• 제목/요약/키워드: Key Member

검색결과 360건 처리시간 0.023초

Group Key Management based on (2, 2) Secret Sharing

  • Wuu, Lih-Chyau;Hung, Chi-Hsiang;Kuo, Wen-Chung
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권3호
    • /
    • pp.1144-1156
    • /
    • 2014
  • In Internet, IP multicast has been used successfully to provide an efficient, best-effort delivery service for group communication applications. However, applications such as multiparty private conference, distribution of stock market information, pay per view and other subscriber services may require secure multicast to protect integrity and confidentiality of the group traffic, and validate message authenticity. Providing secure multicast for group communication is problematic without a robust group key management. In this paper, we propose a group key management scheme based on the secret sharing technology to require each member by itself to generate the group key when receiving a rekeying message multicast by the group key distributor. The proposed scheme enforces mutual authentication between a member and the group key distributor while executing the rekeying process, and provides forward secrecy and backward secrecy properties, and resists replay attack, impersonating attack, group key disclosing attack and malicious insider attack.

An Efficient Revocable Group Signature Scheme in Vehicular Ad Hoc Networks

  • Zhao, Zhen;Chen, Jie;Zhang, Yueyu;Dang, Lanjun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제9권10호
    • /
    • pp.4250-4267
    • /
    • 2015
  • Although many revocable group signature schemes has been proposed in vehicular ad hoc networks (VANETs), the existing schemes suffer from long computation delay on revocation that they cannot adapt to the dynamic VANETs. Based on Chinese remainder theorem and Schnorr signature algorithm, this paper proposes an efficient revocable group signature scheme in VANETs. In the proposed scheme, it only need to update the corresponding group public key when a member quits the group, and in the meanwhile the key pairs of unchanged group members are not influenced. Furthermore, this scheme can achieve privacy protection by making use of blind certificates. Before joining to the VANETs, users register at local trusted agencies (LTAs) with their ID cards to obtain blind certificates. The blind certificate will be submitted to road-side units (RSUs) to verify the legality of users. Thus, the real identities of users can be protected. In addition, if there is a dispute, users can combine to submit open applications to RSUs against a disputed member. And LTAs can determine the real identity of the disputed member. Moreover, since the key pairs employed by a user are different in different groups, attackers are not able to track the movement of users with the obtained public keys in a group. Furthermore, performance analysis shows that proposed scheme has less computation cost than existing schemes.

Shamir의 비밀 공유 방식의 그룹 키 전송 프로토콜 (Group Key Transfer Protocol Based on Shamir's Secret Sharing)

  • 김영식
    • 한국통신학회논문지
    • /
    • 제39B권9호
    • /
    • pp.555-560
    • /
    • 2014
  • 최근 그룹 내의 여러 멤버 사이에 하나의 그룹 세션키를 공유하는 연구가 활발히 진행되고 있다. 그 중에서 Harn과 Lin에 의해 Shamir의 비밀 공유 방식을 이용한 방식이 제안되었고, 이를 개선한 프로토콜이 Liu, Cheng, Cao, 그리고 Jiang에 의해서 다시 제안되었다. 특히 기존 방식들에서는 특정한 일부 비밀 정보를 알고 있는 그룹 멤버에 의해 다른 비밀 값이 알려지게 되는 '내부자 공격'에 대응하기 위해 유한한 원소를 갖는 유한 정수 환(finite integer ring)상에서 연산이 이루어지도록 프로토콜을 설계하였다. 이 논문에서는 기존 방식들이 기반을 둔 유한 정수 환상의 그룹 세션키 분배 연산에서는 정당한 그룹 멤버들도 특정한 조건에서는 키 복구가 불가능한 상황이 발생하여 그룹 키 전송이 실패할 수 있음을 먼저 밝힐 것이다. 또한 이런 문제를 해결할 수 있는 새로운 프로토콜을 설계하여 제안한다.

