• Title/Summary/Keyword: Secure Protocol

Search Result 987, Processing Time 0.029 seconds

Efficient and Secure Group Key Generation Protocol for Small and Medium Business

  • Jung, Hyun Soo
    • Journal of Convergence Society for SMB
    • /
    • v.4 no.4
    • /
    • pp.19-23
    • /
    • 2014
  • Group communication is becoming increasingly popular in Internet applications such as videoconferences, online chatting programs, games, and gambling. For secure communications, the integrity of messages, member authentication, and confidentiality must be provided among group members. To maintain message integrity, all group members use the Group Key (GK) for encrypting and decrypting messages while providing enough security to protect against passive attacks. Tree-based Group Diffie-Hellman (TGDH) is an efficient group key agreement protocol to generate the GK. TGDH assumes all members have an equal computing power. One of the characteristics of distributed computing and grid environments is heterogeneity; the member can be at a workstation, a laptop or even a mobile computer. Member reordering in the TDGH protocol could potentially lead to an improved protocol; such reordering should capture the heterogeneity of the network as well as latency. This research investigates dynamic reordering mechanisms to consider not only the overhead involved but also the scalability of the proposed protocol.

  • PDF

A New Lightweight Mutual Authentication Protocol for Home Network (홈네트워크를 위한 새로운 경량화된 상호인증 프로토콜)

  • Lee, Gi-Sung
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.10 no.9
    • /
    • pp.2384-2389
    • /
    • 2009
  • In this paper, we propose a lightweight mutual authentication protocol for secure and efficient home network service. Lee et al. recently proposed an attribute-base authentication key agreement protocol using public key in home network. Its protocol provided forward secrecy but don't diminish conspicious overhead of operation using ticket. Therefore the proposed protocol provided the security and efficiency using hash function and counter. Also it can provide secure home network service by check consumer electronics control level of users after created session key.

A Note on a Secure Routing Method for ad-hoc Networks (ad-hoc 네트워크에서의 안전한 라우팅 기법에 관한 연구)

  • Hwnag, Jung-Yeon;Kim, Kyung-Sin;Kim, Hyoung-Joong;Lee, Dong-Hoon
    • Journal of The Institute of Information and Telecommunication Facilities Engineering
    • /
    • v.8 no.2
    • /
    • pp.53-56
    • /
    • 2009
  • Kim et al. recently proposed an identity-based aggregate signature scheme to construct a secure routing protocol in ad-hoc networks. In this note, we unfortunately show that the identity-based aggregate signature scheme is universally forgeable, that is, anyone can forge the signature of any messages of its choice. This subsequently means that their secure routing protocol is not secure.

  • PDF

Implementation of key establishment protocol using Signcryption for Secure RTP

  • Kim, Hyung-Chan;Kim, Jong-Won;Lee, Dong-Ik
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2002.10c
    • /
    • pp.439-441
    • /
    • 2002
  • Real-time Transport Protocol (RTP) is widely used in VoIP stacks charging the multimedia data delivery. Concerning with payload protection of RTP packets, Secure RTP has been discussed in IETF AVT group to provide confidentiality and authentication features using block ciphering and message authentication coding. However, Secure RTP only concentrates on payload protection. Signcryption is a good candidate for key agreement. This paper proposes a key establishment protocol using Signcryption and shows example implementation of a secure VoIP application based on Secure RTP with the proposed scheme.

  • PDF

An Efficient Anonymous Authentication and Vehicle Tracing Protocol for Secure Vehicular Communications

  • Park, Young-Shin;Jung, Chae-Duk;Park, Young-Ho;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.13 no.6
    • /
    • pp.865-874
    • /
    • 2010
  • Recently, Hao et al. proposed a privacy preservation protocol based on group signature scheme for secure vehicular communications to overcome a well-recognized problems of secure VANETs based on PKI. However, although efficient group signature schemes have been proposed in cryptographic literatures, group signature itself is still a rather much time consuming operation. In this paper, we propose a more efficient privacy preservation protocol than that of Hao et al. In order to design a more efficient anonymous authentication protocol, we consider a key-insulated signature scheme as our cryptographic building block. We demonstrate experimental results to confirm that the proposed protocol is more efficient than the previous scheme.

A Secure Protocol for High-Performance RFID Tag (고기능 RFID 태그를 위한 보안 프로토콜)

  • Park, Jin-Sung;Choi, Myung-Ryul
    • The Transactions of the Korean Institute of Electrical Engineers P
    • /
    • v.54 no.4
    • /
    • pp.217-223
    • /
    • 2005
  • In this paper, we have proposed a secure dynamic ID allocation protocol using mutual authentication on the RFID tag. Currently, there are many security protocols focused on the low-price RFID tag. The conventional low-price tags have limitation of computing power and rewritability of memory. The proposed secure dynamic ID allocation protocol targets to the high-performance RFID tags which have more powerful performance than conventional low-price tag by allocating a dynamic ID to RFID using mutual authentication based on symmetric encryption algorithm. This protocol can be used as a partial solution for ID tracing and forgery.

