• Title/Summary/Keyword: Key Message

Search Result 496, Processing Time 0.026 seconds

HRKT: A Hierarchical Route Key Tree based Group Key Management for Wireless Sensor Networks

  • Jiang, Rong;Luo, Jun;Wang, Xiaoping
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.8
    • /
    • pp.2042-2060
    • /
    • 2013
  • In wireless sensor networks (WSNs), energy efficiency is one of the most essential design considerations, since sensor nodes are resource constrained. Group communication can reduce WSNs communication overhead by sending a message to multiple nodes in one packet. In this paper, in order to simultaneously resolve the transmission security and scalability in WSNs group communications, we propose a hierarchical cluster-based secure and scalable group key management scheme, called HRKT, based on logic key tree and route key tree structure. The HRKT scheme divides the group key into cluster head key and cluster key. The cluster head generates a route key tree according to the route topology of the cluster. This hierarchical key structure facilitates local secure communications taking advantage of the fact that the nodes at a contiguous place usually communicate with each other more frequently. In HRKT scheme, the key updates are confined in a cluster, so the cost of the key updates is reduced efficiently, especially in the case of massive membership changes. The security analysis shows that the HRKT scheme meets the requirements of group communication. In addition, performance simulation results also demonstrate its efficiency in terms of low storage and flexibility when membership changes massively.

A Traitor Tracing Using an Efficient Key Renewal in Embedded System (임베디드 시스템에서 효율적인 키 갱신을 적용한 Traitor Tracing)

  • Park, Jong-Hyuk;Lee, Deok-Gyu;Yeo, Sang-Soo;Kim, Tai-Hoon;Lee, Seung;Cho, Seong-Eon
    • Journal of Advanced Navigation Technology
    • /
    • v.12 no.3
    • /
    • pp.245-254
    • /
    • 2008
  • If the broadcast message is sent, first of all, the privileged users will decode the session key by using his or her personal key, which the user got previously. The user willget the digital information through this session key. As shown above, the user will obtain messages or session keys using the keys transmitted from a broadcaster, which process requires effective ways for the broadcaster to generate and distribute keys. In addition, when a user wants to withdraw or sign up, an effective process to renew a key is required. It is also necessary to chase and check users' malicious activities or attacking others. This paper presents a method called Traitor Tracing to solve all these problems. Traitor tracing can check attackers and trace them. It also utilizes a proactive way for each user to have effective renewal cycle to generate keys.

  • PDF

Improved Preimage Attacks on RIPEMD-160 and HAS-160

  • Shen, Yanzhao;Wang, Gaoli
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.2
    • /
    • pp.727-746
    • /
    • 2018
  • The hash function RIPEMD-160 is a worldwide ISO/IEC standard and the hash function HAS-160 is the Korean hash standard and is widely used in Korea. On the basis of differential meet-in-the-middle attack and biclique technique, a preimage attack on 34-step RIPEMD-160 with message padding and a pseudo-preimage attack on 71-step HAS-160 without message padding are proposed. The former is the first preimage attack from the first step, the latter increases the best pseudo-preimage attack from the first step by 5 steps. Furthermore, we locate the linear spaces in another message words and exchange the bicliques construction process and the mask vector search process. A preimage attack on 35-step RIPEMD-160 and a preimage attack on 71-step HAS-160 are presented. Both of the attacks are from the intermediate step and satisfy the message padding. They improve the best preimage attacks from the intermediate step on step-reduced RIPEMD-160 and HAS-160 by 4 and 3 steps respectively. As far as we know, they are the best preimage and pseudo-preimage attacks on step-reduced RIPEMD-160 and HAS-160 respectively in terms of number of steps.

Design and Implementation of Protocol to Transfer Secure Messages for PDA (PDA에서 운용 가능한 보안 메시지 전송 프로토콜 설계 및 구현)

  • Lee, Ki-Young;Lee, Jeong-Kyoon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.9 no.1
    • /
    • pp.181-187
    • /
    • 2005
  • This paper proposes and implements a service model to transfer messages safely for PDA on CDMA wireless network and a secure massage transfer protocol which considers characteristics of PDA. Proposed service uses SMS(Short Message Service) connect to a off-line client device with the wired network for data communication. After receiving SMS message, client device processes the SMS message and creates a data channel through RAS(Remote Access Service), then the data of the server can be pushed to clients. The implemented security protocol can provide safe data transmission on each communication line through two way channels(SMS and data). Also, by using security nonce table, this protocol can reduce a number of transmissions for exchanging a safe session key, so intensity of encryption can be increased.

An Enhanced SOAP Message Processing System for Mobile Web Services

  • Kim Seok-Soo;Park Gil-Cheol
    • Journal of information and communication convergence engineering
    • /
    • v.3 no.3
    • /
    • pp.157-162
    • /
    • 2005
  • Web services are key applications in business­to-business, business-to-customer, and enterprise applications integration solutions. As the mobile internet becomes one of the main methods for information delivery, mobile Web Services are regarded as a critical aspect of e-business architecture. In this paper, we proposed a mobile Web Services middleware that converts conventional internet services into mobile Web services. We implemented a WSDL (Web Service Description Language) builder that converts HTML/XML into WSDL and a SAOP (Simple Object Access Protocol) message processor that performs SOAP message handling, chain and handling of server requests. The former minimizes the overhead cost of rebuilding mobile Web Services and enables seamless services between wired and wireless internet services. The latter enhances SOAP processing performance by eliminating the Servlet container (Tomcat), a required component of typical Web services implementation. Our main contributions are to overcome the latency problem of current Web Services and to provide an easy mobile Web service implementation. Our system can completely support standard Web Services protocol, minimizing communication overhead, message processing time, and server overload. Finally we compare our empirical results with those of typical Web Services.

