• 제목/요약/키워드: Group Key Agreement

검색결과 84건 처리시간 0.022초

Security Issues on Machine to Machine Communications

  • Lai, Chengzhe;Li, Hui;Zhang, Yueyu;Cao, Jin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제6권2호
    • /
    • pp.498-514
    • /
    • 2012
  • Machine to machine (M2M) communications is the hottest issue in the standardization and industry area, it is also defined as machine-type communication (MTC) in release 10 of the 3rd Generation Partnership Project (3GPP). Recently, most research have focused on congestion control, sensing, computing, and controlling technologies and resource management etc., but there are few studies on security aspects. In this paper, we first introduce the threats that exist in M2M system and corresponding solutions according to 3GPP. In addition, we present several new security issues including group access authentication, multiparty authentication and data authentication, and propose corresponding solutions through modifying existing authentication protocols and cryptographic algorithms, such as group authentication and key agreement protocol used to solve group access authentication of M2M, proxy signature for M2M system to tackle authentication issue among multiple entities and aggregate signature used to resolve security of small data transmission in M2M communications.

Removal of Uranium from Uranium Plant Wastewater Using Zero-Valent Iron in an Ultrasonic Field

  • Li, Jing;Zhang, Libo;Peng, Jinhui;Hu, Jinming;Yang, Lifeng;Ma, Aiyuan;Xia, Hongying;Guo, Wenqian;Yu, Xia
    • Nuclear Engineering and Technology
    • /
    • 제48권3호
    • /
    • pp.744-750
    • /
    • 2016
  • Uranium removal from uranium plant wastewater using zero-valent iron in an ultrasonic field was investigated. Batch experiments designed by the response surface methodology (RSM) were conducted to study the effects of pH, ultrasonic reaction time, and dosage of zero-valent iron on uranium removal efficiency. From the experimental data obtained in this work, it was found that the ultrasonic method employing zero-valent iron powder effectively removes uranium from uranium plant wastewater with a uranium concentration of $2,772.23{\mu}g/L$. The pH ranges widely from 3 to 7 in the ultrasonic field, and the prediction model obtained by the RSM has good agreement with the experimental results.

Implementation of key establishment protocol using Signcryption for Secure RTP

  • Kim, Hyung-Chan;Kim, Jong-Won;Lee, Dong-Ik
    • 한국정보과학회:학술대회논문집
    • /
    • 한국정보과학회 2002년도 가을 학술발표논문집 Vol.29 No.2 (1)
    • /
    • pp.439-441
    • /
    • 2002
  • Real-time Transport Protocol (RTP) is widely used in VoIP stacks charging the multimedia data delivery. Concerning with payload protection of RTP packets, Secure RTP has been discussed in IETF AVT group to provide confidentiality and authentication features using block ciphering and message authentication coding. However, Secure RTP only concentrates on payload protection. Signcryption is a good candidate for key agreement. This paper proposes a key establishment protocol using Signcryption and shows example implementation of a secure VoIP application based on Secure RTP with the proposed scheme.

  • PDF

Profit-Maximizing Virtual Machine Provisioning Based on Workload Prediction in Computing Cloud

  • Li, Qing;Yang, Qinghai;He, Qingsu;Kwak, Kyung Sup
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제9권12호
    • /
    • pp.4950-4966
    • /
    • 2015
  • Cloud providers now face the problem of estimating the amount of computing resources required to satisfy a future workload. In this paper, a virtual machine provisioning (VMP) mechanism is designed to adapt workload fluctuation. The arrival rate of forthcoming jobs is predicted for acquiring the proper service rate by adopting an exponential smoothing (ES) method. The proper service rate is estimated to guarantee the service level agreement (SLA) constraints by using a diffusion approximation statistical model. The VMP problem is formulated as a facility location problem. Furthermore, it is characterized as the maximization of submodular function subject to the matroid constraints. A greedy-based VMP algorithm is designed to obtain the optimal virtual machine provision pattern. Simulation results illustrate that the proposed mechanism could increase the average profit efficiently without incurring significant quality of service (QoS) violations.

