• Title/Summary/Keyword: key management scheme

Search Result 382, Processing Time 0.025 seconds

Identity-Based Key Management Scheme for Smart Grid over Lattice

  • Wangke, Yu;Shuhua, Wang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.1
    • /
    • pp.74-96
    • /
    • 2023
  • At present, the smart grid has become one of the indispensable infrastructures in people's lives. As a commonly used communication method, wireless communication is gradually, being widely used in smart grid systems due to its convenient deployment and wide range of serious challenges to security. For the insecurity of the schemes based on large integer factorization and discrete logarithm problem in the quantum environment, an identity-based key management scheme for smart grid over lattice is proposed. To assure the communication security, through constructing intra-cluster and inter-cluster multi-hop routing secure mechanism. The time parameter and identity information are introduced in the relying phase. Through using the symmetric cryptography algorithm to encrypt improve communication efficiency. Through output the authentication information with probability, the protocol makes the private key of the certification body no relation with the distribution of authentication information. Theoretic studies and figures show that the efficiency of keys can be authenticated, so the number of attacks, including masquerade, reply and message manipulation attacks can be resisted. The new scheme can not only increase the security, but also decrease the communication energy consumption.

A Certificateless-based One-Round Authenticated Group Key Agreement Protocol to Prevent Impersonation Attacks

  • Ren, Huimin;Kim, Suhyun;Seo, Daehee;Lee, Imyeong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.5
    • /
    • pp.1687-1707
    • /
    • 2022
  • With the development of multiuser online meetings, more group-oriented technologies and applications for instance collaborative work are becoming increasingly important. Authenticated Group Key Agreement (AGKA) schemes provide a shared group key for users with after their identities are confirmed to guarantee the confidentiality and integrity of group communications. On the basis of the Public Key Cryptography (PKC) system used, AGKA can be classified as Public Key Infrastructure-based, Identity-based, and Certificateless. Because the latter type can solve the certificate management overhead and the key escrow problems of the first two types, Certificateless-AGKA (CL-AGKA) protocols have become a popular area of research. However, most CL-AGKA protocols are vulnerable to Public Key Replacement Attacks (PKRA) due to the lack of public key authentication. In the present work, we present a CL-AGKA scheme that can resist PKRA in order to solve impersonation attacks caused by those attacks. Beyond security, improving scheme efficiency is another direction for AGKA research. To reduce the communication and computation cost, we present a scheme with only one round of information interaction and construct a CL-AGKA scheme replacing the bilinear pairing with elliptic curve cryptography. Therefore, our scheme has good applicability to communication environments with limited bandwidth and computing capabilities.

A Self-Recovering Key Management Scheme for Reliable Broadcast Encryption (신뢰성 있는 브로드캐스트 암호화를 위한 자가 키 복구 기법)

  • Hur, Jun-Beom;Yoon, Hyun-Soo
    • Journal of KIISE:Information Networking
    • /
    • v.36 no.6
    • /
    • pp.471-480
    • /
    • 2009
  • One of the principal impediments to the achievement of a scalable access control for a large number of subscribers in a public broadcast is to distribute key update messages reliably to all stateless receivers. However, in a public broadcast, the rekeying messages can be dropped or compromised during the transmission over an insecure broadcast channel, or transmitted to the receivers while it was off-line. In this study, we propose a novel group key management scheme that features a mechanism that allows the legitimate receivers to recover the current group key even if they lose key update messages for long-term sessions using short hint messages and member computation. The performance analysis result shows that the proposed scheme has advantages of the scalable and efficient rekeying compared with the previous reliable group key distribution schemes. The proposed key management scheme targets a conditional access system in a media broadcast where there is no feedback channel from receivers to the broadcasting station.

A key management scheme for the cluster-based sensor network using polar coordinated (극 좌표를 이용한 클러스터 기반 센서 네트워크의 키 관리 기법)

  • Hong, Seong-Sik;Ryou, Hwang-Bin
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.12 no.5
    • /
    • pp.870-878
    • /
    • 2008
  • The level of security of most sensor nodes that comprise the sensor networks is low, but because of the low computing power and small storage capacity, it is even very difficult to apply a security algorithm efficiently to the sensor nodes. Therefore, preventing the join of an illegal node to a sensor network is impossible, and the transmitting information is easily exposed and overheard when the transmitting algorithm of the sensor node is hewn. In this paper, we propose a group key management scheme for the sensor network using polar coordinates, so that the sensor nodes can deliver information securely inside a cluster and any illegal node is prevented from joining to the cluster where a sensor network is composed of many clusters. In the proposed scheme, all of the sensor nodes in a cluster set up the authentication keys based on the pivot value provided by the CH. The intensive simulations show that the proposed scheme outperforms the pair-wise scheme in terms of the secure key management and the prevention of the illegal nodes joining to the network.

