• Title/Summary/Keyword: Key-update

Search Result 206, Processing Time 0.027 seconds

A Mobility Management Scheme based on the Mobility Pattern of Mobile Networks (이동 네트워크의 이동 패턴에 기반을 둔 이동성 관리 기법)

  • Yang, Sun-Ok;Kim, Sung-Suk
    • Journal of KIISE:Information Networking
    • /
    • v.35 no.4
    • /
    • pp.345-354
    • /
    • 2008
  • Recently, small-scale mobile network which is composed of many mobile devices in a man becomes popular. Also, Examples of large-scale mobile network can be thought access networks deployed on public transportation such as ships, trains and buses. To provide seamless mobility for mobile nodes in this mobile network, binding update messages must be exchanged frequently. However, it incurs network overhead increasingly and decreases energy efficiency of mobile router. If we try to reduce the number of the messages to cope with the problem, it may happen the security -related problems conversely Thus, mobile router needs a effective algorithm to update location information with low cost and to cover security problems. In this paper, mobility management scheme based on mobile router's mobility pattern is proposed. Whenever each mobile router leaves a visiting network, it records related information as moving log. And then it periodically computes mean resident time for all visited network, and saves them in the profile. If each mobile router moves into the visited network hereafter, the number of binding update messages can be reduced since current resident time may be expected based on the profile. At this time, of course, security problems can happen. The problems, however, are solved using key credit, which just sends some keys once. Through extensive experiments, bandwidth usages are measured to compare binding update messages in proposed scheme with that in existing scheme. From the results, we can reduce about 65% of mobility-management-related messages especially when mobile router stays more than 50 minutes in a network. Namely, the proposed scheme improves network usage and energy usage of mobile router by decreasing the number of messages and authorization procedure.

The Study of Efficient Rekey Interval Allotment for Minimum Cost on Secure Multicast (보안 멀티캐스트 환경에서 최소비용을 위한 효과적인 Rekey Interval 할당에 관한 연구)

  • Baag, Jin-Young;Lee, Goo-Yeon;Lee, Yong
    • Journal of Industrial Technology
    • /
    • v.21 no.A
    • /
    • pp.123-127
    • /
    • 2001
  • This paper proposed for allotment of group key's rekey interval required from secure multicast environment. New group key distribution occurs in two cases: one is periodical update and the other is permitted or unpermitted withdrawal of group member. In later case, the group controller distributes new group key to member except withdrawal member because it can't predict precisely. In former case, the group member who cheated the group can adjust the rekey interval. Using relation between security level, overhead and cost from rekey interval, this paper suggests effective rekey interval allotment through probable performance analysis in large dynamic group.

  • PDF

Computation and Communication Efficient Key Distribution Protocol for Secure Multicast Communication

  • Vijayakumar, P.;Bose, S.;Kannan, A.;Jegatha Deborah, L.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.4
    • /
    • pp.878-894
    • /
    • 2013
  • Secure multimedia multicast applications involve group communications where group membership requires secured dynamic key generation and updating operations. Such operations usually consume high computation time and therefore designing a key distribution protocol with reduced computation time is necessary for multicast applications. In this paper, we propose a new key distribution protocol that focuses on two aspects. The first one aims at the reduction of computation complexity by performing lesser numbers of multiplication operations using a ternary-tree approach during key updating. Moreover, it aims to optimize the number of multiplication operations by using the existing Karatsuba divide and conquer approach for fast multiplication. The second aspect aims at reducing the amount of information communicated to the group members during the update operations in the key content. The proposed algorithm has been evaluated based on computation and communication complexity and a comparative performance analysis of various key distribution protocols is provided. Moreover, it has been observed that the proposed algorithm reduces the computation and communication time significantly.

Analysis of key words published with the Korea Society of Emergency Medical Services journal using text mining (텍스트마이닝을 이용한 한국응급구조학회지 중심단어 분석)

  • Kwon, Chan-Yang;Yang, Hyun-Mo
    • The Korean Journal of Emergency Medical Services
    • /
    • v.24 no.1
    • /
    • pp.85-92
    • /
    • 2020
  • Purpose: The purpose of this study was to analyze the English abstract key words found within the Korea Society of Emergency Medical Services journal using text mining techniques to determine the adherence of these terms with Medical Subject Headings (MeSH) and identify key word trends. Methods: We analyzed 212 papers that were published from 2012 to 2019. R software, web scraping, and frequency analysis of key words were conducted using R's basic and text mining packages. Additionally, the Word Clouds package was used for visualization. Results: The average number of key words used per study was 3.9. Word cloud visualization revealed that CPR was most prominent in the first half and emergency medical technician was most frequently used during the second half. There were a total of 542 (64.9%) words that exactly matched the MeSH listed words. A total of 293 (35%) key words did not match MeSH listed words. Conclusion: Researchers should obey submission rules. Further, journals should update their respective submission rules. MeSH key words that are frequently cited should be suggested for use.

