• Title/Summary/Keyword: 안전한 그룹 통신

Search Result 221, Processing Time 0.027 seconds

Bandwidth Efficient Key Management for Secure Multicast in Clustered Wireless Networks (클러스터화된 무선 네트워크에서 전송량을 고려한 효율적인 멀티캐스트 키 관리 기법)

  • Shin, Seung-Jae;Hur, Jun-Beom;Lee, Han-Jin;Yoon, Hyun-Soo
    • Journal of KIISE:Information Networking
    • /
    • v.36 no.5
    • /
    • pp.437-455
    • /
    • 2009
  • In the near future, various multicast based services will be provided over clustered wireless networks. To provide multicast services in secure manner, multicast messages are encrypted by using group key which is shared by group members. Therefore, various group key management schemes have been introduced until now. Among them, tree based approach is one of the most representative paradigms in group key management. Traditional tree based approaches effectively reduce rekeying message transmissions of the key distribution center. However, they do not consider the network bandwidth used for transmitting the rekeying messages. In this paper, we firstly present formulas that describe bandwidth consumption of tree based group key management scheme. Based on our formulations, we propose a bandwidth efficient key tree management scheme for clustered wireless networks where membership changes occur frequently. Simulation results show that our scheme effectively reduces the bandwidth consumption used for rekeying compared to existing key tree schemes.

Tree-based Group Key Agreement Protocol using Pairing (Pairing을 이용한 트리 기반 그룹키 합의 프로토콜)

  • 이상원;천정희;김용대
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.3
    • /
    • pp.101-110
    • /
    • 2003
  • Secure and reliable group communication is an increasingly active research area prompted by the growing popularity of many types of group-oriented and collaborative applications. The central challenge is secure and efficient group key management. While centralized methods are often appropriate for key distribution in large multicast-style groups, many collaborative group settings require distributed key agreement techniques. Most of prior group key agreement protocols have been focused on reducing the computational costs. One exception is STR protocol that optimizes communicational cost. On the other hand, it requires O(n) number of modular exponentiations. In this paper, we propose a new group key agreement protocol that modifies STR protocol by utilizing pairing based cryptography. The resulting protocol reduces computational cost of STR protocol while preserving the communication cost.

Secret Group Key Re-sharing Method Suitable for Digital Mobile Communication (디지털 이동통신 시스템에 적합한 그룹 공유키 경신 방식)

  • 심주걸
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.10 no.3
    • /
    • pp.69-76
    • /
    • 2000
  • In this paper we propose a new group key renewal scheme suitable for secure mobile communications in which all members of the group can re-share the new group common key excepted a revoked member using a key distribution center(a trusted center). A renewal group key in the proposed scheme can be shared many times using pre-distributed data by a smart card without a preparation stage. This scheme is also avaliable for a large group network because the transmitted data amount after identifying the revoked member does not depend on a size of group. The secuirty of this scheme is based on the difficulty of the discrete logarithm problem.

ITU-T SG17 홈네트워크 보안 표준화 동향 및 향후 전망

  • Oh, Heung-Ryong;Youm, Heung-Youl
    • Review of KIISC
    • /
    • v.16 no.6
    • /
    • pp.9-18
    • /
    • 2006
  • 국제표준화기구 ITU-T SG17 WP2(Security)에서는 정보통신 보안에 관한 표준을 주도하는 연구그룹으로 산하 7개의 연구과제(Question)를 구성하여 정보보호 표준화 작업을 진행하고 있다. 이 연구과제들 중 Q9/17에서는 안전한 통신 서비스라는 이름으로 홈네트워크, 모바일, 웹 서비스, P2P, 안전한 응용 프로토콜 및 RFID 보안에 대한 표준을 개발 중에 있다. 본 논문에서는 이들 표준화 아이템들 중에 홈네트워크 보안 표준(안)들을 분석하고, 최근 개최되었던 국제회의 주요결과 및 향후 대응전략을 소개하고자 한다.

Analysis of Business Overview and use of 'C'group's Internet phone of National Information and Communication Services (국가정보통신서비스의 'C'그룹 인터넷전화 사업현황과 이용 분석)

  • Shin, Jin;Park, Dea-Woo
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.15 no.11
    • /
    • pp.2391-2398
    • /
    • 2011
  • National Information and Communication Services of Public Administration and Security organized by the 'A 'group (Line service network), 'B' group (IP service network), 'C' Group (Voice over Internet protocol(VoIP) service, IP application services) are provided by constructing the infrastructure. National Information and Communications Services 'C' group, providers are providing VoIP services. In this paper, national information and communications service 'C' group, providers of domestic calls, international calls, including calls to move we will study the basic telephone service. And text messaging, video telephony, IP-Centrex services, etc. we will study the seven value-added services. In addition, national information and communication service providers on the status of the project based on the analysis of national information and communication Internet telephone network using Internet telephony is the type of analysis. In this study, national information and communications services industry, will serve as the basis for the development.

