• Title/Summary/Keyword: Group Key

Search Result 2,566, Processing Time 0.034 seconds

Authentication and Key Agreement Protocol for Secure End-to-End Communications on Mobile Networks

  • Park, Jeong-Hyun;Kim, Jin-Suk;Kim, Hae-Kyu;Yang, Jeong-Mo;Yoo, Seung-Jae
    • Proceedings of the Korean Institute of Intelligent Systems Conference
    • /
    • 2003.09a
    • /
    • pp.256-259
    • /
    • 2003
  • This paper presents mutual authentication scheme between user and network on mobile communications using public key scheme based on counter, and simultaneously shows key agreement between user and user using random number for secure communications. This is also a range of possible solutions to authentication and key agreement problem-authentication and key agreement protocol based on nonce and count, and secure end-to-end protocol based on the function Y=f(.)$\^$1/, C$\^$i/ is count of user I, and f(.) is one way function.

  • PDF

The Key Tree Model for Group Key Management (그룹키 관리를 위한 키트리 모델)

  • Han, Keun-Hee;Jeong, Tae-Eui;Yun, Yeo-Wung
    • Annual Conference of KIPS
    • /
    • 2000.10a
    • /
    • pp.837-840
    • /
    • 2000
  • For secure communications in using multicast applications such as Cable-TV, It is essential for us to manage shared keys to encrypt/decrypt data through crypto algorithm as DES, which is called Group Key Management. In GKM, It is a hot issue that reduces the number of join/leave operation and subgroup key in key tree model. In this paper, we propose optimized mechanism of group key management required for providing multicast security.

  • PDF

A Study on Secure Group Key Management Based on Agent for Multicast Data Transmission (멀티캐스트 전송을 위한 에이전트 기반의 안전한 그룹 키 관리방안 연구)

  • Kim, Bo-Seung;Kim, Jung-Jae;Zhang, Feng-De;Shin, Yong-Tae
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.12 no.1
    • /
    • pp.436-444
    • /
    • 2011
  • As practical use degree of multicasting increase, security for multicast is recognized as an important issue. Previous research in the area of secure multicast has mainly focused on group key management. The most important thing about the security of multicast is that only authorized members of this group will be able to access the data. The member of access to multicast communication is to use cryptography with a common shared session encryption key. We propose decentralized group key management based on agent for dynamic multicast with large groups and frequent joins or leaves in this paper. Whole group divide to several subgroup using agent technology and each agent manage members of each subgroup. Also, when rekeying updates that using one-way hash function can prevent the key exposure, and reduce the key distribution delay.

KEPCO-China Huaneng Post-combustion CO2 Capture Pilot Test and Cost Evaluation

  • Lee, Ji Hyun;Kwak, NoSang;Niu, Hongwei;Wang, Jinyi;Wang, Shiqing;Shang, Hang;Gao, Shiwang
    • Korean Chemical Engineering Research
    • /
    • v.58 no.1
    • /
    • pp.150-162
    • /
    • 2020
  • The proprietary post-combustion CO2 solvent (KoSol) developed by the Korea Electric Power Research Institute (KEPRI) was applied at the Shanghai Shidongkou CO2 Capture Pilot Plant (China Huaneng CERI, capacity: 120,000 ton CO2/yr) of the China Huaneng Group (CHNG) for performance evaluation. The key results of the pilot test and data on the South Korean/Chinese electric power market were used to calculate the predicted cost of CO2 avoided upon deployment of CO2 capture technology in commercial-scale coal-fired power plants. Sensitivity analysis was performed for the key factors. It is estimated that, in the case of South Korea, the calculated cost of CO2 avoided for an 960 MW ultra-supercritical (USC) coal-fired power plant is approximately 35~44 USD/tCO2 (excluding CO2 transportation and storage costs). Conversely, applying the same technology to a 1,000 MW USC coal-fired power plant in Shanghai, China, results in a slightly lower cost (32~42 USD/tCO2). This study confirms the importance of international cooperation that takes into consideration the geographical locations and the performance of CO2 capture technology for the involved countries in the process of advancing the economic efficiency of large-scale CCS technology aimed to reduce greenhouse gases

Efficient Password-based Group Key Exchange Protocol (효율적인 패스워드 기반 그룹 키 교환 프로토콜)

  • 황정연;최규영;이동훈;백종명
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.1
    • /
    • pp.59-69
    • /
    • 2004
  • Password-based authenticated group key exchange protocols provide a group of user, communicating over a public(insecure) channel and holding a common human-memorable password, with a session key to be used to construct secure multicast sessions for data integrity and confidentiality. In this paper, we present a password-based authenticated group key exchange protocol and prove the security in the random oracle model and the ideal cipher model under the intractability of the decisional Diffie-Hellman(DH) problem and computational DH problem. The protocol is scalable, i.e. constant round and with O(1) exponentiations per user, and provides forward secrecy.

