• Title/Summary/Keyword: Secure group communication

Search Result 162, Processing Time 0.023 seconds

Group Key Agreement From Signcryption

  • Lv, Xixiang;Li, Hui
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.12
    • /
    • pp.3338-3351
    • /
    • 2012
  • There is an intuitive connection between signcryption and key agreement. Such a connector may lead to a novel way to construct authenticated and efficient group key agreement protocols. In this paper, we present a primary approach for constructing an authenticated group key agreement protocol from signcryption. This approach introduces desired properties to group key agreement. What this means is that the signcryption gives assurance to a sender that the key is available only to the recipient, and assurance to the recipient that the key indeed comes from the sender. Following the generic construction, we instantiate a distributed two-round group key agreement protocol based on signcryption scheme given by Dent [8]. We also show that this concrete protocol is secure in the outsider unforgeability notion and the outsider confidentiality notion assuming hardness of the Gap Diffie-Hellman problem.

A Secure Receipt Issuing Scheme for e-Voting with Improved Usability (향상된 사용자 편의성을 갖는 안전한 전자 투표 영수증 발급 방식)

  • Lee, Yun-Ho;Lee, Kwang-Woo;Park, Sang-Joon;Kim, Seung-Joo;Won, Dong-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.4
    • /
    • pp.75-88
    • /
    • 2007
  • Current electronic voting systems are not sufficient to satisfy trustworthy elections as they do not provide any proof or confirming evidence of their honesty. This lack of trustworthiness is the main reason why e-voting is not widespread even though e-voting is expected to be more efficient than the current plain paper voting. Many experts believe that the only way to assure voters that their intended votes are casted is to use paper receipts. In this paper, we propose an efficient scheme for issuing receipts to voters in an e-voting environment using the well-known cut-and-choose method. Our scheme does not require any special printers or scanners, nor frequent observations of voting machines. In addition, our scheme is more secure than the previous schemes.

Secure Handover Scheme in IEEE 802.16e/WiBro Networks (IEEE 802.16e/와이브로 망에서의 안전한 핸드오버 적용 방안)

  • Jo Hea-Suk;Jeon Woong-Ryul;Kim Seung-Joo;Won Dong-Ho
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.318-321
    • /
    • 2006
  • 현재 국내 국책사업으로 추진 중인 와이브로(WiBro) 기술 규격이 포함되어 있는 휴대인터넷 표준 규격인 IEEE 802.16e는 IP기반으로, 이동성이 뛰어나고 고속전송 기능의 특징을 가지고 있다. 또한 기지국간의 핸드오버(Handover)를 지원함으로써 이동성을 지원한다. 그러나 이러한 핸드오버 기법에 있어서 Replay 공격, Man-in-the-Middle 공격, Stolen-Verifier 공격 등에 취약한 문제점이 드러나고 있다. 본 논문은 이러한 기존 핸드오버 기법의 취약점을 개선하기 위해서 사용자의 인증서와 Timestamp값을 통한 IEEE 802.16e/와이브로 망에서 안전한 핸드오버 적용 방안에 대해 제안한다.

  • PDF

Secure group communication protocol using a cellular automata (셀룰러 오토마타를 이용한 안전한 그룹 통신 프로토콜)

  • 이준석;박영호;이경현
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2003.05b
    • /
    • pp.27-31
    • /
    • 2003
  • 본 논문은 그름 멤버들간의 안전한 통신을 위한 그룹키 관리(Group key management)에 대한 새로운 방법을 제안한다. 제안된 방식은 선형 셀룰러 오토마타를 이용해서 생성된 involution 특성을 갖는 기본 암호 프리미티브를 이용하여 비밀 공유키를 생성한다. 제안된 방식은 공모에 대한 위협을 근본적으로 방지할 수 있는 특징을 가지고 있다.

  • PDF

Revocation Protocol for Group Signatures in VANETs: A Secure Construction

  • Shari, Nur Fadhilah Mohd;Malip, Amizah;Othman, Wan Ainun Mior
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.1
    • /
    • pp.299-322
    • /
    • 2020
  • Vehicular ad hoc networks (VANETs) enable wireless communication between vehicles and roadside infrastructure to provide a safer and more efficient driving environment. However, due to VANETs wireless nature, vehicles are exposed to several security attacks when they join the network. In order to protect VANETs against misbehaviours, one of the vital security requirements is to revoke the misbehaved vehicles from the network. Some existing revocation protocols have been proposed to enhance security in VANETs. However, most of the protocols do not efficiently address revocation issues associated with group signature-based schemes. In this paper, we address the problem by constructing a revocation protocol particularly for group signatures in VANETs. We show that this protocol can be securely and efficiently solve the issue of revocation in group signature schemes. The theoretical analysis and simulation results demonstrate our work is secure against adversaries and achieves performance efficiency and scalability.

