim, Soon-Ja
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.6
    • /
    • pp.1253-1263
    • /
    • 2012
  • As a result of the increased popularity of group oriented applications, the design of an efficient authenticated group key agreement protocol has received a lot of attention. Lee et al. proposed a tree-based group key agreement protocol, which applies a ternary key tree structure and pairing-based cryptography to the key agreement of Dynamic Peer Group. In their protocol, only the group sponsor knows all member's session random keys computes all blinded keys. In addition, when the group sponsor leaves a group, all nodes of the tree should be changed. In this paper, we present the modified protocol that has several sponsors. Since a secret value for each member isn't given to the group sponsor, the key renewing of our protocol is more secure and efficient than that of Lee et al.'s protocol in the previous case. Therefore, our protocol is suitable to Dynamic Peer Groups.