• Title/Summary/Keyword: secure multicast

Search Result 81, Processing Time 0.021 seconds

A Study of Secure Mobile Multicast Architecture and Protocol based on Adaptive Service Mode (적응적 서비스 모드에 기반한 이동보안멀티캐스트 구조 및 프로토콜에 관한 연구)

  • 안재영;구자범;박세현;이재일
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.2
    • /
    • pp.153-172
    • /
    • 2002
  • In this paper, we propose an architecture and a protocol fur Secure Mobile Multicast(SMM) offering efficient and secure multicast services to many mobile nodes. In this framework, we use Indirect and Direct Service Mode adaptively, according to the movement of mobile nodes around the overlapped service area, to provide reliably secure multicast with low latency, minimum key update, and minimum data loss.

Efficient Group Management Mechanism and Architecture for Secure Multicast (안전한 멀티캐스트 서비스 제공을 위한 효율적인 그룹 관리 메커니즘 및 구조)

  • Eun, Sang-A;Jo, Tae-Nam;Chae, Gi-Jun;Lee, Sang-Ho;Park, Won-Ju;Na, Jae-Hun
    • The KIPS Transactions:PartC
    • /
    • v.9C no.3
    • /
    • pp.323-330
    • /
    • 2002
  • Multicast services are gradually diversified and used widely. Proportionately, they become the center of attackers' attention and there are growing possibilities of an intelligence leak. Therefore, research related to secure multicast should be required to provide multicast service efficiently. This paper presents the architecture for secure multicast which provides efficient group management mechanism in group consists using member's dynamic join and leave. This architecture can provide secure multicast services to many users with regard to security aspects in one-to-many communication. The simulation results show that the proposed architecture achieves an efficient group management and a secure data transmission with low latency compared with the other existing secure multicast architecture.

A Study on Efficient Group Member Authentication and Key Management Scheme for Multicast Security in MANET (MANET에서 멀티캐스트 보안을 위한 효율적인 그룹 멤버 인증 및 키 관리 기법 연구)

  • Yang, Hwanseok
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.13 no.4
    • /
    • pp.115-123
    • /
    • 2017
  • The mutual cooperation among nodes is very important because mobile nodes participating in MANET communicate with limited resources and wireless environment. This characteristic is important especially in environment that supports group communication. In order to support the secure multicast environment, it is important enough to affect performance to provide accurate authentication method for multicast group members and increase the integrity of transmitted data. Therefore, we propose a technique to provide the multicast secure communication by providing efficient authentication and group key management for multicast member nodes in this paper. The cluster structure is used for authentication of nodes in the proposed technique. In order to efficient authentication of nodes, the reliability is measured using a combination of local trust information and global trust information measured by neighboring nodes. And issuing process of the group key has two steps. The issued security group key increases the integrity of the transmitted data. The superiority of the proposed technique was confirmed by comparative experiments.

Multicast Secure Architecture based on PIM-SM (소규모 멀티캐스트를 기반으로 한 멀티캐스트 보안구조)

  • 김성선;이상순;정영목
    • Journal of the Korea Society of Computer and Information
    • /
    • v.6 no.2
    • /
    • pp.116-122
    • /
    • 2001
  • A conventional multicast secure protocol. MVMRP, CBT is designed for a large scaled r protocol so the PIM-SM (protect Independent Multicst-Sparse Mode) routing protocol which small number of clients, long distance path among the hosts and shortest path routing chara weak point of require it's own Core tree and re-keying when the traffic is pass through the ro In this study, proposes a architect for a licit information secure of join/leave to all the user or on-service user. With proposed architect, subgroups for multicast secure group mana will be divided by RP (Rendezvous-Point) unit and each RP has a subgroup manager. As a result, the transmitting time is shortened because there is no need to data translation by group key on data sending and the whole architecture size is samller than the other multicast secure architecture.

(Design of Group Key Management Protocol for Information Security in Multicast) (멀티캐스트 정보 보호를 위한 그룰 키 관리 프로토콜의 설계)

  • 홍종준
    • Journal of the Korea Computer Industry Society
    • /
    • v.3 no.9
    • /
    • pp.1235-1244
    • /
    • 2002
  • This paper proposes a group key management protocol for a secure of all the multicast user in PIM-SM multicast group communication. With prosed architect, subgroups for multicast secure group management will be divided by RP (Rendezvous-Point) unit and each RP has a subgroup manager. Each subgroup manager gives a secure key to it's own transmitter md the transmitter compress the data with it's own secure key from the subgroup manager. Before the transmitter send the data to receiver, the transmitter prepare to encrypt a user's service by sending a encryption key to the receiver though the secure channel, after choking the user's validity through the secure channel. As the transmitter sending a data after then, the architecture is designed that the receiver will decode the received data with the transmitter's group key. As a result, the transmitting time is shortened because there is no need to data translation by group key on data sending and the data transmition is possible without new key distribution at path change to SPT (Shortest Path Tree) of the router characteristic. Additionally, the whole architecture size is samller than the other multicast secure architecture by using the conventional PIM-SIM routing structure without any additional equipment.

