• Title/Summary/Keyword: secure multicast

Search Result 81, Processing Time 0.04 seconds

Key Management Scheme for Secure Internet Multicast with Dynamic Scalability (안전한 인터넷 멀티캐스트를 위한 그룹키 관리 기법)

  • Lee, Jean-Ho;Kim, Tai-Yun
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2000.04a
    • /
    • pp.711-714
    • /
    • 2000
  • 본 논문에서는, 기존의 멀티캐스트 그룹 키 관리 기법들을 고찰하여 멀티캐스트의 보안성의 필수 요건들을 살펴보고, 이를 기준으로, 안전한 IP 멀티캐스트 구조의 구성 요소들과 단방향 함수를 사용하는 상향식 키 트리를 결합한 안전한 인터넷 멀티캐스트 그룹키 관리 기법을 제안한다. 기존 IPSEC 인터넷 프로토콜의 표준안을 그대로 따르면서 그룹 인증 및 회원 개인 인증이 가능하며, 그룹 구성의 유동성에 대해 확장성이 보장되고, 효율적인 키 재구성 비용과 전방(forward) 및 후방(backward) 보안성이 지원되는 것이 특징이다. 그리고, 새로운 인터넷 멀티캐스트 기법의 성능을 분석하고, 다른 멀티캐스트 기법들과 성능상의 차이점을 비교해 본다.

  • PDF

2-Layered Group Key Management Structure and Protocols using Multi-Core Based Tree (다중 코어 기반 트리를 이용한 2계층 그룹키 관리 구조 및 프로토콜)

  • Cho, Tac-Nam;Kim, Sang-Hee;Eun, Sang-A;Lee, Sang-Ho;Chae, Ki-Joon;Park, Won-Joo;Nah, Jae-Hoon
    • Journal of KIISE:Information Networking
    • /
    • v.29 no.5
    • /
    • pp.583-594
    • /
    • 2002
  • Assuring the security of group communications such as tole-conference and software distribution requires a common group key be shared among the legal members in a secure manner. Especially for large groups with frequent membership change, efficient rekey mechanism is essential for scalability. One of the most popular ways to provide sealable rekey is to partition the group into several subgroups. In this paper, we propose a two-layered key management scheme which combines DEP and CBT, a protocol in which subgroup manager cannot access the multicast data and another that has a multi-core, respectively. We also select sub-group key management protocols suitable for our structure and design new rekey protocols to exclude the subgroup managers from the multicast data. Compared to previous protocols based on CBT, our scheme provides forward secrecy, backward secrecy and scalability. This would reduce the number of encryption and decryption for a rekey message and would improve the efficiency number of rekey messages and the amount of information related to group members that group managers must maintain compared to DEP.

The Study on Design and Implementation of MSEC-based Group Key Management Protocol for Corporate Secret Distribution (기업비밀유통을 위한 MSEC 기반 그룹 키 관리 프로토콜 설계와 구현 연구)

  • Choi, Cheong-Hyeon
    • Journal of Internet Computing and Services
    • /
    • v.11 no.6
    • /
    • pp.87-110
    • /
    • 2010
  • Recently competitive Korean companies are suffered from financial loss due to illegal exposure of their own proprietary know-how secrets, since it is difficult to watch hidden illegal channels to leak them due to their digitalization. Today the DRM-based system designed to protect such secrets is insufficient to prevent it, since DRM-based protection system cannot defend the intelligent robbery of secrets, in special, employee's robbery. The MSEC is much appropriate to secure secrets against employee's robbery. Our paper notes that IGMP, MSEC and SNMP can work easily together to realize secure system that satisfy strong security condition for prevention from leaking secrets. Since the previous research was on the architectural design for prevention of illegal exposure, this paper proposes the efficient protocol based on MSEC protocol. Our protocol satisfies the strong security conditions that the principles that the secret should be stored/distributed only in an encrypted shape, and should be separated physically from its encryption key, and should be carried in registered mobile storage separate from its processing device, and should be verified in terms of both user and device. Thus this paper proposes both the protocol for secret document distribution and its group key management.

