• Title/Summary/Keyword: Key Management Mechanism

Search Result 231, Processing Time 0.024 seconds

A Novel Electronic Voting Mechanism Based on Blockchain Technology

  • Chuan-Hao, Yang;Pin-Chang Su;Tai-Chang Su
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.10
    • /
    • pp.2862-2882
    • /
    • 2023
  • With the development of networking technology, it has become common to use various types of network services to replace physical ones. Among all such services, electronic voting is one example that tends to be popularized in many countries. However, due to certain concerns regarding information security, traditional paper voting mechanisms are still widely adopted in large-scale elections. This study utilizes blockchain technology to design a novel electronic voting mechanism. Relying on the transparency, decentralization, and verifiability of the blockchain, it becomes possible to remove the reliance on trusted third parties and also to enhance the level of trust of voters in the mechanism. Besides, the mechanism of blind signature with its complexity as difficult as solving an elliptic curve discrete logarithmic problem is adopted to strengthen the features related to the security of electronic voting. Last but not least, the mechanism of self-certification is incorporated to substitute the centralized certificate authority. Therefore, the voters can generate the public/private keys by themselves to mitigate the possible risks of impersonation by the certificate authority (i.e., a trusted third party). The BAN logic analysis and the investigation for several key security features are conducted to verify that such a design is sufficiently secure. Since it is expected to raise the level of trust of voters in electronic voting, extra costs for re-verifying the results due to distrust will therefore be reduced.

Provable Security of PRF-based Key Derivation Functions according to Input Types of Counters (PRF-기반 키유도함수에서 카운터 입력 형태에 따른 증명가능 안전성)

  • Kim, Nayoung;Kang, Ju-Sung;Yeom, Yongjin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.3
    • /
    • pp.547-557
    • /
    • 2015
  • The security of all cryptographic algorithms and protocols is based on the confidentiality of secret keys. Key management mechanism is an indispensable part of the cryptographic system and this deals with the generation, exchange, storage, use, and replacement of keys. Within the key management mechanism there are key derivation functions (KDFs) which derive one or more keys from a master key. NIST specifies three families of PRF-based KDFs in SP 800-108. In this paper, we examine the difference of security models between the KDFs and the encryption modes of operations. Moreover we focus on the provable security of PRF-based KDFs according to input types of counters, and show that the counter and feedback modes of KDFs using XOR of counters are insecure, while these modes using concatenation of counters are secure.

Requirements and Analysis for Efficient Key Management Mechanism on IPSec-6LoWPAN (IPSec-6LoWPAN을 위한 키 관리 요구사항과 프로토콜 분석)

  • Lee, Yun-Jung;Cho, Jung-Won
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.13 no.6
    • /
    • pp.2739-2742
    • /
    • 2012
  • 6LoWPAN is a standard to enable IPv6 packets to be carried on top of low power wireless networks. It needs to achieve security in 6LoWPAN, which is being defined at the 6LoWPAN working group of the IETF. IPSec is already part of IPv6, which makes it a candidate to be directly employed or adapted for WSNs. Some results showed that the adoption of IPSec is viable, and also point towards the successful design and deployment of security architecture for WSNs. IPSec requires two communicating entities to share a secret key that is typically established dynamically with the IKE. However, there are some limitations to use IKE on wireless networks. In this article, we show requirements for being Efficient Key management Mechanism for IPSec on 6LoWPAN and analyze candidate protocols.

Design and Performance Analysis of Queue-based Group Diffie-Hellman Protocol (QGDH)

  • Hong, Sunghyuck;Lee, Sungjin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.1
    • /
    • pp.149-165
    • /
    • 2013
  • Current group key agreement protocols, which are often tree-based, have unnecessary delays that are caused when members with low-performance computer systems join a group key computation process. These delays are caused by the computations necessary to balance a key tree after membership changes. An alternate approach to group key generation that reduces delays is the dynamic prioritizing mechanism of queue-based group key generation. We propose an efficient group key agreement protocol and present the results of performance evaluation tests of this protocol. The queue-based approach that we propose is scalable and requires less computational overhead than conventional tree-based protocols.

Design and Performance Analysis of Queue-based Group Diffie-Hellman Protocol (QGDH)

  • Hong, Sunghyuck;Lee, Sungjin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.7
    • /
    • pp.1737-1753
    • /
    • 2013
  • Current group key agreement protocols, which are often tree-based, have unnecessary delays that are caused when members with low-performance computer systems join a group key computation process. These delays are caused by the computations necessary to balance a key tree after membership changes. An alternate approach to group key generation that reduces delays is the dynamic prioritizing mechanism of queue-based group key generation. We propose an efficient group key agreement protocol and present the results of performance evaluation tests of this protocol. The queue-based approach that we propose is scalable and requires less computational overhead than conventional tree-based protocols.

A Study on Strategic Behaviors in Zonal Congestion Management (지역별 혼잡처리 방식에서의 공급자 거래전략 연구)

  • Lee, Kwang-Ho
    • Proceedings of the KIEE Conference
    • /
    • 2003.07a
    • /
    • pp.572-574
    • /
    • 2003
  • The congestion management is a key task for enhancing the effectiveness of transmission pricing mechanism in a competitive electricity market. In this paper, the zonal method of congestion management is analyzed quantitatively using equilibrium concept, and compared with the nodal pricing method. It is shown that the generation firm uses different strategies in the two methods, and the overall performance of zonal congestion management depends on the determination of zones.

