• Title/Summary/Keyword: Secure group communication

Search Result 162, Processing Time 0.024 seconds

A Secure Maintenance Scheme of Secret Data on Trusted Mobile Platform Environment (Trusted Mobile Platform 환경에서의 안전한 비밀 데이터 유지(이전) 방안)

  • Kang, Dong-Wan;Lee, Im-Yeong;Han, Jin-Hee;Jun, Sung-Ik
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.4
    • /
    • pp.79-91
    • /
    • 2008
  • Modern society as an information society, a lot of information is communicated in on-line. Specially, mobile environment based on radio communication has a characteristic of flexibility compared with wire communication and is developed rapidly. However, the more mobile technology is developed the more security for sensitive information is needed. Therefore, MTM(Mobile Trusted Module) is developed and promoted by TCG(Trusted Computing Group), which is an industry standard body to enhance the security level in the mobile computing environment. MTM, hardware security module for mobile environment, offers user's privacy protection, platform integrity verification, and individual platform attestation. On the other hand, secure migration scheme is required in case secret data or key is transferred from one platform to the other platform. In this paper, we analyze migration schemes which were described in TCG standard and other papers and then propose security maintenance scheme for secret data using USIM(Universal Subscriber Identity Module).

Lightweight Individual Encryption for Secure Multicast Dissemination over WSNs (무선 센서네트워크에서 경량화 개인별 암호화를 사용한 멀티캐스트 전송기법)

  • Park, Taehyun;Kim, Seung Young;Kwon, Gu-In
    • Journal of the Korea Society of Computer and Information
    • /
    • v.18 no.11
    • /
    • pp.115-124
    • /
    • 2013
  • In this paper, we suggest a secure data dissemination by Lightweight Individual Encryption Multicast scheme over wireless sensor networks using the individual encryption method with Forward Error Correction instead of the group key encryption method. In wireless sensor networks, a sink node disseminates multicast data to the number of sensor nodes to update the up to date software such as network re-programming and here the group key encryption method is the general approach to provide a secure transmission. This group key encryption approach involves re-key management to provide a strong secure content distribution, however it is complicated to provide group key management services in wireless sensor networks due to limited resources of computing, storage, and communication. Although it is possible to control an individual node, the cost problem about individual encryption comes up and the individual encryption method is difficult to apply in multicast data transmission on wireless sensor networks. Therefore we only use 0.16% of individually encrypted packets to securely transmit data with the unicast to every node and the rest 99.84% non-encrypted encoded packets is transmitted with the multicast for network performance.

SNMP-based Management for Mobile Network Devices (SNMP 기반의 이동형 네트워크 장비 관리 기법)

  • Kwak, Deuk-Whee;Lee, Hyun-Yong;Kim, Jong-Won
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.33 no.7B
    • /
    • pp.557-566
    • /
    • 2008
  • Some types of network nodes such as mobile network node, mobile access point, and ad-hoc network node can be relocated frequently and, by the nature of its usage, are deployed over broad area. In this environment, the network topology is changed constantly since even the manager node as well as the managed nodes can leave or join the management network frequently. The many of existing network management technologies are mostly for small sized and homogeneous networks with static topologies and not proper for the mobile network devices. In this paper, employing peer-to-peer (P2P), the secure group communication techniques, and simple network management protocol (SNMP), we propose a highly secure and available management technique that can be used to manage the mobile network nodes through insecure management network such as the Internet. The proposed technique is implemented to show that it is practically usable.

Identity-Based Secure Many-to-Many Multicast in Wireless Mesh Networks (무선 메쉬 네트워크에서의 아이디 기반 프록시 암호화를 이용한 안전한 다대다 멀티캐스트 기법)

  • Hur, Jun-Beom;Yoon, Hyun-Soo
    • Journal of KIISE:Information Networking
    • /
    • v.37 no.1
    • /
    • pp.72-83
    • /
    • 2010
  • Group communication in a wireless mesh network is complicated due to dynamic intermediate mesh points, access control for communications between different administrative domains, and the absence of a centralized network controller. Especially, many-to-many multicasting in a dynamic mesh network can be modeled by a decentralized framework where several subgroup managers control their members independently and coordinate the inter-subgroup communication. In this study, we propose a topology-matching decentralized group key management scheme that allows service providers to update and deliver their group keys to valid members even if the members are located in other network domains. The group keys of multicast services are delivered in a distributed manner using the identity-based encryption scheme. Identity-based encryption facilitates the dynamic changes of the intermediate relaying nodes as well as the group members efficiently. The analysis result indicates that the proposed scheme has the advantages of low rekeying cost and storage overhead for a member and a data relaying node in many-to-many multicast environment. The proposed scheme is best suited to the settings of a large-scale dynamic mesh network where there is no central network controller and lots of service providers control the access to their group communications independently.

Design for Position Protection Secure Keypads based on Double-Touch using Grouping in the Fintech (핀테크 환경에서 그룹핑을 이용한 이중 터치 기반의 위치 차단이 가능한 보안 키패드 설계)

  • Mun, Hyung-Jin
    • Journal of Convergence for Information Technology
    • /
    • v.12 no.3
    • /
    • pp.38-45
    • /
    • 2022
  • Due to the development of fintech technology, financial transactions using smart phones are being activated. The password for user authentication during financial transactions is entered through the virtual keypad displayed on the screen of the smart phone. When the password is entered, the attacker can find out the password by capturing it with a high-resolution camera or spying over the shoulder. A virtual keypad with security applied to prevent such an attack is difficult to input on a small touch-screen, and there is still a vulnerability in peeping attacks. In this paper, the entire keypad is divided into several groups and displayed on a small screen, touching the group to which the character to be input belongs, and then touching the corresponding character within the group. The proposed method selects the group to which the character to be input belongs, and displays the keypad in the group on a small screen with no more than 10 keypads, so that the size of the keypad can be enlarged more than twice compared to the existing method, and the location is randomly placed, hence location of the touch attacks can be blocked.