A New NTFS Anti-Forensic Technique for NTFS Index Entry (새로운 NTFS 디렉토리 인덱스 안티포렌식 기법)

  • Cho, Gyu-Sang
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.8 no.4
    • /
    • pp.327-337
    • /
    • 2015
  • This work provides new forensic techinque to a hide message on a directory index in Windows NTFS file system. Behavior characteristics of B-tree, which is apoted to manage an index entry, is utilized for hiding message in slack space of an index record. For hidden message not to be exposured, we use a disguised file in order not to be left in a file name attribute of a MFT entry. To understand of key idea of the proposed technique, we describe B-tree indexing method and the proposed of this work. We show the proposed technique is practical for anti-forensic usage with a real message hiding case using a developed software tool.

Event Message Processing in Virtual Environment Using the Extended Area of Interest Model (확장 관심영역 모델을 이용한 가상공간 이벤트 메시지 처리기법)

  • Yu Seok-Jong
    • Journal of Korea Multimedia Society
    • /
    • v.9 no.4
    • /
    • pp.482-489
    • /
    • 2006
  • How to process event message traffic efficiently is important to collaboration among multiple distributed users, and it is a key research issue in the virtual environment fields. AOI model is one of solutions for this problem; which reduces message traffic by restricting event propagation region into an area in which a user is interested. However, in previous systems, it is difficult to adapt to dynamic environment where changes in the number and movement of participants are frequent. This paper proposes a new event management model, called extended AOI model, which is helpful to improve flexibility and efficiency of traditional models, and is able to extend its functions by introducing multi-layered regions. The proposed model can be applied to DVE and MMORPG as an event filtering model.

  • PDF

Practical Second-Order Correlation Power Analysis on the Message Blinding Method and Its Novel Countermeasure for RSA

  • Kim, Hee-Seok;Kim, Tae-Hyun;Yoon, Joong-Chul;Hong, Seok-Hie
    • ETRI Journal
    • /
    • v.32 no.1
    • /
    • pp.102-111
    • /
    • 2010
  • Recently power attacks on RSA cryptosystems have been widely investigated, and various countermeasures have been proposed. One of the most efficient and secure countermeasures is the message blinding method, which includes the RSA derivative of the binary-with-random-initial-point algorithm on elliptical curve cryptosystems. It is known to be secure against first-order differential power analysis (DPA); however, it is susceptible to second-order DPA. Although second-order DPA gives some solutions for defeating message blinding methods, this kind of attack still has the practical difficulty of how to find the points of interest, that is, the exact moments when intermediate values are being manipulated. In this paper, we propose a practical second-order correlation power analysis (SOCPA). Our attack can easily find points of interest in a power trace and find the private key with a small number of power traces. We also propose an efficient countermeasure which is secure against the proposed SOCPA as well as existing power attacks.

Blockchain-Assisted Trust Management Scheme for Securing VANETs

  • Ahmed, Waheeb;Wu, Di;Mukathie, Daniel
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.2
    • /
    • pp.609-631
    • /
    • 2022
  • The main goal of VANETs is to improve the safety of all road users. Therefore, the accuracy and trustworthiness of messages transmitted in VANETs are essential, given that life may rely on them. VANETs are provided with basic security services through the use of public key infrastructure-based authentication. However, the trust of users is still an open issue in VANETs. It is important to prevent bogus message attacks from internal vehicles as well as protect vehicle privacy. In this paper, we propose a trust management scheme that ensures trust in VANETs while maintaining vehicle privacy. The trust scheme establishes trust between vehicles where a trust value is assigned to every vehicle based on its behavior and messages are accepted only from vehicles whose trust value is greater than a threshold, therefore, protecting VANETs from malicious vehicles and eliminating bogus messages. If a traffic event happens, vehicles upload event messages to the reachable roadside unit (RSU). Once the RSU has confirmed that the event happened, it announces the event to vehicles in its vicinity and records it into the blockchain. Using this mechanism, RSUs are prevented from sending fake or unverified event notifications. Simulations are carried out in the context of bogus message attacks to evaluate the trust scheme's reliability and efficiency. The results of the simulation indicate that the proposed scheme outperforms the compared schemes and is highly resistant to bogus message attacks.

A Study on the Certification System in Electromic Commerce (전자상거래(電子商去來)의 인증체계(認證體系)에 관한 고찰(考察))

  • Ha, Kang Hun
    • Journal of Arbitration Studies
    • /
    • v.9 no.1
    • /
    • pp.367-390
    • /
    • 1999
  • The basic requirements for conducting electronic commerce include confidentiality, integrity, authentication and authorization. Cryptographic algorithms, make possible use of powerful authentication and encryption methods. Cryptographic techniques offer essential types of services for electronic commerce : authentication, non-repudiation. The oldest form of key-based cryptography is called secret-key or symmetric encryption. Public-key systems offer some advantages. The public key pair can be rapidly distributed. We don't have to send a copy of your public key to all the respondents. Fast cryptographic algorithms for generating message digests are known as one-way hash function. In order to use public-key cryptography, we need to generate a public key and a private key. We could use e-mail to send public key to all the correspondents. A better, trusted way of distributing public keys is to use a certification authority. A certification authority will accept our public key, along with some proof of identity, and serve as a repository of digital certificates. The digital certificate acts like an electronic driver's license. The Korea government is trying to set up the Public Key Infrastructure for certificate authorities. Both governments and the international business community must involve archiving keys with trusted third parties within a key management infrastructure. The archived keys would be managed, secured by governments under due process of law and strict accountability. It is important that all the nations continue efforts to develop an escrowed key in frastructure based on voluntary use and international standards and agreements.

  • PDF