• Title/Summary/Keyword: Key sharing

Search Result 612, Processing Time 0.029 seconds

Joint Relay Selection and Resource Allocation for Cooperative OFDMA Network

  • Lv, Linshu;Zhu, Qi
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.11
    • /
    • pp.3008-3025
    • /
    • 2012
  • In this paper, the downlink resource allocation of OFDMA system with decode-and-forward (DF) relaying is investigated. A non-convex optimization problem maximizing system throughput with users' satisfaction constraints is formulated with joint relay selection, subcarrier assignment and power allocation. We first transform it to a standard convex problem and then solve it by dual decomposition. In particular, an Optimal resource allocation scheme With Time-sharing (OWT) is proposed with combination of relay selection, subcarrier allocation and power control. Due to its poor adaption to the fast-varying environment, an improved version with subcarrier Monopolization (OWM) is put forward, whose performance promotes about 20% compared with that of OWT in the fast-varying vehicular environment. In fact, OWM is the special case of OWT with binary time-sharing factor and OWT can be seen as the tight upper bound of the OWM. To the best of our knowledge, such algorithms and their relation have not been accurately investigated in cooperative OFDMA networks in the literature. Simulation results show that both the system throughput and the users' satisfaction of the proposed algorithms outperform the traditional ones.

Lattice-based Threshold Ring Signature with Message Block Sharing

  • CHEN, Jiangshan;HU, Yupu;GAO, Wen;Liang, Hongmei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.2
    • /
    • pp.1003-1019
    • /
    • 2019
  • Threshold ring signature scheme enables any t entities from N ring members to spontaneously generate a publicly verifiable t-out-of-N signature anonymously. The verifier is convinced that the signature is indeed generated by at least t users from the claimed group, but he cannot tell them apart. Threshold ring signatures are significant for ad-hoc groups such as mobile ad-hoc networks. Based on the lattice-based ring signature proposed by Melchor et al. at AFRICRYPT'13, this work presents a lattice-based threshold ring signature scheme, employing the technique of message block sharing proposed by Choi and Kim. Besides, in order to avoid the system parameter setup problems, we proposed a message processing technique called "pad-then-permute", to pre-process the message before blocking the message, thus making the threshold ring signature scheme more flexible. Our threshold ring signature scheme has several advantages: inherits the quantum immunity from the lattice structure; has considerably short signature and almost no signature size increase with the threshold value; provable to be correct, efficient, indistinguishable source hiding, and unforgeable.

Fair Private Block Encryption Protocol with Proactive Secret Sharing for Delegated Node of Public Blockchain (동등한 권한을 가진 대표노드를 위한 능동적 비밀 분산을 이용한 비공개 블록 암호화 기법)

  • Jung, Seung Wook
    • Convergence Security Journal
    • /
    • v.20 no.4
    • /
    • pp.177-186
    • /
    • 2020
  • In current public blockchain, any node can see every blocks, so that public blockchain provider transparent property. However, some application requires the confidential information to be stored in the block. Therefore, this paper proposes a multi-layer blockchain that have the public block layer and the private block for confidential information. This paper suggests the requirement for encryption of private block. Also, this paper shows the t-of-n threshold cryptosystem without dealer who is trusted third party. Moreover, the delegated node who has key information can be withdraw the delegated node group or a new delegated node can join in the delegated node group. Therefore, the paper proposes an efficient key information resharing scheme for withdraw and join. Finally proposed scheme satisfies the requirements for encryption and fairness.