An Architecture for Key Management in Hierarchical Mobile Ad-hoc Networks

  • Rhee, Kyung-Hyune;Park, Young-Ho;Gene Tsudik
    • Journal of Communications and Networks
    • /
    • v.6 no.2
    • /
    • pp.156-162
    • /
    • 2004
  • In recent years, mobile ad-hoc networks have received a great deal of attention in both academia and industry to provide anytime-anywhere networking services. As wireless networks are rapidly deployed, the security of wireless environment will be mandatory. In this paper, we describe a group key management architecture and key agreement protocols for secure communication in mobile ad-hoc wireless networks (MANETs) overseen by unmanned aerial vehicles (UAVs). We use implicitly certified public keys method, which alleviates the certificate overhead and improves computational efficiency. The architecture uses a two-layered key management approach where the group of nodes is divided into: 1) Cell groups consisting of ground nodes and 2) control groups consisting of cell group managers. The chief benefit of this approach is that the effects of a membership change are restricted to the single cell group.

An Efficient Group Key Agreement Using Hierarchical Key Tree in Mobile Environment

  • Cho, Seokhyang
    • Journal of the Korea Society of Computer and Information
    • /
    • v.23 no.2
    • /
    • pp.53-61
    • /
    • 2018
  • In this paper, the author proposes an efficient group key agreement scheme in a mobile environment where group members frequently join and leave. This protocol consists of basic protocols and general ones and is expected to be suitable for communications between a mobile device with limited computing capability and a key distributing center (or base station) with sufficient computing capability. Compared with other schemes, the performance of the proposed protocol is a bit more efficient in the aspects of the overall cost for both communication and computation where the computational efficiency of the scheme is achieved by using exclusive or operations and a one-way hash function. Also, in the aspect of security, it guarantees both forward and backward secrecy based on the computational Diffie-Hellman (CDH) assumption so that secure group communication can be made possible. Furthermore, the author proves its security against a passive adversary in the random oracle model.

A New Group Key Management Protocol for WSN

  • Gerelbayar, Tegshbayar;Lee, Sang-Min;Park, Jong-Sou
    • Convergence Security Journal
    • /
    • v.8 no.1
    • /
    • pp.143-152
    • /
    • 2008
  • Sensor networks have a wide spectrum of military and civil applications, particularly with respect to security and secure keys for encryption and authentication. This thesis presents a new centralized approach which focuses on the group key distribution with revocation capability for Wireless Sensor Networks. We propose a new personal key share distribution. When utilized, this approach proves to be secure against k-number of illegitimate colluding nodes. In contrast to related approaches, our scheme can overcome the security shortcomings while keeping the small overhead requirements per node. It will be shown that our scheme is unconditionally secure and achieves both forward secrecy and backward secrecy. The analysis is demonstrated in terms of communication and storage overheads.

  • PDF

The Design of Multicase Key distribution Protocol based CBT(Core Based Tree) (CBT(Core Based Tree)를 기반으로 한 멀티캐스트 키 분배 프로토콜 설계)

  • Kim, Bong-Han;Lee, Jae-Gwang
    • The Transactions of the Korea Information Processing Society
    • /
    • v.7 no.4
    • /
    • pp.1184-1192
    • /
    • 2000
  • Multicast has communication mechanism that is able to transfer voice, video for only the specific user group. As compared to unicast, multicast is more susceptive to attack such as masquerading, malicious replay, denial of service, repudiation and traffic observation, because of the multicast has much more communication links than unicast communication. Multicast-specific security threats can affect not only a group's receivers, but a potentially large proportion of the internet. In this paper, we proposed the multicast security model that is able to secure multi-group communication in CBT(Core Based Tree), which is multicast routing. And designed the multicast key distribution protocol that can offer authentication, user privacy using core (be does as Authentication Server) in the proposed model.

  • PDF

An Effective FTTC Subscriber Loop Design for Multimedia Service (멀티미디어 서비스에 효과적인 FTTC 가입자망 설계에 관한 연구)

  • Kim, Gye-Young;Ahn, Seong-Joon;Cho, Hong-Gun
    • Proceedings of the KIEE Conference
    • /
    • 1998.07e
    • /
    • pp.1852-1854
    • /
    • 1998
  • In this paper, we design an effective and secure optical subscriber loop to offer multimedia service to apartment residents. The designed subscriber loop has the following properties. First, a proxy is connected to HDT(Host Digital Termination) which is a switching device, in order to effectively support multimedia services. Second, a scheduler of HDT dynamically manages bandwidth allocation and reallocation to a subscriber considering the situation of communication traffic. Finally, three alternations are used for safety.

  • PDF