• Title/Summary/Keyword: 그룹키 교환

Search Result 56, Processing Time 0.036 seconds

Member Table Based Efficient Group Key Management Scheme in Community Based-Ubiquitous Network (커뮤니티 기반 유비쿼터스 네트워크 환경에서 사용자 테이블을 이용한 효율적인 그룹키 관리 기법)

  • Hong, Chul-Wha;Kim, Seong-Il;Jung, Sou-Hwan
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2011.04a
    • /
    • pp.190-193
    • /
    • 2011
  • 커뮤니티 기반 유비쿼터스 네트워크 환경에서 커뮤니티 사용자는 응용 서비스 및 네트워크 서비스를 제공받기 위해 자유롭게 커뮤니티에 참여하고 탈퇴할 수 있다. 이런 서비스가 안전하게 제공되기 위해서는 그룹키가 필요하다. 커뮤니티 사용자의 참여 및 탈퇴는 그룹키의 순방향, 역방향 안정성에 영향을 주고 갱신된 그룹키는 효율적인 분배가 이루어져야 한다. 기존 그룹키 관리 기법은 사용자 수에 따라 그룹키를 교환하는데 사용되는 메시지 수가 증가하는 확장서 문제를 가지고 있다. 본 논문에서는 사용자 테이블을 이용하여 커뮤니티 내에 사용자 수에 영향을 받지 않는 그룹키관리 기법을 제안한다.

A Group Key Management Mechanism using Mutual Authentication for Hierarchical Sensor Networks (계층적 센서 네트워크에서 상호 인증을 통한 그룹키 관리 메커니즘)

  • Ko, Hye Young;Doh, In Shil;Chae, Ki Joon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2009.11a
    • /
    • pp.621-622
    • /
    • 2009
  • 센서 네트워크의 효율적인 구성을 위해서는 이종(異種)의 센서들을 두고 그룹으로 나누어 관리하여야 하며 그룹 내의 안전하고 효율적인 통신을 위해 그룹키가 필요하고 이 키는 주기적으로 갱신되어야 한다. 본 논문에서는 그룹키를 갱신할 때에 필요한 정보들을 이용하여 그룹키 정보를 교환하는 엔티티간의 상호 인증을 함으로써 안전하게 그룹키를 관리할 수 있는 메커니즘을 제안하였다.

Efficient Password-based Group Key Exchange Protocol (효율적인 패스워드 기반 그룹 키 교환 프로토콜)

  • 황정연;최규영;이동훈;백종명
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.1
    • /
    • pp.59-69
    • /
    • 2004
  • Password-based authenticated group key exchange protocols provide a group of user, communicating over a public(insecure) channel and holding a common human-memorable password, with a session key to be used to construct secure multicast sessions for data integrity and confidentiality. In this paper, we present a password-based authenticated group key exchange protocol and prove the security in the random oracle model and the ideal cipher model under the intractability of the decisional Diffie-Hellman(DH) problem and computational DH problem. The protocol is scalable, i.e. constant round and with O(1) exponentiations per user, and provides forward secrecy.

Provably Secure Tree-Based Centralized Group Key Distribution: Security Model and Modular Approach (증명 가능한 트리기반 중앙 분배 방식의 그룹키 기법: 안전성 모델 및 변환모듈)

  • Kim Hyun-Jeong;Lee Su-Mi;Lee Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.6
    • /
    • pp.69-78
    • /
    • 2004
  • During the last decade, security models have been defined for two- and three-parity key exchange protocols. Currently there is a growing research interest in security models for group key management schemes. While various security models and provably secure protocols have been proposed for distributed group key exchange schemes, no results are hewn for centralized group key distribution schemes in spite of their theoretical and practical importance. We describe security requirements and a formal security model for centralized group key distribution scheme: we define the model on the channel controlled by adversaries with the ability of strong user corruption. In the security model, we propose a conversion module which can transform centralized tree-based group key distribution schemes in the literature to provably secure centralized tree-based group key distribution schemes.

Verifier-Based Multi-Party Password-Authenticated Key Exchange for Secure Content Transmission (그룹 사용자간 안전한 콘텐츠 전송을 위한 검증자를 이용한 패스워드 기반 다자간 키 교환 프로토콜)

  • Kwon, Jeong-Ok;Jeong, Ik-Rae;Choi, Jae-Tark;Lee, Dong-Hoon
    • Journal of Broadcast Engineering
    • /
    • v.13 no.2
    • /
    • pp.251-260
    • /
    • 2008
  • In this paper, we present two verifier-based multi-party PAKE (password-authenticated key exchange) protocols. The shared key can be used for secure content transmission. The suggested protocols are secure against server compromise attacks. Our first protocol is designed to provide forward secrecy and security against known-key attacks. The second protocol is designed to additionally provide key secrecy against the server which means that even the server can not know the session keys of the users of a group. The suggested protocols have a constant number of rounds are provably secure in the standard model. To the best of our knowledge, the proposed protocols are the first secure multi-party PAKE protocols against server compromise attacks in the literature.

