• 제목/요약/키워드: Key Distribution Scheme

Search Result 197, Processing Time 0.019 seconds

An Efficient Variant of Self-Healing Group Key Distribution Scheme with Revocation Capability (자가 치료 기능과 취소 능력을 가진 효율적인 그룹키 분배 기법)

  • Kang Ju-Sung;Hong Dowon
    • The KIPS Transactions:PartC
    • /
    • v.12C no.7 s.103
    • /
    • pp.941-948
    • /
    • 2005
  • In the self-healing group key distribution scheme, users are capable of recovering lost group keys on their own without requesting additional transmission from the group manager, where there is no reliable network infrastructure. In this paper, we propose a new self-healing group key distribution scheme with revocation capability, which is optimal in terms of user memory storage and more efficient in terms of communication complexity than the previous results. We obtain a slightly improved result from (13) and (14) by using the new broadcasting method. In addition, we prove that our scheme has the properties of t-wise forward secrecy and t-wise backward secrecy, and extend this self-healing approach to the session key recovery scheme from a single broadcast message.

Key Distribution Scheme for Supporting Multiple Set-Top Box in Chipset Pairing Conditional Access System (칩셋 페어링 접근제한시스템 환경에서 다중 셋톱박스를 지원하는 키 분배 기법)

  • Lee, Hoon-Jung;Son, Jung-Gab;Oh, Hee-Kuck
    • The KIPS Transactions:PartC
    • /
    • v.19C no.1
    • /
    • pp.39-46
    • /
    • 2012
  • In this paper, we propose a key distribution scheme for flexible chipset pairing conditional access system. Chipset pairing conditional access system is the implementation of CA (Conditional Access) module by using both embedded secure chip in a Set-Top Box(STB) and smartcard, and the secure chip embedded in a STB forms a secure channel between the smartcard and the STB. In short, it is the system that a smartcard outputs encrypted CW (Control Word) to the STB, and the STB decrypts an encrypted CW by using the embedded secure chip. The drawback of this chipset pairing conditional access system is that one smartcard is able to be used for only one specified STB since it is the system using the STB bound to a smartcard. However, the key distribution scheme proposed in this paper overcomes a drawback of current chipset pairing conditional access system by using Chinese Remainder Theorem(CRT). To be specific, with this scheme, one smartcard can be used for multiple, not single, STBs, and applied to current chipset pairing without great changes.

Efficient mutual authentication and key distribution protocol for cdma2000 packet data service (cdma2000 패킷 데이터 서비스를 위한 효율적인 상호 인증과 키 분배 프로토콜)

  • 신상욱;류희수
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.2
    • /
    • pp.107-114
    • /
    • 2003
  • In this paper, we propose an efficient mutual authentication and key distribution protocol for cdma2000 packet data service which uses Mobile U access method with DIAMETER AAA(Authentication, Authorization and Accounting) infrastructure. The proposed scheme provides an efficient mutual authentication between MN(Mobile Node) and AAAH(home AAA server), and a secure session-key distribution among Mobile If entities. The proposed protocol improves the efficiency of DIAMETER AAA and satisfies the security requirements for authentication and key distribution protocol. Also, the key distributed by the proposed scheme can be used to generate keys for packet data security over 1xEV-DO wireless interface, in order to avoid a session hijacking attack for 1xEV-DO packet data service.

Scalable Distributed Group Key Distribution Scheme for Secure Internet Multicast (안전한 인터넷 멀티캐스트를 위한 확장성 있는 분산 그룹 키 분배 기법)

  • Jang, Ju-Man;Kim, Tai-Yun
    • Journal of KIISE:Information Networking
    • /
    • v.27 no.1
    • /
    • pp.48-57
    • /
    • 2000
  • The need for high bandwidth, very dynamic secure internet multicast communications is increasingly evident in a wide variety of commercial, government, and internet communities. One of the most recently researches is mainly about the group key distribution schemes[1,3,4,5]. In this paper, we survey related group key distribution schemes and propose a new scalable distributed group key distribution scheme which is one of the most important parts in internet multicast environment. Then, we add this scheme to the existing multicast applications and analysis the test results. The proposed SDGD minimizes the times required to distribute and redistribute keys for joining and leaving the multicast group.

  • PDF

Key Distribution for Heterogeneous Public-Key Cryptosystems

  • Lv, Xixiang;Yi, Mu;Hui, Li
    • Journal of Communications and Networks
    • /
    • v.15 no.5
    • /
    • pp.464-468
    • /
    • 2013
  • The widespread use of cryptographic technologies is complicated by inconsistencies and duplication in the key management systems supporting their applications. The proliferation of key management systems or protocols also results in higher operational and infrastructure costs, and fails in interoperability. Thus, it is essential to realize key management interoperability between different and heterogeneous cryptosystems. This paper presents a practical and separable key management system for heterogeneous public-key cryptosystems. We achieve the interoperability between different cryptosystems via cryptography approaches rather than communication protocols. With our scheme, each client can freely use any kind of cryptosystemthat it likes. The proposed scheme has two advantages over the key management interoperability protocol introduced by the organization for the advancement of structured information standards. One is that all the related operations do not involve the communication protocol and thus no special restrictions are taken on the client devices. The other is that the proposed scheme does not suffer from single-point fault and bottleneck problems.

