• Title/Summary/Keyword: 멀티캐스트 키

Search Result 117, Processing Time 0.029 seconds

A Group Key Management for Real-Time Multicasting Information Security (실시간 멀티캐스팅 정보보안을 위한 그룹키 관리)

  • Hong, Jong-Joon;Hwang, Kyo-Chul
    • The KIPS Transactions:PartC
    • /
    • v.10C no.6
    • /
    • pp.809-814
    • /
    • 2003
  • The multicast transmitting the real-time data to groups may easily have many attacks from abnormal attacks because it has many links as compared to the unicast. The existing group key management architectures for preventing these problems are designed for protocols suitable for a large scale. Thus these architectures applied to a small scale routing protocols may have many overheads with key distribution and a constant core tree. Therefore this paper proposes a groups key management protocol for a secure multicast in PIM-SM multicast group communication. The proposed method divide multicast groups with RO(Rendezvous-Point), and subgroup key managers are established in each RP and can be transmitted groups keys between senders and receivers, so the security cannel is set up for secure data transfer, And this does not have needs of the data translation for group keys and the new key distribution for path change. As a result of this, the data transmission time can be reduced.

An Effective Group Management Method for Secure Multicast Transmission (안전한 멀티캐스트 전송을 위한 효율적인 그룹 관리 방법)

  • Ko Hoon;Jang Uijin;Kim Sunho;Shin Yongtae
    • Journal of KIISE:Information Networking
    • /
    • v.33 no.1
    • /
    • pp.9-15
    • /
    • 2006
  • While a lot of important information is being sent and received on the Internet, the information could be exposed to many threats, and the more the Multicast Service is various and generalized, the more the service range is widened. When a new member joins in or leaves from the Multicast Group, the Group Key, which the existing member use for, should be newly updated. The existing method had a problem that the performance was depreciated by the key exchanging. This paper proposes the effective group management mechanism for a secure transmission of the Multicast Data on the Multicast Group.

Design of Multicast Group Key Management Protocol for Information Security in PIM_SM (PIM-SM 정보 보안을 위한 멀티캐스트 그룹 키 관리 프로토콜 설계)

  • 홍종준
    • Journal of Internet Computing and Services
    • /
    • v.3 no.5
    • /
    • pp.87-94
    • /
    • 2002
  • This paper proposes a group key management protocol for a secure of all the multcast user in PIM-SM multicast group communication. Each subgroup manager gives a secure key to it's own transmitter and the transmitter compress the data with it's own secure key from the subgroup manager, Before the transmitter send the data to receiver, the transmitter prepares to encrypt a user's service by sending a encryption key to the receiver though the secure channel. after checking the user's validity through the secure channel, As the transmitter sending a data after then, the architecture is designed that the receiver will decode the received data with the transmitter's group key, Therefore, transmission time is shortened because there is no need to data translation by the group key on data sending and the data transmition is possible without new key distribution at path change to shortest path of the router characteristic.

  • PDF

Design and Implementation of Dynamic Multicast Group Key Management Protocol for Multicast Information Security (멀티캐스트 정보 보안을 위한 동적 그룹 키 관리 프로토콜 설계 및 구현)

  • 홍종준;김태우
    • Convergence Security Journal
    • /
    • v.2 no.2
    • /
    • pp.19-27
    • /
    • 2002
  • This paper proposes a group key management protocol for a secure of all the multicast user in PIM-SM multicast group communication. Each subgroup manager gives a secure key to it's own transmitter and the transmitter compress the data with it's own secure key from the subgroup manager. Before the transmitter send the data to receiver, the transmitter prepares to encrypt a user's service by sending a encryption key to the receiver though the secure channel, after checking the user's validity through the secure channel. As the transmitter sending a data after then, the architecture is designed that the receiver will decode the received data with the transmitter's group key. Therefore, transmission time is shortened because there is no need to data translation by the group key on data sending and the data transmition is possible without new key distribution at path change to shortest path of the router characteristic.

  • PDF

Bandwidth Efficient Key Management for Secure Multicast in Clustered Wireless Networks (클러스터화된 무선 네트워크에서 전송량을 고려한 효율적인 멀티캐스트 키 관리 기법)

  • Shin, Seung-Jae;Hur, Jun-Beom;Lee, Han-Jin;Yoon, Hyun-Soo
    • Journal of KIISE:Information Networking
    • /
    • v.36 no.5
    • /
    • pp.437-455
    • /
    • 2009
  • In the near future, various multicast based services will be provided over clustered wireless networks. To provide multicast services in secure manner, multicast messages are encrypted by using group key which is shared by group members. Therefore, various group key management schemes have been introduced until now. Among them, tree based approach is one of the most representative paradigms in group key management. Traditional tree based approaches effectively reduce rekeying message transmissions of the key distribution center. However, they do not consider the network bandwidth used for transmitting the rekeying messages. In this paper, we firstly present formulas that describe bandwidth consumption of tree based group key management scheme. Based on our formulations, we propose a bandwidth efficient key tree management scheme for clustered wireless networks where membership changes occur frequently. Simulation results show that our scheme effectively reduces the bandwidth consumption used for rekeying compared to existing key tree schemes.

