• Title/Summary/Keyword: Multicast Key

Search Result 127, Processing Time 0.021 seconds

A Novel Shared Segment Protection Algorithm for Multicast Sessions in Mesh WDM Networks

  • Lu, Cai;Luo, Hongbin;Wang, Sheng;Li, Lemin
    • ETRI Journal
    • /
    • v.28 no.3
    • /
    • pp.329-336
    • /
    • 2006
  • This paper investigates the problem of protecting multicast sessions in mesh wavelength-division multiplexing (WDM) networks against single link failures, for example, a fiber cut in optical networks. First, we study the two characteristics of multicast sessions in mesh WDM networks with sparse light splitter configuration. Traditionally, a multicast tree does not contain any circles, and the first characteristic is that a multicast tree has better performance if it contains some circles. Note that a multicast tree has several branches. If a path is added between the leave nodes on different branches, the segment between them on the multicast tree is protected. Based the two characteristics, the survivable multicast sessions routing problem is formulated into an Integer Linear Programming (ILP). Then, a heuristic algorithm, named the adaptive shared segment protection (ASSP) algorithm, is proposed for multicast sessions. The ASSP algorithm need not previously identify the segments for a multicast tree. The segments are determined during the algorithm process. Comparisons are made between the ASSP and two other reported schemes, link disjoint trees (LDT) and shared disjoint paths (SDP), in terms of blocking probability and resource cost on CERNET and USNET topologies. Simulations show that the ASSP algorithm has better performance than other existing schemes.

  • PDF

An Effective Group Management Method for Secure Multicast Transmission (안전한 멀티캐스트 전송을 위한 효율적인 그룹 관리 방법)

  • Ko Hoon;Jang Uijin;Kim Sunho;Shin Yongtae
    • Journal of KIISE:Information Networking
    • /
    • v.33 no.1
    • /
    • pp.9-15
    • /
    • 2006
  • While a lot of important information is being sent and received on the Internet, the information could be exposed to many threats, and the more the Multicast Service is various and generalized, the more the service range is widened. When a new member joins in or leaves from the Multicast Group, the Group Key, which the existing member use for, should be newly updated. The existing method had a problem that the performance was depreciated by the key exchanging. This paper proposes the effective group management mechanism for a secure transmission of the Multicast Data on the Multicast Group.

A Scalable Multicasting with Group Mobility Support in Mobile Ad Hoc Networks

  • Kim, Kap-Dong;Lee, Kwang-Il;Park, Jun-Hee;Kim, Sang-Ha
    • Journal of Information Processing Systems
    • /
    • v.3 no.1
    • /
    • pp.1-7
    • /
    • 2007
  • In mobile ad hoc networks, an application scenario requires mostly collaborative mobility behavior. The key problem of those applications is scalability with regard to the number of multicast members as well as the number of the multicast group. To enhance scalability with group mobility, we have proposed a multicast protocol based on a new framework for hierarchical multicasting that is suitable for the group mobility model in MANET. The key design goal of this protocol is to solve the problem of reflecting the node's mobility in the overlay multicast tree, the efficient data delivery within the sub-group with group mobility support, and the scalability problem for the large multicast group size. The results obtained through simulations show that our approach supports scalability and efficient data transmission utilizing the characteristic of group mobility.

The Design of Multicase Key distribution Protocol based CBT(Core Based Tree) (CBT(Core Based Tree)를 기반으로 한 멀티캐스트 키 분배 프로토콜 설계)

  • Kim, Bong-Han;Lee, Jae-Gwang
    • The Transactions of the Korea Information Processing Society
    • /
    • v.7 no.4
    • /
    • pp.1184-1192
    • /
    • 2000
  • Multicast has communication mechanism that is able to transfer voice, video for only the specific user group. As compared to unicast, multicast is more susceptive to attack such as masquerading, malicious replay, denial of service, repudiation and traffic observation, because of the multicast has much more communication links than unicast communication. Multicast-specific security threats can affect not only a group's receivers, but a potentially large proportion of the internet. In this paper, we proposed the multicast security model that is able to secure multi-group communication in CBT(Core Based Tree), which is multicast routing. And designed the multicast key distribution protocol that can offer authentication, user privacy using core (be does as Authentication Server) in the proposed model.

  • PDF

Group Key Management based on (2, 2) Secret Sharing

  • Wuu, Lih-Chyau;Hung, Chi-Hsiang;Kuo, Wen-Chung
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.3
    • /
    • pp.1144-1156
    • /
    • 2014
  • In Internet, IP multicast has been used successfully to provide an efficient, best-effort delivery service for group communication applications. However, applications such as multiparty private conference, distribution of stock market information, pay per view and other subscriber services may require secure multicast to protect integrity and confidentiality of the group traffic, and validate message authenticity. Providing secure multicast for group communication is problematic without a robust group key management. In this paper, we propose a group key management scheme based on the secret sharing technology to require each member by itself to generate the group key when receiving a rekeying message multicast by the group key distributor. The proposed scheme enforces mutual authentication between a member and the group key distributor while executing the rekeying process, and provides forward secrecy and backward secrecy properties, and resists replay attack, impersonating attack, group key disclosing attack and malicious insider attack.

