• Title/Summary/Keyword: distribution keys

Search Result 117, Processing Time 0.024 seconds

Key Pre-distribution using the Quorum System in Wireless Sensor Networks (센서 네트워크에서의 쿼럼 시스템을 이용한 키 사전 분배)

  • Kang Ji-Myung;Lee Sung-Ryeoll;Cho Seong-Ho;Kim Chong-Kwon;Ahn Joung-Chul
    • Journal of KIISE:Information Networking
    • /
    • v.33 no.3
    • /
    • pp.193-200
    • /
    • 2006
  • The security feature is essential in wireless sensor network such as intrusion detection or obstacle observation. Sensor nodes must have shared secret between nodes to support security such as privacy. Many methods which provide key pre-distribution need too many keys or support poor security. To solve this problem, probabilistic key pre-distribution is proposed. This method needs a few keys and use probabilistic method to share keys. However, this method does not guarantee key sharing between nodes, and neighbor nodes nay not communicate each other. It leads to waste of network resource such as inefficient routing, extra routing protocol. In this paper, we propose new key distribution method using quorum system which needs a few keys and guarantee key sharing between nodes. We also propose extension of the method which needs fewer keys and guarantee key sharing when node deployment knowledge is well known.

Design of Quantum Key Distribution System without Fixed Role of Cryptographic Applications (암호장치의 송·수신자 역할 설정이 없는 양자키분배 시스템 설계)

  • Ko, Haeng-Seok;Ji, Se-Wan;Jang, Jingak
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.5
    • /
    • pp.771-780
    • /
    • 2020
  • QKD(Quantum Key Distribution) is one of the protocols that can make two distant parties safely share secure keys against the threat of quantum computer. Generally, cryptographic applications which are connected to the QKD device have fixed roles as a transmitter and a receiver due to the race condition and complexity of implementation. Because the conventional QKD system is mainly applied to the link encryptor, there are no problems even if the roles of the cryptographic devices are fixed. We propose a new scheme of QKD system and protocol that is easy to extend to the QKD network by eliminating quantum key dependency between cryptographic device and QKD node. The secure keys which are generated by the TRNG(True Random Number Generator) are provided to the cryptographic applications instead of quantum keys. We design an architecture to transmit safely the secure keys using the inbound and outbound quantum keys which are shared between two nodes. In this scheme, since the dependency of shared quantum keys between two QKD nodes is eliminated, all cryptographic applicatons can be a master or a slave depending on who initiates the cryptographic communications.

A Secure Authentication Protocol of Nodes between Cluster based on ECC (ECC 기반의 클러스터간 노드들의 안전한 인증 프로토콜)

  • Jeong, Yoon-Su;Kim, Yong-Tae;Lee, Sang-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.13 no.2
    • /
    • pp.167-175
    • /
    • 2008
  • The current pre-distribution of secret keys uses a-composite random key and it randomly allocates keys. But there exists high probability not to be public-key among nodes and it is not efficient to find public-key because of the problem for time and energy consumption. We presents key establishment scheme designed to satisfy authentication and confidentiality, without the need of a key distribution center. Proposed scheme is scalable since every node only needs to hold a small number of keys independent of the network size, and it is resilient against node capture and replication due to the fact that keys are localized. In simulation result, we estimate process time of parameter used in proposed scheme and efficiency of Proposed scheme even if increase ECC key length.

  • PDF

A Media Key Distribution Scheme for Lawful Interception in Secured VoIP Systems (보안이 적용된 VoIP 시스템의 합법적 감청을 위한 미디어 키 분배 기법)

  • Roh Hyo-Sun;Jung Sou-Hwan
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.8B
    • /
    • pp.730-735
    • /
    • 2006
  • This paper proposes a media key distribution scheme for lawful interception in secured VoIP systems. A problem of the current US or EU standards for lawful interception is that they do not provide a mechanism for collecting keys used for encrypting media streams between two end points. In the proposed scheme, dual encryption was applied on the media keys using two shared secrets: one between the ISP AAA server and user agent, and the other between the TSP registrar and user agent. Only the lawful agency with court warrant can collect both keys from the service providers. This scheme can still provide a privacy by preventing the misusage of the keys by the service providers.

