• Title/Summary/Keyword: Secure Group Key

Search Result 176, Processing Time 0.033 seconds

Secure and Efficient Tree-based Group Diffie-Hellman Protocol

  • Hong, Sung-Hyuck
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.3 no.2
    • /
    • pp.178-194
    • /
    • 2009
  • Current group key agreement protocols(often tree-based) involve unnecessary delays because members with low-performance computer systems can join group key computation. These delays are caused by the computations needed to balance a key tree after membership changes. An alternate approach to group key generation that reduces delays is the dynamic prioritizing mechanism of filtering low performance members in group key generation. This paper presents an efficient tree-based group key agreement protocol and the results of its performance evaluation. The proposed approach to filtering of low performance members in group key generation is scalable and it requires less computational overhead than conventional tree-based protocols.

Military Group Key Management for Mobile and Secure Multicast Communications (이동성과 보안성 있는 멀티케스트 통신을 위한 군용 그룹 키 관리)

  • Jung, Youn-Chan
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.6B
    • /
    • pp.977-983
    • /
    • 2010
  • In mobile and secure military networks, full-meshed IPSec tunnels, which do correspond to not physical links but logical links between each IPSec device and its peer, are required to provide multicast communications. All IPSec devices need support in changing IPSec tunnels by a way of using a multicast group key which is updated dynamically. Tactical terminals, which often constitute a group, need also secure multicast communications in the same group members. Then, the multicast group key is required to be updated dynamically in order to support group members' mobility. This paper presents challenging issues of designing a secure and dynamic group key management of which concept is based on the Diffie-Hellman (DH) key exchange algorithm and key trees. The advantage of our dynamic tree based key management is that it enables the dynamic group members to periodically receive status information from every peer members and effectively update a group key based on dynamically changing environments.

A Novel Authenticated Group Key Distribution Scheme

  • Shi, Run-hua;Zhong, Hong;Zhang, Shun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.2
    • /
    • pp.935-949
    • /
    • 2016
  • In this paper, we present a novel authenticated group key distribution scheme for large and dynamic multicast groups without employing traditional symmetric and asymmetric cryptographic operations. The security of our scheme is mainly based on the basic theories for solving linear equations. In our scheme, a large group is divided into many subgroups, where each subgroup is managed by a subgroup key manager (SGKM) and a group key generation center (GKGC) further manages all SGKMs. The group key is generated by the GKGC and then propagated to all group members through the SGKMs, such that only authorized group members can recover the group key but unauthorized users cannot. In addition, all authorized group members can verify the authenticity of group keys by a public one-way function. The analysis results show that our scheme is secure and efficient, and especially it is very appropriate for secure multicast communications in large and dynamic client-server networks.

Group Key Agreement From Signcryption

  • Lv, Xixiang;Li, Hui
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.12
    • /
    • pp.3338-3351
    • /
    • 2012
  • There is an intuitive connection between signcryption and key agreement. Such a connector may lead to a novel way to construct authenticated and efficient group key agreement protocols. In this paper, we present a primary approach for constructing an authenticated group key agreement protocol from signcryption. This approach introduces desired properties to group key agreement. What this means is that the signcryption gives assurance to a sender that the key is available only to the recipient, and assurance to the recipient that the key indeed comes from the sender. Following the generic construction, we instantiate a distributed two-round group key agreement protocol based on signcryption scheme given by Dent [8]. We also show that this concrete protocol is secure in the outsider unforgeability notion and the outsider confidentiality notion assuming hardness of the Gap Diffie-Hellman problem.

Efficient Group Key Agreement Protocol (EGKAP) using Queue Structure (큐 구조를 이용한 효율적인 그룹 동의 방식)

  • Hong, Sung-Hyuck
    • Journal of Digital Convergence
    • /
    • v.10 no.4
    • /
    • pp.217-222
    • /
    • 2012
  • Group communication on the Internet is exploding in popularity. Video conferencing, Enterprise IM, desktop sharing, and numerous forms of e-commerce are but a few examples of the ways in which the Internet is being used for business. The growing use of group communication has highlighted the need for advances in security. There are several approaches to securing user identities and other information transmitted over the Internet. One of the foundations of secure communication is key management, a building block for encryption, authentication, access control, and authorization.