Potential of an Interactive Metaverse Platform for Safety Education in Construction

  • Yoo, Taehan;Lee, Dongmin;Yang, Jaehoon;Kim, Dohyung;Lee, Doyeop;Park, Chansik
    • International conference on construction engineering and project management
    • /
    • 2022.06a
    • /
    • pp.516-524
    • /
    • 2022
  • The construction industry is considered the most hazardous industry globally. Therefore, safety education is crucial for raising the safety awareness of construction workers working at construction sites and creating a safe working environment. However, the current safety education method and tools cannot provide trainees with realistic and practical experiences that might help better safety awareness in practice. A metaverse, a real-time network of 3D virtual worlds focused on social connection, was created for more interactive communication, collaboration, and coordination between users. Several previous studies have noted that the metaverse has excellent potential for improved safety education performance, but its required functions and practical applications have not been thoroughly researched. In order to fill the research gap, this paper reviewed the potential benefits of a metaverse based on the current research and suggested its application for safety education purposes. This paper scrutinized the metaverse's key functions, particularly its information and knowledge sharing function and reality capture function. Then, the authors created a metaverse prototype based on the two key functions described above. The main contribution of this paper is reviewing the potential benefits of a metaverse for safety education. A realistic and feasible metaverse platform should be developed in future studies, and its impact on safety education should be quantitatively verified.

  • PDF

Quorum-based Key Management Scheme in Wireless Sensor Networks

  • Wuu, Lih-Chyau;Hung, Chi-Hsiang;Chang, Chia-Ming
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.9
    • /
    • pp.2442-2454
    • /
    • 2012
  • To ensure the security of wireless sensor networks, it is important to have a robust key management scheme. In this paper, we propose a Quorum-based key management scheme. A specific sensor, called as key distribution server (KDS), generates a key matrix and establishes a quorum system from the key matrix. The quorum system is a set system of subsets that the intersection of any two subsets is non-empty. In our scheme, each sensor is assigned a subset of the quorum system as its pre-distributed keys. Whenever any two sensors need a shared key, they exchange their IDs, and then each sensor by itself finds a common key from its assigned subset. A shared key is then generated by the two sensors individually based on the common key. By our scheme, no key is needed to be refreshed as a sensor leaves the network. Upon a sensor joining the network, the KDS broadcasts a message containing the joining sensor ID. After receiving the broadcast message, each sensor updates the key which is in common with the new joining one. Only XOR and hash operations are required to be executed during key update process, and each sensor needs to update one key only. Furthermore, if multiple sensors would like to have a secure group communication, the KDS broadcasts a message containing the partial information of a group key, and then each sensor in the group by itself is able to restore the group key by using the secret sharing technique without cooperating with other sensors in the group.

A design of compact and high-performance AES processor using composite field based S-Box and hardware sharing (합성체 기반의 S-Box와 하드웨어 공유를 이용한 저면적/고성능 AES 프로세서 설계)

  • Yang, Hyun-Chang;Shin, Kyung-Wook
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.45 no.8
    • /
    • pp.67-74
    • /
    • 2008
  • A compact and high-performance AES(Advanced Encryption Standard) encryption/decryption processor is designed by applying various hardware sharing and optimization techniques. In order to achieve minimized hardware complexity, sharing the S-Boxes for round transformation with the key scheduler, as well as merging and reusing datapaths for encryption and decryption are utilized, thus the area of S-Boxes is reduced by 25%. Also, the S-Boxes which require the largest hardware in AES processor is designed by applying composite field arithmetic on $GF(((2^2)^2)^2)$, thus it further reduces the area of S-Boxes when compared to the design based on $GF(2^8)$ or $GF((2^4)^2)$. By optimizing the operation of the 64-bit round transformation and round key scheduling, the round transformation is processed in 3 clock cycles and an encryption of 128-bit data block is performed in 31 clock cycles. The designed AES processor has about 15,870 gates, and the estimated throughput is 412.9 Mbps at 100 MHz clock frequency.

