• Title/Summary/Keyword: Multicast security

Search Result 109, Processing Time 0.022 seconds

A Dynamic Key Management Scheme for Multicast Service Availability (멀티캐스트 서비스 가용성을 보장하는 동적 키관리 구조)

  • Park, Hee-Un;Shin, Dong-Myung
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2002.11b
    • /
    • pp.941-944
    • /
    • 2002
  • 멀티캐스트 서비스는 안전하고 신뢰성 있는 멤버간 그룹 통신을 위해 다양한 암호학적 기법들을 적용한다. 이러한 암호 기법들은 기본적으로 안전한 키 관리를 그 전재조건으로 한다. 그러나 악의적 사용자의 공격 또는 예상치 못한 재해 등으로 인해 키 관리 기능이 일부 상실될 경우, 멀티캐스트 서비스에 대한 신뢰성 및 가용성은 떨어지게 된다. 본 논문에서는 멤버 가입 및 탈퇴가 자유로운 동적 멀티캐스트 서비스 상에서 효율적으로 적용 가능한 키 관리 구조와 키 관리 기능 상실시 이를 극복학 수 있는 방안을 제안한다. 이를 통하여 키 관리상의 신뢰성과 효율성을 제공함은 물론, 멀티캐스트 서비스에 대한 가용성을 한층 강화할 수 있으리라 판단된다.

  • PDF

An Efficient Group Key Agreement Using Hierarchical Key Tree in Mobile Environment

  • Cho, Seokhyang
    • Journal of the Korea Society of Computer and Information
    • /
    • v.23 no.2
    • /
    • pp.53-61
    • /
    • 2018
  • In this paper, the author proposes an efficient group key agreement scheme in a mobile environment where group members frequently join and leave. This protocol consists of basic protocols and general ones and is expected to be suitable for communications between a mobile device with limited computing capability and a key distributing center (or base station) with sufficient computing capability. Compared with other schemes, the performance of the proposed protocol is a bit more efficient in the aspects of the overall cost for both communication and computation where the computational efficiency of the scheme is achieved by using exclusive or operations and a one-way hash function. Also, in the aspect of security, it guarantees both forward and backward secrecy based on the computational Diffie-Hellman (CDH) assumption so that secure group communication can be made possible. Furthermore, the author proves its security against a passive adversary in the random oracle model.

Enhanced MPR Selection Strategy for Multicast OLSR

  • Matter, Safaa S.;Al Shaikhli, Imad F.;Hashim, Aisha H.A.;Ahmed, Abdelmoty M.;Khattab, Mahmoud M.
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.10
    • /
    • pp.137-144
    • /
    • 2022
  • Wireless community networks (WCNs) are considered another form of ownership of internet protocol (IP) networks, where community members manage and own every piece of equipment in a decentralized way, and routing for traffic is done in a cooperative manner. However, the current routing protocols for WCNs suffer from stability and scalability issues. In this paper, an enhanced routing protocol is proposed based on the optimized link state routing (OLSR) protocol to meet the standards of efficiency in terms of stability and scalability. The proposed routing protocol is enhanced through two phases: multicasting expansion and multipoint relay (MPR) selection based on an analytical hierarchical process (AHP). The experimental results demonstrate that the proposed routing protocol outperforms the OLSR protocol in terms of network control overhead and packet delivery ratio by 18% and 1% respectively.

The Efficient Group Key Management Blocking Collusion Attack (공모공격을 차단하는 효율적인 그룹 키 관리)

  • Kim, Tae-Gyun;Chung, Jong-In
    • The KIPS Transactions:PartC
    • /
    • v.11C no.4
    • /
    • pp.409-418
    • /
    • 2004
  • Multicast services are provided on the Internet in fast increasing . Therefore it is important to keep security for multicast communication. Member leaving is deeply associated with scalability problem for group key management. If one member of the group is removed, new group key has to be generated and distributed to all remaining members of group. Minimizing the number of messages and operation cost for generation of the composite keys are important evaluating criteria of multicast key management scheme since generation and distribution of new keys for rekeying require expensive operation. Batch removal can reduce these important parameters rather than removing members sequentially In fashion one after another. In this paper, Hamming distance is calculated between eve교 members to be removed. The members with Hamming distance less than threshold are selected for rekeying procedure. With running the round assignment algorithm In the case of removing several members simultaneously, our model has advantages of reducing the number of message and operation cost for generation of the composite keys and eliminating possibility of collusion attack for rekeying.

Group Key Management with Low Cost Rekey (저비용 rekey를 갖는 그룹키 관리)

  • Chung, Jong-In
    • The Journal of Korean Association of Computer Education
    • /
    • v.7 no.1
    • /
    • pp.55-66
    • /
    • 2004
  • The Internet today provides group communication model, multicast service. It is important to keep security for multicast communication. Member leaving is associated with scalability problem for group key management. If one member of the group is removed, new group key has to be changed and communicated to all remaining members of group. Modification and distribution of new group keys for rekeying is an expensive operation. Minimizing the number of messages and operation cost for generation of the composite keys are important evaluating criteria of multicast key management scheme. Periodic rekey helps reducing these important parameters rather than removing members sequentially in fashion one after another. In this paper, Hamming distance is calculated between every members to be removed. The members with Hamming distance less than threshold are selected for rekeying procedure. With running the round assignment algorithm, our model has advantages of reducing the number of message and operation cost for generation of the composite keys for rekeying.