사물 인터넷 환경에서 경량화 장치 간 상호 인증 및 세션키 합의 기술 (Mutual Authentication and Key Agreement Scheme between Lightweight Devices in Internet of Things)

  • 박지예;신새미;강남희
    • 한국통신학회논문지
    • /
    • 제38B권9호
    • /
    • pp.707-714
    • /
    • 2013
  • 사물인터넷(IoT) 기술은 M2M 통신의 확장 기술로 구성 장치(사물)들을 인터넷에 연결시켜 사물지능통신을 실체화하기 위해 제안되었다. IoT를 구성하는 다양한 사물들은 일반적으로 자원이 제한적이고, 이기종 장치들은 저용량 네트워크로 상호 연결된다. 이러한 IoT 환경에서 보안 서비스를 제공하기 위해서는 기밀성, 상호인증, 메시지 송신 인증 등이 제공되어야 한다. 그러나 자원이 제한적인 환경 특성상 기존 인터넷 환경에 적용했던 보안 기술들을 그대로 적용하기에는 무리가 있다. IETF 표준화 그룹에서는 안전한 IoT 서비스를 위해 경량화된 DTLS(Datagram TLS) 프로토콜의 적용을 제안하고 있지만 초경량 장치까지 모든 장치를 수용할 수는 없다. 이를 해결하기 위해 본 논문에서는 자원 제약의 이유로 해쉬 함수 혹은 암호 함수와 같은 단일 보안 모듈만을 탑재할 수 있는 경량화 장치들이 상호 인증하고 세션키를 합의할 수 있는 방안을 제안한다. 제안 기술은 세션키 생성 시 사전 계산 방식을 통해 성능을 향상시킬 수 있고 다양한 보안 공격에 대응 할 수 있다.

Is the RCEP a Cornerstone or Just Collaboration? Regional General Equilibrium Model Based on GAMS

  • Ahmed, Yosri Nasr;Delin, Huang;Reeberg, Benito Giovanni;Shaker, Victor
    • Journal of Korea Trade
    • /
    • 제24권1호
    • /
    • pp.171-207
    • /
    • 2020
  • Purpose - This paper investigates the potential effect of the Regional Comprehensive Economic Partnership (RCEP) on trade liberalization among member countries in order to answer key questions in our research on whether the RCEP will be a cornerstone or just collaboration. Furthermore, it aims to measure the likely magnitude of the economic impact it has on its members. Design/methodology - Toward achieving research objectives, we developed a regional CGE model based on the GTAP 9 database. Findings - The simulation results show Korea, Australia, India, and Japan ranked the top countries with an average growth in GDP of 0.38 %, 0.36%, 0.29%, and 0.23%, respectively. Moreover, China and New Zealand followed with a percentage of 0.12% each. The lower economic performing group is the ASEAN group due to a contraction in GDP by 0.13%. Accordingly, there was a positive impact of the RCEP agreement on all member states, as empirically demonstrated. Furthermore, Korea is one of the countries that will benefit most from joining this agreement. Finally, this agreement is important; it has many economic benefits to member states, but it is not a cornerstone. Originality/value - The examination of the quantitative effects of tariff removal among the RCEP's countries is its value. We will address all member countries of the convention simultaneously using a regional CGE model GAMS language, where we employed a Mathematical Programming System for General Equilibrium (MPSGE) to establish a Regional CGE model. This study is directed to policymakers looking at evaluating RCEP agreement.

MAC Layer Based Certificate Authentication for Multiple Certification Authority in MANET

  • Sekhar, J. Chandra;Prasad, Ramineni Sivarama
    • IEIE Transactions on Smart Processing and Computing
    • /
    • 제3권5호
    • /
    • pp.298-305
    • /
    • 2014
  • In this study, a novel Randomly Shifted Certification Authority Authentication protocol was used in ad hoc networks to provide authentication by considering the MAC layer characteristics. The nodes achieve authentication through the use of public key certificates issued by a CA, which assures the certificate's ownership. As a part of providing key management, the active CA node transfers the image of the stored public keys to other idle CA nodes. Finally the current active CA randomly selects the ID of the available idle CA and shifts the CA ownership by transferring it. Revoking is done if any counterfeit or duplicate non CA node ID is found. Authentication and integrity is provided by preventing MAC control packets, and Enhanced Hash Message Authentication Code (EHMAC) can be used. Here EHMAC with various outputs is introduced in all control packets. When a node transmits a packet to a node with EHMAC, verification is conducted and the node replies with the transmitter address and EHMAC in the acknowledgement.

