• Title/Summary/Keyword: Key agreement

Search Result 643, Processing Time 0.024 seconds

A Ternary Tree-based Authenticated Group Key Agreement For Dynamic Peer Group (동적 피어 그룹을 위한 삼진 트리방식의 인증된 그룹 키 합의 프로토콜)

  • Kim, Ho-Hee;Kim, Soon-Ja
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.6
    • /
    • pp.1253-1263
    • /
    • 2012
  • As a result of the increased popularity of group oriented applications, the design of an efficient authenticated group key agreement protocol has received a lot of attention. Lee et al. proposed a tree-based group key agreement protocol, which applies a ternary key tree structure and pairing-based cryptography to the key agreement of Dynamic Peer Group. In their protocol, only the group sponsor knows all member's session random keys computes all blinded keys. In addition, when the group sponsor leaves a group, all nodes of the tree should be changed. In this paper, we present the modified protocol that has several sponsors. Since a secret value for each member isn't given to the group sponsor, the key renewing of our protocol is more secure and efficient than that of Lee et al.'s protocol in the previous case. Therefore, our protocol is suitable to Dynamic Peer Groups.

Automated Breast Ultrasound: Interobserver Agreement, Diagnostic Value, and Associated Clinical Factors of Coronal-Plane Image Features

  • Guoxue Tang;Xin An;Huiling Xiang;Lixian Liu;Anhua Li;Xi Lin
    • Korean Journal of Radiology
    • /
    • v.21 no.5
    • /
    • pp.550-560
    • /
    • 2020
  • Objective: To evaluate the interobserver agreement, diagnostic value, and associated clinical factors of automated breast ultrasound (ABUS) coronal features in differentiating breast lesions. Materials and Methods: This study enrolled 457 pathologically confirmed lesions in 387 female (age, 46.4 ± 10.3 years), including 377 masses and 80 non-mass lesions (NMLs). The unique coronal features, including retraction phenomenon, hyper- or hypoechoic rim (continuous or discontinuous), skipping sign, and white wall sign, were defined and recorded. The interobserver agreement on image type and coronal features was evaluated. Furthermore, clinical factors, including the lesion size, distance to the nipple or skin, palpability, and the histological grade were analyzed. Results: Among the 457 lesions, 296 were malignant and 161 were benign. The overall interobserver agreement for image type and all coronal features was moderate to good. For masses, the retraction phenomenon was significantly associated with malignancies (p < 0.001) and more frequently presented in small and superficial invasive carcinomas with a low histological grade (p = 0.027, 0.002, and < 0.001, respectively). Furthermore, continuous hyper- or hypoechoic rims were predictive of benign masses (p < 0.001), whereas discontinuous rims were predictive of malignancies (p < 0.001). A hyperechoic rim was more commonly detected in masses more distant from the nipple (p = 0.027), and a hypoechoic rim was more frequently found in large superficial masses (p < 0.001 for both). For NMLs, the skipping sign was a predictor of malignancies (p = 0.040). Conclusion: The coronal plane of ABUS may provide useful diagnostic value for breast lesions.

Secure Group Communications Considering Computational Efficiency of Mobile Devices in Integrated Wired and Wireless Networks (무선 단말기의 계산 효율성을 고려한 유.무선 통합 네트워크 환경에서의 안전한 그룹 통신)

  • Chang Woo-Suk;Kim Hyun-Jue;Nam Jung-Hyun;Cho Seok-Hyang;Won Dong-Ho;Kim Seung-Joo
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.43 no.7 s.349
    • /
    • pp.60-71
    • /
    • 2006
  • Group key agreement protocols are designed to allow a group of parties communicating over a public network to securely and efficiently establish a common secret key, Over the years, a number of solutions to the group key agreement protocol have been proposed with varying degrees of complexity, and the research relating to group key agreement to securely communicate among a group of members in integrated wired and wireless networks has been recently proceeded. Both features of wired computing machines with the high-performance and those of wireless devices with the low-power are considered to design a group key agreement protocol suited for integrated wired and wireless networks. Especially, it is important to reduce computational costs of mobile devices which have the limited system resources. In this paper, we present an efficient group key agreement scheme which minimizes the computational costs of mobile devices and is well suited for this network environment and prove its security.

A Novel Two-party Scheme against Off-line Password Guessing Attacks using New Theorem of Chaotic maps

  • Zhu, Hongfeng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.12
    • /
    • pp.6188-6204
    • /
    • 2017
  • Over the years, more password-based authentication key agreement schemes using chaotic maps were susceptible to attack by off-line password guess attack. This work approaches this problem by a new method--new theorem of chaotic maps: $T_{a+b}(X)+T_{a-b}(X)=2T_a(X)T_b(X)$,(a>b). In fact, this method can be used to design two-party, three-party, even in N-party intelligently. For the sake of brevity and readability, only a two-party instance: a novel Two-party Password-Authenticated Key Agreement Protocol is proposed for resisting password guess attack in this work. Compared with the related literatures recently, our proposed scheme can be not only own high efficiency and unique functionality, but is also robust to various attacks and achieves perfect forward secrecy. For capturing improved ratio of security and efficiency intuitively, the paper firstly proposes a new parameter called security/efficiency ratio(S/E Ratio). The higher the value of the S/E Ratio, the better it is. Finally, we give the security proof and the efficiency analysis of our proposed scheme.