Efficient Group Key Agreement Protocol (EGKAP) using Queue Structure (큐 구조를 이용한 효율적인 그룹 동의 방식)

  • Hong, Sung-Hyuck
    • Journal of Digital Convergence
    • /
    • v.10 no.4
    • /
    • pp.217-222
    • /
    • 2012
  • Group communication on the Internet is exploding in popularity. Video conferencing, Enterprise IM, desktop sharing, and numerous forms of e-commerce are but a few examples of the ways in which the Internet is being used for business. The growing use of group communication has highlighted the need for advances in security. There are several approaches to securing user identities and other information transmitted over the Internet. One of the foundations of secure communication is key management, a building block for encryption, authentication, access control, and authorization.

Scalable Hierarchical Group Key Establishment using Diffie-Hallman Key Exchange (Diffie-Hallman 키 교환을 이용한 확장성을 가진 계층적 그룹키 설정 프로토콜)

  • 박영희;정병천;이윤호;김희열;이재원;윤현수
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.5
    • /
    • pp.3-15
    • /
    • 2003
  • The secure group communication enables the members, which belong to the same group, to communicate each other in a secure and secret manner. To do so, it is the most important that a group key is securely distributed among them and also group membership is efficiently managed. In detail, the generation, the distribution and the refreshment of a group key would be highly regarded in terms of low communication and computation complexity. In this paper, we show you a new protocol to generate a group key which will be safely shared within a group, utilizing the 2-party Diffie-Hellman key exchange protocol and the complete binary tree. Our protocol has less complexity of computation per group member by substituting many parts of exponentiation computations for multiplications. Consequently, each group member needs constant computations of exponentiation and multiplication regardless of the group size in the protocol and then it has less complexity of the computation than that of any other protocols.

A Study on Group Key Generation and Exchange using Hash Collision in M2M Communication Environment (M2M 통신 환경에서 해시 충돌을 이용한 그룹키 생성 및 교환 기법 연구)

  • Song, Jun-Ho;Kim, Sung-Soo;Jun, Moon-Seog
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.19 no.5
    • /
    • pp.9-17
    • /
    • 2019
  • As the IoT environment becomes more popular, the safety of the M2M environment, which establishes the communication environment between objects and objects without human intervention, becomes important. Due to the nature of the wireless communication environment, there is a possibility of exposure to security threats in various aspects such as data exposure, falsification, tampering, deletion and privacy, and secure communication security technology is considered as an important requirement. In this paper, we propose a new method for group key generation and exchange using trap hash collision hash in existing 'M2M communication environment' using hash collision, And a mechanism for confirming the authentication of the device and the gateway after the group key is generated. The proposed method has attack resistance such as spoofing attack, meson attack, and retransmission attack in the group communication section by using the specificity of the collision message and collision hash, and is a technique for proving safety against vulnerability of hash collision.

Key Exchange Agreement Based Asymmetric Dynamics Group (비대칭 동적 그룹 방식에 기반한 키 교환 프로토콜)

  • Yun, Young-Bin;Hong, Man-Pyo;Kim, Jong-Uk;Kang, Suk-In
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2011.06a
    • /
    • pp.316-319
    • /
    • 2011
  • 그룹 키 협정 (Group key agreement)1)은 그룹 내의 노드 (member)가 하나의 비밀 키 (secret key)를 공유하도록 하는 프로토콜이다. 이 때, 그룹 키를 맺는 시간을 줄이기 위해 메시지의 수, 지수연산, 라운드 수가 적을수록 좋다. 그렇기 때문에 기존의 연구들에서는 이러한 요소들을 고려하여 프로토콜을 구성하였다. 하지만 그룹 내의 노드들이 계속 머무르는 상태에서 똑같은 그룹을 형성하는 것이 아니라 중간에 어떤 노드가 그룹을 떠나는 경우 (leave)도 있고 새로운 노드가 들어오는 경우 (join)도 있다. 또한, 그룹이 빠지는 경우 (group leave)도 있고, 그룹이 들어오는 경우 (group join)도 있다(Group Dynamics). 이러한 시나리오는 충분히 발생할 수 있기 때문에 이러한 요소들도 고려하여 프로토콜을 구성해야 한다. 그래서 이논문에서는 그룹 노드들의 join과 leave, 그룹들 간의 join, leave가 빈번한 경우도 고려하여 프로토콜을 제시할 것이다.

Design of Key Tree-based Management Scheme for Healthcare Information Exchange in Convergent u-Healthcare Service (융합형 u-헬스케어 서비스에서 헬스 정보 교환을 위한 키 트리 기반 관리 체계 설계)

  • Kim, Donghyun;Kim, Seoksoo
    • Journal of the Korea Convergence Society
    • /
    • v.6 no.6
    • /
    • pp.81-86
    • /
    • 2015
  • The threats to privacy and security have received increasing attention as ubiquitous healthcare applications over the Internet become more prevalent, mobile and universal. In particular, we address the communication security issues of access sharing of health information resources in the ubiquitous healthcare environment. The proposed scheme resolves the sender and data authentication problem in information systems and group communications. We propose a novel key management scheme for generating and distributing cryptographic keys to constituent users to provide form of data encryption method for certain types of data concerning resource constraints for secure communications in the ubiquitous healthcare domains.