• Title/Summary/Keyword: Group-Key

Search Result 2,484, Processing Time 0.036 seconds

Group Key Management using (2,4)-Tree ((2,4)-트리를 이용한 그룹키 관리)

  • 조태남;이상호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.4
    • /
    • pp.77-89
    • /
    • 2001
  • Recently, with the explosive growth of communication technologies, group oriented services such as teleconference and multi-player game are increasing. Access control to information is handled by secret communications with group keys shared among members, and efficient updating of group keys is vital to such secret communications of large and dynamic groups. In this paper, we employ (2,4)-tree as a key tree, which is one of height balanced trees, to reduce the number of key updates caused by join or leave of members. Especially, we use CBT(Core Based Tree) to gather network configurations of group members and reflect this information to key tree structure to update group keys efficiently when splitting or merging of subgroups occurs by network failure or recovery.

Conventional Ultrasonography and Real Time Ultrasound Elastography in the Differential Diagnosis of Degenerating Cystic Thyroid Nodules Mimicking Malignancy and Papillary Thyroid Carcinomas

  • Wu, Hong-Xun;Zhang, Bing-Jie;Wang, Jun;Zhu, Bei-Lin;Zang, Ya-Ping;Cao, Yue-Long
    • Asian Pacific Journal of Cancer Prevention
    • /
    • v.14 no.2
    • /
    • pp.935-940
    • /
    • 2013
  • Background: To evaluate the diagnostic utility of conventional ultrasonography and real time ultrasound elastography in differentiating degenerating cystic thyroid nodules mimicking malignancy from papillary thyroid carcinoma. Methods: We retrospectively analyzed conventional ultrasonographic and elastographic characteristics of 19 degenerating cystic thyroid nodules mimicking malignancy in 19 patients, with 30 surgically confirmed PTCs as controls. Based on size, the nodules had been grouped into less than 10mm (group A) and greater than 10 mm (group B). We evaluated conventional parameters and elasticity pattern. Color-scaled elastograms were graded as to stiffness of nodules using an elasticity pattern from I (soft) to IV (stiff). Results: Degenerating cystic thyroid nodules were similar to PTCs in conventional ultrasonographic findings, but the former frequently showed oval to round in shape (group A, 69.2% vs 18.8%, P=0.017; group B, 66.7% vs 7.14%, P=0.017) and punctuate hyperechoic foci (group A, 61.5% vs 0, P<0.001; group B, 50% vs 0, P<0.001). On real time ultrasound elastography, 7 of 13 degenerating cystic thyroid nodules in group A were pattern I, 5 were pattern II, 1 was pattern III. One degenerating cystic thyroid nodule in group B was pattern II, 5 were pattern III. The area under the curve for elastography was 0.98 in group A (sensitivity 92.3%, specificity 100%, P = 0.002), and 0.88 in group B (sensitivity 16.7%, specificity 100%, P = 0.014). Conclusions: As a dependable imaging technique, elastography helps increase the performance in differential diagnosis of degenerating cystic thyroid nodule and malignancy.

Simpler Efficient Group Signature Scheme with Verifier-Local Revocation from Lattices

  • Zhang, Yanhua;Hu, Yupu;Gao, Wen;Jiang, Mingming
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.1
    • /
    • pp.414-430
    • /
    • 2016
  • Verifier-local revocation (VLR) seems to be the most flexible revocation approaches for any group signature scheme, because it just only requires the verifiers to possess some up-to-date revocation information, but not the signers. Langlois et al. (PKC 2014) proposed the first VLR group signature based on lattice assumptions in the random oracle model. Their scheme has at least Õ(n2) ⋅ log N bit group public key and Õ(n) ⋅ log N bit signature, respectively. Here, n is the security parameter and N is the maximum number of group members. In this paper, we present a simpler lattice-based VLR group signature, which is more efficient by a O(log N) factor in both the group public key and the signature size. The security of our VLR group signature can be reduced to the hardness of learning with errors (LWE) and small integer solution (SIS) in the random oracle model.

Group Key Generation Scheme using Logical Operation of HashChain and Random Number in Hierarchy Structures (계층 구조에서의 해쉬 체인과 랜덤난수의 논리 연산을 이용한 그룹키 생성 기법)

  • Kim, Hyun-Chul;Lee, Young-Gu;Kim, Jung-Jae;Lee, Kwang-Hyung
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.11 no.5
    • /
    • pp.1693-1701
    • /
    • 2010
  • In this paper, requirements of efficient group key creation in multiple hierarchy structure environment with clear distinction of hierarchical roles within organizations are explained and the method of creating a group key that satisfies such requirements is proposed. The proposed method creates the group key through logical sum operation of hierarchy identifier created using uni-directional hash chain and group identifier randomly created according to the access right. The problem of excessive possession of key information by upper group users in the existing static group key creation technique was resolved. At the same time, lower group users were prevented from deducing key information of upper group users. In addition, as a result of comparative analysis performed with an experiment on existing super group key creation technique and multiple hierarchy group key method, the proposed method was found to be equivalent or superior to existing method in terms of various items including the total number of keys created, the number of keys possessed by users, the number of keys used for encoding and decoding of information, and expandability of keys.

