• Title/Summary/Keyword: key establishment

Search Result 578, Processing Time 0.028 seconds

Relations among Security Models for Authenticated Key Exchange

  • Kwon, Jeong Ok;Jeong, Ik Rae
    • ETRI Journal
    • /
    • v.36 no.5
    • /
    • pp.856-864
    • /
    • 2014
  • Usually, key-establishment protocols are suggested in a security model. However, there exist several different security models in the literature defined by their respective security notions. In this paper, we study the relations between the security models of key establishment. For the chosen security models, we first show that some proven key-establishment protocols are not secure in the more restricted security models. We then suggest two compilers by which we can convert a key-establishment protocol that is secure in a specific security model into a key-establishment protocol that is still secure in a more restricted security model.

Memory-Efficient Hypercube Key Establishment Scheme for Micro-Sensor Networks

  • Lhee, Kyung-Suk
    • ETRI Journal
    • /
    • v.30 no.3
    • /
    • pp.483-485
    • /
    • 2008
  • A micro-sensor network is comprised of a large number of small sensors with limited memory capacity. Current key-establishment schemes for symmetric encryption require too much memory for micro-sensor networks on a large scale. In this paper, we propose a memory-efficient hypercube key establishment scheme that only requires logarithmic memory overhead.

  • PDF

Revisiting Path-Key Establishment of Random Key Predistribution for Wireless Sensor Networks (무선센서네트워크를 위한 랜덤키사전분배기법의 경로키 설정에 대한 재고)

  • Kwon, Tae-Kyoung;Lee, Jong-Hyup;Song, Joo-Seok
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.2
    • /
    • pp.165-169
    • /
    • 2009
  • In this short paper, we revisit the random key predistribution methods for wireless sensor networks with regard to their intrinsic phase called the path-key establishment. First we show that the path-key establishment is less practical than expected and may degrade the performance of key establishment significantly. We then propose a novel path-key establishment method for those schemes and analyze its advantageous performance improvement.

Security Weaknesses in Harn-Lin and Dutta-Barua Protocols for Group Key Establishment

  • Nam, Jung-Hyun;Kim, Moon-Seong;Paik, Ju-Ryon;Won, Dong-Ho
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.2
    • /
    • pp.751-765
    • /
    • 2012
  • Key establishment protocols are fundamental for establishing secure communication channels over public insecure networks. Security must be given the topmost priority in the design of a key establishment protocol. In this work, we provide a security analysis on two recent key establishment protocols: Harn and Lin's group key transfer protocol and Dutta and Barua's group key agreement protocol. Our analysis shows that both the Harn-Lin protocol and the Dutta-Barua protocol have a flaw in their design and can be easily attacked. The attack we mount on the Harn-Lin protocol is a replay attack whereby a malicious user can obtain the long-term secrets of any other users. The Dutta-Barua protocol is vulnerable to an unknown key-share attack. For each of the two protocols, we present how to eliminate their security vulnerabilities. We also improve Dutta and Barua's proof of security to make it valid against unknown key share attacks.

Security-Enhanced Key Establishment Scheme for Key Infection (Key Infection의 보안성 향상을 위한 개선된 키 설정 방법)

  • Hwang Young-Sik;Han Seung-Wan;Nam Taek-Yong
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.43 no.7 s.349
    • /
    • pp.24-31
    • /
    • 2006
  • Traditional security mechanisms do not work well in the sensor network area due to the sensor's resource constraints. Therefore security issues are challenging problems on realization of the sensor network. Among them, the key establishment is one of the most important and challenging security primitives which establish initial associations between two nodes for secure communications. Recently, R. Anderson et al. proposed one of the promising key establishment schemes for commodity sensor network called Key Infection. However, key infection has an intrinsic vulnerability that there are some areas where adversaries can eavesdrop on the transferred key information at initial key establishment time. Therefore, in this paper, we propose a security-enhanced key establishment scheme for key infection by suggesting a mechanism which effectively reduces the vulnerable areas. The proposed security mechanism uses other neighbor nodes' additional key information to establish pair-wise key at the initial key establishment time. By using the additional key information, we can establish security-enhanced key establishment, since the vulnerable area is decreased than the key infection's. We also evaluate our scheme by comparing it with key infection using logical and mathematical analysis.

Dynamic Session Key based Pairwise Key Management Scheme for Wireless Sensor Networks

  • Premamayudu, B;Rao, Koduganti Venkata;Varma, P. Suresh
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.12
    • /
    • pp.5596-5615
    • /
    • 2016
  • Security is one of the major challenges in the Wireless Sensor Networks (WSNs). WSNs are more vulnerable to adversarial activities. All cryptographic security services indirectly depend on key management. Symmetric key management is the best key establishment process for WSNs due to the resource constraints of the sensors. In this paper, we proposed dynamic session key establishment scheme based on randomly generated nonce value and sensor node identity, in which each sensor node is equipped with session key on expire basis. The proposed scheme is compare with five popular existing key management systems. Our scheme is simulated in OMNET++ with MixiM and presented experimental results. The analytical study and experimental results show the superiority of the proposed scheme over the existing schemes in terms of energy, storage, resilience and communication overhead.