Use and Business Analysis of the 'C'Group Internet Phone on National Information and Communication Service (국가정보통신서비스의 'C'그룹 인터넷전화 사업현황과 이용 분석)

  • Shin, Jin;Park, Dea-Woo
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2011.10a
    • /
    • pp.249-252
    • /
    • 2011
  • National Information and Communication Services of Public Administration and Security organized by the 'A' group (Line service network), 'B' group (IP service network), 'C'Group (Voice over Internet protocol(VoIP) service, IP application services) are provided by constructing the infrastructure. National Information and Communications Services 'C' group, providers are providing VoIP services. In this paper, national information and communications service 'C' group, providers of domestic calls, international calls, including calls to move we will study the basic telephone service. And text messaging, video telephony, IP-Centrex services, etc. we will study the seven value-added services. In addition, national information and communication service providers on the status of the project based on the analysis of national information and communication Internet telephone network using Internet telephony is the type of analysis. In this study, national information and communications services industry, will serve as the basis for the development.

  • PDF

Improved ID-based Authenticated Group Key Agreement Secure Against Impersonation Attack by Insider (내부자에 의한 위장 공격을 방지하는 개선된 ID 기반 그룹 인증 및 키 합의 프로토콜)

  • Park, Hye-Won;Asano, Tomoyuki;Kim, Kwang-Jo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.5
    • /
    • pp.25-34
    • /
    • 2009
  • Many conference systems over the Internet require authenticated group key agreement (AGKA) for secure and reliable communication. After Shamir [1] proposed the ID-based cryptosystem in 1984, ID-based AGKA protocols have been actively studied because of the simple public key management. In 2006, Zhou et al. [12] proposed two-round ID-based AGKA protocol which is very efficient in communication and computation complexity. However, their protocol does not provide user identification and suffers from the impersonation attack by malicious participants. In this paper, we propose improved ID-based AGKA protocol to prevent impersonation attack from Zhou et al.'s protocol. In our protocol, the malicious insider cannot impersonate another participants even if he knows the ephemeral group secret value. Moreover, our protocol reduces the computation cost from Zhou et al.'s protocol.

Functional Safety Processor for Electronics of Autonomous Cars (자율주행자동차 전장시스템을 위한 기능안전 프로세서 기술)

  • Han, J.H.;Kwon, Y.S.;Kang, S.W.
    • Electronics and Telecommunications Trends
    • /
    • v.34 no.1
    • /
    • pp.123-131
    • /
    • 2019
  • Automotive electronics are complex and require high performance with an advanced driver assistant system (ADAS) and a functioning autonomous system. Thus, considering their complexity, the processor of the electronic control unit (ECU) requires a design that ensures high performance and reliability to ensure functional safety. This study discusses the technology used for developing a processor that can ensure functional safety of current automotive electronic systems.

Securely Improved Group Key Agreement Protocol in Wireless Ad Hoc Networks (무선 애드 혹 네트워크에서 보안성이 강화된 그룹 키 합의 프로토콜)

  • Kim, Sung-Jin;Lee, Jae-Wook;Kim, Ho-Hee;Kim, Soon-Ja
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2007.05a
    • /
    • pp.1068-1071
    • /
    • 2007
  • 무선 애드 혹 네트워크의 사용이 증가함에 따라 네트워크의 보안 또한 매우 중요하게 인식되어 지는 추세이지만, 현재 무선 애드 혹 네트워크의 보안성 표준안에 대한 정의가 미흡한 상황이다. 현재까지 많은 연구를 통해 제안된 키 관리 프로토콜은 오직 특정 상황에만 적용 가능한 단점을 가지고 있다. 2005년 무선 애드 혹 네트워크에서 안전한 그룹 통신을 위한 새로운 키 합의 프로토콜인 CRTDH 프로토콜이 제안되었다[1]. 이 프로토콜은 효율적으로 그룹 키를 계산할 수 있고, 멤버들의 높은 이동성을 지원한다. 하지만 그룹 키 설정 과정에서 공격자가 송신자와 수신자 사이에서 전달되는 메시지를 위조 할 수 있고, 키의 재설정 과정에서 그룹이 변경 되어도 이전 그룹 키와 동일하게 계산 될 수 있다. 즉 중간자(Man-in-the-middle) 공격과 LCM(Least Common Multiple) 공격에 취약하다. 본 논문에서는 두 가지 공격에 대한 해결책을 제시하여 보안성이 강화된 그룹 키 합의 프로토콜을 제안한다.

  • PDF

A Study on the Multi-Level Security for Scalable Multicasting (확장 멀티캐스트에서 다중레벨 보안에 관한 연구)

  • 박상철
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.10 no.2
    • /
    • pp.13-20
    • /
    • 2000
  • 멀티캐스트 응용들이 많아지면서 보안 멀티캐스트 통신은 점차로 중요하게 되었다 그러나 멀티캐스트는 대부분의 네트워크 보안 프로토콜들의 점대점 유니캐스트의 개념과는 많이 다르다. 기본적으로 안전한 멀티캐스트 통신은 안전한 유니캐스트 통신과 다르다. 멀티레벨 구조의 강제적 접근 제어는 주체에 대해 의미를 부여하여 접근을 통제하는 방식인 보안 레벨에 기초한 접근 제어 보안을 제안할 것이다 본 논문에서 유니캐스트와 멀티캐스트 보안의 차이점을 조사하고 멀티캐스트 상에서 멀티레벨 보안을 제안할 것이다 본문에서 제안하는 구조에 기반하는 프로토콜은 보안 멀티캐스트 통신이나 그룹 키 관리 서비스를 제공 등 다양한 보안 목적들을 위해 쓰일 수 있고 멀티레벨 보안을 통한 접근제어로 등급화 된 보안 서비스를 제공할 수 있다.