Elevated thyroid hormones caused by high concentrate diets participate in hepatic metabolic disorders in dairy cows

  • Chen, Qu;Wu, Chen;Yao, Zhihao;Cai, Liuping;Ni, Yingdong;Mao, Shengyong
    • Animal Bioscience
    • /
    • v.35 no.8
    • /
    • pp.1184-1194
    • /
    • 2022
  • Objective: High concentrate diets are widely used to satisfy high-yielding dairy cows; however, long-term feeding of high concentrate diets can cause subacute ruminal acidosis (SARA). The endocrine disturbance is one of the important reasons for metabolic disorders caused by SARA. However, there is no current report about thyroid hormones involved in liver metabolic disorders induced by a high concentrate diet. Methods: In this study, 12 mid-lactating dairy cows were randomly assigned to HC (high concentrate) group (60% concentrate of dry matter, n = 6) and LC (low concentrate) group (40% concentrate of dry matter, n = 6). All cows were slaughtered on the 21st day, and the samples of blood and liver were collected to analyze the blood biochemistry, histological changes, thyroid hormones, and the expression of genes and proteins. Results: Compared with LC group, HC group showed decreased serum triglyceride, free fatty acid, total cholesterol, low-density lipoprotein cholesterol, increased hepatic glycogen, and glucose. For glucose metabolism, the gene and protein expression of glucose-6-phosphatase and phosphoenolpyruvate carboxykinase 1 in the liver were significantly up-regulated in HC group. For lipid metabolism, the expression of sterol regulatory element-binding protein 1, long-chain acyl-CoA synthetase 1, and fatty acid synthase in the liver was decreased in HC group, whereas carnitine palmitoyltransferase 1α and peroxisome proliferator activated receptor α were increased. Serum triiodothyronine, thyroxin, free triiodothyronine (FT3), and hepatic FT3 increased in HC group, accompanied by increased expression of thyroid hormone receptor (THR) in the liver. Conclusion: Taken together, thyroid hormones may increase hepatic gluconeogenesis, β-oxidation and reduce fatty acid synthesis through the THR pathway to participate in the metabolic disorders caused by a high concentrate diet.

Secure Group Key Agreement for IoT Environment (사물인터넷(IoT) 환경을 위한 안전한 그룹 키 관리 기법)

  • Lee, Su-Yeon
    • Convergence Security Journal
    • /
    • v.16 no.7
    • /
    • pp.121-127
    • /
    • 2016
  • Recently, the popularity of smart devices such as Wi-Fi and LTE has increased the use ratio of wireless dramatically. On the other hand, the use ratio of wired internet is decreasing. The IoT(Internet of Things) is not only for people but also for communication between people and things, and communication between things and things by connecting to a wireless without choosing a place. Along with the rapid spread of the IoT there is a growing concern about the threat of IoT security. In this paper, the proposed scheme is a efficiency group key agreement in IoT environment that guarantees secure communication among light-weight devices. The proposed scheme securely be able to communication with the group devices who share a group key, generated by own secret value and the public value. Such property is suitable to the environment which are required a local area and a group.

Efficient Rekey Interval for Minimum Cost on Secure Multicast System using Group Key (그룹키를 이용한 보안 멀티캐스트 시스템에서 최소 비용을 위한 Rekey Interval 할당에 관한 연구)

  • Lee, Goo-Yeon;Lee, Yong
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.40 no.1
    • /
    • pp.8-14
    • /
    • 2003
  • In this paper, we investigate a rekey mechanism for a secure multicast group communications and relate the mechanism to the loss of information from group key exposal. We also combine cost for the information loss and cost for group key updates and analyze the optimum rekey interval. Using the results of the analysis in this paper, we can manage a secure multicast group efficiently with the minimal cost on the bases of number of group members, each member's security level and withdrawal rates.

Computation and Communication Efficient Key Distribution Protocol for Secure Multicast Communication

  • Vijayakumar, P.;Bose, S.;Kannan, A.;Jegatha Deborah, L.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.4
    • /
    • pp.878-894
    • /
    • 2013
  • Secure multimedia multicast applications involve group communications where group membership requires secured dynamic key generation and updating operations. Such operations usually consume high computation time and therefore designing a key distribution protocol with reduced computation time is necessary for multicast applications. In this paper, we propose a new key distribution protocol that focuses on two aspects. The first one aims at the reduction of computation complexity by performing lesser numbers of multiplication operations using a ternary-tree approach during key updating. Moreover, it aims to optimize the number of multiplication operations by using the existing Karatsuba divide and conquer approach for fast multiplication. The second aspect aims at reducing the amount of information communicated to the group members during the update operations in the key content. The proposed algorithm has been evaluated based on computation and communication complexity and a comparative performance analysis of various key distribution protocols is provided. Moreover, it has been observed that the proposed algorithm reduces the computation and communication time significantly.

Practical Attacks on Hybrid Group Key Management for SOHAN

  • Liew, Jiun-Hau;Ong, Ivy;Lee, Sang-Gon;Lim, Hyo-Taek;Lee, Hoon-Jae
    • Journal of information and communication convergence engineering
    • /
    • v.8 no.5
    • /
    • pp.549-553
    • /
    • 2010
  • Lim et al. proposed a Hybrid Group Key Management scheme for Hierarchical Self-Organizing Sensor Network in 2008 to provide a secure way to pass down the group key for cluster-based communication. This paper presents two practical attacks on the scheme proposed by Lim et al. by tampering sensor nodes of a cluster to recover necessary secret keys and by exploiting the IDS employed by the scheme. The first attack enables a long-term but slow data fabrication while other attack causes more severe DoS on the access to cluster sensor nodes.