• Title/Summary/Keyword: Key way

Search Result 1,498, Processing Time 0.03 seconds

Fast and Secure 2-Way Handshake Mechanism using Sequence Number in Wireless LAN (순번을 이용한 고속의 안전한 무선 랜 2-Way 핸드쉐이크 기법)

  • Lim, Jeong-Mi
    • Journal of Korea Multimedia Society
    • /
    • v.12 no.9
    • /
    • pp.1323-1332
    • /
    • 2009
  • In this paper, we analyze security weakness of 4-Way Handshake in IEEE 802.11i and propose fast and secure 2-Way Handshake mechanism. Compute PTK(Pairwise Transient Key) using sequence number instead of random numbers in order to protect Replay attack and DoS attack. Also, proposed 2-Way Handshake mechanism can mutual authenticate between mobile station and access point and derive PTK using modified Re-association Request and Re-association Response frames. And, compare with others which are fast and secure Handoff mechanisms.

  • PDF

Error Control Protocol and Data Encryption Mechanism in the One-Way Network (일방향 전송 네트워크에서의 오류 제어 프로토콜 및 데이터 암호화 메커니즘)

  • Ha, Jaecheol;Kim, Kihyun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.3
    • /
    • pp.613-621
    • /
    • 2016
  • Since the error control problem is a critical and sensitive issue in the one-way network, we can adopt a forward error correction code method or data retransmission method based on the response of reception result. In this paper, we propose error control method and continuous data transmission protocol in the one-way network which has unidirectional data transmission channel and special channel to receive only the response of reception result. Furthermore we present data encryption and key update mechanism which is based on the pre-shared key distribution scheme and suggest some ASDU(Application Service Data Unit) formats to implement it in the one-way network.

ELKH, Efficient Group Key Management Protocol Using One-Way Function and XOR (일방향 함수와 XOR을 이용한 효율적인 그룹키 관리 프로토콜: ELKH)

  • 권정옥;황정연;김현정;이동훈;임종인
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.6
    • /
    • pp.93-112
    • /
    • 2002
  • Since the multicast group which is composed of various members is dynamic, members of the group frequently join or leave. So, for a new session, group keys are efficiently updated and distributed. In this paper, we describe very simple and new efficient logical key hierarchy(ELKH) protocol which is based on an one-way function. In the previous schemes, when the group controller distributes new created keys or updated keys to the members the information is usally encryted and then transmited over a multicast channel. But ELKH secretes the multicast message by using the one-way function and XOR operator instead of encrypting it. Hence our main construction improves the computational efficiency required from the group controller and group memebers while doesn't increase size of re-keying message when compared to $EHBT^{[12]}$. Assuming the security of an underlying one-way function, we prove that our scheme satisfies forward secrecy and backward secrecy.

A Secure Multicast Key Distribution Protocol (안전한 멀티캐스트 키분배 프로토콜)

  • 조현호;박영호;이경현
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2001.05a
    • /
    • pp.152-156
    • /
    • 2001
  • In this paper we propose a secure multicast key distribution protocol using OFT(One-way Function Trees). The proposed protocol is a hybrid scheme of DKMP(Distributed Key Management Protocol) that guarantees all group member's participation for generating a group key, and CKMP(Centralized Key Management Protocol) that makes it easy to manage group key and design a protocol. Since the proposed protocol also computes group key using only hash function and bitwise-XOR, computational overhead ran be reduced. Hence it is suitably and efficiently adaptive to dynamic multicast environment that membership change event frequently occurs.

  • PDF

Denoising Mapping Utilizing Constellation Symmetry in Denoise-and-Forward Two-Way Relay Channels

  • Zheng, Jianping;Bai, Baoming;Li, Ying
    • ETRI Journal
    • /
    • v.34 no.4
    • /
    • pp.617-620
    • /
    • 2012
  • The denoising mapping with the closest-neighbor clustering (CNC) method in denoise-and-forward two-way relay channels is studied. Specifically, the symmetry of the constellations in source terminals A and B is utilized to reduce the complexity of the CNC method. The specific case considered first to illustrate how the constellation symmetry works in the CNC method is the quadrature phase-shift keying constellation in A and B and the single-antenna deployment in all terminals. This case study shows that an enormous complexity reduction can be achieved. Next, the result is extended to multiple-antenna scenarios and square quadrature amplitude modulations.

