• Title/Summary/Keyword: key management

Search Result 5,434, Processing Time 0.038 seconds

Group Key Management based on (2, 2) Secret Sharing

  • Wuu, Lih-Chyau;Hung, Chi-Hsiang;Kuo, Wen-Chung
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.3
    • /
    • pp.1144-1156
    • /
    • 2014
  • In Internet, IP multicast has been used successfully to provide an efficient, best-effort delivery service for group communication applications. However, applications such as multiparty private conference, distribution of stock market information, pay per view and other subscriber services may require secure multicast to protect integrity and confidentiality of the group traffic, and validate message authenticity. Providing secure multicast for group communication is problematic without a robust group key management. In this paper, we propose a group key management scheme based on the secret sharing technology to require each member by itself to generate the group key when receiving a rekeying message multicast by the group key distributor. The proposed scheme enforces mutual authentication between a member and the group key distributor while executing the rekeying process, and provides forward secrecy and backward secrecy properties, and resists replay attack, impersonating attack, group key disclosing attack and malicious insider attack.

Security Improvement of ID-based Multiple Key Management Scheme for t Scalable Ad Hoc Networks

  • Park, Yo-Han;Park, Young-Ho;Moon, Sang-Jae
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.16 no.2
    • /
    • pp.13-18
    • /
    • 2011
  • Security supports are a significant factor in mobile ad hoc networks. Especially in dynamic topologies, considering cluster, key management is essential to provide a secure system. Recently, Li-Liu proposed iD-based multiple key management scheme for cluster-based ad hoc networks. However, we found the security weakness of their scheme. In this paper, we analyze the security of Li-Liu's scheme and show that master secret key and fragment of the master secret key can be revealed to compromised CHs and nodes. Furthermore, we propose a solution to improve the scheme against disclosure of the share key and the master secret key even though system parameters are opened to compromised nodes and modify the Li-Liu's scheme fitted for a scalable networks. The improved IMKM scheme could be usefully applied in dynamic cluster-based MANETs such as the military battlefields, mobile marketplace and VANETs.

An Efficient Group Key Management Scheme using Counting Bloom Filter in VANET (VANET에서 카운팅 블룸 필터를 사용한 효율적인 그룹 키 관리 기법)

  • Lee, SuYoun;Ahn, HyoBeom
    • Convergence Security Journal
    • /
    • v.13 no.4
    • /
    • pp.47-52
    • /
    • 2013
  • VANET(Vehicular Ad-hoc Network) is a kind of ad hoc networks which is consist of intelligence vehicular ad nodes, and has become a hot emerging research project in many fields. It provides traffic safety, cooperative driving and etc. but has also some security problems that can be occurred in general ad hoc networks. In VANET, it has been studies that group signature method for user privacy. However, among a group of group key generation phase and group key update phase, RSU(Road-Side Unit) and the computational overhead of the vehicle occur. In this paper, we propose an efficient group key management techniques with CBF(Counting Bloom Filter). Our group key management method is reduced to the computational overhead of RSU and vehicles at the group key generation and renewal stage. In addition, our method is a technique to update group key itself.

An Authentication and Key Management Protocol for Secure Data Exchange in EPON MAC Layer (EPON MAC 계층의 안전한 데이터 전송을 위한 인증 및 키관리 프로토콜)

  • Kang, In-kon;Lee, Do-Hoon;Lee, Bong-Ju;Kim, Young-Chon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.28 no.1B
    • /
    • pp.1-10
    • /
    • 2003
  • An EPON which is going on standardization in IEEE 802.3ah, is tree topology consists of a OLT and multiple ONU using passive optical components, so this network is susceptible to variable security threats - eavesdropping, masquerading, denial of service and so on. In this paper, we design a security protocol supporting authentication and confidentiality services in MAC layer in order to prevent these security threats and to guarantee secure data exchange The designed security protocol introduce public-key based authentication and key management protocols for efficient key management, and choose Rijndael algorithm, which is recent standard of AES, to provide the confidentiality of EPON Proposed authentication and key management protocols perform authentication and public-key exchange at a time, and are secure protocols using derived common cipher key by exchanging public random number To implement the designed security protocol, we propose the procedures of authentication and public-key exchange, session key update, key recovery. This proposed protocol is verified using unknown session key, forward secrecy, unknown key-share, key-compromise impersonation.

Study of Reading Rate & Small UHF RFID Tags in The Key Management System in a Metallic Cabinet (작은 UHF RFID를 이용한 열쇠관리용 철재캐비닛 시스템과 인식률에 관한 연구)

  • Chung, You-Chung
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.2B
    • /
    • pp.263-268
    • /
    • 2010
  • This paper shows the key management system in a small metallic cabinet using a small UHF RFID tags. Each key chain with a key has a custom-designed small RFID tag antenna. There are 6 metallic racks in the small cabinet, and each rack can hold 60 key chains. Therefore, the small cabinet can hold 360 key chains with tags. The 360 key chains with RFID tags in a cabinet are recognized by RFID key chain management system. Even though it is hard to recognize 360 tags in the a cabinet, this RFID key management system with small custom designed RFID tags can recognize all the tags in the small cabinet. To read the all the tags, the locations of antennas and tag shapes are optimized. The reading rates based on the bios-version of the reader and the locations of the reader antennas are compared.

