• Title/Summary/Keyword: Pair-wise Key

Search Result 28, Processing Time 0.031 seconds

A Light-weight Pair-wise Key Generation Scheme using Time value (시간값을 이용한 경량의 Pair-wise 키 생성 기법)

  • Jung, Jin-Ho;Lee, JongHyup;Song, JooSeok
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2009.04a
    • /
    • pp.1406-1407
    • /
    • 2009
  • 본 연구에서는 하드웨어적으로 제한사항이 있는 장비에서 최소한의 보안성을 제공하기 위해 XOR 방식의 Pair-wise 키값을 생성하는 간단한 보안기법을 제안한다. 제안한 보안 기법은 Random Key Predistribution 을 통하여 장비별 시간값과 고유값을 XOR 하여 서로 교환한 후, 상호 교환한 값을 다시 XOR 하여 두 장비간의 Pair-wise 키값을 생성한다. 이후, 지속적으로 변화되는 시간값으로 인해 매 통신시마다 다른 Pair-wise 키값을 사용할 수 있을 것이다. 기존의 보안알고리즘(DES, AES 등)의 연산 보다 매우 간단하고, 노드별 독특한 키 변화패턴을 통하여 키 유출이 어려우며, 장비가 캡처당하는 공격이 발생하더라도 전체 네트워크의 보안성이 저하되지 않는다는 장점을 가진다.

A Key Management Scheme for Radio Frequency Communication Environment (저속 무전 통신 환경에 적용 가능한 키 관리 방식)

  • Kim, Song-Yi;Lee, Kwang-Woo;Jeong, Han-Jae;Cho, Young-Jun;Cha, Wook-Jae;Kim, Seung-Joo;Won, Dong-Ho
    • The KIPS Transactions:PartC
    • /
    • v.16C no.4
    • /
    • pp.439-448
    • /
    • 2009
  • The development of wireless communications provides mobility and accessibility to the wire communication users. Wireless sensor network is one of the leading wireless communication techniques. The security mechanism for wired network communication cannot be applied to wireless sensor network because of the limited resource and computing capability of nodes. Furthermore, communication errors frequently occur and the speed is low. Thus, efficient key management scheme is required in low-speed environment. In this paper, we proposed an efficient and secured master key-based scheme compared to the existing scheme. The advantage of our scheme is that establishing and renewing the pair-wise key is possible. In addition, it provides functions such as establishing group keys and renewing it. Furthermore, adding nodes is enabled through our scheme. The master key-based scheme can be applied to military operations and to radio communications for confidential communications.

A pair-wise key establishment scheme for safety communication between nodes in Cluster-based networks (클러스터 기반 구조에서의 노드 사이의 안전한 통신을 위한 pair-wise키 설정 기법)

  • Kim, Sung-Yong;Park, Myong-Soon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2007.11a
    • /
    • pp.1218-1221
    • /
    • 2007
  • 센서 네트워크는 유비쿼터스 컴퓨팅 환경을 실현하기 위한 네트워크로 센싱 및 통신 능력으로 인간이 접근하기 어려운 다양한 곳에 설치되어 감시나 탐지 등을 통하여 데이터를 수집한다. 이러한 환경의 구현을 위하여 센서 네트워크에서 센서 노드가 수집한 데이터는 사용자에게 전달될 때 안전한 통신을 보장하기 위해 센서 노드간 키를 설정하는 것은 보안을 위한 기본적인 요구사항이 되고 있다. 따라서 초소형, 빈번한 데이터 이동, 제한적인 계산 능력 및 저장 능력 그리고 베터리 전력 사용이라는 특성을 갖는 센서 노드에 알맞은 암호화를 위한 키 관리 구조가 요구된다. 따라서 본 논문에서는 센서 네트워크에서의 효율적인 키 설정을 위해 클러스터에 기반한 구조와 다항식을 사용한 pair-wise key설정 방법을 제안 하였다.

