• Title/Summary/Keyword: Key distribution

Search Result 2,530, Processing Time 0.024 seconds

Mobile IPv6 Session Key Distribution Method At Radius-based AAAv6 System

  • Lee Hae Dong;Choi Doo Ho;Kim Hyun Gon
    • Proceedings of the IEEK Conference
    • /
    • 2004.08c
    • /
    • pp.581-584
    • /
    • 2004
  • Currently, there are many subscriber access networks: PSTN, ADSL, Cellular Network, IMT200 and so on. To these service providers that provide above network service, it is important that they authenticate and authorize legal subscribers and account for their usage. At present, There exist the several protocols that Support AAA(Authentication, Authorization and Accounting) service : RADIUS, Diameter, TACACS+. Nowadays, RADIUS has used for AAA service widely. It has been extended to support other access network environment. So, we extend RADIUS to support environment of Mobile IPv6. Mobile IPv6 uses IPsec as a security mechanism, basically. But, IPsec is a heavy security technology for small, portable, mobile device. Especially, it is serious at IKE, the subset of IPsec. IKE is a key distribution protocol that distributes the key to the endpoints of IPsec. In t:lis paper, we extend RADIUS to support environment of Mobile IPv6 and simplify the IKE phase of IPsec by AAA system distributing the keys by using its security communication channel. Namely, we propose the key distribution method for IPsec SA establishment between mobile node and home agent. The suggested method was anticipated to be effective at low-power, low computing deyice. Finally, end users feel the faster authentication.

  • PDF

Security Amplification of Partially Trusted Quantum Key Distribution System (부분 신뢰성을 갖는 양자 키 분배 시스템의 보안성 증폭)

  • Lee, Sun Yui;Kim, Jin Young
    • Journal of Satellite, Information and Communications
    • /
    • v.12 no.4
    • /
    • pp.152-156
    • /
    • 2017
  • This paper introduces the concept of random security amplification to amplify security in a quantum key distribution system. It seems to provide security amplification using the relationship between quantum error correction and security. In addition;we show that random security amplification in terms of security amplification offers better security than using existing universal hash function. We explain how the universal hash function enhances security using the BB84 protocol, which is a typical example of QKD. Finally, the proposed random security amplification and the conventional scheme compare the security according to the key generation rate in the quantum QKD.

Molecular Weight Distribution of Liquid Phase AN and Solid Phase Polymer in Precipitation Polymerization of AN By Changing Solution Composition and Temperature

  • Liu, Weiwei;Zhang, Shuangkun;Wang, Jing;Ryu, Seung Kon;Jin, Ri-Guang
    • Carbon letters
    • /
    • v.13 no.3
    • /
    • pp.133-138
    • /
    • 2012
  • According to kinetic mechanisms, liquid phase polymerization and solid phase polymerization are different in acrylonitrile (AN) polymerization, and so the relationship between the contribution ratio and molecular weight distribution (MWD) was obtained through theoretic analysis. The precipitation homopolymerization of AN was carried out in a mixture solution of dimethyl sulfoxide (DMSO) and water at $50{\sim}65^{\circ}C$ using ${\alpha}$,${\alpha}^{\prime}$-azobisisobutyronitrile as an initiator. The contribution ratio decreased and approached 0; the MWD also decreased and approached 2 with the increase of the $H_2O$/DMSO ratio from 10/90 to 90/10. The experimental data were found to coincide well with the theoretical equation derived from the mechanisms.

Performance of privacy Amplification in Quantum Key Distribution Systems (양자 키 분배 시스템에서 보안성 증폭의 성능 분석)

  • Lee, Sun-Yui;Kim, Jin-Young
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.18 no.5
    • /
    • pp.111-116
    • /
    • 2018
  • This paper introduces the concept of a random universal hash function to amplify security in a quantum key distribution system. It seems to provide security amplification using the relationship between quantum error correction and security. In addition, the approach in terms of security amplification shows that phase error correction offers better security. We explain how the universal hash function enhances security using the BB84 protocol, which is a typical example of QKD(Quantum Key Distribution). Finally, we show that the BB84 protocol using random privacy amplification is safe at higher key rates than Mayers' performance at the same error rate.

An Adaptive Key Redistribution Method for Filtering-based Wireless Sensor Networks

  • Kim, Jin Myoung;Lee, Hae Young
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.6
    • /
    • pp.2518-2533
    • /
    • 2020
  • In wireless sensor networks, adversaries may physically capture sensor nodes on the fields, and use them to launch false positive attacks (FPAs). FPAs could be conducted by injecting forged or old sensing reports, which would represent non-existent events on the fields, with the goal of disorientating the base stations and/or reducing the limited energy resources of sensor nodes on the fields. Researchers have proposed various mitigation methods against FPAs, including the statistical en-route filtering scheme (SEF). Most of these methods are based on key pre-distribution schemes and can efficiently filter injected false reports out at relay nodes through the verification of in-transit reports using the pre-distributed keys. However, their filtering power may decrease as time goes by since adversaries would attempt to capture additional nodes as many as possible. In this paper, we propose an adaptive key distribution method that could maintain the security power of SEF in WSNs under such circumstances. The proposed method makes, if necessary, BS update or re-distribute keys, which are used to endorse and verify reports, with the consideration of the filtering power and energy efficiency. Our experimental results show that the proposed method is more effective, compared to SEF, against FPAs in terms of security level and energy saving.

