• Title/Summary/Keyword: Key sharing

Search Result 611, Processing Time 0.025 seconds

A Study on Development of the Sharing System of Foreign Medical Journal in Medical Libraries in Korea (의학도서관 간 외국학술잡지 공동이용의 발전방안)

  • 송준용
    • Journal of Korean Library and Information Science Society
    • /
    • v.33 no.1
    • /
    • pp.291-322
    • /
    • 2002
  • Korean medical libraries have made interlibrary loan active under the korean medical library association since 1969, the sharing acquisition of journals has not been peformed efficiently in the absence of a bibliographic control institute. The medical library of seoul national medical university which is designated to a medical professional information center by korea education academy information developed MEDLIS linking the union catalog and interlibrary loan system and has been operating it in cooperation with the korean medical library association. Two types of questionaries were sent to 350 medical researchers and 160 medical librarians to investigate the realities of domestic and foreign medical information institutes, develop sharing systems and find a solution for sharing systems. Also, some analyses for the recent state of duplicate subscriptions, interlibrary loan, demands for system operations un the basis of the statistics of MEDLIS users were made. The result showed that medical researchers and medical librarians are affirmative for MEDLIS, users need a convenient interlibrary loan system and medical librarians agree to activate interlibrary loan. It also showed that sharing acquisition of journals seemed to be realizable for medical librarians, although there was no intention to improve the centralization of interlibrary loan among them. From the findings, a plan for sharing acquisition of journals established by the sharing acquisition committee under korea medical libraries society and national 8 local centers to play a key role in it was made. Also, a proposal for the establishment of an information center for controlling korean medical bibliographies was suggested. This system will be expected to contribute to make users to acquire materials more effectively and save the national budget.

  • PDF

A Session Key Establishment Scheme in Mobile Ad-Hoc Networks (이동 애드혹 네트워크에서 세션 키 설정 방안)

  • 왕기철;정병호;조기환
    • Journal of KIISE:Information Networking
    • /
    • v.31 no.4
    • /
    • pp.353-362
    • /
    • 2004
  • Mobile Ad-Hoc network tends to expose scarce computing resources and various security threats because all traffics are carried in air along with no central management authority. To provide secure communication and save communication overhead, a scheme is inevitable to serurely establish session keys. However, most of key establishment methods for Ad-Hoc network focus on the distribution of a group key to all hosts and/or the efficient public key management. In this paper, a secure and efficient scheme is proposed to establish a session key between two Ad-Hoc nodes. The proposed scheme makes use of the secret sharing mechanism and the Diffie-Hellman key exchange method. For secure intra-cluster communication, each member node establishes session keys with its clusterhead, after mutual authentication using the secret shares. For inter-cluster communication, each node establishes session keys with its correspondent node using the public key and Diffie-Hellman key exchange method. The simulation results prove that the proposed scheme is more secure and efficient than that of the Clusterhead Authentication Based Method(1).

A Logical Group Formation and Key Distribution Scheme in WSN (WSN 환경에서 논리적 그룹 형성과 키 분배 방법)

  • Lee, Jae-Won;Heo, Joon;Hong, Choong-Seon
    • Journal of KIISE:Information Networking
    • /
    • v.34 no.4
    • /
    • pp.296-304
    • /
    • 2007
  • This paper deals with essentially secure group management and key transfer methods in a wireless sensor network environment. To provide an efficient security service to a widespread network with a large number of sensor nodes, the network has to be made up by several security groups, and Group Key distribution and group management are needed. In this paper we propose a mechanism for efficiently constructing and managing a security node by constructing a group using an algorithm to construct a logical group. Previous Group Key Transport method has special condition. When Base Station transports Group Key, all sensor nodes must share Secret Key with Base Station before it is intended to be deployed. Hence, we also propose a Key transport mechanism without sharing Secret Key between Base Station and sensor node.

One time password key exchange Authentication technique based on MANET (MANET 기반 원타임 패스워드 키교환 인증기법)

  • Lee, Cheol-Seung;Lee, Joon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.11 no.7
    • /
    • pp.1367-1372
    • /
    • 2007
  • This paper suggests One-time Password key exchange authentication technique for a strong authentication based on MANET and through identify wireless environment security vulnerabilities, analyzes current authentication techniques. The suggested authentication technique consists of 3 steps: Routing, Registration, and Running. The Routing step sets a safe route using AODV protocol. The Registration and Running step apply the One-time password S/key and the DH-EKE based on the password, for source node authentication. In setting the Session key for safe packet transmission and data encryption, the suggested authentication technique encrypts message as H(pwd) verifiers, performs key exchange and utilizes One time password for the password possession verification and the efficiency enhancement. EKE sets end to end session key using the DH-EKE in which it expounds the identifier to hash function with the modula exponent. A safe session key exchange is possible through encryption of the H(pwd) verifier. The suggested authentication technique requires exponentiation and is applicable in the wireless network environment because it transmits data at a time for key sharing, which proves it is a strong and reliable authentication technique based on the complete MANET.