Certificate Issuing Protocol Supporting WAKE-KR (WAKE-KR을 지원하는 인증서 발행 프로토콜)

  • 이용호;이임영
    • Journal of Korea Multimedia Society
    • /
    • v.6 no.2
    • /
    • pp.288-300
    • /
    • 2003
  • As the importance of information security gets recognized seriously, ciphers technology gets used more. Particularly, since public key ciphers are easier to control the key than symmetric key ciphers and also digital signature is easily implemented, public key ciphers are increased used. Nowadays, public key infrastructure is established and operated to use efficiently and securely the public key ciphers. In the public key infrastructure, the user registers at the certificate authority to generate the private key and public key pair and the certificate authority issues the certificate on the public key generated. Through this certificate, key establishment between users is implemented and encryption communication becomes possible. But, control function of session key established in the public key infrastructure is not provided. In this thesis, the certificate issuing protocol to support the key recovery of the session key established during the wireless authentication and key establishment is proposed.

  • PDF

Key Establishment and Pairing Management Protocol for Downloadable Conditional Access System Host Devices

  • Koo, Han-Seung;Kwon, O-Hyung;Lee, Soo-In
    • ETRI Journal
    • /
    • v.32 no.2
    • /
    • pp.204-213
    • /
    • 2010
  • In this paper, we investigate the possible security threats to downloadable conditional access system (DCAS) host devices. We then propose a DCAS secure micro (SM) and transport processor (TP) security protocol that counters identified security threats using a secure key establishment and pairing management scheme. The proposed protocol not only resists disclosed SM ID and TP ID threats and indirect connection between TA and TP threats, but also meets some desirable security attributes such as known key secrecy, perfect forward secrecy, key compromised impersonation, unknown key-share, and key control.

Effective Parent-Child Key Establishment Algorithm used ZigBee Sensor Network (ZigBee 센서네트워크에서 효율적인 Parent - Child 키 연결 알고리즘)

  • Seo, Dae-Youl;Kim, Jin-Chul;Kim, Kyoung-Mok;Oh, Young-Hwan
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.43 no.10 s.352
    • /
    • pp.35-45
    • /
    • 2006
  • Coordinator is defining so that function as most trust center that is point in security in ZigBee Alliance. Because must do height connection with coordinator in device signing to PAN newly, coordinator has shortcoming that subordinate is revealed to danger directly to Centered and cattish device. When do height connection some device, do not become problem, but if network is huge, coordinator's subordinate shall increase as traffic quantity which happen in coordinator increases. Also, in ZigBee security to link network kina of transmission and mutually certification in ZigBee Alliance standard include, but I do not provide method to deliver master key in each node safely. Because process that transmit master key passes through channel that do not secure, master key has shortcoming that is revealed directly. In this paper, I suggested Parent-Child key establishment algorithm to solve these problem. Proposed algorithm consists of two structures. Master key establishment algorithm and device that sign to PAN newly that can use one-way Hash chain and transmit master key safety are consisted of Parent-Child network key establishment algorithm that do child node and parent node key establishment as can do key establishment efficiently. Method that device proposes in case method that propose in case have master key establishment time was shown better performance $200{\sim}1300ms$ than existing method, and device does not have master key than existing method height connect time about $400{\sim}500ms$ better performance see.

(A New Key Recovery Protocol of Wireless Authentication Key Establishment for the M-Commerce) (M-Commerce상에서 키 복구를 지원하는 무선 인증 및 키 설립 프로토콜)

  • 이용호;이임영
    • Journal of KIISE:Information Networking
    • /
    • v.30 no.3
    • /
    • pp.371-376
    • /
    • 2003
  • As Mobile Internet gets more popular, the switchover of E-Commerce to M-Commerce gets faster and many service providers offer diverse M-Commerce service by using mobile technology. Also, as M-Commerce makes rapid progress, the security protocol gets more widely recognized for its significance. In particular, WAKE(Wireless Authentication and Key Establishment) protocol carried out wirelessly is of great importance, since the user and service provider must get through to carry out the M-Commerce. Key recovery method is a part of the key management in order to provide an emergency recovery of key whenever necessary, like when the user lost the key or the cryptosystem was illegally used. The ASPeCT project first tried to support the key recovery function in WAKE Protocol Since then, a variety of WAKE Key Recovery protocols have been proposed. In this thesis, problems of WAKE Key Recovery protocols proposed so far are analyzed and new WAKE Key Recovery protocol is suggested to solve those problems.