• Title/Summary/Keyword: Key Establishment

Search Result 583, Processing Time 0.027 seconds

Mutual Authentication and Key Establishment Protocol to Implement Secure M2M Communication Environments (안전한 M2M 통신 구축을 위한 상호인증 및 키 교환 프로토콜)

  • Eun, Sun-Ki;Jeon, Seo-Kwan;Ahn, Jae-Young;Oh, Soo-Hyun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.1
    • /
    • pp.73-83
    • /
    • 2010
  • Recently, as IT technologies developed, communication technologies of a various forms that satisfied convenience of user are being researched. Among various research, unlike traditional forms of communication, M2M communication is getting attention that without any control or involvement of people to establish communication between devices. However, the M2M communication could more easily be exposed to many security problems such as data exposure, data theft, unauthorized change and delete and privacy. Therefore, in this paper, we derive security requirements and propose the M2M communication architecture that provide a secure M2M communication environment. Also, we propose a secure mutual authentication and key establishment protocol between a M2M device or gateway domain and a M2M network domain. The proposed protocol is secure against replay attack, impersonation attack and protect a user privacy and tracing.

Reducing Cybersecurity Risks in Cloud Computing Using A Distributed Key Mechanism

  • Altowaijri, Saleh M.
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.9
    • /
    • pp.1-10
    • /
    • 2021
  • The Internet of things (IoT) is the main advancement in data processing and communication technologies. In IoT, intelligent devices play an exciting role in wireless communication. Although, sensor nodes are low-cost devices for communication and data gathering. However, sensor nodes are more vulnerable to different security threats because these nodes have continuous access to the internet. Therefore, the multiparty security credential-based key generation mechanism provides effective security against several attacks. The key generation-based methods are implemented at sensor nodes, edge nodes, and also at server nodes for secure communication. The main challenging issue in a collaborative key generation scheme is the extensive multiplication. When the number of parties increased the multiplications are more complex. Thus, the computational cost of batch key and multiparty key-based schemes is high. This paper presents a Secure Multipart Key Distribution scheme (SMKD) that provides secure communication among the nodes by generating a multiparty secure key for communication. In this paper, we provide node authentication and session key generation mechanism among mobile nodes, head nodes, and trusted servers. We analyzed the achievements of the SMKD scheme against SPPDA, PPDAS, and PFDA schemes. Thus, the simulation environment is established by employing an NS 2. Simulation results prove that the performance of SMKD is better in terms of communication cost, computational cost, and energy consumption.

Efficient Transmission Structure and Key Management Mechanism Using Key Provisioning on Medical Sensor Networks (의료 센서 네트워크에서의 효율적인 전송 구조 및 Key Provisioning을 사용한 키 관리 기법 연구)

  • Seo, Jae-Won;Kim, Mi-Hui;Chae, Ki-Joon
    • The KIPS Transactions:PartC
    • /
    • v.16C no.3
    • /
    • pp.285-298
    • /
    • 2009
  • According to the development of ubiquitous technologies, sensor networks is used in various area. In particular, medical field is one of the significant application areas using sensor networks, and recently it has come to be more important according to standardization of the body sensor networks technology. There are special characteristics of their own for medical sensor networks, which are different from the one of sensor networks for general application or environment. In this paper, we propose a hierarchical medical sensor networks structure considering own properties of medical applications, and also introduce transmission mechanism based on hierarchical structure. Our mechanism uses the priority and threshold value for medical sensor nodes considering patient's needs and health condition. Through this way Cluster head can transmit emergency data to the Base station rapidly. We also present the new key establishment mechanism based on key management mechanism which is proposed by L. Eschenauer and V. Gligor for our proposed structure and transmission mechanism. We use key provisioning for emergency nodes that have high priority based on patients' health condition. This mechanism guarantees the emergency nodes to establish the key and transmit the urgent message to the new cluster head more rapidly through preparing key establishment with key provisioning. We analyze the efficiency of our mechanism through comparing the amount of traffic and energy consumption with analysis and simulation with QualNet simulator. We also implemented our key management mechanism on TmoteSKY sensor board using TinyOS 2.0 and through this experiments we proved that the new mechanism could be actually utilized in network design.

A Study on the WAKE Key Recovery Protocol (WAKE 키 복구 프로토콜에 관한 연구)

  • 이용호;이임영;김주한;문기영
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2002.05d
    • /
    • pp.912-915
    • /
    • 2002
  • 무선상에서 두 개체간의 안전한 통신을 위해 이루어지는 WAKE(Wireless Authentication and Key Establishment) 프로토콜은 무선 시장이 커짐에 따라 그 중요성이 커지고 있으며, WAKE 프로토콜에 의해 생성된 키에 대한 관리의 중요성이 대두되고 있다. 본 논문에서는 WAKE 프로토콜을 통해 생성된 암호키를 안전하게 관리하고, 다른 도메인간에 WAKE 프로토콜이 수행될 경우 두 도메인 모두 키 복구가 가능한 WAKE 키 복구 프로토콜을 제안한다.

  • PDF

Efficient Fault Tolerant Key Agreement for Ad-Hoc (Ad-Hoc 네트워크에서 링크 장애를 고려한 효율적인 키 협정 방법)

  • Lee, Young-Jun;Min, Sung-Gi;Lee, Sung-Jun
    • The Journal of Korean Association of Computer Education
    • /
    • v.7 no.1
    • /
    • pp.45-53
    • /
    • 2004
  • Ad-Hoc network is wireless network architecture without infrastructure. We encounter new types of security problems in Ad-Hoc networks because such networks have little or no support from infrastructure. Thus, wireless communications need security mechanisms in order to guarantee the integrity and the privacy of the communication, as well as the authentication of the entities involved. Many practical systems have been proposed. The most familiar system is the Diffie-Hellman key distribution system. This algorithm allows the establishment of a cryptographic secret key between two entities. If more than two users want to compute a common key, then a group key agreement system is used. This paper discusses several group key agreement systems and presents two efficient fault tolerant methods to perform successful group key agreement.