Efficient Group Key Agreement Protocol (EGKAP) using Queue Structure (큐 구조를 이용한 효율적인 그룹 동의 방식)

  • Hong, Sung-Hyuck
    • Journal of Digital Convergence
    • /
    • v.10 no.4
    • /
    • pp.217-222
    • /
    • 2012
  • Group communication on the Internet is exploding in popularity. Video conferencing, Enterprise IM, desktop sharing, and numerous forms of e-commerce are but a few examples of the ways in which the Internet is being used for business. The growing use of group communication has highlighted the need for advances in security. There are several approaches to securing user identities and other information transmitted over the Internet. One of the foundations of secure communication is key management, a building block for encryption, authentication, access control, and authorization.

Efficient Fault Tolerant Key Agreement for Ad-Hoc (Ad-Hoc 네트워크에서 링크 장애를 고려한 효율적인 키 협정 방법)

  • Lee, Young-Jun;Min, Sung-Gi;Lee, Sung-Jun
    • The Journal of Korean Association of Computer Education
    • /
    • v.7 no.1
    • /
    • pp.45-53
    • /
    • 2004
  • Ad-Hoc network is wireless network architecture without infrastructure. We encounter new types of security problems in Ad-Hoc networks because such networks have little or no support from infrastructure. Thus, wireless communications need security mechanisms in order to guarantee the integrity and the privacy of the communication, as well as the authentication of the entities involved. Many practical systems have been proposed. The most familiar system is the Diffie-Hellman key distribution system. This algorithm allows the establishment of a cryptographic secret key between two entities. If more than two users want to compute a common key, then a group key agreement system is used. This paper discusses several group key agreement systems and presents two efficient fault tolerant methods to perform successful group key agreement.

  • PDF

A Secure Multicast Key Distribution Protocol (안전한 멀티캐스트 키분배 프로토콜)

  • 조현호;박영호;이경현
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2001.05a
    • /
    • pp.152-156
    • /
    • 2001
  • In this paper we propose a secure multicast key distribution protocol using OFT(One-way Function Trees). The proposed protocol is a hybrid scheme of DKMP(Distributed Key Management Protocol) that guarantees all group member's participation for generating a group key, and CKMP(Centralized Key Management Protocol) that makes it easy to manage group key and design a protocol. Since the proposed protocol also computes group key using only hash function and bitwise-XOR, computational overhead ran be reduced. Hence it is suitably and efficiently adaptive to dynamic multicast environment that membership change event frequently occurs.

  • PDF

Security Weaknesses in Harn-Lin and Dutta-Barua Protocols for Group Key Establishment

  • Nam, Jung-Hyun;Kim, Moon-Seong;Paik, Ju-Ryon;Won, Dong-Ho
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.2
    • /
    • pp.751-765
    • /
    • 2012
  • Key establishment protocols are fundamental for establishing secure communication channels over public insecure networks. Security must be given the topmost priority in the design of a key establishment protocol. In this work, we provide a security analysis on two recent key establishment protocols: Harn and Lin's group key transfer protocol and Dutta and Barua's group key agreement protocol. Our analysis shows that both the Harn-Lin protocol and the Dutta-Barua protocol have a flaw in their design and can be easily attacked. The attack we mount on the Harn-Lin protocol is a replay attack whereby a malicious user can obtain the long-term secrets of any other users. The Dutta-Barua protocol is vulnerable to an unknown key-share attack. For each of the two protocols, we present how to eliminate their security vulnerabilities. We also improve Dutta and Barua's proof of security to make it valid against unknown key share attacks.

GROUP SECRET KEY GENERATION FOR 5G Networks

  • Allam, Ali M.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.8
    • /
    • pp.4041-4059
    • /
    • 2019
  • Key establishment method based on channel reciprocity for time division duplex (TDD) system has earned a vital consideration in the majority of recent research. While most of the cellular systems rely on frequency division duplex (FDD) systems, especially the 5G network, which is not characterized by the channel reciprocity feature. This paper realizes the generation of a group secret key for multi-terminals communicated through a wireless network in FDD mode, by utilizing the nature of the physical layer for the wireless links between them. I consider a new group key generation approach, which using bitwise XOR with a modified pairwise secret key generation approach not based on the channel reciprocity feature. Precisely, this multi-node secret key agreement technique designed for three wireless network topologies: 1) the triangle topology, 2) the multi-terminal star topology, and 3) the multi-node chain topology. Three multi-node secret key agreement protocols suggest for these wireless communication topologies in FDD mode, respectively. I determine the upper bound for the generation rate of the secret key shared among multi-node, for the three multi-terminals topologies, and give numerical cases to expose the achievement of my offered technique.

A Study on Group Key Management based on Mobile Device ID in Ad-hoc network (Ad-hoc 네트워크에서 모바일 디바이스 아이디 기반의 그룹 키 관리에 대한 연구)

  • Kang, Seo-Il;Lee, Nam-Hoon;Lee, Im-Yeong
    • Journal of Korea Multimedia Society
    • /
    • v.12 no.4
    • /
    • pp.540-549
    • /
    • 2009
  • An arbitrary mobile device configures Ad-hoc network to provide the transmission of a data and services using wireless communications. A mobile device requires authentication and encryption key management to securely communicate in the Ad-hoc network. This paper examines the trend of the authentication in the Ad-hoc network and the group key management and suggests the plan for ID-based mutual authentication and group key establishment. ID-based mutual authentication in proposed scheme uses zero knowledge in the absence of shared information and is applied to establish a session key and group key. In addition, the proposed scheme is applied to Ad-hoc network to increase the efficiency and the safety of security technology.

  • PDF