• Title/Summary/Keyword: key establishment protocol

Search Result 60, Processing Time 0.024 seconds

A Study on Efficient Group Communication in the Integrated Muticasting Environment (통합 멀티캐스팅 환경에서 효율적인 그룹 통신에 관한 연구)

  • Kim Hyun-jue;Nam Jung-hyun;Kim Seung-joo;Won Dong-ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.10 no.2 s.34
    • /
    • pp.159-167
    • /
    • 2005
  • Through the increment of group oriented application services, the multicast communication in wire/wireless network has become a widely discussed researching topic. However solution for security, efnciency and scaleability of a multicast communications are not enough to be satisfactory. Tn this paper, we Propose a new secure, efficient and scalable multicasting protocols to provide a integrated multicast service. Our protocol is an authenticated key establishment protocol which has been designed specifically for use with low powered computationally weak equipment such as Cellular phone and PDA(Personal Digital Assistant).

  • PDF

A Study on the WAKE Key Recovery Protocol (WAKE 키 복구 프로토콜에 관한 연구)

  • 이용호;이임영;김주한;문기영
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2002.05d
    • /
    • pp.912-915
    • /
    • 2002
  • 무선상에서 두 개체간의 안전한 통신을 위해 이루어지는 WAKE(Wireless Authentication and Key Establishment) 프로토콜은 무선 시장이 커짐에 따라 그 중요성이 커지고 있으며, WAKE 프로토콜에 의해 생성된 키에 대한 관리의 중요성이 대두되고 있다. 본 논문에서는 WAKE 프로토콜을 통해 생성된 암호키를 안전하게 관리하고, 다른 도메인간에 WAKE 프로토콜이 수행될 경우 두 도메인 모두 키 복구가 가능한 WAKE 키 복구 프로토콜을 제안한다.

  • PDF

Mutual Authentication Protocol Using a Low Power in the Ubiquitous Computing Environment

  • Cho Young-bok;Kim Dong-myung;Lee Sang-ho
    • Proceedings of the KSRS Conference
    • /
    • 2004.10a
    • /
    • pp.91-94
    • /
    • 2004
  • Ubiquitous sensor network is to manage and collect information autonomously by communicating user around device. Security requirements in Ubiquitous based on sensor network are as follows: a location of sensor, a restriction of performance by low electric power, communication by broadcasting, etc. We propose new mutual authentication protocol using a low power of sensor node. This protocol solved a low power problem by reducing calculation overload of sensor node using two steps, RM(Register Manager) and AM(Authentication Manager). Many operations performing the sensor node itself have a big overload in low power node. Our protocol reduces the operation number from sensor node. Also it is mutual authentication protocol in Ubiquitous network, which satisfies mutual authentication, session key establishment, user and device authentication, MITM attack, confidentiality, integrity, and is safe the security enemy with solving low electric power problem.

  • PDF

A Distribution Key Management Protocol for improving Security of Inner Attack in WiMAX Environment (WiMAX 환경에서 내부 공격의 안전성을 향상시킨 분산 키 관리 프로토콜)

  • Jeong, Yoon-Su;Kim, Yong-Tae;Park, Gil-Cheol
    • Journal of the Korea Society of Computer and Information
    • /
    • v.14 no.1
    • /
    • pp.107-115
    • /
    • 2009
  • The cryptological key which is used in WiMAX environment is used at regular intervals by mobile nodes (laptop computer, PDA, cell-phone) which is in the range of base station coverage. But it is very weak at local attack like man-in-the-middle when the mobile node is off the range of base station or enters into the range to communicate with base station because the communication section is activated wirelessly. This paper proposes a distribution key building protocol which can reuse security key used by nodes to reduce cryptological security attack danger and communication overhead which occurs when mobile node tries to communicate with base station. The proposed distribution key establishing protocol can reduce overhead which occurs between base station and mobile node through key reusing which occurs during the communication process and also, makes security better than IEEE 802.16 standard by creating shared key which is required for inter-certification through the random number which node itself creates.

A Peer-to-Peer Key Establishment Scheme without Pre-distributing Keys in Ad-Hoc Networks (Ad-Hoc 네트워크에서 선행 키 분배 없는 단 대 단 키 설정 방안)

  • 왕기철;방상원;정병호;조기환
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.7C
    • /
    • pp.1015-1023
    • /
    • 2004
  • In order to protect an exchanged data, it is indispensable to establish a peer-to-peer key between the two communicating nodes. Pre-distributing keys among the nodes is unrealistic in Ad-Hoc network environment because of the dynamic nature of its network topology and the equal authority of its nodes. This paper presents a peer-to-peer key establishment scheme without pre-distributing keys in Ad-Hoc networks. The proposed scheme is based on the Diffie-Hellman key exchange protocol. Main idea is to prevent the falsification of Diffe-Hellman values using some elements of a hash chain. As a result, it is as safe as the underlying hash function against a man-in-the-middle attack. Simulation results have shown that the proposed scheme dramatically reduces the number of messages, and has relatively higher scalability, as compared with the key pre-distribution based scheme.