A New Fuzzy Key Generation Method Based on PHY-Layer Fingerprints in Mobile Cognitive Radio Networks

  • Gao, Ning;Jing, Xiaojun;Sun, Songlin;Mu, Junsheng;Lu, Xiang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.7
    • /
    • pp.3414-3434
    • /
    • 2016
  • Classical key generation is complicated to update and key distribution generally requires fixed infrastructures. In order to eliminate these restrictions researchers have focused much attention on physical-layer (PHY-layer) based key generation methods. In this paper, we present a PHY-layer fingerprints based fuzzy key generation scheme, which works to prevent primary user emulation (PUE) attacks and spectrum sensing data falsification (SSDF) attacks, with multi-node collaborative defense strategies. We also propose two algorithms, the EA algorithm and the TA algorithm, to defend against eavesdropping attacks and tampering attacks in mobile cognitive radio networks (CRNs). We give security analyses of these algorithms in both the spatial and temporal domains, and prove the upper bound of the entropy loss in theory. We present a simulation result based on a MIMO-OFDM communication system which shows that the channel response characteristics received by legitimates tend to be consistent and phase characteristics are much more robust for key generation in mobile CRNs. In addition, NIST statistical tests show that the generated key in our proposed approach is secure and reliable.

Robust human tracking via key face information

  • Li, Weisheng;Li, Xinyi;Zhou, Lifang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.10
    • /
    • pp.5112-5128
    • /
    • 2016
  • Tracking human body is an important problem in computer vision field. Tracking failures caused by occlusion can lead to wrong rectification of the target position. In this paper, a robust human tracking algorithm is proposed to address the problem of occlusion, rotation and improve the tracking accuracy. It is based on Tracking-Learning-Detection framework. The key auxiliary information is used in the framework which motivated by the fact that a tracking target is usually embedded in the context that provides useful information. First, face localization method is utilized to find key face location information. Second, the relative position relationship is established between the auxiliary information and the target location. With the relevant model, the key face information will get the current target position when a target has disappeared. Thus, the target can be stably tracked even when it is partially or fully occluded. Experiments are conducted in various challenging videos. In conjunction with online update, the results demonstrate that the proposed method outperforms the traditional TLD algorithm, and it has a relatively better tracking performance than other state-of-the-art methods.

An Efficient Update for Attribute Data of the Digital Map using Building Registers : Focused on Building Numbers of the New Address (건축물대장을 이용한 수치지도 속성정보의 효율적 갱신방안 : 새주소사업의 건물번호 이용을 중심으로)

  • Kim, Jung-Ok;Kim, Ji-Young;Bae, Young-Eun;Yu, Ki-Yun
    • Journal of the Korean Society of Surveying, Geodesy, Photogrammetry and Cartography
    • /
    • v.26 no.3
    • /
    • pp.275-284
    • /
    • 2008
  • The digital map needs efficiently updating. Because it is a base map at each local government and several geographic information systems and that is the key to enhancing to use spatial data. We suggest the linking method of building registers to the building layers of digital map, to update attribute data of the building layers. To conduct that, it is very important that each building in two data is linked by one-to-one matching. In this paper, we generate the strategy for renewing attribute data of the building layers based on identifier by using identifier of the new address system.

Authentication Mechanism for Secure Fast Handover in HMIPv6 (HMIPv6 환경에서의 안전한 Fast Handover를 위한 인증 메커니즘)

  • Kim, Min-Kyoung;Kang, Hyun-Sun;Park, Chang-Seop
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.3
    • /
    • pp.91-100
    • /
    • 2007
  • In this paper, We design and propose a protocol for supporting secure and efficient mobility in integrating fast handover and HMIPv6. In the proposed protocol which is AAA-based HMIPv6, if the MN enters the MAP domain for the first time, then it performs an Initial Local Binding Update for authentication. We propose a secure Fast Handover method using the ticket provided by MAP, which includes the secret key for authentication. Also, we analyze and compare security properties of our proposed scheme with those of other scheme using various attack scenario.

Dynamic Adjustment Strategy of n-Epidemic Routing Protocol for Opportunistic Networks: A Learning Automata Approach

  • Zhang, Feng;Wang, Xiaoming;Zhang, Lichen;Li, Peng;Wang, Liang;Yu, Wangyang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.4
    • /
    • pp.2020-2037
    • /
    • 2017
  • In order to improve the energy efficiency of n-Epidemic routing protocol in opportunistic networks, in which a stable end-to-end forwarding path usually does not exist, a novel adjustment strategy for parameter n is proposed using learning atuomata principle. First, nodes dynamically update the average energy level of current environment while moving around. Second, nodes with lower energy level relative to their neighbors take larger n avoiding energy consumption during message replications and vice versa. Third, nodes will only replicate messages to their neighbors when the number of neighbors reaches or exceeds the threshold n. Thus the number of message transmissions is reduced and energy is conserved accordingly. The simulation results show that, n-Epidemic routing protocol with the proposed adjustment method can efficiently reduce and balance energy consumption. Furthermore, the key metric of delivery ratio is improved compared with the original n-Epidemic routing protocol. Obviously the proposed scheme prolongs the network life time because of the equilibrium of energy consumption among nodes.

Group Key Management using (2,4)-Tree ((2,4)-트리를 이용한 그룹키 관리)

  • 조태남;이상호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.4
    • /
    • pp.77-89
    • /
    • 2001
  • Recently, with the explosive growth of communication technologies, group oriented services such as teleconference and multi-player game are increasing. Access control to information is handled by secret communications with group keys shared among members, and efficient updating of group keys is vital to such secret communications of large and dynamic groups. In this paper, we employ (2,4)-tree as a key tree, which is one of height balanced trees, to reduce the number of key updates caused by join or leave of members. Especially, we use CBT(Core Based Tree) to gather network configurations of group members and reflect this information to key tree structure to update group keys efficiently when splitting or merging of subgroups occurs by network failure or recovery.