Fingerprint-Based 1-out-of-n Access Control Technique for Media Service Protection in IPTV Broadcasting System (IPTV의 미디어 서비스 보호를 위한 지문 인식 기반의 1-out-of-n 접근 통제 기법)

  • Lee, Ji-Seon;Rhee, Hyun-Sook;Kim, Hyo-Dong
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.4B
    • /
    • pp.687-694
    • /
    • 2010
  • IPTV(Internet Protocol Television) is an emerging technology in which telecommunication and broadcasting technologies are converged. IPTV service providers usually multicast scrambled contents. And only legitimate subscribers who pass the access control can de-scramble and use the contents. In order to ensure revenues, providers oftentimes employ password-based authentication protocols that ensure secure authentication processes between set-top box and smart card. In this paper, we propose a fingerprint-based 1-out-of-n authentication protocol which provides convenient and more secure authentication process in some organizational environments. The proposed scheme shows that only those who provide legitimate fingerprint information can be authenticated even in a situation that both password and smart card are compromised.

Tree-based Group Key Agreement Protocol using Pairing (Pairing을 이용한 트리 기반 그룹키 합의 프로토콜)

  • 이상원;천정희;김용대
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.3
    • /
    • pp.101-110
    • /
    • 2003
  • Secure and reliable group communication is an increasingly active research area prompted by the growing popularity of many types of group-oriented and collaborative applications. The central challenge is secure and efficient group key management. While centralized methods are often appropriate for key distribution in large multicast-style groups, many collaborative group settings require distributed key agreement techniques. Most of prior group key agreement protocols have been focused on reducing the computational costs. One exception is STR protocol that optimizes communicational cost. On the other hand, it requires O(n) number of modular exponentiations. In this paper, we propose a new group key agreement protocol that modifies STR protocol by utilizing pairing based cryptography. The resulting protocol reduces computational cost of STR protocol while preserving the communication cost.

Tunnel Gateway Satisfying Mobility and Security Requirements of Mobile and IP-Based Networks

  • Jung, Youn-Chan;Peradilla, Marnel
    • Journal of Communications and Networks
    • /
    • v.13 no.6
    • /
    • pp.583-590
    • /
    • 2011
  • Full-mesh IPSec tunnels pass through a black ("unsecure") network (B-NET) to any red ("secure") networks (RNETs). These are needed in military environments, because they enable dynamically changing R-NETs to be reached from a BNET. A dynamically reconfiguring security policy database (SPD) is very difficult to manage, since the R-NETs are mobile. This paper proposes advertisement process technologies in association with the tunnel gateway's protocol that sends 'hello' and 'prefix advertisement (ADV)' packets periodically to a multicast IP address to solve mobility and security issues. We focus on the tunnel gateway's security policy (SP) adaptation protocol that enables R-NETs to adapt to mobile environments and allows them to renew services rapidly soon after their redeployment. The prefix ADV process enables tunnel gateways to gather information associated with the dynamic changes of prefixes and the tunnel gateway's status (that is, 'down'/restart). Finally, we observe two different types of performance results. First, we explore the effects of different levels of R-NET movements on SP adaptation latency. Next, we derive the other SP adaptation latency. This can suffer from dynamic deployments of tunnel gateways, during which the protocol data traffic associated with the prefix ADV protocol data unit is expected to be severe, especially when a certain tunnel gateway restarts.