LTE-Advanced에서의 Machine Type Communications을 위한 그룹 기반 보안 프로토콜 (An Group-based Security Protocol for Machine Type Communications in LTE-Advanced)

  • 최대성;최형기
    • 정보보호학회논문지
    • /
    • 제23권5호
    • /
    • pp.885-896
    • /
    • 2013
  • 사람이 개입할 필요 없이 기기 및 사물들을 셀룰러 망(cellular network)으로 연결하여 언제 어디서나 다양한 서비스를 제공하는 MTC(Machine Type Communications)는 차세대 통신의 주요 이슈로 고려되고 있다. 현재, 다수의 MTC 단말들이 동시적으로 망에 접속하려고 하면 각 MTC 단말들은 독립적인 접근 인증 절차를 수행해야 된다. 이로 인해 LTE-Advanced 네트워크에서 인증 시그널링(authentication signaling) 혼잡(congestion)과 부하(overload)의 문제가 야기된다. 본 논문은 그룹 기반의 인증 프로토콜과 키 관리 프로토콜을 제안한다. 그룹 단위로 MTC 단말들을 관리하기 위해 제안하는 프로토콜은 그룹 리더(leader)를 선출하고, 리더만이 코어 망(core network)과의 인증에 참여한다. 인증이 완료된 후, 그룹 리더는 이진트리(binary tree)를 구성하여 나머지 구성원(member)들과 MME(Mobility Management Entity)를 관리한다. 마지막으로 제안 프로토콜 분석은 제안하는 프로토콜이 MTC 단말들과 코어 망 사이에서 발생되는 인증 시그널링을 줄여줄 수 있을 뿐만 아니라 효율적으로 MTC 단말들을 관리할 수 있음도 보여준다.

트리를 이용한 효율적인 그룹키 동의 프로토콜 (An Efficient Group Key Agreement Protocol using a Tree)

  • 박영희;정병천;윤현수
    • 한국정보보호학회:학술대회논문집
    • /
    • 한국정보보호학회 2002년도 종합학술발표회논문집
    • /
    • pp.77-80
    • /
    • 2002
  • 그룹에 속한 멤버들만이 통신하고자 하는 그룹웨어 응용프로그램이 보안상 중요한 문제로 인식되면서, 그룹키를 안전하게 생성하여 나누어 갖는 것이 필요하게 되었다. 본 논문은 어떤 그룹에 속한 모든 멤버들이 잘 알려진 두 멤버간의 Diffie-Hellman의 키 교환 프로토콜을 이용하여, 모든 메시지들을 안전하게 전달함으로써 그룹키를 나누어 갖는 새로운 그룹키 동의 프로토콜을 제안한다. 이 프로토콜은 완전 이진 트리를 이용하여 기존의 많은 양의 모듈러 멱승 연산을 일부 곱셈 연산으로 전환함으로써, 그룹키를 만드는데 있이 모듈러 멱승 계산량을 줄이는데 효과적이다.

  • PDF

Theoretical Studies on Mechanism and Kinetics of the Hydrogen-Abstraction Reaction of CF3CH2CHO with OH Radicals

  • Ci, Cheng-Gang;Yu, Hong-Bo;Wan, Su-Qin;Liu, Jing-Yao;Sun, Chia-Chung
    • Bulletin of the Korean Chemical Society
    • /
    • 제32권4호
    • /
    • pp.1187-1194
    • /
    • 2011
  • The hydrogen abstraction reaction of $CF_3CH_2CHO$ + OH has been studied theoretically by dual-level direct dynamics method. Two stable conformers, trans- and cis-$CF_3CH_2CHO$, have been located, and there are four distinct OH hydrogen-abstraction channels from t-$CF_3CH_2CHO$ and two channels from c-$CF_3CH_2CHO$. The required potential energy surface information for the kinetic calculation was obtained at the MCG3-MPWB//M06-2X/aug-cc-pVDZ level. The rate constants, which were calculated using improved canonical transitionstate theory with small-curvature tunneling correction (ICVT/SCT) were fitted by a four-parameter Arrhenius equation. It is shown that the reaction proceeds predominantly via the H-abstraction from the -CHO group over the temperature range 200-2000 K. The calculated rate constants were in good agreement with the experimental data between 263 and 358 K.