• Title/Summary/Keyword: Secure Group Communication

Search Result 162, Processing Time 0.026 seconds

Secure Group Key Agreement for IoT Environment (사물인터넷(IoT) 환경을 위한 안전한 그룹 키 관리 기법)

  • Lee, Su-Yeon
    • Convergence Security Journal
    • /
    • v.16 no.7
    • /
    • pp.121-127
    • /
    • 2016
  • Recently, the popularity of smart devices such as Wi-Fi and LTE has increased the use ratio of wireless dramatically. On the other hand, the use ratio of wired internet is decreasing. The IoT(Internet of Things) is not only for people but also for communication between people and things, and communication between things and things by connecting to a wireless without choosing a place. Along with the rapid spread of the IoT there is a growing concern about the threat of IoT security. In this paper, the proposed scheme is a efficiency group key agreement in IoT environment that guarantees secure communication among light-weight devices. The proposed scheme securely be able to communication with the group devices who share a group key, generated by own secret value and the public value. Such property is suitable to the environment which are required a local area and a group.

A Design of Group Authentication by using ECDH based Group Key on VANET (VANET에서 ECDH 기반 그룹키를 이용한 그룹간 인증 설계)

  • Lee, Byung Kwan;Jung, Yong Sik;Jeong, Eun Hee
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.17 no.7
    • /
    • pp.51-57
    • /
    • 2012
  • This paper proposes a group key design based on ECDH(Elliptic Curve Diffie Hellman) which guarantees secure V2V and V2I communication. The group key based on ECDH generates the VGK(Vehicular Group key) which is a group key between vehicles, the GGK(Global Group Key) which is a group key between vehicle groups, and the VRGK(Vehicular and RSU Group key) which is a group key between vehicle and RSUs with ECDH algorithm without an AAA server being used. As the VRGK encrypted with RGK(RSU Group Key) is transferred from the current RSU to the next RSU through a secure channel, a perfect forward secret security is provided. In addition, a Sybil attack is detected by checking whether the vehicular that transferred a message is a member of the group with a group key. And the transmission time of messages and the overhead of a server can be reduced because an unnecessary network traffic doesn't happen by means of the secure communication between groups.

Scalable Hierarchical Group Key Establishment using Diffie-Hallman Key Exchange (Diffie-Hallman 키 교환을 이용한 확장성을 가진 계층적 그룹키 설정 프로토콜)

  • 박영희;정병천;이윤호;김희열;이재원;윤현수
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.5
    • /
    • pp.3-15
    • /
    • 2003
  • The secure group communication enables the members, which belong to the same group, to communicate each other in a secure and secret manner. To do so, it is the most important that a group key is securely distributed among them and also group membership is efficiently managed. In detail, the generation, the distribution and the refreshment of a group key would be highly regarded in terms of low communication and computation complexity. In this paper, we show you a new protocol to generate a group key which will be safely shared within a group, utilizing the 2-party Diffie-Hellman key exchange protocol and the complete binary tree. Our protocol has less complexity of computation per group member by substituting many parts of exponentiation computations for multiplications. Consequently, each group member needs constant computations of exponentiation and multiplication regardless of the group size in the protocol and then it has less complexity of the computation than that of any other protocols.

Fast Group Rekeying Scheme for Secure Multicast in Wireless Sensor Networks (무선센서네트워크 환경에서 안전한 멀티캐스트를 지원하는 신속한 그룹키 갱신 기법)

  • NamGoong, Wan;Cho, Kwan-Tae;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.3
    • /
    • pp.75-88
    • /
    • 2011
  • Messages need to transmit to the neighbors securely in wireless sensor network, because a sensor node is deployed in hostile area. Thus it is necessary to support secure communication. One of the most important communication part is secure multicast. Especially, group rekeying is a big problem for multicast key management. So, group rekeying must be proceed securely when secrete information is exposed by attacker. Many group rekeying schemes have been studied for ad hoc networks. However, these schemes are Ill1desirable in WSNs. In this paper, we proposed a novel group rekeying scheme in WSNs that it has very powerful security.