An Energy Efficient Clustering Algorithm in Mobile Adhoc Network Using Ticket Id Based Clustering Manager

  • Venkatasubramanian, S.;Suhasini, A.;Vennila, C.
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.7
    • /
    • pp.341-349
    • /
    • 2021
  • Many emerging mobile ad-hoc network application communications are group-oriented. Multicast supports group-oriented applications efficiently, particularly in a mobile environment that has a limited bandwidth and limited power. Energy effectiveness along with safety are 2 key problem in MANET design. Within this paper, MANET is presented with a stable, energy-efficient clustering technique. In this proposed work advanced clustering in the networks with ticket ID cluster manager (TID-CMGR) has formed in MANET. The proposed routing scheme makes secure networking the shortest route possible. In this article, we propose a Cluster manager approach based on TICKET-ID to address energy consumption issues and reduce CH workload. TID-CMGR includes two mechanism including ticket ID controller, ticketing pool, route planning and other components. The CA (cluster agent) shall control and supervise the functions of nodes and inform to TID-CMGR. The CH conducts and transfers packets to the network nodes. As the CH energy level is depleted, CA elects the corresponding node with elevated energy values, and all new and old operations are simultaneously stored by CA at this time. A simulation trial for 20 to 100 nodes was performed to show the proposed scheme performance. The suggested approach is used to do experimental work using the NS- simulator. TIDCMGR is compared with TID BRM and PSO to calculate the utility of the work proposed. The assessment shows that the proposed TICKET-ID scheme achieves 90 percent more than other current systems.

Link-State Routing Security Mechanism based on Double Hash Chain (이중 해쉬체인에 기반을 둔 Link-State 라우팅 보안 메커니즘)

  • 유병익;임정미;유선영;박창섭
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.2
    • /
    • pp.31-40
    • /
    • 2003
  • The current security issue for the Internet is focused on the security for user data. On the other hand, the research on the security for routing protocols is not so active, considering the importance of its role for the harmonious and accurate operation of the Internet. In this paper, we investigate the security problems of the link-state routing protocol which has been employed in the Internet, and suggest a new authentication mechanism for routing messages which complements and extends the previous ones. For this purpose, a concept of dual hash chains is newly introduced, which is provably secure, and we explain how to provide both the integrity and source authentication service for routing messages based on the session hash chains.

Efficient Password-based Group Key Exchange Protocol (효율적인 패스워드 기반 그룹 키 교환 프로토콜)

  • 황정연;최규영;이동훈;백종명
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.1
    • /
    • pp.59-69
    • /
    • 2004
  • Password-based authenticated group key exchange protocols provide a group of user, communicating over a public(insecure) channel and holding a common human-memorable password, with a session key to be used to construct secure multicast sessions for data integrity and confidentiality. In this paper, we present a password-based authenticated group key exchange protocol and prove the security in the random oracle model and the ideal cipher model under the intractability of the decisional Diffie-Hellman(DH) problem and computational DH problem. The protocol is scalable, i.e. constant round and with O(1) exponentiations per user, and provides forward secrecy.

Study of Document Distribution System Architecture for Digital Secret Document Leakage Prevention (전자기밀문서 유출봉쇄 유통시스템 구조 연구)

  • Choi, Cheong-Hyeon
    • Journal of Internet Computing and Services
    • /
    • v.11 no.4
    • /
    • pp.143-158
    • /
    • 2010
  • The illegal leakage of enterprise digital confidential information will threaten the enterprise with bankruptcy. Today since most small-and-medium companies have no capability to fight against illegally compromising their critically confidential documents in spite of knowing the leakage of them, strongly safe distribution system of the digital confidential documents should be designed so in secure as to prevent any malicious intent of embezzlement from accessing the critical information. Current DRM-based protection system is not always perfect to protect the digital secrets, even seems to leave the secrets open. Therefore our study has analyzed the illegal leakage paths that hackers attack against and the vulnerability of the current protection systems. As result, we study the group communication based system architecture satisfying the security conditions to make even legitimate working employee keep out of the confidential documents, without performance degradation. The main idea of this architecture is to stay every secrets in encrypted form; to isolate the encrypted documents from the crypto-key; to associate every entity with one activity and to authenticate every entity with DSA-based public key system; multiple authentication method make hackers too busy to get a privilege to access the secrets with too many puzzle pieces. This paper deal with the basic architectural structure for the above issues.