Computation and Communication Efficient Key Distribution Protocol for Secure Multicast Communication

  • Vijayakumar, P.;Bose, S.;Kannan, A.;Jegatha Deborah, L.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.4
    • /
    • pp.878-894
    • /
    • 2013
  • Secure multimedia multicast applications involve group communications where group membership requires secured dynamic key generation and updating operations. Such operations usually consume high computation time and therefore designing a key distribution protocol with reduced computation time is necessary for multicast applications. In this paper, we propose a new key distribution protocol that focuses on two aspects. The first one aims at the reduction of computation complexity by performing lesser numbers of multiplication operations using a ternary-tree approach during key updating. Moreover, it aims to optimize the number of multiplication operations by using the existing Karatsuba divide and conquer approach for fast multiplication. The second aspect aims at reducing the amount of information communicated to the group members during the update operations in the key content. The proposed algorithm has been evaluated based on computation and communication complexity and a comparative performance analysis of various key distribution protocols is provided. Moreover, it has been observed that the proposed algorithm reduces the computation and communication time significantly.

Design and Implementation of Dynamic Multicast Group Key Management Protocol for Multicast Information Security (멀티캐스트 정보 보안을 위한 동적 그룹 키 관리 프로토콜 설계 및 구현)

  • 홍종준;김태우
    • Convergence Security Journal
    • /
    • v.2 no.2
    • /
    • pp.19-27
    • /
    • 2002
  • This paper proposes a group key management protocol for a secure of all the multicast user in PIM-SM multicast group communication. Each subgroup manager gives a secure key to it's own transmitter and the transmitter compress the data with it's own secure key from the subgroup manager. Before the transmitter send the data to receiver, the transmitter prepares to encrypt a user's service by sending a encryption key to the receiver though the secure channel, after checking the user's validity through the secure channel. As the transmitter sending a data after then, the architecture is designed that the receiver will decode the received data with the transmitter's group key. Therefore, transmission time is shortened because there is no need to data translation by the group key on data sending and the data transmition is possible without new key distribution at path change to shortest path of the router characteristic.

  • PDF

Bandwidth Efficient Key Management for Secure Multicast in Clustered Wireless Networks (클러스터화된 무선 네트워크에서 전송량을 고려한 효율적인 멀티캐스트 키 관리 기법)

  • Shin, Seung-Jae;Hur, Jun-Beom;Lee, Han-Jin;Yoon, Hyun-Soo
    • Journal of KIISE:Information Networking
    • /
    • v.36 no.5
    • /
    • pp.437-455
    • /
    • 2009
  • In the near future, various multicast based services will be provided over clustered wireless networks. To provide multicast services in secure manner, multicast messages are encrypted by using group key which is shared by group members. Therefore, various group key management schemes have been introduced until now. Among them, tree based approach is one of the most representative paradigms in group key management. Traditional tree based approaches effectively reduce rekeying message transmissions of the key distribution center. However, they do not consider the network bandwidth used for transmitting the rekeying messages. In this paper, we firstly present formulas that describe bandwidth consumption of tree based group key management scheme. Based on our formulations, we propose a bandwidth efficient key tree management scheme for clustered wireless networks where membership changes occur frequently. Simulation results show that our scheme effectively reduces the bandwidth consumption used for rekeying compared to existing key tree schemes.

Scalable Distributed Group Key Distribution Scheme for Secure Internet Multicast (안전한 인터넷 멀티캐스트를 위한 확장성 있는 분산 그룹 키 분배 기법)

  • Jang, Ju-Man;Kim, Tai-Yun
    • Journal of KIISE:Information Networking
    • /
    • v.27 no.1
    • /
    • pp.48-57
    • /
    • 2000
  • The need for high bandwidth, very dynamic secure internet multicast communications is increasingly evident in a wide variety of commercial, government, and internet communities. One of the most recently researches is mainly about the group key distribution schemes[1,3,4,5]. In this paper, we survey related group key distribution schemes and propose a new scalable distributed group key distribution scheme which is one of the most important parts in internet multicast environment. Then, we add this scheme to the existing multicast applications and analysis the test results. The proposed SDGD minimizes the times required to distribute and redistribute keys for joining and leaving the multicast group.

  • PDF

(Design of Group Key Management Protocol for Information Security in Multicast) (멀티캐스트 정보 보호를 위한 그룰 키 관리 프로토콜의 설계)

  • 홍종준
    • Journal of the Korea Computer Industry Society
    • /
    • v.3 no.9
    • /
    • pp.1235-1244
    • /
    • 2002
  • This paper proposes a group key management protocol for a secure of all the multicast user in PIM-SM multicast group communication. With prosed architect, subgroups for multicast secure group management will be divided by RP (Rendezvous-Point) unit and each RP has a subgroup manager. Each subgroup manager gives a secure key to it's own transmitter md the transmitter compress the data with it's own secure key from the subgroup manager. Before the transmitter send the data to receiver, the transmitter prepare to encrypt a user's service by sending a encryption key to the receiver though the secure channel, after choking the user's validity through the secure channel. As the transmitter sending a data after then, the architecture is designed that the receiver will decode the received data with the transmitter's group key. As a result, the transmitting time is shortened because there is no need to data translation by group key on data sending and the data transmition is possible without new key distribution at path change to SPT (Shortest Path Tree) of the router characteristic. Additionally, the whole architecture size is samller than the other multicast secure architecture by using the conventional PIM-SIM routing structure without any additional equipment.

  • PDF