A Proposal of Secure and Efficient Dynamic Multicast Key Management Structure (안전하고 효율적인 동적 멀티캐스트 키 관리 구조 제안)

  • 박희운;이임영
    • Journal of Korea Multimedia Society
    • /
    • v.4 no.2
    • /
    • pp.145-160
    • /
    • 2001
  • With the rapid of computer applications and digital communication networks, group based applications on the open network have been common tendency. The multicast infrastructure has played an important researching part in this application area. However the conventional solutions to achieve the secure and efficient structure don't satisfy all requirements. In this study, we classified and analyzed several existing multicast key management structure on the safety, the efficiency and the strengthen. Based on the analysis, we developed a new secure and efficient multicast key management structure. By comparing various aspects, that the number of communication and computation, of the new and the conventional methods, we were able to demonstrate the effectiveness of the proposed method.

  • PDF

Key Management for Multicast Encryption using Unbalanced Tree (비대칭 트리 구조를 이용한 멀티캐스트 암호화 키 관리)

  • 박희안;공은배
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2001.04a
    • /
    • pp.835-837
    • /
    • 2001
  • 본 논문에서는 안전한 멀티캐스트를 위해 사용되는 암호화 키를 비대칭 Tree를 이용하여 관리하는 방법을 제안하였다. 기존의 대칭 Tree를 이용한 방법은 모든 사용자들을 같은 레벨에 위치시킴으로써 각 사용자들에 따라 다를 수 있는 Join/Remove 빈도수를 고려하지 않고 모두 똑 같은 확률을 가진 것으로 간주하여 그에 따른 불필요한 메시지 전송이 많았다. 그러나 본 논문에서 제안한 방법은 각 사용자의 빈도수를 고려하여 Tree를 비대칭으로 구성함으로써 키 관리를 위해 전송하는 메시지의 양을 효율적으로 줄일 수 있고 경우에 따라서는 Center와 사용자가 가진 키의 양도 기존 방법보다 상당히 작아질 수 있다.

  • PDF

Efficient Multicast Key Management for Stateless Receivers (스테이트리스 리시버를 위한 효율적인 멀티캐스트 키관리)

  • Ki, Ju-Hee;Kim, Hyun-Jueong;Lee, Dong-Hoon;Park, Chang-Seop
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2002.11b
    • /
    • pp.841-844
    • /
    • 2002
  • 이 논문에서는 동적이고 규모가 큰 그룹에 대해서 한명의 그룹 관리자가 존재하면서, 특별히 새로운 그룹키가 갱신될 때마다 새로운 정보를 받기 힘든 구성원, 즉 스테이트리스 리시버(stateless receiver)에게 적합한 방법을 제안한다. 이 방법은 구성원에게 각각 한 개씩 주어지는 개인키를 전송하는 메시지를 제외한 다른 모든 메시지들에는 암호화 과정이 요구되지 않는다. 즉, 갱신된 그룹키를 공유하기 위해 필요한 계산은 단지 O($log_2$n) 번의 해쉬함수 계산과 배타적 논리합(XOR)을 수행하는 것이며, 그룹키를 갱신하기 위해 필요한 정보는 암호화될 필요없는 멀티캐스트 메시지와 그룹에 추가될 때 그룹 관리자로부터 받은 초기값이다. 또한 제안하는 방법은 새롭게 추가된 사람이 이전의 그룹키에 대한 어떠한 정보도 알 수 없으며(후방보호 : Backward Secrecy), 삭제되는 사람 역시 이후의 새로운 그룹키에 대한 정보를 알 수 없다(전방보호 : Forward Secrecy). 또한 제안된 방법에 게시판이 이용된다면, 각 그룹의 구성원은 어떠한 멀티캐스트 메시지없이 단지 자신의 초기 개인키만으로 필요한 모든 노드키들을 계산할 수 있다.

  • PDF

Key Management Scheme for Providing the Confidentiality in Mobile Multicast (이동 멀티캐스트에서 기밀성을 제공하기 위한 키관리 방법)

  • Roh Jong-Hyuk;Jin Seung-Hun;Lee Kyoon-Ha
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.1
    • /
    • pp.97-104
    • /
    • 2006
  • For successfully deploying many multicast service in the mobile environment, security infrastructures must be developed that manage the keys needed to provide access control to content. In this paper, we propose two methods for designing the key management scheme for the mobile multicast environment. The proposed schemes match the key management tree to the mobile multicast environment for localizing the delivery of he rekeying messages, reducing the communication costs, and solving the handoff problem in wireless region.

Decentralized Group Key Management for Untrusted Dynamic Networks (신뢰할 수 없는 동적 네트워크 환경을 위한 비중앙화 그룹키 관리 기법)

  • Hur, Jun-Beom;Yoon, Hyun-Soo
    • Journal of KIISE:Information Networking
    • /
    • v.36 no.4
    • /
    • pp.263-274
    • /
    • 2009
  • Decentralized group key management mechanisms offer beneficial solutions to enhance the scalability and reliability of a secure multicast framework by confining the impact of a membership change in a local area. However, many of the previous decentralized solutions reveal the plaintext to the intermediate relaying proxies, or require the key distribution center to coordinate secure group communications between subgroups. In this study, we propose a decentralized group key management scheme that features a mechanism allowing a service provider to deliver the group key to valid members in a distributed manner using the proxy cryptography. In the proposed scheme, the key distribution center is eliminated while data confidentiality of the transmitted message is provided during the message delivery process. The proposed scheme can support a secure group communication in dynamic network environments where there is no trusted central controller for the whole network and the network topology changes frequently.