• Title/Summary/Keyword: Key Distribution System

Search Result 668, Processing Time 0.026 seconds

Mobile IPv6 Session Key Distribution Method At Radius-based AAAv6 System

  • Lee Hae Dong;Choi Doo Ho;Kim Hyun Gon
    • Proceedings of the IEEK Conference
    • /
    • 2004.08c
    • /
    • pp.581-584
    • /
    • 2004
  • Currently, there are many subscriber access networks: PSTN, ADSL, Cellular Network, IMT200 and so on. To these service providers that provide above network service, it is important that they authenticate and authorize legal subscribers and account for their usage. At present, There exist the several protocols that Support AAA(Authentication, Authorization and Accounting) service : RADIUS, Diameter, TACACS+. Nowadays, RADIUS has used for AAA service widely. It has been extended to support other access network environment. So, we extend RADIUS to support environment of Mobile IPv6. Mobile IPv6 uses IPsec as a security mechanism, basically. But, IPsec is a heavy security technology for small, portable, mobile device. Especially, it is serious at IKE, the subset of IPsec. IKE is a key distribution protocol that distributes the key to the endpoints of IPsec. In t:lis paper, we extend RADIUS to support environment of Mobile IPv6 and simplify the IKE phase of IPsec by AAA system distributing the keys by using its security communication channel. Namely, we propose the key distribution method for IPsec SA establishment between mobile node and home agent. The suggested method was anticipated to be effective at low-power, low computing deyice. Finally, end users feel the faster authentication.

  • PDF

Security Amplification of Partially Trusted Quantum Key Distribution System (부분 신뢰성을 갖는 양자 키 분배 시스템의 보안성 증폭)

  • Lee, Sun Yui;Kim, Jin Young
    • Journal of Satellite, Information and Communications
    • /
    • v.12 no.4
    • /
    • pp.152-156
    • /
    • 2017
  • This paper introduces the concept of random security amplification to amplify security in a quantum key distribution system. It seems to provide security amplification using the relationship between quantum error correction and security. In addition;we show that random security amplification in terms of security amplification offers better security than using existing universal hash function. We explain how the universal hash function enhances security using the BB84 protocol, which is a typical example of QKD. Finally, the proposed random security amplification and the conventional scheme compare the security according to the key generation rate in the quantum QKD.

Accurate Range-free Localization Based on Quantum Particle Swarm Optimization in Heterogeneous Wireless Sensor Networks

  • Wu, Wenlan;Wen, Xianbin;Xu, Haixia;Yuan, Liming;Meng, Qingxia
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.3
    • /
    • pp.1083-1097
    • /
    • 2018
  • This paper presents a novel range-free localization algorithm based on quantum particle swarm optimization. The proposed algorithm is capable of estimating the distance between two non-neighboring sensors for multi-hop heterogeneous wireless sensor networks where all nodes' communication ranges are different. Firstly, we construct a new cumulative distribution function of expected hop progress for sensor nodes with different transmission capability. Then, the distance between any two nodes can be computed accurately and effectively by deriving the mathematical expectation of cumulative distribution function. Finally, quantum particle swarm optimization algorithm is used to improve the positioning accuracy. Simulation results show that the proposed algorithm is superior in the localization accuracy and efficiency when used in random and uniform placement of nodes for heterogeneous wireless sensor networks.

A Efficient Key Generation and Renewal for Broadcast Encryption (브로드캐스트 암호화에서의 효율적인 키 생성과 갱신 방법)

  • Lee, Deok-Gyu;Lee, Im-Yeong
    • The KIPS Transactions:PartC
    • /
    • v.11C no.2
    • /
    • pp.149-156
    • /
    • 2004
  • Broadcast encryption schemes are applied to transmit digital informations of multimedia, software, Pay-TV etc. in public network. Important thing is that only user who is permitted before only must be able to get digital information in broadcast encryption schemes. If broadcast message transfers, users who authority is get digital information to use private key given in the advance by oneself. Thus, user acquires message or session key to use key that broadcaster transmits, broadcaster need process that generation and distribution key in these process. Also, user secession new when join efficient key renewal need. In this paper, introduce about efficient key generation and distribution, key renewal method. Take advantage of two technique of proposal system. One is method that server creates key forecasting user without user's agreement, and another is method that server and user agree each other and create key Advantage of two proposal system because uses a secret key broadcast message decryption do can and renewal is available effectively using one information whatever key renewal later.

Joint distribution of wind speed and direction in the context of field measurement

  • Wang, Hao;Tao, Tianyou;Wu, Teng;Mao, Jianxiao;Li, Aiqun
    • Wind and Structures
    • /
    • v.20 no.5
    • /
    • pp.701-718
    • /
    • 2015
  • The joint distribution of wind speed and wind direction at a bridge site is vital to the estimation of the basic wind speed, and hence to the wind-induced vibration analysis of long-span bridges. Instead of the conventional way relying on the weather stations, this study proposed an alternate approach to obtain the original records of wind speed and the corresponding directions based on field measurement supported by the Structural Health Monitoring System (SHMS). Specifically, SHMS of Sutong Cable-stayed Bridge (SCB) is utilized to study the basic wind speed with directional information. Four anemometers are installed in the SHMS of SCB: upstream and downstream of the main deck center, top of the north and south tower respectively. Using the recorded wind data from SHMS, the joint distribution of wind speed and direction is investigated based on statistical methods, and then the basic wind speeds in 10-year and 100-year recurrence intervals at these four key positions are calculated. Analytical results verify the reliability of the recorded wind data from SHMS, and indicate that the joint probability model for the extreme wind speed at SCB site fits well with the Weibull model. It is shown that the calculated basic wind speed is reduced by considering the influence of wind direction. Compared to the design basic wind speed in the Specification of China, basic wind speed considering the influence of direction or not is much smaller, indicating a high safety coefficient in the design of SCB. The results obtained in this study can provide not only references for further wind-resistance research of SCB, but also improve the understanding of the safety coefficient for wind-resistance design of other engineering structures in the similar area.

