• 제목/요약/키워드: Key management

검색결과 5,482건 처리시간 0.031초

원격 감시 제어시스템에서 키 관리 방안 연구 (Research on key management for supervisory control and data acquisition system)

  • 이건직
    • 디지털산업정보학회논문지
    • /
    • 제16권4호
    • /
    • pp.29-42
    • /
    • 2020
  • SCADA (Supervisory Control and Data Acquisition) systems for remote monitoring, data acquisition and control are applied to major industrial infrastructures including power, water and railroad. Recently, there are many researches on key management scheme for secure communication due to change to the open network environment. These systems are located at far distances and are connected to the main control center through various types of communication methods. Due to the nature of these systems, they are becoming the significant targets of cyber attack. We propose an efficient key management scheme which is established on ID-based cryptosystem without an expensive computation on MTU (Master Terminal Unit), Sub-MTU, and RTU (Remote Terminal Unit). The proposed method is secure and effective in key management among multiple legitimate devices.

클라우드 컴퓨팅에서 안전한 사물인터넷 데이터를 위한 키 관리 (Key Management for Secure Internet of Things(IoT) Data in Cloud Computing)

  • 성순화
    • 정보보호학회논문지
    • /
    • 제27권2호
    • /
    • pp.353-360
    • /
    • 2017
  • IoT 보안은 공유 목적을 위한 결함 없는 시스템과 일련의 규정을 필요로 하기 때문에 기술적 문제보다 더 필요하다. 따라서 본 연구는 IoT 데이터 보안을 위한 클라우드 컴퓨팅에서 IoT 데이터가 신뢰받을 수 있는 효율적인 키 관리를 제안한다. 기존 센서 네트워크의 키 분배센터와는 달리, 제안한 클라우드 프락시 키 서버의 연합키 관리는 중앙집중적 관리가 아니며, 능동적인 키 복구와 업데이트가 가능하다. 제안한 키 관리는 사전 설정된 비밀키 방식이 아닌 자율적인 클라우드의 클라우드 프락시 키 서버의 키 정보 공유로써, 키 생성과 공간 복잡도를 줄일 수 있다. 또한, 이전의 IoT 키 연구와는 달리, 클라우드 프락시 키 서버의 연합키는 데이터가 이동하는 동안에 유의미한 정보를 추출해 낼 수 있는 능력을 제공한다.

An Architecture for Key Management in Hierarchical Mobile Ad-hoc Networks

  • Rhee, Kyung-Hyune;Park, Young-Ho;Gene Tsudik
    • Journal of Communications and Networks
    • /
    • 제6권2호
    • /
    • pp.156-162
    • /
    • 2004
  • In recent years, mobile ad-hoc networks have received a great deal of attention in both academia and industry to provide anytime-anywhere networking services. As wireless networks are rapidly deployed, the security of wireless environment will be mandatory. In this paper, we describe a group key management architecture and key agreement protocols for secure communication in mobile ad-hoc wireless networks (MANETs) overseen by unmanned aerial vehicles (UAVs). We use implicitly certified public keys method, which alleviates the certificate overhead and improves computational efficiency. The architecture uses a two-layered key management approach where the group of nodes is divided into: 1) Cell groups consisting of ground nodes and 2) control groups consisting of cell group managers. The chief benefit of this approach is that the effects of a membership change are restricted to the single cell group.

A Group Key Management Scheme for WSN Based on Lagrange Interpolation Polynomial Characteristic

  • Wang, Xiaogang;Shi, Weiren;Liu, Dan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권7호
    • /
    • pp.3690-3713
    • /
    • 2019
  • According to the main group key management schemes logical key hierarchy (LKH), exclusion basis systems (EBS) and other group key schemes are limited in network structure, collusion attack, high energy consumption, and the single point of failure, this paper presents a group key management scheme for wireless sensor networks based on Lagrange interpolation polynomial characteristic (AGKMS). That Chinese remainder theorem is turned into a Lagrange interpolation polynomial based on the function property of Chinese remainder theorem firstly. And then the base station (BS) generates a Lagrange interpolation polynomial function f(x) and turns it to be a mix-function f(x)' based on the key information m(i) of node i. In the end, node i can obtain the group key K by receiving the message f(m(i))' from the cluster head node j. The analysis results of safety performance show that AGKMS has good network security, key independence, anti-capture, low storage cost, low computation cost, and good scalability.