User Authentication Key Establishment Scheme based on Color Model for Healthcare Environment (헬스케어 환경을 위한 칼라 모델 기반의 사용자 인증 키 설립 기법)

  • Jeong, Yoon-Su
    • Journal of the Korea Convergence Society
    • /
    • v.8 no.3
    • /
    • pp.115-121
    • /
    • 2017
  • Hospital medical services are making great efforts to provide prompt medical services to patients or improve the quality of medical services by convergence patient's healthcare information. However, recent research suggests problems about safety and efficiency when trying to transmit patient's healthcare information to hospital server via radio and wireless. In this paper, we propose a color model - based patient authentication key establishment protocol method to securely transmit patient healthcare information. The proposed method extracts randomly three color information used in the color model and vectorizes the extracted arbitrary information to obtain the key information required for user authentication as the sum of orthogonal vectors to improve the efficiency. In addition, the proposed method can securely generate key information used for user authentication without using an additional encryption algorithm. In performance evaluation result, proposed method shows that the server processing time of the sensed information is 8.1% higher than the existing method and 7.7% lower than the existing method.

A Secure Health Data Transmission Protocol Using Identity-Based Proxy Re-Encryption in Remote Healthcare Monitoring System (원격건강정보 모니터링 시스템에서 신원기반 프록시 재암호화 기법을 이용한 건강정보 전송 보안 프로토콜)

  • Noh, Si-Wan;Park, Youngho;Rhee, Kyung-Hyune
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.6 no.4
    • /
    • pp.197-202
    • /
    • 2017
  • The remote healthcare monitoring system enables a doctor to diagnose and monitor patient's health problem from a distance. Previous researches have focused on key establishment method between a patient and a particular doctor to solve personal health information disclosure problem in data transmission process. However, when considering a misdiagnosis of doctor, the result of a diagnosis by a many doctors is more reliable. In previous work, in order to select multiple doctors, patient should generate shared key for each chosen doctor and perform many times encryptions. Therefore, in this paper, we propose a secure data transmission protocol for receiving diagnosis from multiple doctors using identity-based proxy re-encryption scheme. In proposed protocol, a patient don't need key management work for session key. Also, monitoring server performs re-encryption process on behalf of patient. So, we can reduce computational burden of patient in previous work.

Dynamic Reverse Route for On-Demand Routing Protocol in MANET

  • Zuhairi, Megat;Zafar, Haseeb;Harle, David
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.5
    • /
    • pp.1354-1372
    • /
    • 2012
  • Route establishment in Mobile Ad Hoc Network (MANET) is the key mechanism to a successful connection between a pair of source and destination nodes. An efficient routing protocol constructs routing path with minimal time, less routing overhead and capable of utilizing all possible link connectivity. In general, most on-demand MANET routing protocols operates over symmetrical and bidirectional routing path, which is infeasible due to the inherent heterogeneous properties of wireless devices. Simulation results show that the presence of unidirectional links on a network severely affect the performance of a routing protocol. In this paper, a robust protocol independent scheme is proposed, which enable immediate rediscovery of alternative route for a path blocked by a unidirectional link. The proposed scheme is efficient; route rediscovery is locally computed, which results in significant minimization of multiple route packets flooding. Nodes may exploit route information of immediate neighbors using the local reply broadcast technique, which then redirect the control packets around the unidirectional links, therefore maintaining the end-to-end bidirectional connection. The proposed scheme along with Ad Hoc On-demand Distance Vector (AODV) and AODV-Blacklist routing protocol is investigated over three types of mobility models. Simulation results show that the proposed scheme is extremely reliable under poor network conditions and the route connectivity can be improved by as much as 75%.

Efficient Key Establishment Protocol in Mobile Communication (이동통신 환경에서의 효율적인 상호인증 및 세션키 공유 프로토콜)

  • 이승원;홍성민;윤천수;조유근
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1998.12a
    • /
    • pp.357-367
    • /
    • 1998
  • 이동통신 환경에서, 이동단말기와 기지국 사이에 안전한 통신을 제공하기 위한 많은 프로토콜들이 제안되어왔다. 그러나 이동단말기 의 부족한 계산능력 때문에 공개키를 이용한 프로토콜은 많은 장점에도 불구하고 그 실용성을 검증받기 힘들었다. 본 논문은 이동단말기 의 부족한 계산능력으로도 공개키를 이용해 상호인증 및 세션키 공유를 효율적으로 수행할 수 있는 프로토콜을 제안한다. 제안된 프로토콜은 최근 제안된 SASC 프로토콜을 적용하여 이동단말기의 부족한 계산능력을 보충하였다.

  • PDF

Multi-Session Key Establishment Protocol (멀티 세션 키 생성 프로토콜)

  • 박소영;조태남;이상호
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2000.04a
    • /
    • pp.704-706
    • /
    • 2000
  • 두 명 또는 그 이상의 통신 참가자가 통신 채널을 개설하여 통신을 종료하기까지를 하나의 세션으로 정의하였을 때, 기존의 세션 키 생성 프로토콜은 하나의 세션에서 하나의 비밀 세션 키만을 생성한다. 방대하고 다양한 정보를 빠른 시간에 전송하는 초고속 네트워크 환경에서는 하나의 통신 세션에서 하나의 세션 키만을 사용하는 기존의 방법만으로는 안전한 데이터의 전송이 보장되지 않는다. 본 논문에서는 하나의 세션에서 별도의 키 분배 프로토콜의 수행 없이 서로 다른 다수의 세션 키를 생성하여 사용할 수 있도록 함으로써, 초고속 네트워크 상에서 보다 안전한 데이터의 전송이 이루어질 수 있도록 한다. 이를 위해 키드 해쉬 함수(keyed hash function)를 이용하여 간단하고 효율적인 멀티 세션 키 생성 프로토콜을 제시한다.

  • PDF