• Title/Summary/Keyword: Secure Group Key

Search Result 176, Processing Time 0.034 seconds

A (k,t,n) verifiable multi-secret sharing scheme based on adversary structure

  • Li, Jing;Wang, Licheng;Yan, Jianhua;Niu, Xinxin;Yang, Yixian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.12
    • /
    • pp.4552-4567
    • /
    • 2014
  • A (n,t,n) secret sharing scheme is to share a secret among n group members, where each member also plays a role of a dealer,and any t shares can be used to recover the secret. In this paper, we propose a strong (k,t,n) verifiable multi-secret sharing scheme, where any k out of n participants operate as dealers. The scheme realizes both threshold structure and adversary structure simultaneously, and removes a trusted third party. The secret reconstruction phase is performed using an additive homomorphism for decreasing the storage cost. Meanwhile, the scheme achieves the pre-verification property in the sense that any participant doesn't need to reveal any information about real master shares in the verification phase. We compare our proposal with the previous (n,t,n) secret sharing schemes from the perspectives of what kinds of access structures they achieve, what kinds of functionalities they support and whether heavy storage cost for secret share is required. Then it shows that our scheme takes the following advantages: (a) realizing the adversary structure, (b) allowing any k out of n participants to operate as dealers, (c) small sized secret share. Moreover, our proposed scheme is a favorable candidate to be used in many applications, such as secure multi-party computation and privacy preserving data mining, etc.

A Secure Bluetooth Piconet using Non-Anonymous Group Keys (비익명성 그룹키를 이용한 안전한 블루투스 피코넷)

  • 서대희;이임영
    • Journal of KIISE:Information Networking
    • /
    • v.30 no.2
    • /
    • pp.222-232
    • /
    • 2003
  • In accordance with the changes in the wireless communication environment, there has been a great need to satisfy the demand for diverse modes of information exchange. Various types of short-distance wireless communication technology have been developed and studied to meet this demand. Among them, Bluetooth which has recently been acclaimed as the standard for short-distance wireless communication, has been the focus of many such studies. However, Bluetooth has weaknesses in its suuity features when its in security services are applied to Home networks. The purpose of this study is to propose a safe Bluetooth scenario with an upgraded suity feature. This paper first reviews the general characteristics and security features of Bluetooth together with an analysis of its weaknesses, and presents the formation and maintenance process of Bluetooth piconet what is created by using ECDSA and group key in the ACL(Asynchronous Connection-less Link) connection through a safe Bluetooth inquiry process.

A JTAG Protection Method for Mobile Application Processors (모바일 애플리케이션 프로세서의 JTAG 보안 기법)

  • Lim, Min-Soo;Park, Bong-Il;Won, Dong-Ho
    • The Transactions of The Korean Institute of Electrical Engineers
    • /
    • v.57 no.4
    • /
    • pp.706-714
    • /
    • 2008
  • In this paper, we suggest a practical and flexible system architecture for JTAG(Joint Test Action Group) protection of application processors. From the view point of security, the debugging function through JTAG port can be abused by malicious users, so the internal structures and important information of application processors, and the sensitive information of devices connected to an application processor can be leak. This paper suggests a system architecture that disables computing power of computers used to attack processors to reveal important information. For this, a user authentication method is used to improve security strength by checking the integrity of boot code that is stored at boot memory, on booting time. Moreover for user authorization, we share hard wired secret key cryptography modules designed for functional operation instead of hardwired public key cryptography modules designed for only JTAG protection; this methodology allows developers to design application processors in a cost and power effective way. Our experiment shows that the security strength can be improved up to $2^{160}{\times}0.6$second when using 160-bit secure hash algorithm.