접근 제어를 위한 반응적 방식의 그룹키 관리 기법 (Group Key Management Scheme for Access Control with Reactive Approach)

  • 김희열;이윤호;박용수;윤현수
    • 한국정보과학회논문지:시스템및이론
    • /
    • 제34권11호
    • /
    • pp.589-598
    • /
    • 2007
  • 다양한 종류의 데이타 스트림과 다양한 권한을 가지는 사용자들을 위한 그룹 통신을 위해서는 접근 제어(access control)가 필수적이다. 동일한 접근 권한을 가지는 그룹 멤버들은 하나의 클래스에 속하게 되며, 이러한 클래스들은 주어진 접근 관계를 표현한 하나의 계층을 구성한다. 그리고 각 클래스에는 하나의 비밀키가 할당된다. 기존의 기법들에서는 계층으로부터 하나의 논리적 키 트리를 생성하고 각 사용자는 항상 자신이 접근할 수 있는 모든 클래스의 키를 관리하는 방식, 즉 선행적(proactive)인 방식이었다. 하지만, 계층의 규모가 큰 경우에 사용자가 키를 저장하기 위한 공간이 늘어나고 키 갱신을 위한 메시지 또한 커진다는 단점을 가진다. 그리고 대부분의 경우 사용자는 극히 일부의 스트림만을 동시에 접근하게 되며, 이를 위해 모든 키를 지속적으로 갱신하는 것은 낭비가 된다. 본 논문에서는 이를 고려한 반응적(reactive)인 방식의 키 관리 기법을 제안한다. 각 사용자는 자신이 속한 서브그룹의 키만을 관리하며 다른 키가 필요한 경우에만 자신의 키와 공개 파라미터를 이용해서 해당 키를 추출하게 된다. 이로 인해 키 갱신을 위한 비용이 줄어들게 되고, 특히 접근 관계가 복잡하고 규모가 큰 그룹에 대해 좋은 성능을 가진다. 그리고 접근 관계가 변하는 경우, 이를 쉽게 반영할 수 있다는 장점을 가진다.

Genome wide association study on feed conversion ratio using imputed sequence data in chickens

  • Wang, Jiaying;Yuan, Xiaolong;Ye, Shaopan;Huang, Shuwen;He, Yingting;Zhang, Hao;Li, Jiaqi;Zhang, Xiquan;Zhang, Zhe
    • Asian-Australasian Journal of Animal Sciences
    • /
    • 제32권4호
    • /
    • pp.494-500
    • /
    • 2019
  • Objective: Feed consumption contributes a large percentage for total production costs in the poultry industry. Detecting genes associated with feeding traits will be of benefit to improve our understanding of the molecular determinants for feed efficiency. The objective of this study was to identify candidate genes associated with feed conversion ratio (FCR) via genomewide association study (GWAS) using sequence data imputed from single nucleotide polymorphism (SNP) panel in a Chinese indigenous chicken population. Methods: A total of 435 Chinese indigenous chickens were phenotyped for FCR and were genotyped using a 600K SNP genotyping array. Twenty-four birds were selected for sequencing, and the 600K SNP panel data were imputed to whole sequence data with the 24 birds as the reference. The GWAS were performed with GEMMA software. Results: After quality control, 8,626,020 SNPs were used for sequence based GWAS, in which ten significant genomic regions were detected to be associated with FCR. Ten candidate genes, ubiquitin specific peptidase 44, leukotriene A4 hydrolase, ETS transcription factor, R-spondin 2, inhibitor of apoptosis protein 3, sosondowah ankyrin repeat domain family member D, calmodulin regulated spectrin associated protein family member 2, zinc finger and BTB domain containing 41, potassium sodium-activated channel subfamily T member 2, and member of RAS oncogene family were annotated. Several of them were within or near the reported FCR quantitative trait loci, and others were newly reported. Conclusion: Results from this study provide valuable prior information on chicken genomic breeding programs, and potentially improve our understanding of the molecular mechanism for feeding traits.

전방 차체의 정면 충돌성능 향상을 위한 범퍼 스테이 설계 (Bumper Stay Design for Improving Frontal Crash Performance of Front Body)

  • 강성종
    • 자동차안전학회지
    • /
    • 제6권2호
    • /
    • pp.5-11
    • /
    • 2014
  • Front side member of the front impacted vehicle plays a key role in minimizing the impacting load transferred to the compartment. To perform that required function, axial collapse should be dominant during side member crashing and, prior to designing side member, it is crucial to minimize bending moment occurred at the front end. In this study, for FE model of a SUV front body, front impact analyses were carried to find out bumper stay design which effectively develope axial collapse in the side member. As a previous work, the thickness of side member reinforcement were changed. Next, the inner thickness of bumper stay was increased. Also, the bead shape and location were modified. Final front body model showed much more axial collapsed mode and enhanced crash performance. In addition, a stay of octagon section was adopted and that model exhibited distinctive increase in impact energy absorption.