Power Control with Nearest Neighbor Nodes Distribution for Coexisting Wireless Body Area Network Based on Stochastic Geometry

  • Liu, Ruixia;Wang, Yinglong;Shu, Minglei;Zhao, Huiqi;Chen, Changfang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.11
    • /
    • pp.5218-5233
    • /
    • 2018
  • The coexisting wireless body area networks (WBAN) is a very challenging issue because of strong inter-networks interference, which seriously affects energy consumption and spectrum utilization ratio. In this paper, we study a power control strategy with nearest neighbor nodes distribution for coexisting WBAN based on stochastic geometry. Using homogeneous Poisson point processes (PPP) model, the relationship between the transmission power and the networks distribution is analytically derived to reduce interference to other devices. The goal of this paper is to increase the transmission success probability and throughput through power control strategy. In addition, we evaluate the area spectral efficiency simultaneously active WBAN in the same channel. Finally, extensive simulations are conducted to evaluate the power control algorithm.

Analysis and Improvement of ID-based Key Distribution Systems (개인정보에 기초한 키 분배방식의 분석 및 개선방안)

  • 임채훈
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.1 no.1
    • /
    • pp.47-65
    • /
    • 1991
  • An ID-based scheme provides a very efficient solution to the key distribution problem, since it can solve bothe the authentication problem and the communication complexity problem in a public key scheme. Especilly, and ID-Based ndninterative key distribution system plays an crucial roie in the one-way communication environment such as secure electronic mail, owing to its noninteractiveness. This paper aims at analyzing the previously proposed scheme s and providing possible improvements. It also demonstraes that the Maurey-Yacobi's scheme presented in Eurocry'91 is not secure, and provikdes an countemeasure to overcome the security problem.

A New Group Key Management Protocol for WSN

  • Gerelbayar, Tegshbayar;Lee, Sang-Min;Park, Jong-Sou
    • Convergence Security Journal
    • /
    • v.8 no.1
    • /
    • pp.143-152
    • /
    • 2008
  • Sensor networks have a wide spectrum of military and civil applications, particularly with respect to security and secure keys for encryption and authentication. This thesis presents a new centralized approach which focuses on the group key distribution with revocation capability for Wireless Sensor Networks. We propose a new personal key share distribution. When utilized, this approach proves to be secure against k-number of illegitimate colluding nodes. In contrast to related approaches, our scheme can overcome the security shortcomings while keeping the small overhead requirements per node. It will be shown that our scheme is unconditionally secure and achieves both forward secrecy and backward secrecy. The analysis is demonstrated in terms of communication and storage overheads.

  • PDF

A simplified directly determination of soil-water retention curve variables

  • Niu, Geng;Shao, Longtan;Guo, Xiaoxia
    • Geomechanics and Engineering
    • /
    • v.23 no.5
    • /
    • pp.431-439
    • /
    • 2020
  • Soil-water retention curve (SWRC) contains key information for the application of unsaturated soil mechanics principles to engineering practice. The SWRC variables are commonly used to describe the hydro-mechanics of soils. Generally, these parameters are determined using the graphical method which can be time consuming. The SWRC is highly dependent on the pore size distribution (PSD). Theoretically, the PSD obtained by mercury intrusion porosimetry test can be used to determine some SWRC variables. Moreover, the relationship between SWRC and shrinkage curve has been investigated. A new method to determine total SWRC variables directly without curve-fitting procedure is proposed. Substituting the variables into linear SWRC equations construct SWRC. A good agreement was obtained between predicted and measured SWRCs, indicating the validity of the proposed method for unimodal SWRC.

A Password-Authenticated Key Distribution Method Using Threshold PKC (Threshold PKC를 이용한 패스워드 기반 키분배 방식)

  • 이영숙;이영교;원동호
    • The Journal of the Korea Contents Association
    • /
    • v.4 no.3
    • /
    • pp.53-60
    • /
    • 2004
  • In this paper we present user authentication and key distribution using threshold PKC(Public Key Cryptosystem), which is secure against the dictionary attack. The n servers hold a t-out-of-n sharing of the dealer's secret key. When the server authenticate a user, at least f of them cooperate they can reconstruct password verifier.

  • PDF