Cryptanalysis of an Authenticated Key Agreement Protocol for Wireless Mobile Communications

  • He, Debiao
    • ETRI Journal
    • /
    • v.34 no.3
    • /
    • pp.482-484
    • /
    • 2012
  • With the rapid progress of wireless mobile communications, the authenticated key agreement (AKA) protocol has attracted an increasing amount of attention. However, due to the limitations of bandwidth and storage of the mobile devices, most of the existing AKA protocols are not suitable for wireless mobile communications. Recently, Lo and others presented an efficient AKA protocol based on elliptic curve cryptography and included their protocol in 3GPP2 specifications. However, in this letter, we point out that Lo and others' protocol is vulnerable to an offline password guessing attack. To resist the attack, we also propose an efficient countermeasure.

Remote user Access control Mechanism in Smart Grid environments (스마트 그리드 환경을 위한 원격 사용자 접근제어 메커니즘)

  • Oh, Soo-Hyun;Eun, Sun-Ki
    • The Transactions of The Korean Institute of Electrical Engineers
    • /
    • v.60 no.2
    • /
    • pp.416-422
    • /
    • 2011
  • Smart grid is the next generation intelligent power grid that combines the existing electric power infrastructure and information infrastructure. It can optimize the energy efficiency in both directions, suppliers and power consumers to exchange information in real time. In smart grid environments, with existing network security threats due to the smart grid characteristics, there are additional security threats. In this paper, we propose a security mechanism that provides mutual authentication and key agreement between a remote user and the device. The proposed mechanism has some advantages that provides secure mutual authentication and key agreement and secure against a replay attack and impersonation attacks.

Cryptanalysis of Multiple-Server Password-Authenticated Key Agreement Schemes Using Smart Cards

  • Lee, Sang-Gon
    • Journal of information and communication convergence engineering
    • /
    • v.9 no.4
    • /
    • pp.431-434
    • /
    • 2011
  • Password-based user-authentication schemes have been widely used when users access a server to avail internet services. Multiserver password-authentication schemes enable remote users to obtain service from multiple servers without separately registering with each server. In 2008, Jia-Lun Tsai proposed an improved and efficient password-authenticated key agreement scheme for a multiserver architecture based on Chang-Lee's scheme proposed in 2004. However, we found that Tsai's scheme does not provide forward secrecy and is weak to insider impersonation and denial of service attacks. In this article, we describe the drawbacks of Tsai's scheme and provide a countermeasure to satisfy the forward secrecy property.

Analysis of AKA and handover between UMTS and GSM (UMTS와 GSM사이의 AKA와 핸드오버 분석)

  • 이세광;조승환;이옥연;서창호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.4
    • /
    • pp.109-127
    • /
    • 2003
  • In this paper, we analyze the network architecture, authentication, and key agreement of GSM and UMTS to compare the handover between the systems. And then, we divide authentication and key agreement procedure of mobile subscribers into several cases and finally analyze the key agreement procedure when a handover occurs in a CS-Domain and a PS-Domain.

A Group Key Management Architecture in Mobile Network Environments (이동네트워크 환경에서의 그룹키 관리구조)

  • 박영호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.2
    • /
    • pp.89-100
    • /
    • 2002
  • In this paper, we propose a group key management architecture for the secure group communications in mobile netwowrks and authenticated key agreement protocol for this system. Most of existing group key management schemes un certificates based on the public key for the purpose of user authentication and key agreement in secure fashion however, we use the ICPK(Implicitly Certified Public key) to reduce the bandwidth for a certificate exchanging and to improve a computational efficiency. In this architecture, we use two-tier approach to deal with key management where the whole group is divided into two parts; the first is a cell groups consisted of mobile hosts and another is a control group consisted of cell group managers. This approach can provide flexibility of key management such that the affection for a membership change is locally restricted to the cell group which is an autonomous area of the CGM(Cell Group Manager).

Re-Ordering of Users in the Group Key Generation Tree Protocol (사용자 순서 재조정을 통한 그룹 키 생성 트리 프로토콜)

  • Hong, Sung-Hyuck
    • Journal of Digital Convergence
    • /
    • v.10 no.6
    • /
    • pp.247-251
    • /
    • 2012
  • Tree-based Group Diffie-Hellman (TGDH) is one of the efficient group key agreement protocols to generate the GK. TGDH assumes all members have an equal computing power. As one of the characteristics of distributed computing is heterogeneity, the member can be at a workstation, a laptop or even a mobile computer. Therefore, the group member sequence should be reordered in terms of the member's computing power to improve performance. This research proposes a reordering of members in the group key generation tree to enhance the efficiency of the group key generation.