An Efficient Dynamic Group Signature with Non-frameability

  • Xie, Run;Xu, Chunxiang;He, Chanlian;Zhang, Xiaojun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권5호
    • /
    • pp.2407-2426
    • /
    • 2016
  • A group signature scheme allows any member to sign on behalf of a group. It is applied to practical distributed security communication environments, such as privacy-preserving, data mining. In particular, the excellent features of group signatures, including membership joining and revocation, anonymity, traceability, non-frameability and controllable linkability, make group signature scheme more attractive. Among these features, non-frameability can guarantee that a member's signature cannot be forged by any other (including issuer), and controllable linkability supports to confirm whether or not two group signatures are created by the same signer while preserving anonymity. Until now, only Hwang et al.'s group schemes (proposed in 2013 and 2015) can support all of these features. In this paper, we present a new dynamic group signature scheme which can achieve all of the above excellent features. Compared with their schemes, our scheme has the following advantages. Firstly, our scheme achieves more efficient membership revocation, signing and verifying. The cost of update key in our scheme is two-thirds of them. Secondly, the tracing algorithm is simpler, since the signer can be determined without the judging step. Furthermore, in our scheme, the size of group public key and member's private key are shorter. Lastly, we also prove security features of our scheme, such as anonymity, traceability, non-frameability, under a random oracle model.

도로표지판 지지구조물의 내풍성능 향상에 관한 연구 (A study on improvement of wind-resistance characteristics of the structure supporting road sign)

  • 손용춘;박수영;임종국;신민철
    • 한국방재학회:학술대회논문집
    • /
    • 한국방재학회 2008년도 정기총회 및 학술발표대회
    • /
    • pp.485-488
    • /
    • 2008
  • The structure supporting road sign is a road information facility for ensuring the safe transportation and smooth traffic. But, lots of road information facilities were damaged by the typhoon "Maemi" in 2003. Such damaged facilities should be rehabilitated and could increase economic loss by causing traffic accident. Therefore, in this study, behavior that reduce wind load and improve wind resistance of the structure supporting road sign are studied about wind load beyond design specification by abnormal climate as below. The first is wind load reducing technique such that shear key resist wind load that is not greater than design wind speed but in case that it is over the design wind limit, column member is rotated on the inner steel pipe axis by the brittle failure of shear key. The second is the technique such that fail-safe the overturning of road sign panel by equipment installation in the vertical member. The third is the technique of installing stiffening plate inside the vertical member to relieve stress concentration.

  • PDF

보안성과 유연성을 갖춘 Peer-to-Peer 데이터 공유 기법의 설계 및 구현 (Design and Implementation of a Peer-to-Peer Data Sharing Scheme for Closed User Group with Security and Flexibility)

  • 이구연;이용;김화종;정충교;이동은
    • 정보보호학회논문지
    • /
    • 제15권4호
    • /
    • pp.61-70
    • /
    • 2005
  • We propose and implement a flexible secure peer-to-peer(P2P) file sharing scheme which can be used for data sharing among closed user group (CUG) members. When a member wants to share data, notification messages are sent to the members with whom the member wants to share data. Each notification message includes one-time password encrypted with the receiver's public key. A member who received the notification message can download the data by using the one-time password. The proposed scheme provides selective sharing, download confirmation and efficient storage management. In terms of security, the proposed scheme supports authentication, entity privacy, replay attack protection and disguise prevention. We also implement the proposed system and find that the system is very useful among P2P service of closed user groups.

디지털 이동통신 시스템에 적합한 그룹 공유키 경신 방식 (Secret Group Key Re-sharing Method Suitable for Digital Mobile Communication)

  • 심주걸
    • 정보보호학회논문지
    • /
    • 제10권3호
    • /
    • pp.69-76
    • /
    • 2000
  • 본 논문에서는 그룹의 특정 가입자를 제외한 모든 가입자들이 키 분배 센터를 이용하여 그룹의 공유 키를 갖는 이동 통신 시스템에 적합한 새로운 그룹 공유키 경신 방식을 제안하고자 한다. 제안 방식에서의 그룹 공유키 경신은 준비단계 없이 사전에 분배된 스마트 카드를 이용하여 및 회라도 계속할 수가 있다. 제안 방식은 또한 배제하고자 하는 특정 가입자를 분류한 후, 전송해야 하는 데이터량이 그룹내의 가입자 수와는 무관하게 일정하므로 가입자가 많은 그룹에 적용 가능하다. 제안 방식의 안전성은 이산대수문제의 어려움에 의존하고 있다.