• Title/Summary/Keyword: security multicast

Search Result 109, Processing Time 0.026 seconds

A Parallel Streaming Server for the Realtime 3D Internet Broadcasting (병렬 스트리밍 서버 기반 실시간 3D 인터넷 방송 서비스)

  • Kang, Mi-Young
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.24 no.7
    • /
    • pp.879-884
    • /
    • 2020
  • In the conventional video file system, videos are stored in a high performance server which has mass storage hard disks or disk arrays. For 3D internet broadcasting, real time operations are required to transmit video files to many clients. This paper describes the design of the 3D internet broadcasting system which can provide realtime streaming service to many users in the 5G environment. In reality, unicast is used to transmit multimedia contents over the internet rather than IP multicast since IP multicast has its own drawbacks in deployment, security, maintenance and so on. In addition, multimedia broadcasting service system like VoD has difficulties in applying to 3D internet broadcasting system since it requires a large amount of system and network resources. In this work, we develop a 3D internet broadcasting system which can construct effective data delivery by minimizing performance-degrading factors.

Open IPTV Platform using Overlay Multicast and Content Delivery Network (오버레이 멀티캐스트 및 콘텐츠 전달 네트워크를 적용한 개방형 IPTV 플랫폼)

  • Jung, Seung-Moon;Kang, Im-Chul;Jeon, Jin-Han
    • The Journal of the Korea Contents Association
    • /
    • v.9 no.12
    • /
    • pp.528-536
    • /
    • 2009
  • Recently, the importance of IPTV providing multimedia service over IP based networks managed to provide the required level of quality of service and experience, security, interactivity and reliability has been gradually increasing by the commercialization of its service. However, the original purposes of IPTV service - contents are produced and consumed anytime, anywhere, and over any device at the same time - have not been satisfied by service providers because most services offered by service providers depend on closed IPTV platform. In this paper, we propose an open IPTV service platform that an individual or small company can easily produce contents and offer IPTV service independently from the existing closed IPTV platform.. The proposed IPTV platform exploits overlay multicast scheme to offer reasonable service under the environment where network bandwidth and processor resource are limited. It also uses CDN-like scheme to ensure the quality of transmitted contents. The performance evaluation shows that the proposed IPTV platform has the possibility of being an open IPTV platform considering its results such as the quality of transmitted contents, the transmission rate, the channel zapping time, and so on. It also shows that proposed IPTV platform could be applied to real IPTV service with continuous enhancement of its functions and user interfaces.

Yi et al.'s Group Key Exchange Protocol : A Security Vulnerability and its Remediation (Yi등이 제안한 그룹 키 교환 프로토콜의 보안 취약성 및 개선 방법)

  • Lee, Young-Sook;Kim, Jee-Yeon;Won, Dong-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.17 no.4
    • /
    • pp.91-98
    • /
    • 2012
  • A group key exchange (GKE) protocol is designed to allow a group of parties communicating over a public network to establish a common secret key. As group-oriented applications gain popularity over the Internet, a number of GKE protocols have been suggested to provide those applications with a secure multicast channel. Among the many protocols is Yi et al.'s password-based GKE protocol in which each participant is assumed to hold their individual password registered with a trusted server. A fundamental requirement for password-based key exchange is security against off-line dictionary attacks. However, Yi et al.'s protocol fails to meet the requirement. In this paper, we report this security problem with Yi et al.'s protocol and show how to solve it.

Study of Document Distribution System Architecture for Digital Secret Document Leakage Prevention (전자기밀문서 유출봉쇄 유통시스템 구조 연구)

  • Choi, Cheong-Hyeon
    • Journal of Internet Computing and Services
    • /
    • v.11 no.4
    • /
    • pp.143-158
    • /
    • 2010
  • The illegal leakage of enterprise digital confidential information will threaten the enterprise with bankruptcy. Today since most small-and-medium companies have no capability to fight against illegally compromising their critically confidential documents in spite of knowing the leakage of them, strongly safe distribution system of the digital confidential documents should be designed so in secure as to prevent any malicious intent of embezzlement from accessing the critical information. Current DRM-based protection system is not always perfect to protect the digital secrets, even seems to leave the secrets open. Therefore our study has analyzed the illegal leakage paths that hackers attack against and the vulnerability of the current protection systems. As result, we study the group communication based system architecture satisfying the security conditions to make even legitimate working employee keep out of the confidential documents, without performance degradation. The main idea of this architecture is to stay every secrets in encrypted form; to isolate the encrypted documents from the crypto-key; to associate every entity with one activity and to authenticate every entity with DSA-based public key system; multiple authentication method make hackers too busy to get a privilege to access the secrets with too many puzzle pieces. This paper deal with the basic architectural structure for the above issues.

A Key Recovery Mechanism for Reliable Group Key Management (신뢰성 있는 그룹키 관리를 위한 키 복구 메커니즘)

  • 조태남;김상희;이상호;채기준;박원주;나재훈
    • Journal of KIISE:Information Networking
    • /
    • v.30 no.6
    • /
    • pp.705-713
    • /
    • 2003
  • For group security to protect group data or to charge, group keys should be updated via key update messages when the membership of group changes. If we lose these messages, it is not possible to decrypt the group data and so this is why the recovery of lost keys is very significant. Any message lost during a certain member is logged off can not be recovered in real-time. Saving all messages and resending them by KDC (Key Distribution Center) not only requests large saving spaces, but also causes to transmit and decrypt unnecessary keys. This paper analyzes the problem of the loss of key update messages along with other problems that may arise during member login procedure, and also gives an efficient method for recovering group keys and auxiliary keys. This method provides that group keys and auxiliary keys can be recovered and sent effectively using information stored in key-tree. The group key generation method presented in this paper is simple and enable us to recover any group key without storing. It also eliminates the transmissions and decryptions of useless auxiliary keys.

