• 제목/요약/키워드: Group shared key

검색결과 50건 처리시간 0.026초

Quorum-based Key Management Scheme in Wireless Sensor Networks

  • Wuu, Lih-Chyau;Hung, Chi-Hsiang;Chang, Chia-Ming
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제6권9호
    • /
    • pp.2442-2454
    • /
    • 2012
  • To ensure the security of wireless sensor networks, it is important to have a robust key management scheme. In this paper, we propose a Quorum-based key management scheme. A specific sensor, called as key distribution server (KDS), generates a key matrix and establishes a quorum system from the key matrix. The quorum system is a set system of subsets that the intersection of any two subsets is non-empty. In our scheme, each sensor is assigned a subset of the quorum system as its pre-distributed keys. Whenever any two sensors need a shared key, they exchange their IDs, and then each sensor by itself finds a common key from its assigned subset. A shared key is then generated by the two sensors individually based on the common key. By our scheme, no key is needed to be refreshed as a sensor leaves the network. Upon a sensor joining the network, the KDS broadcasts a message containing the joining sensor ID. After receiving the broadcast message, each sensor updates the key which is in common with the new joining one. Only XOR and hash operations are required to be executed during key update process, and each sensor needs to update one key only. Furthermore, if multiple sensors would like to have a secure group communication, the KDS broadcasts a message containing the partial information of a group key, and then each sensor in the group by itself is able to restore the group key by using the secret sharing technique without cooperating with other sensors in the group.

A Novel Key Sharing Fuzzy Vault Scheme

  • You, Lin;Wang, Yuna;Chen, Yulei;Deng, Qi;Zhang, Huanhuan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권9호
    • /
    • pp.4585-4602
    • /
    • 2016
  • A novel key sharing fuzzy vault scheme is proposed based on the classic fuzzy vault and the Diffie-Hellman key exchange protocol. In this proposed scheme, two users cooperatively build their fuzzy vault for their shared key using their own biometrics. Either of the users can use their own biometrics to unlock the fuzzy vault with the help of the other to get their shared key without risk of disclosure of their biometrics. Thus, they can unlock the fuzzy vault cooperatively. The security of our scheme is based on the security of the classic fuzzy vault scheme, one-way hash function and the discrete logarithm problem in a given finite group.

An Efficient Renewal Mechanism of Group Key Employing the Fiat-Shamir Method on Mobile Communications

  • Tak, Dong-Gil;Lee, Yeo-Jin;Lee, Jae-Hoon;Chung, Il-Yong
    • 한국멀티미디어학회논문지
    • /
    • 제9권12호
    • /
    • pp.1649-1656
    • /
    • 2006
  • Renewal of the group key on the mobile communication needs it can be not re-shared by all members of the group with the exception of excluded members but also prevented from making a fraudulent use of group key due to leakage of security information for terminal. In this paper, we propose an efficient renewal mechanism of group key in order for all members of the group to be able to get digital information and to perform the renewal of group key employing the Fiat-Shamir method. It can guarantee the security of a group key since a terminal renews a group key by using security information of an excluded terminal and the previous group key.

  • PDF

An Analysis of Group Key Agreement Schemes based on the Bellare-Rogaway Model in Multi-party Setting

  • Lim, Meng-Hui;Goi, Bok-Min;Lee, Sang-Gon
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제5권4호
    • /
    • pp.822-839
    • /
    • 2011
  • Group key agreement protocols derive a shared secret key for a group of users to ensure data confidentiality or/and integrity among the users in the subsequent communications. In this paper, we inspect two group key agreement schemes which have been proposed by Shi et al. and Zheng et al. in 2005 and 2007 respectively. Although both schemes were claimed to be secure in a heuristic way, we reveal several flaws using the Bellare-Rogaway security model extended to multi-party setting by Bresson et al. These flaws are found to be originated from inappropriate selection of key derivation function, inadvertent exclusion of partners' identities from the protocol specification and insufficient consideration in preserving known temporary information security and key freshness properties. Furthermore, we suggest and discuss proper countermeasures to address such flaws.

A Provable Authenticated Certificateless Group Key Agreement with Constant Rounds

  • Teng, Jikai;Wu, Chuankun
    • Journal of Communications and Networks
    • /
    • 제14권1호
    • /
    • pp.104-110
    • /
    • 2012
  • Group key agreement protocols allow a group of users, communicating over a public network, to establish a shared secret key to achieve a cryptographic goal. Protocols based on certificateless public key cryptography (CL-PKC) are preferred since CL-PKC does not need certificates to guarantee the authenticity of public keys and does not suffer from key escrow of identity-based cryptography. Most previous certificateless group key agreement protocols deploy signature schemes to achieve authentication and do not have constant rounds. No security model has been presented for group key agreement protocols based on CL-PKC. This paper presents a security model for a certificateless group key agreement protocol and proposes a constant-round group key agreement protocol based on CL-PKC. The proposed protocol does not involve any signature scheme, which increases the efficiency of the protocol. It is formally proven that the proposed protocol provides strong AKE-security and tolerates up to $n$-2 malicious insiders for weak MA-security. The protocol also resists key control attack under a weak corruption model.