HRKT: A Hierarchical Route Key Tree based Group Key Management for Wireless Sensor Networks

  • Jiang, Rong;Luo, Jun;Wang, Xiaoping
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.8
    • /
    • pp.2042-2060
    • /
    • 2013
  • In wireless sensor networks (WSNs), energy efficiency is one of the most essential design considerations, since sensor nodes are resource constrained. Group communication can reduce WSNs communication overhead by sending a message to multiple nodes in one packet. In this paper, in order to simultaneously resolve the transmission security and scalability in WSNs group communications, we propose a hierarchical cluster-based secure and scalable group key management scheme, called HRKT, based on logic key tree and route key tree structure. The HRKT scheme divides the group key into cluster head key and cluster key. The cluster head generates a route key tree according to the route topology of the cluster. This hierarchical key structure facilitates local secure communications taking advantage of the fact that the nodes at a contiguous place usually communicate with each other more frequently. In HRKT scheme, the key updates are confined in a cluster, so the cost of the key updates is reduced efficiently, especially in the case of massive membership changes. The security analysis shows that the HRKT scheme meets the requirements of group communication. In addition, performance simulation results also demonstrate its efficiency in terms of low storage and flexibility when membership changes massively.

Cryptanalysis of Bresson-Chevassut-Essiari-Pointcheval′s Key Agreement Scheme for Low-Power Mobile Devices (Bresson-Chevassut-Essiari-Pointcheval의 저전력 모바일 장치를 위한 키 동의 방식의 안전성 분석)

  • Nam Junghyun;Lee Younggyo;Kim Seungioo;Won Dongho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.1
    • /
    • pp.67-76
    • /
    • 2005
  • Bresson et al. have recently proposed an efficient group key agreement scheme well suited for a wireless network environment. Although it is claimed that the proposed scheme is provably secure under certain intractability assumptions, we show in this paper that this claim is unfounded, breaking the allegedly secure scheme in various ways.

Design of Multicast Group Key Management Protocol for Information Security in PIM_SM (PIM-SM 정보 보안을 위한 멀티캐스트 그룹 키 관리 프로토콜 설계)

  • 홍종준
    • Journal of Internet Computing and Services
    • /
    • v.3 no.5
    • /
    • pp.87-94
    • /
    • 2002
  • This paper proposes a group key management protocol for a secure of all the multcast user in PIM-SM multicast group communication. Each subgroup manager gives a secure key to it's own transmitter and the transmitter compress the data with it's own secure key from the subgroup manager, Before the transmitter send the data to receiver, the transmitter prepares to encrypt a user's service by sending a encryption key to the receiver though the secure channel. after checking the user's validity through the secure channel, As the transmitter sending a data after then, the architecture is designed that the receiver will decode the received data with the transmitter's group key, Therefore, transmission time is shortened because there is no need to data translation by the group key on data sending and the data transmition is possible without new key distribution at path change to shortest path of the router characteristic.

  • PDF

Design and Implementation of Dynamic Multicast Group Key Management Protocol for Multicast Information Security (멀티캐스트 정보 보안을 위한 동적 그룹 키 관리 프로토콜 설계 및 구현)

  • 홍종준;김태우
    • Convergence Security Journal
    • /
    • v.2 no.2
    • /
    • pp.19-27
    • /
    • 2002
  • This paper proposes a group key management protocol for a secure of all the multicast user in PIM-SM multicast group communication. Each subgroup manager gives a secure key to it's own transmitter and the transmitter compress the data with it's own secure key from the subgroup manager. Before the transmitter send the data to receiver, the transmitter prepares to encrypt a user's service by sending a encryption key to the receiver though the secure channel, after checking the user's validity through the secure channel. As the transmitter sending a data after then, the architecture is designed that the receiver will decode the received data with the transmitter's group key. Therefore, transmission time is shortened because there is no need to data translation by the group key on data sending and the data transmition is possible without new key distribution at path change to shortest path of the router characteristic.

  • PDF

Design and Implementation of Dynamic Group Key Management Protocol for Multicast Information Security (전자상거래를 위한 멀티캐스트 그를 키 관리 프로토콜 설계 및 구현)

  • 홍종준;김태우
    • Convergence Security Journal
    • /
    • v.2 no.1
    • /
    • pp.99-107
    • /
    • 2002
  • This paper proposes a group key management protocol for a secure of all the multicast user in PIM-SM multicast group communication under electronic commerce. Each subgroup manager gives a secure key to it's own transmitter and the transmitter compress the data with it's own secure key from the subgroup manager. Before the transmitter send the data to receiver, the transmitter prepares to encrypt a user's service by sending a encryption key to the receiver though the secure channel, after checking the user's validity through the secure channel. As the transmitter sending a data after then, the architecture is designed that the receiver will decode the received data with the transmitter's group key. Therefore, transmission time is shortened because there is no need to data translation by the group key on data sending and the data transmition is possible without new key distribution at path change to shortest path of the router characteristic.

  • PDF