  • PDF

Design and Implementation of Dynamic Multicast Group Key Management Protocol for Multicast Information Security (멀티캐스트 정보 보안을 위한 동적 그룹 키 관리 프로토콜 설계 및 구현)

  • 홍종준;김태우
    • Convergence Security Journal
    • /
    • v.2 no.2
    • /
    • pp.19-27
    • /
    • 2002
  • This paper proposes a group key management protocol for a secure of all the multicast user in PIM-SM multicast group communication. Each subgroup manager gives a secure key to it's own transmitter and the transmitter compress the data with it's own secure key from the subgroup manager. Before the transmitter send the data to receiver, the transmitter prepares to encrypt a user's service by sending a encryption key to the receiver though the secure channel, after checking the user's validity through the secure channel. As the transmitter sending a data after then, the architecture is designed that the receiver will decode the received data with the transmitter's group key. Therefore, transmission time is shortened because there is no need to data translation by the group key on data sending and the data transmition is possible without new key distribution at path change to shortest path of the router characteristic.

  • PDF

Efficient Rekey Interval for Minimum Cost on Secure Multicast System using Group Key (그룹키를 이용한 보안 멀티캐스트 시스템에서 최소 비용을 위한 Rekey Interval 할당에 관한 연구)

  • Lee, Goo-Yeon;Lee, Yong
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.40 no.1
    • /
    • pp.8-14
    • /
    • 2003
  • In this paper, we investigate a rekey mechanism for a secure multicast group communications and relate the mechanism to the loss of information from group key exposal. We also combine cost for the information loss and cost for group key updates and analyze the optimum rekey interval. Using the results of the analysis in this paper, we can manage a secure multicast group efficiently with the minimal cost on the bases of number of group members, each member's security level and withdrawal rates.

Military Group Key Management for Mobile and Secure Multicast Communications (이동성과 보안성 있는 멀티케스트 통신을 위한 군용 그룹 키 관리)

  • Jung, Youn-Chan
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.6B
    • /
    • pp.977-983
    • /
    • 2010
  • In mobile and secure military networks, full-meshed IPSec tunnels, which do correspond to not physical links but logical links between each IPSec device and its peer, are required to provide multicast communications. All IPSec devices need support in changing IPSec tunnels by a way of using a multicast group key which is updated dynamically. Tactical terminals, which often constitute a group, need also secure multicast communications in the same group members. Then, the multicast group key is required to be updated dynamically in order to support group members' mobility. This paper presents challenging issues of designing a secure and dynamic group key management of which concept is based on the Diffie-Hellman (DH) key exchange algorithm and key trees. The advantage of our dynamic tree based key management is that it enables the dynamic group members to periodically receive status information from every peer members and effectively update a group key based on dynamically changing environments.

A Study on Region-based Secure Multicast in Mobile Ad-hoc Network (Mobile Ad-hoc Network에서 영역기반 보안 멀티캐스트 기법 연구)

  • Yang, Hwanseok
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.12 no.3
    • /
    • pp.75-85
    • /
    • 2016
  • MANET is a network composed only mobile network having limited resources and has dynamic topology characteristics. Therefore, every mobile node acts as a route and delivers data by using multi-hop method. In particular, group communication such as multicast is desperately needed because of characteristics such as battery life of limited wireless bandwidth and mobile nodes. However, the multicast technique can have different efficient of data transmission according to configuring method of a virtual topology by the movement of the nodes and the performance of a multicast can be significantly degraded. In this paper, the region based security multicast technique is proposed in order to increase the efficiency of data transmission by maintaining an optimal path and enhance the security features in data transmission. The group management node that manages the state information of the member nodes after the whole network is separated to area for efficient management of multicast member nodes is used. Member node encrypts using member key for secure data transmission and the security features are strengthened by sending the data after encrypted using group key in group management node. The superiority of the proposed technique in this paper was confirmed through experiments.

The Study of Efficient Rekey Interval Allotment for Minimum Cost on Secure Multicast (보안 멀티캐스트 환경에서 최소비용을 위한 효과적인 Rekey Interval 할당에 관한 연구)

  • Baag, Jin-Young;Lee, Goo-Yeon;Lee, Yong
    • Journal of Industrial Technology
    • /
    • v.21 no.A
    • /
    • pp.123-127
    • /
    • 2001
  • This paper proposed for allotment of group key's rekey interval required from secure multicast environment. New group key distribution occurs in two cases: one is periodical update and the other is permitted or unpermitted withdrawal of group member. In later case, the group controller distributes new group key to member except withdrawal member because it can't predict precisely. In former case, the group member who cheated the group can adjust the rekey interval. Using relation between security level, overhead and cost from rekey interval, this paper suggests effective rekey interval allotment through probable performance analysis in large dynamic group.

  • PDF