A Secure Maintenance Scheme of Secret Data on Trusted Mobile Platform Environment (Trusted Mobile Platform 환경에서의 안전한 비밀 데이터 유지(이전) 방안)

  • Kang, Dong-Wan;Lee, Im-Yeong;Han, Jin-Hee;Jun, Sung-Ik
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.4
    • /
    • pp.79-91
    • /
    • 2008
  • Modern society as an information society, a lot of information is communicated in on-line. Specially, mobile environment based on radio communication has a characteristic of flexibility compared with wire communication and is developed rapidly. However, the more mobile technology is developed the more security for sensitive information is needed. Therefore, MTM(Mobile Trusted Module) is developed and promoted by TCG(Trusted Computing Group), which is an industry standard body to enhance the security level in the mobile computing environment. MTM, hardware security module for mobile environment, offers user's privacy protection, platform integrity verification, and individual platform attestation. On the other hand, secure migration scheme is required in case secret data or key is transferred from one platform to the other platform. In this paper, we analyze migration schemes which were described in TCG standard and other papers and then propose security maintenance scheme for secret data using USIM(Universal Subscriber Identity Module).

A Study on Secure and Efficient Key Distribution for Group Communication (안전하고 효율적인 그룹 키 분배에 관한 연구)

  • Kim, Jung-Yoon;Choi, Hyoung-Kee
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2009.01a
    • /
    • pp.373-376
    • /
    • 2009
  • 최근 네트워크 기술의 발전에 의해 VoIP, IP-TV 등 다양한 서비스들이 등장하였다. 이러한 실시간 서비스들은 품질을 보장하면서 통신 내용을 안전하게 보호할 수 있는 보안 메커니즘이 필수적이다. 우리는 VoIP를 이용한 다자간 통화 및 화상 회의, 그리고 IP-TV와 같은 그룹 기반의 서비스들을 안전하고 효율적으로 보호하기 위한 그룹 카 분배 프로토콜을 제안한다. 제안하는 프로토콜은 빠르고 효율적인 연산만으로 구성되었으며, 그룹 내부 및 외부의 공격으로부터 그룹 키를 안전하게 보호한다. 성능평가 및 분석 결과는 제안하는 프로토콜이 최근에 연구된 다른 프로토콜들에 비해 안전하고 효율적임을 증명하였다.

  • PDF

A Group Key Management Scheme for Secure TRS (안전한 TRS를 위한 그룹 키 관리 기법)

  • Park Jang-Su;Park Yong-Seok;Ahn Jung-Chul;Lee Im-Yeong
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.190-193
    • /
    • 2006
  • TRS 시스템은 기존의 자가무전기를 발전시킨 시스템으로 각 사용자가 하나의 주파수만 사용하던 기존 이동통신과는 달리 무선중계국의 많은 주파수를 다수의 사용자가 공동으로 사용하는 무선 이동통신이다. 이러한 TRS 시스템은 여러 개의 그룹으로 구성되어 통신이 이루어지기 때문에 그룹내 안전하게 통신을 하기 위해서는 그룹 키 관리기법을 이용하여 안전한 통신을 제공해야 한다. 따라서 본 논문에서는 TRS 시스템에서 안전한 그룹 키 관리 기법을 제안하고자 한다.

  • PDF

Design of P2P Secure Protocol Using Kerberos (Kerberos를 이용한 P2P 보안 프로토콜 설계)

  • 이규형;송영상;우찬일;신인철
    • Proceedings of the IEEK Conference
    • /
    • 2002.06c
    • /
    • pp.51-54
    • /
    • 2002
  • P2P implies direct exchange between peers. If you have something I want, 1 go directly to you and obtain il. There is one of the most advantages of formation of community in P2P. For a specified purpose through P2P, the Peers who make temporary a group delivery a request efficient and safe. And the resources can be jointed common, cooperation and communication. When P2P is developed more, we can expect more formation of online community and development. But to be a safe of personal ID and password in internet, it should be possible to make a key-exchange. In the paper, it suggest P2P security system suitable to personal security that Kerberos be transformed. The user who make community in P2P, have Kerberos Server, and using Physical Address of Ethernet card in personal computer, authenticate users.