A Blockchain-enabled Multi-domain DDoS Collaborative Defense Mechanism

  • Huifen Feng;Ying Liu;Xincheng Yan;Na Zhou;Zhihong Jiang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.3
    • /
    • pp.916-937
    • /
    • 2023
  • Most of the existing Distributed Denial-of-Service mitigation schemes in Software-Defined Networking are only implemented in the network domain managed by a single controller. In fact, the zombies for attackers to launch large-scale DDoS attacks are actually not in the same network domain. Therefore, abnormal traffic of DDoS attack will affect multiple paths and network domains. A single defense method is difficult to deal with large-scale DDoS attacks. The cooperative defense of multiple domains becomes an important means to effectively solve cross-domain DDoS attacks. We propose an efficient multi-domain DDoS cooperative defense mechanism by integrating blockchain and SDN architecture. It includes attack traceability, inter-domain information sharing and attack mitigation. In order to reduce the length of the marking path and shorten the traceability time, we propose an AS-level packet traceability method called ASPM. We propose an information sharing method across multiple domains based on blockchain and smart contract. It effectively solves the impact of DDoS illegal traffic on multiple domains. According to the traceability results, we designed a DDoS attack mitigation method by replacing the ACL list with the IP address black/gray list. The experimental results show that our ASPM traceability method requires less data packets, high traceability precision and low overhead. And blockchain-based inter-domain sharing scheme has low cost, high scalability and high security. Attack mitigation measures can prevent illegal data flow in a timely and efficient manner.

Secure Recovery Protocol of (1,3) Distributed Key Share with Trustless Setup for Asset Management in Blockchain (블록체인 기반 가상자산 관리를 위한 (1,3) 분산키의 비신뢰 기반 안전한 분산 복구 프로토콜)

  • Bae, Kyoungil;Park, Junhoo;Ryou, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.5
    • /
    • pp.863-874
    • /
    • 2021
  • Distributed key generation (DKG) with trustless setup is a cryptographic protocol that distributes Shamir secret shares of a private key to participants while keeping the actual private key hidden to the participants. Also, by extending it to a threshold signature protocol, digital signatures can be generated without construction of private keys. This paper proposes a recovery protocol maintaining trustless setup assumptions, in particular to the useful (1,3) share structure. The proposed protocol meets same levels of security requirements with DKG in terms of correctness and secrecy. The protocol can also enable delegation and revocation of digital sign rights for blockchain-based asset management.

Key Management for Secure Internet of Things(IoT) Data in Cloud Computing (클라우드 컴퓨팅에서 안전한 사물인터넷 데이터를 위한 키 관리)

  • Sung, Soon-hwa
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.2
    • /
    • pp.353-360
    • /
    • 2017
  • The Internet of Things(IoT) security has more need than a technical problem as it needs series of regulations and faultless security system for common purposes. So, this study proposes an efficient key management in order that can be trusted IoT data in cloud computing. In contrast with a key distribution center of existing sensor networks, the proposed a federation key management of cloud proxy key server is not central point of administration and enables an active key recovery and update. The proposed key management is not a method of predetermined secret keys but sharing key information of a cloud proxy key server in autonomous cloud, which can reduce key generation and space complexity. In addition, In contrast with previous IoT key researches, a federation key of cloud proxy key server provides an extraction ability from meaningful information while moving data.

Design of Secure Scheme based on Bio-information Optimized for Car-sharing Cloud (카 쉐어링 클라우드 환경에서 최적화된 바이오 정보 기반 보안 기법 설계)

  • Lee, Kwang-Hyoung;Park, Sang-Hyeon
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.20 no.11
    • /
    • pp.469-478
    • /
    • 2019
  • Car-sharing services have been settled on as a new type of public transportation owing to their enhanced convenience, expanded awareness of practical consumption patterns, the inspiration for environmental conscientiousness, and the diffusion of smart phones following the economic crisis. With development of the market, many people have started using such services. However, security is still an issue. Damage is expected since IDs and passwords are required for log-in when renting and controlling the vehicles. The protocol suggested in this study uses bio-information, providing an optimized service, and convenient (but strong) authentication with various service-provider clouds registering car big data about users through brokers. If using the techniques suggested here, it is feasible to reduce the exposure of the bio-information, and to receive service from multiple service-provider clouds through one particular broker. In addition, the proposed protocol reduces public key operations and session key storage by 20% on mobile devices, compared to existing car-sharing platforms, and because it provides convenient, but strong, authentication (and therefore constitutes a secure channel), it is possible to proceed with secure communications. It is anticipated that the techniques suggested in this study will enhance secure communications and user convenience in the future car-sharing-service cloud environment.