PSMVL : A Concurrency Control Protocol for Real-Time Secure Database Systems

  • Park, Chan-jung;Park, Seog
    • Journal of Electrical Engineering and information Science
    • /
    • v.2 no.5
    • /
    • pp.89-99
    • /
    • 1997
  • The application for real-time database systems must satisfy timing constraints. Typically the timing constraints are expressed in the form of deadlines which are represented by priorities to e used by schedulers. In any real-time applications, since the system maintains sensitive information to be shared by multiple users with different levels of security clearance, security is another important requirement. As more advanced database systems are being used in applications that need to support timeliness while managing sensitive information, protocols that satisfy both requirements need to be developed. In this appear, we proposed a new priority-driven secure multiversion locking (PSMVL) protocol for real-time secure database systems. The schedules produced by PSMVL are proven to e one-copy serializable. We have also shown tat the protocol eliminates covert channels and priority inversions. The details of the protocol, including the compatibility matrix and the version selection algorithms are presented. the results of the performance comparisons of our protocol with other protocols are described.

  • PDF

Secure Data Gathering Protocol over Wireless Sensor Network (무선센서네트워크에서 안전한 데이터 수집 프로토콜)

  • Choi, Hae-Won;Ryoo, Myung-Chun;Lee, Chae-Soo;Kim, Hyun-Sung
    • Journal of Digital Convergence
    • /
    • v.11 no.12
    • /
    • pp.367-380
    • /
    • 2013
  • A secure data gathering in a Wireless Sensor Network(WSN) has given attention to one of security issues. In general, the process of secure data gathering causes difficulties: one process is exchanging the secured data and the other is constructing secured data path. The previous studies have been resolving the difficulties in terms of two problems: security and data gathering in WSNs. However, a WSN requires a protocol that has to guarantee a security of path between sensors and sink, or a cluster head. Thus how to gather data securely is an important issue. In this paper, we propose a secure data gathering protocol over WSNs, which consists of hierarchical key settlement and secure path construction, and aims at tackling two problems. The proposed protocol causes little overhead to sensor nodes for secured key settlement and path construction. This work provides security analysis focused on the key settlement protocol and evaluates network performance for the proposed data gathering protocol through simulation.

DEESR: Dynamic Energy Efficient and Secure Routing Protocol for Wireless Sensor Networks in Urban Environments

  • Obaidat, Mohammad S.;Dhurandher, Sanjay K.;Gupta, Deepank;Gupta, Nidhi;Asthana, Anupriya
    • Journal of Information Processing Systems
    • /
    • v.6 no.3
    • /
    • pp.269-294
    • /
    • 2010
  • The interconnection of mobile devices in urban environments can open up a lot of vistas for collaboration and content-based services. This will require setting up of a network in an urban environment which not only provides the necessary services to the user but also ensures that the network is secure and energy efficient. In this paper, we propose a secure, energy efficient dynamic routing protocol for heterogeneous wireless sensor networks in urban environments. A decision is made by every node based on various parameters like longevity, distance, battery power which measure the node and link quality to decide the next hop in the route. This ensures that the total load is distributed evenly while conserving the energy of battery-constrained nodes. The protocol also maintains a trusted population for each node through Dynamic Trust Factor (DTF) which ensures secure communication in the environment by gradually isolating the malicious nodes. The results obtained show that the proposed protocol when compared with another energy efficient protocol (MMBCR) and a widely accepted protocol (DSR) gives far better results in terms of energy efficiency. Similarly, it also outdoes a secure protocol (QDV) when it comes to detecting malicious nodes in the network.

(An HTTP-Based Application Layer Security Protocol for Wireless Internet Services) (무선 인터넷 서비스를 위한 HTTP 기반의 응용 계층 보안 프로토콜)

  • 이동근;김기조;임경식
    • Journal of KIISE:Information Networking
    • /
    • v.30 no.3
    • /
    • pp.377-386
    • /
    • 2003
  • In this paper, we present an application layer protocol to support secure wireless Internet services, called Application Layer Security(ALS). The drawbacks of the two traditional approaches to secure wireless applications motivated the development of ALS. One is that in the conventional application-specific security protocol such as Secure HyperText Transfer Protocol(S-HTTP), security mechanism is included in the application itself. This gives a disadvantage that the security services are available only to that particular application. The other is that a separate protocol layer is inserted between the application and transport layers, as in the Secure Sockets Layer(SSL)/Transport Layer Security(TLS). In this case, all channel data are encrypted regardless of the specific application's requirements, resulting in much waste of network resources. To overcome these problems, ALS is proposed to be implemented on top of HTTP so that it is independent of the various transport layer protocols, and provides a common security interface with security applications so that it greatly improves the portability of security applications. In addition, since ALS takes advantages of well-known TLS mechanism, it eliminates the danger of malicious attack and provides applications with various security services such as authentication, confidentiality integrity and digital signature, and partial encryption. We conclude this paper with an example of applying ALS to the solution of end-to-end security in a present commercial wireless protocol stack, Wireless Application Protocol.