  • PDF

A Robust Pair-wise Key Agreement Scheme based on Multi-hop Clustering Sensor Network Environments (멀티홉 클러스터 센서 네트워크 환경 기반에서 견고한 키 교환)

  • Han, Seung-Jin
    • Journal of the Korea Society of Computer and Information
    • /
    • v.16 no.3
    • /
    • pp.251-260
    • /
    • 2011
  • In this paper, we proposed a scheme that it safely exchanges encrypted keys without Trust Third Party (TTP) and Pre-distributing keys in multi-hop clustering sensor networks. Existing research assume that it exists a TTP or already it was pre-distributed a encrypted key between nodes. However, existing methods are not sufficient for USN environment without infrastructure. Some existing studies using a random number Diffie-Hellman algorithm to solve the problem. but the method was vulnerable to Replay and Man-in-the-middle attack from the malicious nodes. Therefore, authentication problem between nodes is solved by adding a ��TESLA. In this paper, we propose a modified Diffie-Hellman algorithm that it is safe, lightweight, and robust pair-wise agreement algorithm by adding One Time Password (OTP) with timestamp. Lastly, authentication, confidentiality, integrity, non-impersonation, backward secrecy, and forward secrecy to verify that it is safe.

A Robust Pair-wise Key Agreement Scheme without Trusted Third Party and Pre-distributing Keys for MANET Environments (MANET에서 제 3 신뢰기관(TTP)과 사전 키 분배가 필요 없는 강인한 키 교환 방식)

  • Han, Seung-Jin;Choi, Jun-Hyeog
    • Journal of the Korea Society of Computer and Information
    • /
    • v.13 no.5
    • /
    • pp.229-236
    • /
    • 2008
  • In this paper, re proposed scheme that it safely exchange encrypted keys without Trust Third Party(TTP) and Pre-distributing keys in ubiquitous environments. Existing paper assume that exist a TTP or already pre-distributed encrypted keys between nodes. However, there methods are not sufficient for wireless environments without infrastructure. Some existing paper try to use the Diffie-Hellman algorithm for the problem, but it is vulnerable to Replay and Man-in-the middle attack from the malicious nodes. Therefore, Authentication problem between nodes is solved by modified the Diffie-Hellman algorithm using ${\mu}TESLA$. We propose safe, lightweight, and robust pair-wise agreement algorithm adding. One Time Password(OTP) using timestamp to modified the Diffie-Hellman in ubiquitous environments, and verify a safety about proposed algorithm.

  • PDF

A key management scheme for the cluster-based sensor network using polar coordinated (극 좌표를 이용한 클러스터 기반 센서 네트워크의 키 관리 기법)

  • Hong, Seong-Sik;Ryou, Hwang-Bin
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.12 no.5
    • /
    • pp.870-878
    • /
    • 2008
  • The level of security of most sensor nodes that comprise the sensor networks is low, but because of the low computing power and small storage capacity, it is even very difficult to apply a security algorithm efficiently to the sensor nodes. Therefore, preventing the join of an illegal node to a sensor network is impossible, and the transmitting information is easily exposed and overheard when the transmitting algorithm of the sensor node is hewn. In this paper, we propose a group key management scheme for the sensor network using polar coordinates, so that the sensor nodes can deliver information securely inside a cluster and any illegal node is prevented from joining to the cluster where a sensor network is composed of many clusters. In the proposed scheme, all of the sensor nodes in a cluster set up the authentication keys based on the pivot value provided by the CH. The intensive simulations show that the proposed scheme outperforms the pair-wise scheme in terms of the secure key management and the prevention of the illegal nodes joining to the network.