A Multi-Level Access Control Scheme on Dynamic Multicast Services (동적 멀티캐스트 서비스상의 다단계 접근통제 기법)

  • 신동명;박희운;최용락
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.6
    • /
    • pp.47-58
    • /
    • 2002
  • The access control techniques, which can control unauthorized members to access to multicast service, have not been studied very often while there are a lot of on-going study on secure multicast architecture, multicast key distribution and sender authentication scheme have been studied. Multi level access control scheme in multicast can be used in a remote secure conference or to provide graduated multimedia services to each customers. In fact, multicast network has its own virtual networks according to different security levels. However, Early schemes are not effective when it protects unauthorized access in multi-access network environment. Furthermore this scheme does not provide us with hierarchical access control mechanism. This paper, therefore, proposes hierarchical access control scheme to provide the effectiveness in network layer by security level comparison. And we also suggests hierarchical key distribution scheme for multi level access control in application layer and effective hierarchical key renewal scheme in dynamic multicast environment which is easy to join and leaving the multicast group.

An Enhanced Scheme of PUF-Assisted Group Key Distribution in SDWSN (SDWSN 환경의 PUF 기반 그룹 키 분배 방법 개선)

  • Oh, Jeong Min;Jeong, Ik Rae;Byun, Jin Wook
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.1
    • /
    • pp.29-43
    • /
    • 2019
  • In recent years, as the network traffic in the WSN(Wireless Sensor Network) has been increased by the growing number of IoT wireless devices, SDWSN(Software-Defined Wireless Sensor Network) and its security that aims a secure SDN(Software-Defined Networking) for efficiently managing network resources in WSN have received much attention. In this paper, we study on how to efficiently and securely design a PUF(Physical Unclonable Function)-assisted group key distribution scheme for the SDWSN environment. Recently, Huang et al. have designed a group key distribution scheme using the strengths of SDN and the physical security features of PUF. However, we observe that Huang et al.'s scheme has weak points that it does not only lack of authentication for the auxiliary controller but also it maintains the redundant synchronization information. In this paper, we securely design an authentication process of the auxiliary controller and improve the vulnerabilities of Huang et al.'s scheme by adding counter strings and random information but deleting the redundant synchronization information.

A Peer-to-Peer Key Establishment Scheme without Pre-distributing Keys in Ad-Hoc Networks (Ad-Hoc 네트워크에서 선행 키 분배 없는 단 대 단 키 설정 방안)

  • 왕기철;방상원;정병호;조기환
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.7C
    • /
    • pp.1015-1023
    • /
    • 2004
  • In order to protect an exchanged data, it is indispensable to establish a peer-to-peer key between the two communicating nodes. Pre-distributing keys among the nodes is unrealistic in Ad-Hoc network environment because of the dynamic nature of its network topology and the equal authority of its nodes. This paper presents a peer-to-peer key establishment scheme without pre-distributing keys in Ad-Hoc networks. The proposed scheme is based on the Diffie-Hellman key exchange protocol. Main idea is to prevent the falsification of Diffe-Hellman values using some elements of a hash chain. As a result, it is as safe as the underlying hash function against a man-in-the-middle attack. Simulation results have shown that the proposed scheme dramatically reduces the number of messages, and has relatively higher scalability, as compared with the key pre-distribution based scheme.

Compromise-Resistant Pairwise Key Establishments for Mobile Ad hoc Networks

  • Wang, Gi-Cheol;Cho, Gi-Hwan
    • ETRI Journal
    • /
    • v.28 no.3
    • /
    • pp.375-378
    • /
    • 2006
  • This letter presents a pairwise key establishment scheme that is robust against the compromise of nodes in mobile ad hoc networks. Each node establishes local keys with its neighbor nodes that are at most three hops away at network boot-up time. When any two nodes establish a pairwise key, they receive the secret information from the nodes on the route between them, and construct the pairwise key using the secret information. Here, the local keys are utilized by the nodes on the route to send the secret information securely. The simulation results have proven that the proposed scheme provides better security than the key pre-distribution-based scheme.

  • PDF

Key Re-distribution Scheme of Dynamic Filtering Utilizing Attack Information for Improving Energy Efficiency in WSNs (무선 센서 네트워크에서 에너지 효율성 향상을 위해 공격정보를 활용한 동적 여과 기법의 키 재분배 기법)

  • Park, Dong-Jin;Cho, Tae-Ho
    • Journal of the Korean Institute of Intelligent Systems
    • /
    • v.26 no.2
    • /
    • pp.113-119
    • /
    • 2016
  • Wireless sensor networks are vulnerable to an adversary due to scarce resources and wireless communication. An adversary can compromise a sensor node and launch a variety of attacks such as false report injection attacks. This attack may cause monetary damage resulting in energy drain by forwarding the false reports and false alarms at the base station. In order to address this problem, a number of en-route filtering schemes has been proposed. Notably, a dynamic en-route filtering scheme can save energy by filtering of the false report. In the key dissemination phase of the existing scheme, the nodes closer to the source node may not have matching keys to detect the false report. Therefore, continuous attacks may result in unnecessary energy wastage. In this paper, we propose a key re-distribution scheme to solve this issue. The proposed scheme early detects the false report injection attacks using initially assigned secret keys in the phase of the key pre-distribution. The experimental results demonstrate the validity of our scheme with energy efficiency of up to 26.63% and filtering capacity up to 15.92% as compared to the existing scheme.