  • PDF

A Key Management Scheme for Radio Frequency Communication Environment (저속 무전 통신 환경에 적용 가능한 키 관리 방식)

  • Kim, Song-Yi;Lee, Kwang-Woo;Jeong, Han-Jae;Cho, Young-Jun;Cha, Wook-Jae;Kim, Seung-Joo;Won, Dong-Ho
    • The KIPS Transactions:PartC
    • /
    • v.16C no.4
    • /
    • pp.439-448
    • /
    • 2009
  • The development of wireless communications provides mobility and accessibility to the wire communication users. Wireless sensor network is one of the leading wireless communication techniques. The security mechanism for wired network communication cannot be applied to wireless sensor network because of the limited resource and computing capability of nodes. Furthermore, communication errors frequently occur and the speed is low. Thus, efficient key management scheme is required in low-speed environment. In this paper, we proposed an efficient and secured master key-based scheme compared to the existing scheme. The advantage of our scheme is that establishing and renewing the pair-wise key is possible. In addition, it provides functions such as establishing group keys and renewing it. Furthermore, adding nodes is enabled through our scheme. The master key-based scheme can be applied to military operations and to radio communications for confidential communications.

A Cluster-based Efficient Key Management Protocol for Wireless Sensor Networks (무선 센서 네트워크를 위한 클러스터 기반의 효율적 키 관리 프로토콜)

  • Jeong, Yoon-Su;Hwang, Yoon-Cheol;Lee, Keon-Myung;Lee, Sang-Ho
    • Journal of KIISE:Information Networking
    • /
    • v.33 no.2
    • /
    • pp.131-138
    • /
    • 2006
  • To achieve security in wireless sensor networks(WSN), it is important to be able to encrypt and authenticate messages sent among sensor nodes. Due to resource constraints, many key agreement schemes used in general networks such as Diffie-Hellman and public-key based schemes are not suitable for wireless sensor networks. The current pre-distribution of secret keys uses q-composite random key and it randomly allocates keys. But there exists high probability not to be public-key among sensor nodes and it is not efficient to find public-key because of the problem for time and energy consumption. To remove problems in pre-distribution of secret keys, we propose a new cryptographic key management protocol, which is based on the clustering scheme but does not depend on probabilistic key. The protocol can increase efficiency to manage keys because, before distributing keys in bootstrap, using public-key shared among nodes can remove processes to send or to receive key among sensors. Also, to find outcompromised nodes safely on network, it selves safety problem by applying a function of lightweight attack-detection mechanism.

Efficient Session Management mechanism applied Key Recovery technique in IPSec (IPSec에서 키 복구 기술을 적용한 효율적인 연결 관리 메커니즘)

  • Kim, Jeong-Beom;Lee, Yun-Jeong;Park, Nam-Seop;Kim, Tae-Yun
    • The KIPS Transactions:PartC
    • /
    • v.8C no.6
    • /
    • pp.775-782
    • /
    • 2001
  • Recently the use of Linux OS is increasing to tremendous figures. But due to the fact that Linux is distributed on an open-source policy, the need of security is an upcoming question which leads to widespread development of security on a Linux based environment. Cryptography, however, can cause various problems because of difficulty of key management. A lot of researchers have been concentrating on the key recovery technique to eliminate the reverse effect of using these kinds of security and to promote positive aspects of using it. In this thesis I am suggesting an mechanism based on the key recovery technique, as a method to save time in recovery and resetting a disconnection between two end-users through IPSec (IP Security) protocols in a VPN (Virtual Private Network) environment. The main idea of the newly suggested mechanism, KRFSH (Key Recovery Field Storage Header), is to store the information of the session in advance for the case of losing the session information essential to establish a tunnel connection between a SG and a host in the VPN environment, and so if necessary to use the pre-stored information for recovery. This mechanism is loaded on the IPSec based FreeS/WAN program (Linux environment), and so the VPN problem mentioned above is resolved.

  • PDF

Study of Disaster Safety Information Protection using Digital Signage (디지털 사이니지를 활용한 재난안전 정보 보호에 대한 연구)

  • Lee, Suyeon;Ahn, Hyobeom
    • Convergence Security Journal
    • /
    • v.15 no.7
    • /
    • pp.97-102
    • /
    • 2015
  • Recently, each country should operates a integrated disaster safety management system in order to reduce the damage, such as the world-natural disasters. In particular, research on digital signage use has been mad e by a method for transmitting a disaster warning message. In this paper, we tried to examine the security requirements that are required by the disaster safety netwo rk by looking at the digital signage concept and disaster safety management system. Also, in order to be tra nsmitted to the safe digital signage terminal a common alarm message in the disaster safety services using d igital signage, we propose a protocol that uses a public key authentication mechanism. The proposed protocol is to be safely displayed a common alarm message to the appropriate area.