• Title/Summary/Keyword: Key distribution

Search Result 2,530, Processing Time 0.029 seconds

Concepts and Challenges of Quantum Key Distribution (양자 키 분배의 개념과 과제)

  • Ko, Min-hyuk;Kim, Do-hyun;Lee, Daesung
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2021.05a
    • /
    • pp.114-115
    • /
    • 2021
  • In this paper, we would like to introduce the basic concepts of quantum key distribution techniques so far and the problems that need to be technically advanced. Quantum key distribution technology is a technology that generates non-tapable encryption keys and distributes them to both sender and receiver using the characteristics of Quantum, which is the minimum unit of physical quantity that can no longer be split. We would like to introduce BB84 protocol, a representative protocol of this technology, to explore realistic difficulties and future challenges.

  • PDF

A Resource-Optimal Key Pre-distribution Scheme for Secure Wireless Sensor Networks

  • Dai Tran Thanh;Hieu Cao Trong;Hong Choong-Seon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2006.05a
    • /
    • pp.1113-1116
    • /
    • 2006
  • Security in wireless sensor networks is very pressing especially when sensor nodes are deployed in hostile environments. To obtain security purposes, it is essential to be able to encrypt and authenticate messages sent amongst sensor nodes. Keys for encryption and authentication must be agreed upon by communicating nodes. Due to resource limitations and other unique features, obtaining such key agreement in wireless sensor network is extremely complex. Many key agreement schemes used in general networks, such as trusted server, Diffie-Hellman and public-key based schemes, are not suitable for wireless sensor networks [1], [2], [5], [7], [8]. In that situation, key pre-distribution scheme has been emerged and considered as the most appropriate scheme [2], [5], [7]. Based on that sense, we propose a new resource-optimal key pre-distribution scheme utilizing merits of the two existing key pre-distribution schemes [3], [4]. Our scheme exhibits the fascinating properties: substantial improvement in sensors' resource usage, rigorous guarantee of successfully deriving pairwise keys between any pair of nodes, greatly improved network resiliency against node capture attack. We also present a detailed analysis in terms of security and resource usage of the scheme.

  • PDF

Adaptation of a Key Distribution Scheme for VSAT Satellite Communications (VSAT 위성통신 보호를 위한 키 분배 방식의 적용)

  • Park, Jeong-Hyeon;Im, Seon-Bae
    • The Transactions of the Korea Information Processing Society
    • /
    • v.6 no.1
    • /
    • pp.115-122
    • /
    • 1999
  • This paper presents a key distribution scheme based on the Yacobi scheme that does not use the secret key provided by key distribution center, but uses instead a random number generated y the user. The scheme is independent of the exposure of the secret key. this paper also presented the key distribution schemes based on the Diffie-Hellman (DH) and ID (identity). The schemes based on the solving of the discrete logarithm and prime resolution into factors are better on the expose of secret key. The proposed scheme based on the DH was applied to VSAT satellite communications and simulated on PC using Montgomery algorithm for modular and MD5 (Message Digest) for hashing function.

  • PDF

The Design of Security Protocol for An Efficient Distribution and Renewal Method of Group Key (효율적인 그룹키 분배 및 갱신을 위한 보안 프로토콜의 설계)

  • O, Myeong-Uk;Kim, Seong-Yeol;Bae, Yong-Geun;Jeong, Il-Yong
    • The KIPS Transactions:PartC
    • /
    • v.9C no.3
    • /
    • pp.331-336
    • /
    • 2002
  • In this paper, we propose a new distribution and renewal scheme for a group key suitable for secure mobile communications based on identification protocol, in which all members of the group can reshare the new group common key except revoked members by using a key distribution center (a trusted center). The security of this scheme is based on the difficulty of the discrete logarithm problem. The proposed scheme can be appropriately managed in case that terminal's capability of storage and computing power is relatively small and more than one caller are revoked. It also renews a group key easily when the center changes this key intervally for security.

Public-Key Based Registration/Session-Key Distribution Protocol in AAA for Mobile IP (Mobile IP AAA에서의 등록과 세션키 분배 프로토콜)

  • 황재훈;송홍엽
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.27 no.3C
    • /
    • pp.220-225
    • /
    • 2002
  • Mobile IP aims to support mobility within the Internet. This paper concerned with the security aspect of Mobile IP. We show that current registration protocol has a possible replay attack despite the use of authenticated registration message and replay protection. We propose a public-key based registration protocol that also distributes a session-key distribution protocol in AAA. Proposed protocol provides authentication of mobile node and session-key distribution simultaneously. It also provides non-repudiation of service request.

