• Title/Summary/Keyword: key management scheme

Search Result 382, Processing Time 0.025 seconds

A Study on the Analysis of Authentication and ID-based key Management Protocol in Online Game Environment (온라인 게임 환경에서 인증 및 ID 기반 키 관리프로토콜 분석 연구)

  • Lee, Yang-Sun;Park, Sang-Oh
    • Journal of Advanced Navigation Technology
    • /
    • v.15 no.4
    • /
    • pp.664-671
    • /
    • 2011
  • The development of IT technology and breakthrough of the network and the wired network, wireless network boundaries disappear and wired and wireless integrated service environment is the advent in online game environment. However, the wired and wireless integrated service environment appropriate security technology is still inactive, wired and wireless integration environment due to the characteristic as well as security threats wired network and security threats in wireless networks should be considered. Therefore, This wired and wireless integrated environment has been considering studied various, Among them wired and wireless environment considering the lightweight of ID-based authentication and key management has been in progress. In recent, Moon et al. pervasive environment in authentication and ID-based key management protocol is proposed. However, Moon et al.'s scheme is use the ID-based public-key approach to decreased the amount of computation. However, pairing by using a technique similar to the existing public key scheme can represent the amount of computation. Therefore, In this paper the way of Moon etc in security vulnerability analysis.

An Efficient Group Key Management Scheme using Counting Bloom Filter in VANET (VANET에서 카운팅 블룸 필터를 사용한 효율적인 그룹 키 관리 기법)

  • Lee, SuYoun;Ahn, HyoBeom
    • Convergence Security Journal
    • /
    • v.13 no.4
    • /
    • pp.47-52
    • /
    • 2013
  • VANET(Vehicular Ad-hoc Network) is a kind of ad hoc networks which is consist of intelligence vehicular ad nodes, and has become a hot emerging research project in many fields. It provides traffic safety, cooperative driving and etc. but has also some security problems that can be occurred in general ad hoc networks. In VANET, it has been studies that group signature method for user privacy. However, among a group of group key generation phase and group key update phase, RSU(Road-Side Unit) and the computational overhead of the vehicle occur. In this paper, we propose an efficient group key management techniques with CBF(Counting Bloom Filter). Our group key management method is reduced to the computational overhead of RSU and vehicles at the group key generation and renewal stage. In addition, our method is a technique to update group key itself.

A Study on the Development of Secure Communication Channel Using PUF Technology in M-IoT Environment (M-IoT 환경에서 PUF 기술을 활용한 안전한 통신채널 구성 기법)

  • Kim, Sumin;Lee, Soo Jin
    • Convergence Security Journal
    • /
    • v.19 no.5
    • /
    • pp.107-118
    • /
    • 2019
  • Based on the Internet of Things technology, one of the core technologies of the fourth industrial revolution, our Ministry of Defense is also pushing to establish M-IoT in defense area to improve management efficiency, innovate military culture and strengthen military power. However, devices connected to the Military Internet of Things can be easily exposed to various of cyber threats as most of them are developed and with a focus on improving sensing and communication skills that collect and transmit data. And it is not easy to uniquely identify the numerous heterogeneous devices, and to establish a secure communication channel between devices or between devices and management servers. In this paper, based on PUF technology, we propose a novel key management scheme that can uniquely identify the various devices, and generate the secret keys needed for the establishment of a secure communication channel using non-replicable information generated by the PUF. We also analyze the efficiency of our proposed scheme through comparison with existing key management scheme and verify the logic and security using BAN Logic.

Key Establishment and Pairing Management Protocol for Downloadable Conditional Access System Host Devices

  • Koo, Han-Seung;Kwon, O-Hyung;Lee, Soo-In
    • ETRI Journal
    • /
    • v.32 no.2
    • /
    • pp.204-213
    • /
    • 2010
  • In this paper, we investigate the possible security threats to downloadable conditional access system (DCAS) host devices. We then propose a DCAS secure micro (SM) and transport processor (TP) security protocol that counters identified security threats using a secure key establishment and pairing management scheme. The proposed protocol not only resists disclosed SM ID and TP ID threats and indirect connection between TA and TP threats, but also meets some desirable security attributes such as known key secrecy, perfect forward secrecy, key compromised impersonation, unknown key-share, and key control.

An Efficient Broadcast Authentication Scheme with Batch Verification for ADS-B Messages

  • Yang, Haomiao;Kim, Hyunsung;Li, Hongwei;Yoon, Eunjun;Wang, Xiaofen;Ding, Xuefeng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.10
    • /
    • pp.2544-2560
    • /
    • 2013
  • As a cornerstone of the next generation air traffic management (ATM), automatic dependent surveillance-broadcast (ADS-B) system can provide continual broadcast of aircraft position, identity, velocity and other messages over unencrypted data links to generate a common situational awareness picture for ATM. However, since ADS-B messages are unauthenticated, it is easy to insert fake aircrafts into the system via spoofing or insertion of false messages. Unfortunately, the authentication for ADS-B messages has not yet been well studied. In this paper, we propose an efficient broadcast authentication scheme with batch verification for ADS-B messages which employs an identity-based signature (IBS). Security analysis indicates that our scheme can achieve integrity and authenticity of ADS-B messages, batch verification, and resilience to key leakage. Performance evaluation demonstrates that our scheme is computationally efficient for the typical avionics devices with limited resources, and it has low communication overhead well suitable for low-bandwidth ADS-B data link.