A Study on Secure and Efficient Key Distribution for Group Communication (안전하고 효율적인 그룹 키 분배에 관한 연구)

  • Kim, Jung-Yoon;Choi, Hyoung-Kee
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2009.01a
    • /
    • pp.373-376
    • /
    • 2009
  • 최근 네트워크 기술의 발전에 의해 VoIP, IP-TV 등 다양한 서비스들이 등장하였다. 이러한 실시간 서비스들은 품질을 보장하면서 통신 내용을 안전하게 보호할 수 있는 보안 메커니즘이 필수적이다. 우리는 VoIP를 이용한 다자간 통화 및 화상 회의, 그리고 IP-TV와 같은 그룹 기반의 서비스들을 안전하고 효율적으로 보호하기 위한 그룹 카 분배 프로토콜을 제안한다. 제안하는 프로토콜은 빠르고 효율적인 연산만으로 구성되었으며, 그룹 내부 및 외부의 공격으로부터 그룹 키를 안전하게 보호한다. 성능평가 및 분석 결과는 제안하는 프로토콜이 최근에 연구된 다른 프로토콜들에 비해 안전하고 효율적임을 증명하였다.

  • PDF

Key Phase Mask Updating Scheme with Spatial Light Modulator for Secure Double Random Phase Encryption

  • Kwon, Seok-Chul;Lee, In-Ho
    • Journal of information and communication convergence engineering
    • /
    • v.13 no.4
    • /
    • pp.280-285
    • /
    • 2015
  • Double random phase encryption (DRPE) is one of the well-known optical encryption techniques, and many techniques with DRPE have been developed for information security. However, most of these techniques may not solve the fundamental security problem caused by using fixed phase masks for DRPE. Therefore, in this paper, we propose a key phase mask updating scheme for DRPE to improve its security, where a spatial light modulator (SLM) is used to implement key phase mask updating. In the proposed scheme, updated key data are obtained by using previous image data and the first phase mask used in encryption. The SLM with the updated key is used as the second phase mask for encryption. We provide a detailed description of the method of encryption and decryption for a DRPE system using the proposed key updating scheme, and simulation results are also shown to verify that the proposed key updating scheme can enhance the security of the original DRPE.

A Low Power Wireless Communication-based Air Pollutants Measuring System (저전력 무선통신 기반 대기오염 측정시스템)

  • Kang, Jeong Gee;Lee, Bong Hwan
    • Journal of Information Technology Applications and Management
    • /
    • v.28 no.6
    • /
    • pp.87-95
    • /
    • 2021
  • Recently interest for air pollution is gradually increasing. However, according to the environmental assessment of air quality, the level of air pollution in the nation is quite serious, and air pollutants measuring facilities are also not enough. In this paper, a secure air pollutants sensor system based low power wireless communication is designed and implemented. The proposed system is composed of three parts: air pollutants measuring sensors module, LoRa-based data transmission module, and monitoring module. In the air pollutants measuring module, the MSP430 board with six big air pollutants measuring sensors are used. The air pollutants sensing data is transmitted to the control server in the monitoring system using LoRa transmission module. The received sensing data is stored in the database of the monitoring system, and visualized in real-time on the map of the sensor locations. The implemented air pollutant sensor system can be used for measuring the level of air quality conveniently in our daily lives.

A Study on Efficient Group Communication in the Integrated Muticasting Environment (통합 멀티캐스팅 환경에서 효율적인 그룹 통신에 관한 연구)

  • Kim Hyun-jue;Nam Jung-hyun;Kim Seung-joo;Won Dong-ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.10 no.2 s.34
    • /
    • pp.159-167
    • /
    • 2005
  • Through the increment of group oriented application services, the multicast communication in wire/wireless network has become a widely discussed researching topic. However solution for security, efnciency and scaleability of a multicast communications are not enough to be satisfactory. Tn this paper, we Propose a new secure, efficient and scalable multicasting protocols to provide a integrated multicast service. Our protocol is an authenticated key establishment protocol which has been designed specifically for use with low powered computationally weak equipment such as Cellular phone and PDA(Personal Digital Assistant).

  • PDF

An Efficient and Secure Group Key Distribution Protocol for IP-based Pay-TV Systems (IP기반의 Pay-TV 시스템을 위한 안전하고 효율적인 그룹 키 분배 프로토콜)

  • Kim, Jung-Yoon;Choi, Hyoung-Kee
    • The KIPS Transactions:PartC
    • /
    • v.16C no.2
    • /
    • pp.199-208
    • /
    • 2009
  • Recently,IP-based broadcasting systems,such as Mobile-TV and IP-TV, have been widely deployed. These systems require a security system to allow only authorized subscribers access to broadcasting services. We analyzed the Conditional Access System, which is a security system used in the IP-based Pay-TV systems. A weakness of the system is that it does not scale well when the system experiences frequent membership changes. In this paper, we propose a group key distribution protocol which overcomes the scalability problem by reducing communication and computation overheads without loss of security strength. Our experimental results show that computation delay of the proposed protocol is smaller than one of the Conditional Access System. This is attributed to the fact that the proposed protocol replaces expensive encryption and decryption with relatively inexpensive arithmetic operations. In addition, the proposed protocol can help to set up a secure channel between a server and a client with the minimum additional overhead.