  • PDF

Design of Multicast Group Key Management Protocol for Information Security in PIM_SM (PIM-SM 정보 보안을 위한 멀티캐스트 그룹 키 관리 프로토콜 설계)

  • 홍종준
    • Journal of Internet Computing and Services
    • /
    • v.3 no.5
    • /
    • pp.87-94
    • /
    • 2002
  • This paper proposes a group key management protocol for a secure of all the multcast user in PIM-SM multicast group communication. Each subgroup manager gives a secure key to it's own transmitter and the transmitter compress the data with it's own secure key from the subgroup manager, Before the transmitter send the data to receiver, the transmitter prepares to encrypt a user's service by sending a encryption key to the receiver though the secure channel. after checking the user's validity through the secure channel, As the transmitter sending a data after then, the architecture is designed that the receiver will decode the received data with the transmitter's group key, Therefore, transmission time is shortened because there is no need to data translation by the group key on data sending and the data transmition is possible without new key distribution at path change to shortest path of the router characteristic.

  • PDF

2-Layered Group Key Management Structure and Protocols using Multi-Core Based Tree (다중 코어 기반 트리를 이용한 2계층 그룹키 관리 구조 및 프로토콜)

  • Cho, Tac-Nam;Kim, Sang-Hee;Eun, Sang-A;Lee, Sang-Ho;Chae, Ki-Joon;Park, Won-Joo;Nah, Jae-Hoon
    • Journal of KIISE:Information Networking
    • /
    • v.29 no.5
    • /
    • pp.583-594
    • /
    • 2002
  • Assuring the security of group communications such as tole-conference and software distribution requires a common group key be shared among the legal members in a secure manner. Especially for large groups with frequent membership change, efficient rekey mechanism is essential for scalability. One of the most popular ways to provide sealable rekey is to partition the group into several subgroups. In this paper, we propose a two-layered key management scheme which combines DEP and CBT, a protocol in which subgroup manager cannot access the multicast data and another that has a multi-core, respectively. We also select sub-group key management protocols suitable for our structure and design new rekey protocols to exclude the subgroup managers from the multicast data. Compared to previous protocols based on CBT, our scheme provides forward secrecy, backward secrecy and scalability. This would reduce the number of encryption and decryption for a rekey message and would improve the efficiency number of rekey messages and the amount of information related to group members that group managers must maintain compared to DEP.

Group Key Management using (2,4)-Tree ((2,4)-트리를 이용한 그룹키 관리)

  • 조태남;이상호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.4
    • /
    • pp.77-89
    • /
    • 2001
  • Recently, with the explosive growth of communication technologies, group oriented services such as teleconference and multi-player game are increasing. Access control to information is handled by secret communications with group keys shared among members, and efficient updating of group keys is vital to such secret communications of large and dynamic groups. In this paper, we employ (2,4)-tree as a key tree, which is one of height balanced trees, to reduce the number of key updates caused by join or leave of members. Especially, we use CBT(Core Based Tree) to gather network configurations of group members and reflect this information to key tree structure to update group keys efficiently when splitting or merging of subgroups occurs by network failure or recovery.

Efficient Password-based Group Key Exchange Protocol (효율적인 패스워드 기반 그룹 키 교환 프로토콜)

  • 황정연;최규영;이동훈;백종명
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.1
    • /
    • pp.59-69
    • /
    • 2004
  • Password-based authenticated group key exchange protocols provide a group of user, communicating over a public(insecure) channel and holding a common human-memorable password, with a session key to be used to construct secure multicast sessions for data integrity and confidentiality. In this paper, we present a password-based authenticated group key exchange protocol and prove the security in the random oracle model and the ideal cipher model under the intractability of the decisional Diffie-Hellman(DH) problem and computational DH problem. The protocol is scalable, i.e. constant round and with O(1) exponentiations per user, and provides forward secrecy.

Group Key Management Scheme for Batch Operation (효율적인 Batch 처리를 위한 그룹키 관리 기술)

  • Kim, Dae-Youb;Huh, Mi-Suk;Ju, Hak-Soo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.5
    • /
    • pp.189-193
    • /
    • 2008
  • Digital Contents Services based on Internet are developing into an ubiquitous television that allows subscribers to be able to enjoy digital contents anytime and anywhere However, illegal copies and distributions of digital contents are also increasing proportionally. To guarantee the stability of contents service, many technologies are being developed and installed. The efficient scheme to manage content encryption keys is one of them. In this paper, we propose an improved key management scheme to manage the members of groups. The proposed scheme has a minimized transmission overhead for batch operation to renew content encryption keys.