The Solution for Cooperative Beamforming Design in MIMO Multi-way Relay Networks

  • Wang, Yong;Wu, Hao;Tang, Liyang;Li, Hui
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.3
    • /
    • pp.956-970
    • /
    • 2015
  • In this paper, we study the design of network coding for the generalized transmit scheme in multiple input multiple output Y channel, where K users wish to exchange specified and shared information with each other within two slots. Signal space alignment at each user and the relay is carefully constructed to ensure that the signals from the same user pair are grouped together. The cross-pair interference can be canceled during both multiple accessing channel phase and broadcasting channel phase. The proposed signal processing scheme achieves the degrees of freedom of ${\eta}(K)=K^2$ with fewer user antennas.

A Study on Public Key Distribution System (공개키 분배방식에 관한 연구)

  • 권창영;원동호
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.15 no.12
    • /
    • pp.981-989
    • /
    • 1990
  • Thos paper summarized previously proposed several public key distribution systems and proposes a new public key distribution system to generate an common secret conference key for public key distribution systems three or more user. The now system is based on discrete exponentiation, that is all operations involve reduction modulo p for large prime p and we study some novel characteristics for computins multiplicative inverse in GF(p). We use one-way communication to distribute work keys, while the other uses two-way communication. The security of the new system is based on the difficulty of determining logarithms in a finite field GF(p) and stronger than Diffie-Hellman public key distribution system.

  • PDF

The Development of a One-time Password Mechanism Improving on S/KEY (S/KEY를 개선한 일회용 패스워드 메커니즘 개발)

  • 박중길
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.2
    • /
    • pp.25-36
    • /
    • 1999
  • In this paper we propose a one-time password mechanism that solves the problems of the S/KEY: the limitation of a usage and the need of storage for keys. because of using a cryptographic algorithm the proposed mechanism has no the limitation of a usage. Also because of producing the key for an authentication from a user's password it is easy to manage the authentication key and is possible to share the session key between a client and a server after the authentication process. In addition the proposed mechanism is easy to protect and manage the authentication information because of using a smart card and is adopted by the system that needs a noe-way authentication from a client to a server without the challenge of a server.

Probabilistic Constrained Approach for Distributed Robust Beamforming Design in Cognitive Two-way Relay Networks

  • Chen, Xueyan;Guo, Li;Dong, Chao;Lin, Jiaru;Li, Xingwang;Cavalcante, Charles Casimiro
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.1
    • /
    • pp.21-40
    • /
    • 2018
  • In this paper, we propose the distributed robust beamforming design scheme in cognitive two-way amplify-and-forward (AF) relay networks with imperfect channel state information (CSI). Assuming the CSI errors follow a complex Gaussian distribution, the objective of this paper is to design the robust beamformer which minimizes the total transmit power of the collaborative relays. This design will guarantee the outage probability of signal-to-interference-plus-noise ratio (SINR) beyond a target level at each secondary user (SU), and satisfies the outage probability of interference generated on the primary user (PU) above the predetermined maximum tolerable interference power. Due to the multiple CSI uncertainties in the two-way transmission, the probabilistic constrained optimization problem is intractable and difficult to obtain a closed-form solution. To deal with this, we reformulate the problem to the standard form through a series of matrix transformations. We then accomplish the problem by using the probabilistic approach based on two sorts of Bernstein-type inequalities and the worst-case approach based on S-Procedure. The simulation results indicate that the robust beamforming designs based on the probabilistic method and the worst-case method are both robust to the CSI errors. Meanwhile, the probabilistic method can provide higher feasibility rate and consumes less power.

Group Key Agreement From Signcryption

  • Lv, Xixiang;Li, Hui
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.12
    • /
    • pp.3338-3351
    • /
    • 2012
  • There is an intuitive connection between signcryption and key agreement. Such a connector may lead to a novel way to construct authenticated and efficient group key agreement protocols. In this paper, we present a primary approach for constructing an authenticated group key agreement protocol from signcryption. This approach introduces desired properties to group key agreement. What this means is that the signcryption gives assurance to a sender that the key is available only to the recipient, and assurance to the recipient that the key indeed comes from the sender. Following the generic construction, we instantiate a distributed two-round group key agreement protocol based on signcryption scheme given by Dent [8]. We also show that this concrete protocol is secure in the outsider unforgeability notion and the outsider confidentiality notion assuming hardness of the Gap Diffie-Hellman problem.