Efficient Rekey Interval for Minimum Cost on Secure Multicast System using Group Key (그룹키를 이용한 보안 멀티캐스트 시스템에서 최소 비용을 위한 Rekey Interval 할당에 관한 연구)

  • Lee, Goo-Yeon;Lee, Yong
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.40 no.1
    • /
    • pp.8-14
    • /
    • 2003
  • In this paper, we investigate a rekey mechanism for a secure multicast group communications and relate the mechanism to the loss of information from group key exposal. We also combine cost for the information loss and cost for group key updates and analyze the optimum rekey interval. Using the results of the analysis in this paper, we can manage a secure multicast group efficiently with the minimal cost on the bases of number of group members, each member's security level and withdrawal rates.

Application Driven Cluster Based Group Key Management with Identifier in Mobile Wireless Sensor Networks

  • Huh, Eui-Nam;Nahar Sultana
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.1 no.1
    • /
    • pp.1-17
    • /
    • 2007
  • This paper proposes and analyzes a scalable and an efficient cluster based group key management protocol by introducing identity based infrastructure for secure communication in mobile wireless sensor networks. To ensure scalability and dynamic re-configurability, the system employs a cluster based approach by which group members are separated into clusters and the leaders of clusters securely communicate with each other to agree on a group key in response to changes in membership and member movements. Through analysis we have demonstrated that our protocol has a high probability of being resilient for secure communication among mobile nodes. Finally, it is established that the proposed scheme is efficient for secure positioning in wireless sensor networks.

Authentication and Key Agreement Protocol for Secure End-to-End Communications on Mobile Networks

  • Park, Jeong-Hyun;Kim, Jin-Suk;Kim, Hae-Kyu;Yang, Jeong-Mo;Yoo, Seung-Jae
    • Proceedings of the Korean Institute of Intelligent Systems Conference
    • /
    • 2003.09a
    • /
    • pp.256-259
    • /
    • 2003
  • This paper presents mutual authentication scheme between user and network on mobile communications using public key scheme based on counter, and simultaneously shows key agreement between user and user using random number for secure communications. This is also a range of possible solutions to authentication and key agreement problem-authentication and key agreement protocol based on nonce and count, and secure end-to-end protocol based on the function Y=f(.)$\^$1/, C$\^$i/ is count of user I, and f(.) is one way function.

  • PDF

Effective group key management protocol for secure multicast communication (안전한 멀티캐스트 통신을 위한 효율적인 그룹키 관리 프로토콜)

  • 이현종;김진철;오영환
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.28 no.7C
    • /
    • pp.733-742
    • /
    • 2003
  • Unlikely unicast transmission, there are many elements that threaten security. Thus, key management of creating and distributing group keys to authorized group members is a critical aspect of secure multicast operations. To offer security in multicast environment, the recent researches are related to most group key distribution. In this thesis, we propose a group key management protocol for efficient, scalable, and multicast operation. This proposed protocol architecture can distribute traffic centralized to the key server. since the group key rekeyed by sub-group manager. The detailed simulation compared with other group key management protocol show that the proposed group key management protocol is better for join, leave, and data latency.

HRKT: A Hierarchical Route Key Tree based Group Key Management for Wireless Sensor Networks

  • Jiang, Rong;Luo, Jun;Wang, Xiaoping
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.8
    • /
    • pp.2042-2060
    • /
    • 2013
  • In wireless sensor networks (WSNs), energy efficiency is one of the most essential design considerations, since sensor nodes are resource constrained. Group communication can reduce WSNs communication overhead by sending a message to multiple nodes in one packet. In this paper, in order to simultaneously resolve the transmission security and scalability in WSNs group communications, we propose a hierarchical cluster-based secure and scalable group key management scheme, called HRKT, based on logic key tree and route key tree structure. The HRKT scheme divides the group key into cluster head key and cluster key. The cluster head generates a route key tree according to the route topology of the cluster. This hierarchical key structure facilitates local secure communications taking advantage of the fact that the nodes at a contiguous place usually communicate with each other more frequently. In HRKT scheme, the key updates are confined in a cluster, so the cost of the key updates is reduced efficiently, especially in the case of massive membership changes. The security analysis shows that the HRKT scheme meets the requirements of group communication. In addition, performance simulation results also demonstrate its efficiency in terms of low storage and flexibility when membership changes massively.