A Secure Key Distribution Scheme on Wireless Sensor Networks Using Dynamic Clustering Algorithms (동적 클러스터 알고리즘을 이용한 무선 센서 네트워크에서 안전한 키 분배 방법)

  • Cho, Dong-Min;Lee, Yeo-Jin;Chung, Il-Yong
    • Journal of Korea Multimedia Society
    • /
    • v.10 no.2
    • /
    • pp.236-245
    • /
    • 2007
  • Wireless sensor networks consist of numerous nodes equipped with small-sized and limited calculation capacities and storage space as well as low-capacity batteries. Therefore, the key issue is to reduce energy consumption of sensor nodes in sensor network environment. To reduce energy consumption of sensor nodes, consideration must be given to decreasing frequency of messages transmitted by nodes. Also, considering network application, security of sensor networks is also considered important. Therefore, this study proposes a key distribution scheme in dynamic clustering model. The dynamic clustering model used for this scheme is very effective in extending life span of wireless sensor networks. The proposed scheme provides improved security compared to the existing key distribution scheme by applying grid-based key distribution scheme and allocating polynomial s hare to the nodes forming a cluster. Also, comparison was made with the previously proposed grid-based, location-based and cluster-based key distribution schemes to illustrate the advantages of the proposed scheme.

  • PDF

An Efficient Key Distribution for Broadcast Encryption at Embedded Computing Environment (임베디드 컴퓨팅 환경에서 브로드캐스트 암호화를 위한 효율적인 키 분배)

  • Lee, Deok-Gyu;Kim, Tai-Hoon;Yeo, Sang-Soo;Kim, Seok-Soo;Park, Gil-Cheol;Cho, Seong-Eon
    • Journal of Advanced Navigation Technology
    • /
    • v.12 no.1
    • /
    • pp.34-45
    • /
    • 2008
  • Broadcast encryption schemes are applied to transmit digital informations of multimedia, software, Pay-TV etc. in public network. User acquires message or session key to use key that broadcaster transmits, broadcaster need process that generation and distribution key in these process. Also, user secession new when join efficient key renewal need. In this paper, introduce about efficient key generation and distribution, key renewal method. The temporary conference environment base structure against an each mobile device wild gap. Without the transmission possible, it follows infrequent location change and with the quality where the key information change flow. Thus, in this paper, in order to apply to the embedded computing environment and the key generation and the efficient key renewal are done when the mobile device is used of the specify space it proposes.

  • PDF

Distributed Key Management Using Regression Model for Hierarchical Mobile Sensor Networks (계층적인 이동 센서 네트워크에서 회귀모델을 이용한 분산 키 관리)

  • Kim Mi-Hui;Chae Ki-Joon
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.43 no.7 s.349
    • /
    • pp.1-13
    • /
    • 2006
  • In this paper, we introduce a novel key management scheme that is based on the key pre-distribution but provides the key re-distribution method, in order to manage keys for message encryption and authentication of lower-layer sensor nodes on hierarchical mobile sensor networks. The characteristics of our key management are as follows: First, the role of key management is distributed to aggregator nodes as well as a sink node, to overcome the weakness of centralized management. Second, a sink node generates keys using regression model, thus it stores only the information for calculating the keys using the key information received from nodes, but does not store the relationship between a node and a key, and the keys themselves. As the disadvantage of existing key pre-distributions, they do not support the key re-distribution after the deployment of nodes, and it is hard to extend the key information in the case that sensor nodes in the network enlarge. Thirdly, our mechanism provides the resilience to node capture(${\lambda}$-security), also provided by the existing key pre-distributions, and fourth offers the key freshness through key re-distribution, key distribution to mobile nodes, and scalability to make up for the weak points in the existing key pre-distributions. Fifth, our mechanism does not fix the relationship between a node and a key, thus supports the anonymity and untraceability of mobile nodes. Lastly, we compare ours with existing mechanisms, and verify our performance through the overhead analysis of communication, computation, and memory.

Influences on Distribution of Solute Atoms in Cu-8Fe Alloy Solidification Process Under Rotating Magnetic Field

  • Zou, Jin;Zhai, Qi-Jie;Liu, Fang-Yu;Liu, Ke-Ming;Lu, De-Ping
    • Metals and materials international
    • /
    • v.24 no.6
    • /
    • pp.1275-1284
    • /
    • 2018
  • A rotating magnetic field (RMF) was applied in the solidification process of Cu-8Fe alloy. Focus on the mechanism of RMF on the solid solution Fe(Cu) atoms in Cu-8Fe alloy, the influences of RMF on solidification structure, solute distribution, and material properties were discussed. Results show that the solidification behavior of Cu-Fe alloy have influenced through the change of temperature and solute fields in the presence of an applied RMF. The Fe dendrites were refined and transformed to rosettes or spherical grains under forced convection. The solute distribution in Cu-rich phase and Fe-rich phase were changed because of the variation of the supercooling degree and the solidification rate. Further, the variation in solute distribution was impacted the strengthening mechanism and conductive mechanism of the material.

A D-H type Public Key Distribution System using a Normal Basis in GF($2^m$) (GF($2^m$/)의 정규기저를 사용한 D-H 형 공용키이분배 시스템)

  • 이창순;문상재
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1991.11a
    • /
    • pp.49-57
    • /
    • 1991
  • Several variants of the Diffie-Hellman public key distribution are examined, and a simple and relatively secure public key distribution protocol is introduced. Using a normal basis of GF(2$^{m}$ ), this protocol is implemented, and simulated in software. A program is developed, whereby a normal basis is effectively searched for fast multiplication in GF(2$^{m}$ ).

  • PDF