• Title/Summary/Keyword: key management scheme

Search Result 382, Processing Time 0.026 seconds

A Short and Efficient Redactable Signature Based on RSA

  • Lim, Seong-An;Lee, Hyang-Sook
    • ETRI Journal
    • /
    • v.33 no.4
    • /
    • pp.621-628
    • /
    • 2011
  • The redactable signature scheme was introduced by Johnson and others in 2002 as a mechanism to support disclosing verifiable subdocuments of a signed document. In their paper, a redactable signature based on RSA was presented. In 2009, Nojima and others presented a redactable signature scheme based on RSA. Both schemes are very efficient in terms of storage. However, the schemes need mechanisms to share random prime numbers, which causes huge time consuming computation. Moreover, the public key in the scheme of Johnson and others is designed to be used only once. In this paper, we improve the computational efficiency of these schemes by eliminating the use of a random prime sharing mechanism while sustaining the storage efficiency of them. The size of our signature scheme is the same as that of the standard RSA signature scheme plus the size of the security parameter. In our scheme, the public key can be used multiple times, and more efficient key management than the scheme of Johnson and others is possible. We also prove that the security of our scheme is reduced to the security of the full domain RSA signature scheme.

A secure and effective scheme providing comprehensive forward security to LTE/SAE X2 handover key management

  • Sun, Bangyi;Chu, Jianfeng;Hu, Liang;Li, Hongtu;Shi, Guangkun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.9
    • /
    • pp.4609-4623
    • /
    • 2017
  • The commercialization of LTE/SAE technologies has begun a new era in which data can be transmitted at remarkably high rates. The security of the LTE/SAE network, however, remains problematic. The forward security in LTE/SAE X2 handover key management can be threatened by key compromise and de-synchronization attacks as base station in public spaces can be compromised. This study was conducted to address the lack of forward key security in X2 handover key management in scenarios in which an adversary controls a legal base station. We developed the proposed X2 handover key management by changing the parameter in the renewing step and adding a verification step. We compare the security and performance of our proposal with other similar schemes. Our enhancement scheme ensures forward separation security accompanied by favorable signal and computation load performance.

A Scalable Secure Multicast Key Management Structure (확장성을 제공하는 안전한 멀티캐스트 키 관리 구조)

  • Park, Hee-Un;Lee, Im-Yeong;Park, Won-Joo;Lee, Jong-Tai;Sohn, Sung-Won
    • Journal of KIISE:Information Networking
    • /
    • v.29 no.2
    • /
    • pp.109-116
    • /
    • 2002
  • Through the increment of requirement for group oriented communication services, on the open network, the multicast infrastructure has become a widely discussed researching topic. However the research of the security properties that safety, efficiency and scaleability in a multicast structure, has not been enough. In this study, we discuss conventional multicast key management structures and propose a scalable secure multicast key management structure based on PKI(Public Key Infrastructure), IPSec, domain subgroup and structural two mode scheme. Also we certify to the usability of new proposed scheme from comparing it with conventional schemes in the part of safety, efficiency and scaleability.

The Key Management System using the Secret Sharing Scheme Applicable to Smart Card (스마트 카드에 적용 가능한 비밀분산법을 이용한 키 관리 시스템)

  • Son, Young-Seol;Lee, Dong-Hoon
    • The KIPS Transactions:PartC
    • /
    • v.11C no.5
    • /
    • pp.585-594
    • /
    • 2004
  • When several service providers want to work together with only one master key, they need to properly distribute the key to participants who come in for the co-work business and then securely manage the distributed keys. This paper describes the system that can efficiently and securely manage the master key on the basis of the secret sharing scheme that can reconstruct original secret information as the necessity of reconstructing original secret arises. The proposed system can distribute secret information to several groups and also redistribute the secret to subgroup in proportion to the participant's security level using smart card-based (t, t)-(k, n)-threshold secret scheme for securely keeping secret information and authentication of participant's identification.

Decentralized Group Key Management for Untrusted Dynamic Networks (신뢰할 수 없는 동적 네트워크 환경을 위한 비중앙화 그룹키 관리 기법)

  • Hur, Jun-Beom;Yoon, Hyun-Soo
    • Journal of KIISE:Information Networking
    • /
    • v.36 no.4
    • /
    • pp.263-274
    • /
    • 2009
  • Decentralized group key management mechanisms offer beneficial solutions to enhance the scalability and reliability of a secure multicast framework by confining the impact of a membership change in a local area. However, many of the previous decentralized solutions reveal the plaintext to the intermediate relaying proxies, or require the key distribution center to coordinate secure group communications between subgroups. In this study, we propose a decentralized group key management scheme that features a mechanism allowing a service provider to deliver the group key to valid members in a distributed manner using the proxy cryptography. In the proposed scheme, the key distribution center is eliminated while data confidentiality of the transmitted message is provided during the message delivery process. The proposed scheme can support a secure group communication in dynamic network environments where there is no trusted central controller for the whole network and the network topology changes frequently.