Exploring Factors and Elements of Coordination between Key Account Management Units and Non-key Account Management Units: Case Study in an IT-related Machinery and System Vendor

  • Tonai, Shoko
    • Asia Marketing Journal
    • /
    • v.18 no.1
    • /
    • pp.1-22
    • /
    • 2016
  • Studies in key account management (KAM) have identified the importance of cross-functional coordination in firms to effectively implement KAM. However, these studies have ignored how companies integrate KAM and other customer management (non-KAM). This paper explores coordination design between KAM units and non-KAM units by analyzing a case study through three dimensions: front-end coordination, back-end-coordination, and organizational translation at the beginning of research. The case study shows that non-KAM conditions can require a modification of the coordination design. This research performs an in-depth analysis of changes in the implementation of sales reforms for an IT-related machinery and system vendor in Japan. Data sources include interviews with KAM units and non-KAM sales units and an analysis of secondary data. This paper suggests that studying the coordination between KAM units and non-KAM units will further our understanding of internal coordination in KAM research.

Derivation of Key Safety Management Factors by Construction Process through Cross-Tabulation Analysis between Accident Types and Objects (건설공사 공종별 사고유형 및 사고객체 교차분석을 통한 중점안전관리항목 도출)

  • Yoo, Nayeong;Kim, Harim;Lee, Chanwoo;Cho, Hunhee
    • Proceedings of the Korean Institute of Building Construction Conference
    • /
    • 2022.04a
    • /
    • pp.127-128
    • /
    • 2022
  • The construction industry has a higher disaster rate than other industries, so safety education and management are highly important. In order to reduce the construction accident rate, it is necessary to study the key safety management factors reflecting the characteristics of the construction industry, where there are differences in processes and manpower input for each process, and a small number of managers. Therefore, in this study, key safety management factors for each Process of construction were derived through cross-analysis between safety accident types and accident occurrence objects through disaster case data. The extracted key safety management factors are expected to provide useful information for safety education and supervision of construction sites.

  • PDF

An analysis on the characteristics of digital life reflected in web sites (웹사이트에 나타난 디지털 라이프의 특성 분석)

  • 조명은;김현경;이현수
    • Journal of the Korean housing association
    • /
    • v.12 no.2
    • /
    • pp.181-190
    • /
    • 2001
  • The purpose of this study is to analysis web sites which relate to housing environment on Internet and to suggest guidelines which are needed in digital life. Data are in 53 web sites searched by housing environmental word such as people, living, town and so on. The web sites are analyzed by key words. The results of this study were as follow: The web sites are divided into e-housing community, e-housing management, e-housing workplace and e-housing design. These are the digital life of new type. E-housing community sitess key words are 3D virtual world, chatting, information, service, community etc. E-housing community is related to making new wired community cross time and space. E-housing management sitess key words are guard management, apartment management, building management etc. E-housing management sites provide the useful information of housing management. E-housing workplace sitess key words are virtual office. conference etc. E-housing workplace sites enable us to work in cyberspace. E-housing design sitess key words are design, interior, furniture etc. E-housing design sites provide marketing, consulting and designing in relation to the house. The web life style on cyberspace is common and makes many changes happen in house life and environment.

  • PDF

A Forward & Backward Secure Key Management in Wireless Sensor Networks for PCS/SCADA

  • Park, Dong-Gook
    • Journal of information and communication convergence engineering
    • /
    • v.7 no.2
    • /
    • pp.98-106
    • /
    • 2009
  • Process Control Systems (PCSs) or Supervisory Control and Data Acquisition (SCADA) systems have recently been added to the already wide collection of wireless sensor networks applications. The PCS/SCADA environment is somewhat more amenable to the use of heavy cryptographic mechanisms such as public key cryptography than other sensor application environments. The sensor nodes in the environment, however, are still open to devastating attacks such as node capture, which makes designing a secure key management challenging. In this paper, a key management scheme is proposed to defeat node capture attack by offering both forward and backward secrecies. Our scheme overcomes the pitfalls which Nilsson et al.'s scheme suffers from, and is not more expensive than their scheme.

A Study on Efficient Group Member Authentication and Key Management Scheme for Multicast Security in MANET (MANET에서 멀티캐스트 보안을 위한 효율적인 그룹 멤버 인증 및 키 관리 기법 연구)

  • Yang, Hwanseok
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.13 no.4
    • /
    • pp.115-123
    • /
    • 2017
  • The mutual cooperation among nodes is very important because mobile nodes participating in MANET communicate with limited resources and wireless environment. This characteristic is important especially in environment that supports group communication. In order to support the secure multicast environment, it is important enough to affect performance to provide accurate authentication method for multicast group members and increase the integrity of transmitted data. Therefore, we propose a technique to provide the multicast secure communication by providing efficient authentication and group key management for multicast member nodes in this paper. The cluster structure is used for authentication of nodes in the proposed technique. In order to efficient authentication of nodes, the reliability is measured using a combination of local trust information and global trust information measured by neighboring nodes. And issuing process of the group key has two steps. The issued security group key increases the integrity of the transmitted data. The superiority of the proposed technique was confirmed by comparative experiments.