혼합모드 무선랜에서의 동적 키 관리 방식 연구 (A Study on Dynamic Key Management in Mixed-Mode Wireless LAN)

  • 강유성;오경희;정병호;정교일;양대헌
    • 한국통신학회논문지
    • /
    • 제29권4C호
    • /
    • pp.581-593
    • /
    • 2004
  • 무선랜 시스템이 초고속 무선인터넷의 인프라로 자리 잡으면서 무선랜 보안에 관한 관심이 급속히 커가고 있다. 기존의 IEEE 802.11 기반의 무선랜 보안 요소라 할 수 있는 WEP 알고리즘의 취약점을 극복하기 위한 노력의 일환으로 Wi-Fi에서는 WPA 보안규격을 발표하였다. WEP 알고리즘을 사용하는 단말기와 WPA 지원 단말기가 동시에 존재하는 혼합모드 무선랜 환경에서는 각 단말기별 unicast용 pairwise 키 관리와 전체 단말기에 대한 broadcast용 group 키 관리가 훨씬 복잡하다. 본 논문에서는 pairwise 키와 group 키 관리를 위한 WPA authenticator 키 관리 상태머신의 취약점을 분석하고, 분석된 각각의 취약점을 극복할 수 있는 대응방안을 제시한다. 또한, 제시된 해결방안이 적용된 WPA authenticator 키 관리 상태머신의 재구성된 형태를 보인다. 본 논문에서 재구성한 키 관리 방식은 혼합모드 무선랜 환경에서 다양한 접속 방식의 단말기들에 대해서 group 키 교환과 group 키 업데이트 수행을 효과적으로 처리할 수 있는 토대를 제공한다.

PCS/SCADA 센서 네트워크용 키 관리 프로토콜에 대한 보안 분석 (A Security Analysis of a Key Management Scheme for PCS/SCADA Sensor Networks)

  • 박동국
    • 디지털산업정보학회논문지
    • /
    • 제5권2호
    • /
    • pp.123-131
    • /
    • 2009
  • Process Control Systems (PCSs) or Supervisory Control and Data Acquisition (SCADA) systems have recently been added to the already wide collection of wireless sensor networks applications. The PCS/SCADA environment is somewhat more amenable to the use of heavy cryptographic mechanisms such as public key cryptography than other sensor application environments. The sensor nodes in the environment, however, are still open to devastating attacks such as node capture, which makes designing a secure key management challenging. Recently, Nilsson et al. proposed a key management scheme for PCS/SCADA, which was claimed to provide forward and backward secrecies. In this paper, we define four different types of adversaries or attackers in wireless sensor network environments in order to facilitate the evaluation of protocol strength. We then analyze Nilsson et al. 's protocol and show that it does not provide forward and backward secrecies against any type of adversary model.

Key Management Server Design in Multiuser Environment for Critical File Protection

  • Sung-Hwa Han
    • Journal of information and communication convergence engineering
    • /
    • 제22권2호
    • /
    • pp.121-126
    • /
    • 2024
  • In enterprise environments, file owners are often required to share critical files with other users, with encryption-based file delivery systems used to maintain confidentiality. However, important information might be leaked if the cryptokey used for encryption is exposed. To recover confidentiality, the file owner must then re-encrypt and redistribute the file along with its new encryption key, which requires considerable resources. To address this, we propose a key management server that minimizes the distribution of encryption keys when critical files are compromised, with unique encryption keys assigned for each registered user to access critical files. While providing the targeted functions, the server employs a level of system resources comparable to that of legacy digital rights management. Thus, when implemented in an enterprise environment, the proposed server minimizes cryptokey redistribution while maintaining accessibility to critical files in the event of an information breach.