A Session Key Establishment Scheme in Mobile Ad-Hoc Networks (이동 애드혹 네트워크에서 세션 키 설정 방안)

  • 왕기철;정병호;조기환
    • Journal of KIISE:Information Networking
    • /
    • v.31 no.4
    • /
    • pp.353-362
    • /
    • 2004
  • Mobile Ad-Hoc network tends to expose scarce computing resources and various security threats because all traffics are carried in air along with no central management authority. To provide secure communication and save communication overhead, a scheme is inevitable to serurely establish session keys. However, most of key establishment methods for Ad-Hoc network focus on the distribution of a group key to all hosts and/or the efficient public key management. In this paper, a secure and efficient scheme is proposed to establish a session key between two Ad-Hoc nodes. The proposed scheme makes use of the secret sharing mechanism and the Diffie-Hellman key exchange method. For secure intra-cluster communication, each member node establishes session keys with its clusterhead, after mutual authentication using the secret shares. For inter-cluster communication, each node establishes session keys with its correspondent node using the public key and Diffie-Hellman key exchange method. The simulation results prove that the proposed scheme is more secure and efficient than that of the Clusterhead Authentication Based Method(1).

Improved Group Key Exchange Scheme Secure Against Session-State Reveal Attacks (세션상태 정보 노출 공격에 안전한 개선된 그룹 키 교환 프로토콜)

  • Kim, Ki-Tak;Kwon, Jeong-Ok;Hong, Do-Won;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.3
    • /
    • pp.3-8
    • /
    • 2008
  • Ephemeral data are easily revealed if state specific information is stored in insecure memory or a random number generator is corrupted. In this letter, we show that Nam et al.'s group key agreement scheme, which is an improvement of Bresson et al.'s scheme, is not secure against session-state reveal attacks. We then propose an improvement to fix the security flaw.

A Study on Group Key Management based on Mobile Device ID in Ad-hoc network (Ad-hoc 네트워크에서 모바일 디바이스 아이디 기반의 그룹 키 관리에 대한 연구)

  • Kang, Seo-Il;Lee, Nam-Hoon;Lee, Im-Yeong
    • Journal of Korea Multimedia Society
    • /
    • v.12 no.4
    • /
    • pp.540-549
    • /
    • 2009
  • An arbitrary mobile device configures Ad-hoc network to provide the transmission of a data and services using wireless communications. A mobile device requires authentication and encryption key management to securely communicate in the Ad-hoc network. This paper examines the trend of the authentication in the Ad-hoc network and the group key management and suggests the plan for ID-based mutual authentication and group key establishment. ID-based mutual authentication in proposed scheme uses zero knowledge in the absence of shared information and is applied to establish a session key and group key. In addition, the proposed scheme is applied to Ad-hoc network to increase the efficiency and the safety of security technology.

  • PDF

Enhanced Certificate-Based Encryption Scheme without Bilinear Pairings

  • Lu, Yang;Zhang, Quanling
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.2
    • /
    • pp.881-896
    • /
    • 2016
  • Certificate-based cryptography is a useful public key cryptographic primitive that combines the merits of traditional public key cryptography and identity-based cryptography. It not only solves the key escrow problem inherent in identity-based cryptography, but also simplifies the cumbersome certificate management problem in traditional public key cryptography. In this paper, by giving a concrete attack, we first show that the certificate-based encryption scheme without bilinear pairings proposed by Yao et al. does not achieve either the chosen-ciphertext security or the weaker chosen-plaintext security. To overcome the security weakness in Yao et al.'s scheme, we propose an enhanced certificate-based encryption scheme that does not use the bilinear pairings. In the random oracle model, we formally prove it to be chosen-ciphertext secure under the computational Diffie-Hellman assumption. The experimental results show that the proposed scheme enjoys obvious advantage in the computation efficiency compared with the previous certificate-based encryption schemes. Without costly pairing operations, it is suitable to be employed on the computation-limited or power-constrained devices.

Compromise-Resistant Pairwise Key Establishments for Mobile Ad hoc Networks

  • Wang, Gi-Cheol;Cho, Gi-Hwan
    • ETRI Journal
    • /
    • v.28 no.3
    • /
    • pp.375-378
    • /
    • 2006
  • This letter presents a pairwise key establishment scheme that is robust against the compromise of nodes in mobile ad hoc networks. Each node establishes local keys with its neighbor nodes that are at most three hops away at network boot-up time. When any two nodes establish a pairwise key, they receive the secret information from the nodes on the route between them, and construct the pairwise key using the secret information. Here, the local keys are utilized by the nodes on the route to send the secret information securely. The simulation results have proven that the proposed scheme provides better security than the key pre-distribution-based scheme.

  • PDF

Performance Evaluation of Group Key Management Scheme Blocking Collusion Attack (공모공격의 차단기능을 갖는 그룹 키 관리기법의 성능평가)

  • Chung, Jong-In
    • The Journal of Korean Association of Computer Education
    • /
    • v.9 no.2
    • /
    • pp.111-124
    • /
    • 2006
  • Multicast services are provided on the Internet in fast increasing. Therefore it is important to keep security for multicast communication. If a member of the group is removed, new group key has to be generated and distributed to all remaining members of group. Minimizing number of messages and operation cost for generation of the composite keys to be used to encrypting group key are important evaluating criteria of multicast key management scheme since generation and distribution of new keys for rekeying require expensive operation. Periodic batch rekeying can reduce these important parameters rather than rekeying sequentially in fashion one after another. In this paper, Hamming distance is calculated between every members to be removed. In batch rekeying the members with Hamming distance less than threshold are selected for rekeying procedure. With running the round assignment algorithm in the case of removing several members simultaneously, our scheme has advantages of reducing messages and operation cost for generation of the composite keys and eliminating possibility of collusion attack for rekeying. We evaluate performance of round assignment algorithm through simulation and show that our scheme is excellent after performance comparison of existent schemes and our scheme.

  • PDF