Fiat-Shamir 방식을 적용한 디지털 모바일 통신 그룹키 갱신 메카니즘 (A Renewal Mechanism of Group Key on Digital Mobile Communication Employing the Fiat-shamir Method)

  • 탁동길;정일용
    • 한국정보통신학회논문지
    • /
    • 제10권3호
    • /
    • pp.571-578
    • /
    • 2006
  • 모바일 이동 통신에서 단말기의 분실 또는 단말기의 비밀 정보 유출에 의한 도청이나 통신도용과 같은 경우를 예방하기 위해서 특정 단말기를 배재하고 신속하게 그룹 비밀키를 갱신할 수 있어야 한다. 본 논문에서 제안된 그룹키 갱신 메카니즘은 Fiat-Shamir 방식을 적용하여 회의장 등과 같이 특정한 공간에서 소규모 그룹회의를 고려한 쉬운 키 생성과 갱신을 위주로 오직 사전에 허가된 사용자만이 그룹키를 이용하여 디지털 정보를 얻을 수 있게 한다. 이는 키 갱신을 위해 필요한 비밀 정보가 단말기에 의해서 생성이 되고 상호 통신을 위한 새로운 그룹키가 갱신 되므로 단말기 의 안전성을 보장할 수 있다.

Efficient Certificateless Authenticated Asymmetric Group Key Agreement Protocol

  • Wei, Guiyi;Yang, Xianbo;Shao, Jun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제6권12호
    • /
    • pp.3352-3365
    • /
    • 2012
  • Group key agreement (GKA) is a cryptographic primitive allowing two or more users to negotiate a shared session key over public networks. Wu et al. recently introduced the concept of asymmetric GKA that allows a group of users to negotiate a common public key, while each user only needs to hold his/her respective private key. However, Wu et al.'s protocol can not resist active attacks, such as fabrication. To solve this problem, Zhang et al. proposed an authenticated asymmetric GKA protocol, where each user is authenticated during the negotiation process, so it can resist active attacks. Whereas, Zhang et al.'s protocol needs a partially trusted certificate authority to issue certificates, which brings a heavy certificate management burden. To eliminate such cost, Zhang et al. constructed another protocol in identity-based setting. Unfortunately, it suffers from the so-called key escrow problem. In this paper, we propose the certificateless authenticated asymmetric group key agreement protocol which does not have certificate management burden and key escrow problem. Besides, our protocol achieves known-key security, unknown key-share security, key-compromise impersonation security, and key control security. Our simulation based on the pairing-based cryptography (PBC) library shows that this protocol is efficient and practical.

A Certificateless-based One-Round Authenticated Group Key Agreement Protocol to Prevent Impersonation Attacks

  • Ren, Huimin;Kim, Suhyun;Seo, Daehee;Lee, Imyeong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제16권5호
    • /
    • pp.1687-1707
    • /
    • 2022
  • With the development of multiuser online meetings, more group-oriented technologies and applications for instance collaborative work are becoming increasingly important. Authenticated Group Key Agreement (AGKA) schemes provide a shared group key for users with after their identities are confirmed to guarantee the confidentiality and integrity of group communications. On the basis of the Public Key Cryptography (PKC) system used, AGKA can be classified as Public Key Infrastructure-based, Identity-based, and Certificateless. Because the latter type can solve the certificate management overhead and the key escrow problems of the first two types, Certificateless-AGKA (CL-AGKA) protocols have become a popular area of research. However, most CL-AGKA protocols are vulnerable to Public Key Replacement Attacks (PKRA) due to the lack of public key authentication. In the present work, we present a CL-AGKA scheme that can resist PKRA in order to solve impersonation attacks caused by those attacks. Beyond security, improving scheme efficiency is another direction for AGKA research. To reduce the communication and computation cost, we present a scheme with only one round of information interaction and construct a CL-AGKA scheme replacing the bilinear pairing with elliptic curve cryptography. Therefore, our scheme has good applicability to communication environments with limited bandwidth and computing capabilities.

그룹키 관리를 위한 키트리 모델 (The Key Tree Model for Group Key Management)

  • 한근희;정태의;윤여웅
    • 한국정보처리학회:학술대회논문집
    • /
    • 한국정보처리학회 2000년도 추계학술발표논문집 (상)
    • /
    • pp.837-840
    • /
    • 2000
  • For secure communications in using multicast applications such as Cable-TV, It is essential for us to manage shared keys to encrypt/decrypt data through crypto algorithm as DES, which is called Group Key Management. In GKM, It is a hot issue that reduces the number of join/leave operation and subgroup key in key tree model. In this paper, we propose optimized mechanism of group key management required for providing multicast security.

  • PDF

디지털 이동통신 시스템에 적합한 그룹 공유키 경신 방식 (Secret Group Key Re-sharing Method Suitable for Digital Mobile Communication)

  • 심주걸
    • 정보보호학회논문지
    • /
    • 제10권3호
    • /
    • pp.69-76
    • /
    • 2000
  • 본 논문에서는 그룹의 특정 가입자를 제외한 모든 가입자들이 키 분배 센터를 이용하여 그룹의 공유 키를 갖는 이동 통신 시스템에 적합한 새로운 그룹 공유키 경신 방식을 제안하고자 한다. 제안 방식에서의 그룹 공유키 경신은 준비단계 없이 사전에 분배된 스마트 카드를 이용하여 및 회라도 계속할 수가 있다. 제안 방식은 또한 배제하고자 하는 특정 가입자를 분류한 후, 전송해야 하는 데이터량이 그룹내의 가입자 수와는 무관하게 일정하므로 가입자가 많은 그룹에 적용 가능하다. 제안 방식의 안전성은 이산대수문제의 어려움에 의존하고 있다.