Security-Enhanced Key Establishment Scheme for Key Infection (Key Infection의 보안성 향상을 위한 개선된 키 설정 방법)

  • Hwang Young-Sik;Han Seung-Wan;Nam Taek-Yong
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.43 no.7 s.349
    • /
    • pp.24-31
    • /
    • 2006
  • Traditional security mechanisms do not work well in the sensor network area due to the sensor's resource constraints. Therefore security issues are challenging problems on realization of the sensor network. Among them, the key establishment is one of the most important and challenging security primitives which establish initial associations between two nodes for secure communications. Recently, R. Anderson et al. proposed one of the promising key establishment schemes for commodity sensor network called Key Infection. However, key infection has an intrinsic vulnerability that there are some areas where adversaries can eavesdrop on the transferred key information at initial key establishment time. Therefore, in this paper, we propose a security-enhanced key establishment scheme for key infection by suggesting a mechanism which effectively reduces the vulnerable areas. The proposed security mechanism uses other neighbor nodes' additional key information to establish pair-wise key at the initial key establishment time. By using the additional key information, we can establish security-enhanced key establishment, since the vulnerable area is decreased than the key infection's. We also evaluate our scheme by comparing it with key infection using logical and mathematical analysis.

A Study on Random Key Establishment Schemes for Sensor Networks (센서네트워크의 랜덤 키 설정 기법에 관한 연구)

  • Shin, Soo-Yeon;Kwon, Tae-Kyong
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2005.07a
    • /
    • pp.118-120
    • /
    • 2005
  • 센서 노드의 자원 제약성 때문에 센서네트워크에서 키 설정 하는 것은 어렵다. 특히 기존에 제안된 공개키 암호 방식 키 설정 기법은 센서 네트워크에 적용이 불가능하며 이를 해결하기 위한 대칭키 암호 방식을 이용한 키 설정 기법들이 제안되어왔다. 대칭키 암호 방식을 이용한 여러 가지 키 설정 기법 중 랜덤-키 사전분배 기법 [2]과 랜덤 Pair-wise 키 사전 분배기법[1]에 대해 알아보고 문제점을 지적한다.

  • PDF

Location-based Key Management Schemes Revisited in Wireless Sensor Networks (무선 센서 네트워크에서 위치 기반 기법들에 대한 재고찰)

  • Ji, Young-Chun;Kim, Yong-Ho;Lee, Dong-Hoon
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 2007.02a
    • /
    • pp.108-111
    • /
    • 2007
  • 무선 센서 네트워크 환경에서 센서 필드에 배치된 센서 노드들 사이에 안전한 통신 인프라를 구성하기 위해 보안 키 설립이 필요하다. 현재까지 센서 노드들 사이의 보안 키 설립에 대한 여러 가지 기법들이 제안되어 왔으며 최근에는 배치 전 센서 노드들의 예측위치를 이용한 개선된 기법들이 제안되고있다. 현재까지 제안된 위치기반 기법들은 선택적인 노드포획에 안전하게 설계하기 위해 상대적으로 높은 키 저장량과 키 생성을 위한 많은 연산량을 요구한다. 우리는 위치 기반 기법에서는 단순히 piar-wise키를 저장하는 것이 저장량이나 연산량 면에서 효율적이라는 분석을 제시하고 pair-wise키를 이용하여 공격자의 선택적인 노드 포획에도 강한 효율적인 위치 기반 기법을 제안한다.

  • PDF

An Efficient Key Management Protocol for Wireless Sensor and Actor Networks (무선 센서 및 액터 네트워크를 위한 효율적인 키관리 프로토콜)

  • Kim, Wan-Ju;Nam, Kil-Hyun;Lee, Soo-Jin
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.13 no.7
    • /
    • pp.540-544
    • /
    • 2007
  • Researches on Sensor Network has become much more active and is currently being applied to many different fields. However since sensor network is limited to only collecting and reporting information regarding a certain event, and requires human intervention with that given information, it is often difficult to react to an event or situation immediately and proactively. To overcome this kind of limitation, Wireless Sensor and Actor Networks (WSANs) with immediate-response Actor Nodes has been proposed which adds greater mobility and activity to exisiting sensor networks. Although WSANs shares many common grounds with sensor networks, it is difficult to apply exisiting security technologies due to the fact that WSAN contains Actor Nodes that are resource-independent and mobile. This research therefore seeks to demonstrate ways to provide security, integrity and authentication services for WSAN's secure operation, by separating networks into hierarchcial structure by each node's abilities and providing different encryption key-based secure protocols for each level of hierarchy: Pair-wise Key, Node Key, and Region Key for sensor levels, and Public Key for actor levels.