  • PDF

GROUP SECRET KEY GENERATION FOR 5G Networks

  • Allam, Ali M.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.8
    • /
    • pp.4041-4059
    • /
    • 2019
  • Key establishment method based on channel reciprocity for time division duplex (TDD) system has earned a vital consideration in the majority of recent research. While most of the cellular systems rely on frequency division duplex (FDD) systems, especially the 5G network, which is not characterized by the channel reciprocity feature. This paper realizes the generation of a group secret key for multi-terminals communicated through a wireless network in FDD mode, by utilizing the nature of the physical layer for the wireless links between them. I consider a new group key generation approach, which using bitwise XOR with a modified pairwise secret key generation approach not based on the channel reciprocity feature. Precisely, this multi-node secret key agreement technique designed for three wireless network topologies: 1) the triangle topology, 2) the multi-terminal star topology, and 3) the multi-node chain topology. Three multi-node secret key agreement protocols suggest for these wireless communication topologies in FDD mode, respectively. I determine the upper bound for the generation rate of the secret key shared among multi-node, for the three multi-terminals topologies, and give numerical cases to expose the achievement of my offered technique.

A Study of Location-based Key Management Using a Grid for Wireless Sensor Networks (무선 센서 네트워크에서 그리드 정보를 활용한 위치 기반 키 관리 연구)

  • Choi, Jaewoo;Kim, Yonghyun;Kim, JuYoub;Kwon, Taekyoung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.4
    • /
    • pp.759-766
    • /
    • 2015
  • This paper proposes a location-based key management scheme in wireless sensor networks, and among the existing location-based key management techniques, we focused on the LDK (Location Dependent Key management). In order to improve the problems occurred by communication interference, we introduced the key revision process and the method of key establishment using grid information. According to the simulation of this scheme, it increased connectivity while decreased compromise ratio than those of the previous LDK, futhermore, we confirmed that a hexagon distribution of AN reduces the network cost.

Grid-Based Key Pre-Distribution in Wireless Sensor Networks

  • Mohaisen, Abedelaziz;Nyang, Dae-Hun;Maeng, Young-Jae;Lee, Kyung-Hee;Hong, Do-Won
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.3 no.2
    • /
    • pp.195-208
    • /
    • 2009
  • In this paper, we introduce a grid-based key pre-distribution scheme in wireless sensor networks, which aims to improve the connectivity and resiliency while maintaining a reasonable overhead. We consider simplification of the key establishment logic and enhancement of the connectivity via plat polynomial assignment on a three-dimensional grid for node allocation and keying material assignment. We demonstrate that our scheme results in improvements via a detailed discussion on the connectivity, resource usage, security features and resiliency. A comparison with other relevant works from the literature along with a demonstrated implementation on typical sensor nodes shows the feasibility of the introduced scheme and its applicability for large networks.

Two-factor Authenticated and Key Exchange(TAKE) Protocol in Public Wireless LANs (공중 무선랜에서의 이중요소 인증된 키교환 프로토콜)

  • 박영만;박상규
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.4
    • /
    • pp.29-36
    • /
    • 2003
  • In this paper, we propose a new Two-factor Authentication and Key Exchange(TAKE) protocol that can be applied to low-power PDAs in Public Wireless LAMs using two factor authentication and precomputation. This protocol provides mutual authentication session key establishment, identity privacy, and practical half forward-secrecy. The only computational complexity that the client must perform is one symmetric key encryption and five hash functions during the runtime of the protocol.

Safety assessment of Generation III nuclear power plant buildings subjected to commercial aircraft crash Part I: FE model establishment and validations

  • Liu, X.;Wu, H.;Qu, Y.G.;Xu, Z.Y.;Sheng, J.H.;Fang, Q.
    • Nuclear Engineering and Technology
    • /
    • v.52 no.2
    • /
    • pp.381-396
    • /
    • 2020
  • Investigations of the commercial aircraft impact effect on nuclear island infrastructures have been drawing extensive attention, and this paper aims to perform the safety assessment of Generation III nuclear power plant (NPP) buildings subjected to typical commercial aircrafts crash. At present Part I, finite element (FE) models establishment and validations for both the aircrafts and NPP buildings are performed. (i) Airbus A320 and A380 aircrafts are selected as the representative medium and large commercial aircrafts, and the corresponding fine FE models including the skin, beam, fuel and etc. are established. By comparing the numerically derived impact force time-histories with the existing published literatures, the rationality of aircrafts models is verified. (ii) Fine FE model of the Chinese Zhejiang Sanao NPP buildings is established, including the detailed structures and reinforcing arrangement of both the containment and auxiliary buildings. (iii) By numerically reproducing the existing 1/7.5 scaled aircraft model impact tests on steel plate reinforced concrete (SC) panels and assessing the impact process and velocity time-history of aircraft model, as well as the damage and the maximum deflection of SC panels, the applicability of the existing three concrete constitutive models (i.e., K&C, Winfrith and CSC) are evaluated and the superiority of Winfrith model for SC panels under deformable missile impact is verified. The present work can provide beneficial reference for the integral aircraft crash analyses and structural damage assessment in the following two parts of this paper.