A Location Dependent Group Key Management Scheme for High Confidential Information in Tactical Wireless Networks (전술 무선 네트워크에서 고비밀성 정보 공유를 위한 위치 종속적 그룹키 관리 기법)

  • Lee, Jong-Kwan;Shin, Kyuyong;Kim, Kyung-Min
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.21 no.5
    • /
    • pp.658-664
    • /
    • 2018
  • In this paper, we propose a group key management scheme for very high confidential information in tactical wireless networks. For the proposed scheme, we consider the tactical networks that has a hierarchical topology and the nature of high confidential information. The leader node, which may have higher probability of good channel state than others, provides some data to all the network member in order to generate a geographical group key and it transmits the encrypted information with minimum transmission power level to others. By this scheme, the security and reliability for sharing confidential information is ensured. The performance of the proposed scheme is validated by mathematical analysis. It shows that the proposed scheme makes nodes to share a high confidential information securely if the proper parameters for network design are selected.

An Enhanced Secure Health Data Transmission Protocol using Key Insulation in Remote Healthcare Monitoring System (원격 헬스케어 모니터링 시스템에서 키 격리기법을 이용한 개선된 건강정보 전송 보안 프로토콜)

  • Noh, Si-Wan;Park, Youngho;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.19 no.12
    • /
    • pp.1981-1991
    • /
    • 2016
  • In recent, the advancement of wearable devices and wireless body area networking technologies motivate researchers to pay attention to remote healthcare system for monitoring patients health and disease progression effectively. However, in order to implement a practical remote healthcare system, we must consider the security and privacy of patient's personal health information transmitted to healthcare servers through the network. Hence, in this paper, we propose a secure health data transmission protocol in remote healthcare monitoring system to protect patient's health information and prevent privacy from eavesdropping on the network. To achieve our security goals, we design an efficient secure protocol based on the identity-based cryptography with key evolution technique, and then confirm the superiority and the efficiency of the proposed protocol as compared with the existing protocol of Yang et al.

Design of Key Tree-based Management Scheme for Healthcare Information Exchange in Convergent u-Healthcare Service (융합형 u-헬스케어 서비스에서 헬스 정보 교환을 위한 키 트리 기반 관리 체계 설계)

  • Kim, Donghyun;Kim, Seoksoo
    • Journal of the Korea Convergence Society
    • /
    • v.6 no.6
    • /
    • pp.81-86
    • /
    • 2015
  • The threats to privacy and security have received increasing attention as ubiquitous healthcare applications over the Internet become more prevalent, mobile and universal. In particular, we address the communication security issues of access sharing of health information resources in the ubiquitous healthcare environment. The proposed scheme resolves the sender and data authentication problem in information systems and group communications. We propose a novel key management scheme for generating and distributing cryptographic keys to constituent users to provide form of data encryption method for certain types of data concerning resource constraints for secure communications in the ubiquitous healthcare domains.

Social-Aware Resource Allocation Based on Cluster Formation and Matching Theory in D2D Underlaying Cellular Networks

  • Zhuang, Wenqin;Chen, Mingkai;Wei, Xin;Li, Haibo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.5
    • /
    • pp.1984-2002
    • /
    • 2020
  • With the appearance of wireless spectrum crisis in traditional cellular network, device-to-device (D2D) communication has been regarded as a promising solution to ease heavy traffic burden by enabling precise content delivery among mobile users. However, due to the channel sharing, the interference between D2D and cellular users can affect the transmission rate and narrow the throughput in the network. In this paper, we firstly present a weighted interference minimization cluster formation model involving both social attribute and physical closeness. The weighted-interference, which is evaluated under the susceptible-infected(SI) model, is utilized to gather user in social and physical proximity. Then, we address the cluster formation problem via spectrum clustering with iterative operation. Finally, we propose the stable matching theory algorithm in order to maximize rate oriented to accomplish the one-to-one resource allocation. Numerical results show that our proposed scheme acquires quite well clustering effect and increases the accumulative transmission rate compared with the other two advanced schemes.

New Key Control Metod for Wireless Lan Security (무선랜 보안을 위한 새로운 키 관리 방식)

  • Lee, Hang-Seok;Lee, Ki-Young
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2008.10a
    • /
    • pp.708-711
    • /
    • 2008
  • Wireless Lan is rapidly increased, but now most of wireless lan are being used to cover physical boundary of wired tan. If Users who communicate each other send cipher data, other users can not change or interrupt and the data is guaranteed for integrity. Otherwise, if user lose key for any reason, the data is not guaranteed for integrity. So it is important to control and manage to offer key. This Thesis examine problems of using existing wireless lan. Moreover, for users using small wireless lan, this offers installing server for controling and sharing and improves security problems.

  • PDF

Constructing Strong Identity-Based Designated Verifier Signatures with Self-Unverifiability

  • Ki, Ju-Hee;Hwang, Jung-Yeon;Nyang, Dae-Hun;Chang, Beom-Hwan;Lee, Dong-Hoon;Lim, Jong-In
    • ETRI Journal
    • /
    • v.34 no.2
    • /
    • pp.235-244
    • /
    • 2012
  • An identity-based strong designated verifier signature scheme provides restricted verifiability only for a verifier designated by a signer and proper privacy for the signer. In this paper, we show that strong designated verifier signature schemes do not satisfy the self-unverifiability requirement in the sense that not only exposure of the verifier's secret key but also of the signer's secret key enables an attacker to verify signatures, which should have been the exclusive right of the verifier. We also present a generic method to construct a strong identity-based designated verifier signature scheme with self-unverifiability from identity-based key encapsulation and identity-based key sharing schemes. We prove that a scheme constructed from our method achieves unforgeability, non-transferability, and self-unverifiability if the two underlying components are secure. To show the advantage of our method, we present an example that outputs short signatures and we analyze its performance.