LDAP을 이용한 보안 키 관리 시스템 구현 (An Implementation of Security Key Management System by LDAP)

  • 윤성중;김건웅
    • 한국정보통신학회논문지
    • /
    • 제10권3호
    • /
    • pp.437-445
    • /
    • 2006
  • 보안 키 관리 기능은 망 보안을 위 한 필수 요소 중 하나로서, IPSec, HIP 등 다양한 프로토콜에서 이러한 기능을 요구하고 있다. 망 계층에서 보안 키 관리 기능을 제공하기 위한 두가지 방안이 있는데, 그것들은 디렉토리 서비스를 이용하는 것과 DNS 서비스를 이용하는 것이다. 본 논문은 디렉토리 서비스를 이용하여 보안 키 관리 시스템을 구현한 예를 소개한다. 디렉토리 서비스(OpenLDAP)와 공개키 알고리즘(FLINT/C), IPSec(FreeS/WAN)의 기능들을 공개 소프트웨어들을 이용하여 구축하였으며, 보안 키 관리 시스템을 이용한 암호화된 메시지 교환, IKE 데몬과의 연동을 통해 구현된 관리 시스템의 기능을 확인하였다.

Key Account Management in Business-to-Business Relationship: Identifying Top K Persuaders Using Singular Value Decomposition

  • Ahmmed, Kawsar;Noor, Nor Azila Mohd
    • 유통과학연구
    • /
    • 제14권9호
    • /
    • pp.15-24
    • /
    • 2016
  • Purpose - Key account management is a supplier company initiated relational approach that has received great attention from both academics and practitioners manifested in the business-to-business relationship literatures. However, there is widespread debate and contention on what should be the underlying theoretical base for defining this vital part of relationship marketing. With the insights from the social exchange theory, present paper explores how social exchange affects the dynamic nature of key account management relationship at the organizational level. Research design, data, and methodology - The paper follows a comprehensive review approach to examine the relationship between social exchange theory and key account management approach. Conceptual arguments and findings are assessed across studies with the main objective of showing how social exchange theory develops the governance mechanism in maintaining the key account relationship. Results - Since relational norm is considered as a glue for the maintenance of buyer-seller relationship in social exchange theory, factors develop the non-contractual governance mechanism 'relationship' in business-to-business relationship and this norm replaces or supplements more formal governance mechanisms such as contracts are explored. Conclusions - This paper advances central relational norm to manage the company's most important key customers and demonstrates how this norm can be developed in buyer-seller key account relationship. Implications from this new perspective are forwarded.

Quorum-based Key Management Scheme in Wireless Sensor Networks

  • Wuu, Lih-Chyau;Hung, Chi-Hsiang;Chang, Chia-Ming
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제6권9호
    • /
    • pp.2442-2454
    • /
    • 2012
  • To ensure the security of wireless sensor networks, it is important to have a robust key management scheme. In this paper, we propose a Quorum-based key management scheme. A specific sensor, called as key distribution server (KDS), generates a key matrix and establishes a quorum system from the key matrix. The quorum system is a set system of subsets that the intersection of any two subsets is non-empty. In our scheme, each sensor is assigned a subset of the quorum system as its pre-distributed keys. Whenever any two sensors need a shared key, they exchange their IDs, and then each sensor by itself finds a common key from its assigned subset. A shared key is then generated by the two sensors individually based on the common key. By our scheme, no key is needed to be refreshed as a sensor leaves the network. Upon a sensor joining the network, the KDS broadcasts a message containing the joining sensor ID. After receiving the broadcast message, each sensor updates the key which is in common with the new joining one. Only XOR and hash operations are required to be executed during key update process, and each sensor needs to update one key only. Furthermore, if multiple sensors would like to have a secure group communication, the KDS broadcasts a message containing the partial information of a group key, and then each sensor in the group by itself is able to restore the group key by using the secret sharing technique without cooperating with other sensors in the group.