Group Key Management Scheme for Batch Operation (효율적인 Batch 처리를 위한 그룹키 관리 기술)

  • Kim, Dae-Youb;Huh, Mi-Suk;Ju, Hak-Soo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.5
    • /
    • pp.189-193
    • /
    • 2008
  • Digital Contents Services based on Internet are developing into an ubiquitous television that allows subscribers to be able to enjoy digital contents anytime and anywhere However, illegal copies and distributions of digital contents are also increasing proportionally. To guarantee the stability of contents service, many technologies are being developed and installed. The efficient scheme to manage content encryption keys is one of them. In this paper, we propose an improved key management scheme to manage the members of groups. The proposed scheme has a minimized transmission overhead for batch operation to renew content encryption keys.

Model of Information Exchange for Decentralized Congestion Management

  • Song, Sung-Hwan;Jeong, Jae-Woo;Yoon, Yong-Tae;Moon, Seung-Il
    • Journal of Electrical Engineering and Technology
    • /
    • v.7 no.2
    • /
    • pp.141-150
    • /
    • 2012
  • The present study examines an efficient congestion management system compatible with the evolving environment. The key is to build an information model shared and exchanged for marketbased solutions to alleviate congestion. Traditional methods for congestion management can be classified into two categories, i.e., the centralized scheme and the decentralized scheme, depending on the extent to which the independent system operator (ISO) is involved in market participants' (MPs) activities. Although the centralized scheme is more appropriate for providing reliable system operation and relieving congestion in near real-time, the decentralized scheme is preferred for supporting efficient market operation. The minimum set of information between the ISO and MPs for decentralized scheme is identified: i) congestion-based zone, ii) Power Transfer Distribution Factors, and iii) transmission congestion cost. The mathematical modeling of the proposed information is expressed, considering its process of making effective use of information. Numerical analysis is conducted to demonstrate both cost minimization from the MP perspective and the reliability enhancement from the ISO perspective based on the proposed information exchange scheme.

Forward-Secure Public Key Broadcast Encryption (전방향 안전성을 보장하는 공개키 브로드캐스트 암호 기법)

  • Park, Jong-Hwan;Yoon, Seok-Koo
    • Journal of Broadcast Engineering
    • /
    • v.13 no.1
    • /
    • pp.53-61
    • /
    • 2008
  • Public Key Broadcast Encryption (PKBE) allows a sender to distribute a message to a changing set of users over an insecure channel. PKBE schemes should be able to dynamically exclude (i.e., revoke) a certain subset of users from decrypting a ciphertext, so that only remaining users can decrypt the ciphertext. Another important requirement is for the scheme to be forward-secrecy. A forward-secure PKBE (fs-PKBE) enables each user to update his private key periodically. This updated private key prevents an adversary from obtain the private key for certain past period, which property is particularly needed for pay-TV systems. In this paper, we present a fs-PKBE scheme where both ciphertexts and private keys are of $O(\sqrt{n})$ size. Our PKBE construction is based on Boneh-Boyen-Goh's hierarchical identity-based encryption scheme. To provide the forward-secrecy with our PKBE scheme, we again use the delegation mechanism for lower level identities, introduced in the BBG scheme. We prove chosen ciphertext security of the proposed scheme under the Bilinear Diffie-Hellman Exponent assumption without random oracles.

On the Insecurity of Asymmetric Key-based Architecture in Wireless Sensor Networks

  • Mohaisen, Abedelaziz;Choi, Jeong-Woon;Hong, Do-Won
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.3 no.4
    • /
    • pp.376-384
    • /
    • 2009
  • In this article, we demonstrate that the asymmetric key-based architecture for securing wireless sensor networks recently introduced by Haque et al. is insecure under impersonation attack, since it does not provide authentication semantics. In addition, we show that, for the scheme to work correctly, the resulting key distribution construction should be symmetric and group-wise.

Sensor Network Key Management Scheme for Detecting Malicious Node Based on Random Key Predistribution (악의적 노드 탐지를 위한 Random Key Predistribution 기반의 센서 네트워크 키 관리 기법)

  • Park, Han;Song, JooSeok
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2009.04a
    • /
    • pp.1245-1246
    • /
    • 2009
  • 센서 네트워크는 유비쿼터스 컴퓨팅에서 핵심적인 역할을 담당하는 기반 네트워크이다. 그 때문에 센서 네트워크로부터 제공되는 정보는 신뢰할 수 있어야 한다. 하지만 센서 자체의 여러 가지 한계로 인해 보안의 핵심 요소인 키 관리에는 많은 어려움이 존재한다. 이 논문에서는 Random Key Predistribution 기법에 기반하여 악의적인 노드를 탐지하지 못하는 기존의 한계점을 분석하고, 이를 해결하기 위한 새로운 키 관리 기법을 제안한다.