Design of Key Tree-based Management Scheme for Healthcare Information Exchange in Convergent u-Healthcare Service (융합형 u-헬스케어 서비스에서 헬스 정보 교환을 위한 키 트리 기반 관리 체계 설계)

  • Kim, Donghyun;Kim, Seoksoo
    • Journal of the Korea Convergence Society
    • /
    • v.6 no.6
    • /
    • pp.81-86
    • /
    • 2015
  • The threats to privacy and security have received increasing attention as ubiquitous healthcare applications over the Internet become more prevalent, mobile and universal. In particular, we address the communication security issues of access sharing of health information resources in the ubiquitous healthcare environment. The proposed scheme resolves the sender and data authentication problem in information systems and group communications. We propose a novel key management scheme for generating and distributing cryptographic keys to constituent users to provide form of data encryption method for certain types of data concerning resource constraints for secure communications in the ubiquitous healthcare domains.

An Extended Multi-Server-Based User Authentication and Key Agreement Scheme with User Anonymity

  • Li, Chun-Ta;Lee, Cheng-Chi;Weng, Chi-Yao;Fan, Chun-I
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.1
    • /
    • pp.119-131
    • /
    • 2013
  • With the explosive growth of computer networks, many remote service providing servers and multi-server network architecture are provided and it is extremely inconvenient for users to remember numerous different identities and passwords. Therefore, it is important to provide a mechanism for a remote user to use single identity and password to access multi-server network architecture without repetitive registration and various multi-server authentication schemes have been proposed in recent years. Recently, Tsaur et al. proposed an efficient and secure smart card based user authentication and key agreement scheme for multi-server environments. They claimed that their scheme satisfies all of the requirements needed for achieving secure password authentication in multi-server environments and gives the formal proof on the execution of the proposed authenticated key agreement scheme. However, we find that Tsaur et al.'s scheme is still vulnerable to impersonation attack and many logged-in users' attack. We propose an extended scheme that not only removes the aforementioned weaknesses on their scheme but also achieves user anonymity for hiding login user's real identity. Compared with other previous related schemes, our proposed scheme keeps the efficiency and security and is more suitable for the practical applications.

A Key Management Scheme for IPTV CAS in DOCSIS 3.0 Security System (DOCSIS 3.0 보안 시스템 기반 IPTV CAS를 위한 키 관리 기법)

  • Koo, Han-Seung;Lee, Jin-Hwan;Song, Yun-Jeong;Kwon, O-Hyung;Lee, Soo In
    • IEMEK Journal of Embedded Systems and Applications
    • /
    • v.3 no.4
    • /
    • pp.207-217
    • /
    • 2008
  • A novel scheme is presented for Traffic Encryption Key (TEK) rekeying with low communication overhead for an Internet Protocol television (IPTV) conditional access system over Data-Over-Cable Service Interface Specifications (DOCSIS) 3.0. The proposed scheme utilizes the DOCSIS system synchronization for periodic TEK rekeying instead of a conventional TEK rekeying negotiation process. Analysis shows that the communication overhead is only 0.012 Kbps when TEK rekeying frequency is 1 second.

  • PDF

Public Key Authentication using(t, n) Threshold Scheme for WSN ((t, n) 임계치 기법을 이용한 센서네트워크에서의 공개키 인증)

  • Kim, Jun-Yop;Kim, Wan-Ju;Lee, Soo-Jin
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.11 no.5
    • /
    • pp.58-70
    • /
    • 2008
  • Earlier researches on Sensor Networks preferred symmetric key-based authentication schemes in consideration of limitations in network resources. However, recent advancements in cryptographic algorithms and sensor-node manufacturing techniques have opened suggestion to public key-based solutions such as Merkle tree-based schemes. These previous schemes, however, must perform the authentication process one-by-one in hierarchical manner and thus are not fit to be used as primary authentication methods in sensor networks which require mass of multiple authentications at any given time. This paper proposes a new concept of public key-based authentication that can be effectively applied to sensor networks. This scheme is based on exponential distributed data concept, a derivative from Shamir's (t, n) threshold scheme, in which the authentication of neighbouring nodes are done simultaneously while minimising resources of sensor nodes and providing network scalability. The performance advantages of this scheme on memory usage, communication overload and scalability compared to Merkle tree-based authentication are clearly demonstrated using performance analysis.

A Periodical Key Refreshment Scheme for Compromise-prone Sensor Nodes (오염에 취약한 센서노드들을 위한 주기적인 키갱신 방안)

  • Wang, Gi-Cheol;Kim, Ki-Young;Park, Won-Ju;Cho, Gi-Hwan
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.44 no.11
    • /
    • pp.67-77
    • /
    • 2007
  • In sensor networks, it is very important to refresh communication keys of sensors in a periodic or on-demand manner. To perform a dynamic key management efficiently, sensor networks usually employ cluster architecture and each CH (Cluster Head) is responsible for key management within its cluster. In cluster-based sensor networks, CHs are likely to be targets of capture attacks, and capture of CHs threatens the survival of network significantly. In this paper, we propose a periodical key refreshment scheme which counteracts against capture of CHs. First, the proposed scheme reduces the threat caused by compromise of CHs by forcing each CH to manage a small number of sensors and changing CH role nodes periodically. Second, the proposed scheme flings attackers into confusion by involving other nodes in a key establishment between BS (Base Station) and a CH. Our numerical analyses showed that the proposed scheme is more secure than other schemes and robust against compromise of CHs.