  • PDF

Implementation of Security Model Base on Peer to Peer Network (P2P 네트워크 구조에 기반한 보안 모델 구현)

  • 김경석;박진영;이구연
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2001.10a
    • /
    • pp.805-807
    • /
    • 2001
  • 본 논문은 P2P 네트워크 구조에 기반한 보안 모텔 구청에 관한 것을 논하고 있다. 현재 많이 사용되고 있는 P2P 프로토콜중에는 중계서버가 있어 각각의 peer가 데이터를 공유하고, 검색할 수 있게 하는 방법과 중계서버가 존재하지 않고 peer간의 통신만으로 구성되어지는 방식이 있다. 본 논문에서는 두 가지 방식의 장점을 이용해서 서버를 통하여 다른 peer의 정보를 얻어 올 수도 있으나 그렇지 못한 경우에도 캐쉬된 기존 정보에서의 자체 검색과 다른 peer와의 통신을 통해서 P2P 동작이 가능하도록 네트워크을 구성하였다. 이러한 P2P 네트워크 구조에서 취약할 수 있는 보안환경을 SSL(Secure Socket Layer)을 이용하며 웹 (web)을 통해 서버와 통신하는 단계와 peer 간에 정보 교환을 위한 통신에 적용하였으며, 그룹키(group key)를 이용하여 보안 멀티캐스트 환경을 구현하였다.

  • PDF

A Study on Creating a Secure Private Signature Key in ID-based Group Signature (ID기반 그룹서명에서의 안전한 개인 서명키 생성기법에 관한 연구)

  • Kim, Su-Hyun;Lee, Im-Yeong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2010.11a
    • /
    • pp.1275-1278
    • /
    • 2010
  • 1984년 A.Shamir에 의해 처음 소개된 ID 기반 공개키 암호시스템은 ID나 메일, 주소, 소속 등 유일하게 특정할 수 있는 것을 사용자의 공개키로 사용함으로써 송신자의 공개키에 대한 정당성 확인 과정을 필요 없게 하는 방식으로 전자서명에 적용되어 다양한 방식으로 제안되었다. 하지만 ID 기반 그룹 서명에서는 그룹 관리자만이 사용자의 서명키를 생성하기 때문에 그룹 내 사용자로 위장이 가능한 문제점을 가지고 있다. 본 논문에서는 ID기반 서명에서의 문제점인 키 위탁 문제를 해결할 수 있고, 그룹 관리자만이 부담하고 있는 그룹 구성원들의 개인 서명키 생성 및 사용자 식별 연산을 소그룹 관리자를 이용하여 연산량을 분산시킬 수 있는 그룹 서명 방식을 제안한다.

Study of Document Distribution System Architecture for Digital Secret Document Leakage Prevention (전자기밀문서 유출봉쇄 유통시스템 구조 연구)

  • Choi, Cheong-Hyeon
    • Journal of Internet Computing and Services
    • /
    • v.11 no.4
    • /
    • pp.143-158
    • /
    • 2010
  • The illegal leakage of enterprise digital confidential information will threaten the enterprise with bankruptcy. Today since most small-and-medium companies have no capability to fight against illegally compromising their critically confidential documents in spite of knowing the leakage of them, strongly safe distribution system of the digital confidential documents should be designed so in secure as to prevent any malicious intent of embezzlement from accessing the critical information. Current DRM-based protection system is not always perfect to protect the digital secrets, even seems to leave the secrets open. Therefore our study has analyzed the illegal leakage paths that hackers attack against and the vulnerability of the current protection systems. As result, we study the group communication based system architecture satisfying the security conditions to make even legitimate working employee keep out of the confidential documents, without performance degradation. The main idea of this architecture is to stay every secrets in encrypted form; to isolate the encrypted documents from the crypto-key; to associate every entity with one activity and to authenticate every entity with DSA-based public key system; multiple authentication method make hackers too busy to get a privilege to access the secrets with too many puzzle pieces. This paper deal with the basic architectural structure for the above issues.