A Study on the Application of Block Chain to Ensure Data Integrity in MANET Environment (MANET 환경에서 데이터 무결성 보장을 위한 블록체인 적용에 관한 연구)

  • Yang, Hwanseok;Choi, Daesoo
    • Convergence Security Journal
    • /
    • v.18 no.5_1
    • /
    • pp.53-58
    • /
    • 2018
  • MANET transmits data by hop-by-hop method because it is composed of mobile nodes without support of any infrastructure. Its structure is very similar to a block chain. However, it is exposed to various threats such as data tampering or destruction by malicious nodes because of transmission method. So, ensuring the integrity of transmitted data is an important complement to MANET. In this paper, we propose a method to apply the block chain technique in order to protect the reliability value of the nodes consisting the network from malicious nodes. For this, hierarchical structure of a cluster type is used. Only cluster head stores the reliability information of the nodes in a block and then, this can be spread. In addition, we applied block generation difficulty automatic setting technique using the number of nodes selecting cluster head and the reliability of cluster head to prevent the spread of wrong blocks. This can prevent block generation and spread by malicious nodes. The superior performance of the proposed technique can be verified by comparing experiments with the SAODV technique.

  • PDF

Tree-based Group Key Agreement Protocol using Pairing (Pairing을 이용한 트리 기반 그룹키 합의 프로토콜)

  • 이상원;천정희;김용대
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.3
    • /
    • pp.101-110
    • /
    • 2003
  • Secure and reliable group communication is an increasingly active research area prompted by the growing popularity of many types of group-oriented and collaborative applications. The central challenge is secure and efficient group key management. While centralized methods are often appropriate for key distribution in large multicast-style groups, many collaborative group settings require distributed key agreement techniques. Most of prior group key agreement protocols have been focused on reducing the computational costs. One exception is STR protocol that optimizes communicational cost. On the other hand, it requires O(n) number of modular exponentiations. In this paper, we propose a new group key agreement protocol that modifies STR protocol by utilizing pairing based cryptography. The resulting protocol reduces computational cost of STR protocol while preserving the communication cost.

A Mobility Management Scheme based on the Mobility Pattern of Mobile Networks (이동 네트워크의 이동 패턴에 기반을 둔 이동성 관리 기법)

  • Yang, Sun-Ok;Kim, Sung-Suk
    • Journal of KIISE:Information Networking
    • /
    • v.35 no.4
    • /
    • pp.345-354
    • /
    • 2008
  • Recently, small-scale mobile network which is composed of many mobile devices in a man becomes popular. Also, Examples of large-scale mobile network can be thought access networks deployed on public transportation such as ships, trains and buses. To provide seamless mobility for mobile nodes in this mobile network, binding update messages must be exchanged frequently. However, it incurs network overhead increasingly and decreases energy efficiency of mobile router. If we try to reduce the number of the messages to cope with the problem, it may happen the security -related problems conversely Thus, mobile router needs a effective algorithm to update location information with low cost and to cover security problems. In this paper, mobility management scheme based on mobile router's mobility pattern is proposed. Whenever each mobile router leaves a visiting network, it records related information as moving log. And then it periodically computes mean resident time for all visited network, and saves them in the profile. If each mobile router moves into the visited network hereafter, the number of binding update messages can be reduced since current resident time may be expected based on the profile. At this time, of course, security problems can happen. The problems, however, are solved using key credit, which just sends some keys once. Through extensive experiments, bandwidth usages are measured to compare binding update messages in proposed scheme with that in existing scheme. From the results, we can reduce about 65% of mobility-management-related messages especially when mobile router stays more than 50 minutes in a network. Namely, the proposed scheme improves network usage and energy usage of mobile router by decreasing the number of messages and authorization procedure.

A design of Giga-bit security module using Fully pipe-lined CTR-AES (Full-pipelined CTR-AES를 이용한 Giga-bit 보안모듈 설계)

  • Vinh, T.Q.;Park, Ju-Hyun;Kim, Young-Chul;Kim, Kwang-Ok
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.12 no.6
    • /
    • pp.1026-1031
    • /
    • 2008
  • Nowdays, homes and small businesses rely more and more PON(Passive Optical Networks) for financial transactions, private communications and even telemedicine. Thus, encryption for these data transactions is very essential due to the multicast nature of the PON In this parer, we presented our implementation of a counter mode AES based on Virtex4 FPGA. Our design exploits three advanced features; 1) Composite field arithmetic SubByte, 2) efficient MixColumn transformation 3) and on-the-fly key-scheduling for fully pipelined architecture. By pipeling the composite field implementation of the S-box, the area cost is reduced to average 17 percent. By designing the on-the-fly key-scheduling, we implemented an efficient key-expander module which is specialized for a pipelined architecture.