Study of Document Distribution System Architecture for Digital Secret Document Leakage Prevention (전자기밀문서 유출봉쇄 유통시스템 구조 연구)

  • Choi, Cheong-Hyeon
    • Journal of Internet Computing and Services
    • /
    • v.11 no.4
    • /
    • pp.143-158
    • /
    • 2010
  • The illegal leakage of enterprise digital confidential information will threaten the enterprise with bankruptcy. Today since most small-and-medium companies have no capability to fight against illegally compromising their critically confidential documents in spite of knowing the leakage of them, strongly safe distribution system of the digital confidential documents should be designed so in secure as to prevent any malicious intent of embezzlement from accessing the critical information. Current DRM-based protection system is not always perfect to protect the digital secrets, even seems to leave the secrets open. Therefore our study has analyzed the illegal leakage paths that hackers attack against and the vulnerability of the current protection systems. As result, we study the group communication based system architecture satisfying the security conditions to make even legitimate working employee keep out of the confidential documents, without performance degradation. The main idea of this architecture is to stay every secrets in encrypted form; to isolate the encrypted documents from the crypto-key; to associate every entity with one activity and to authenticate every entity with DSA-based public key system; multiple authentication method make hackers too busy to get a privilege to access the secrets with too many puzzle pieces. This paper deal with the basic architectural structure for the above issues.

Key Distribution Process for Encryption of SCADA Communication using Game Theory applied Multiagent System

  • Kim, Hak-Man;Kang, Dong-Joo
    • Journal of the Korean Institute of Illuminating and Electrical Installation Engineers
    • /
    • v.23 no.11
    • /
    • pp.34-43
    • /
    • 2009
  • SCADA (Supervisory Control and Data Acquisition) system has been used for remote measurement and control on the critical infrastructures as well as modem industrial facilities. As cyber attacks increase on communication networks, SCADA network has been also exposed to cyber security problems. Especially, SCADA systems of energy industry such as electric power, gas and oil are vulnerable to targeted cyber attack and terrorism Recently, many research efforts to solve the problems have made progress on SCADA network security. In this paper, flexible key distribution concept is proposed for improving the security of SCADA network using Multiagent System (MAS).

A D-H type Public Key Distribution System using a Normal Basis GF($2^m$) (GF($2^m$ ) 의 정규기저를 사용한 D-H형 공용키이분배 시스템)

  • 이창순
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.1 no.1
    • /
    • pp.29-37
    • /
    • 1991
  • several variants of the Diffie-Hellman public key distribution are examined, and a simkple and relatively secure public key distribution protocol is introduced. Using a normal basis of GF(2), this protocol is implemented, and simulated in software. A program is developed, whereby a normal basis is effectively searched for fost multiplication in GF(2).

Key Management Server Design in Multiuser Environment for Critical File Protection

  • Sung-Hwa Han
    • Journal of information and communication convergence engineering
    • /
    • v.22 no.2
    • /
    • pp.121-126
    • /
    • 2024
  • In enterprise environments, file owners are often required to share critical files with other users, with encryption-based file delivery systems used to maintain confidentiality. However, important information might be leaked if the cryptokey used for encryption is exposed. To recover confidentiality, the file owner must then re-encrypt and redistribute the file along with its new encryption key, which requires considerable resources. To address this, we propose a key management server that minimizes the distribution of encryption keys when critical files are compromised, with unique encryption keys assigned for each registered user to access critical files. While providing the targeted functions, the server employs a level of system resources comparable to that of legacy digital rights management. Thus, when implemented in an enterprise environment, the proposed server minimizes cryptokey redistribution while maintaining accessibility to critical files in the event of an information breach.

Enhanced Diffie-Hellman Key Distribution using Mobile-phone (이동전화기를 이용한 Diffie-Hellman 키 교환기법의 개선방안)

  • Lee, Yoon-Jin;Lee, Jae-Guen;Jo, In-June
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.13 no.12
    • /
    • pp.2563-2568
    • /
    • 2009
  • Although a symmetric cryptographic system has many advantages in speed of encryption decryption, the security problems with the distribution method of secret keys have been still raised. Especially, the distribution method of secret keys for unspecified individuals who want secret communication is becoming a core issue. As a simple solution to this issue, Diffie-Hellman key exchange methods were proposed, but proved to be insufficient in depending MITM(Main In The Middle) attacks. To find effective solution to problems mentioned above, this paper proposes the strengthened Diffie-Hellman key exchange methods applied for the mobile-phone channel which are widely used. This paper emphasizes the way to distribute the synthesized session keys to the sender and the receiver, which are created with authentication numbers exchanged between the mobile-phones and Diffie-Hellman key. Using proposed ways, MITMattacks can be effectively defended.