Verifiable self-certified schemes based on ${\gamma}$th -residuosity problem (고차잉여류 문제에 기반한 검증 가능한 자체인증방식)

  • 이보영
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.4
    • /
    • pp.61-70
    • /
    • 1999
  • In this paper we propose the verifiable self-certified schemes(key distribution scheme identification scheme digital signature scheme) based on ${\gamma}$th -residuosity which make up for defects of Girault's self-certified schemes allow the authenticity of public keys to be verified during the use of the keys. The security of our schemes is based on the difficulty of ${\gamma}$th -residuosity problem and discrete logarithm problem simultaneously.

Inter-Domain Verifiable Self-certified public keys (상이한 도메인에서 검증 가능한 자체 인증 공개키)

  • 정영석;한종수;오수현;원동호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.4
    • /
    • pp.71-84
    • /
    • 2003
  • Self-certified public keys need not be accompanied with a separate certificate to be authenticated by other users because the public keys are computed by both the authority and the user. At this point, verifiable self-certified public keys are proposed that can determine which is wrong signatures or public keys if public keys are used in signature scheme and then verification of signatures does not succeed. To verify these public keys, key generation center's public key trusted by users is required. If all users trust same key generation center, public keys can be verified simply. But among users in different domains, rusty relationship between two key generation centers must be accomplished. In this paper we propose inter-domain verifiable self-certified public keys that can be verified without certificate between users under key generation centers whose trusty relationship is accomplished. Also we present the execution of signature and key distribution between users under key generation centers use different public key parameters.

A Study on the Authentication Protocols Fitted for Smart Cards (스마트 카드에 적합한 인증 프로토콜에 관한 연구)

  • 이지영
    • Journal of the Korea Society of Computer and Information
    • /
    • v.4 no.4
    • /
    • pp.9-14
    • /
    • 1999
  • The authentication technique, which uses public key cryptographic algorithms, proves itself by generating authentication value through secret keys and gives verification by means of public keys .This paper is believed to 1) solve the problem of distribution and management of secret keys, which still remain the problem of authentication used in symmetric cryptographic algorithm. 2) provide the method to receive a certificate of handling the problems of public key lists through the authentication authority. and finally 3) suggest an algorithm which will enable us to run the public keys more effectively.

  • PDF

A Key Recovery Mechanism for Reliable Group Key Management (신뢰성 있는 그룹키 관리를 위한 키 복구 메커니즘)

  • 조태남;김상희;이상호;채기준;박원주;나재훈
    • Journal of KIISE:Information Networking
    • /
    • v.30 no.6
    • /
    • pp.705-713
    • /
    • 2003
  • For group security to protect group data or to charge, group keys should be updated via key update messages when the membership of group changes. If we lose these messages, it is not possible to decrypt the group data and so this is why the recovery of lost keys is very significant. Any message lost during a certain member is logged off can not be recovered in real-time. Saving all messages and resending them by KDC (Key Distribution Center) not only requests large saving spaces, but also causes to transmit and decrypt unnecessary keys. This paper analyzes the problem of the loss of key update messages along with other problems that may arise during member login procedure, and also gives an efficient method for recovering group keys and auxiliary keys. This method provides that group keys and auxiliary keys can be recovered and sent effectively using information stored in key-tree. The group key generation method presented in this paper is simple and enable us to recover any group key without storing. It also eliminates the transmissions and decryptions of useless auxiliary keys.

A Cluster-based Efficient Key Management Protocol for Wireless Sensor Networks (무선 센서 네트워크를 위한 클러스터 기반의 효율적 키 관리 프로토콜)

  • Jeong, Yoon-Su;Hwang, Yoon-Cheol;Lee, Keon-Myung;Lee, Sang-Ho
    • Journal of KIISE:Information Networking
    • /
    • v.33 no.2
    • /
    • pp.131-138
    • /
    • 2006
  • To achieve security in wireless sensor networks(WSN), it is important to be able to encrypt and authenticate messages sent among sensor nodes. Due to resource constraints, many key agreement schemes used in general networks such as Diffie-Hellman and public-key based schemes are not suitable for wireless sensor networks. The current pre-distribution of secret keys uses q-composite random key and it randomly allocates keys. But there exists high probability not to be public-key among sensor nodes and it is not efficient to find public-key because of the problem for time and energy consumption. To remove problems in pre-distribution of secret keys, we propose a new cryptographic key management protocol, which is based on the clustering scheme but does not depend on probabilistic key. The protocol can increase efficiency to manage keys because, before distributing keys in bootstrap, using public-key shared among nodes can remove processes to send or to receive key among sensors. Also, to find outcompromised nodes safely on network, it selves safety problem by applying a function of lightweight attack-detection mechanism.

Evaluation of shear-key misalignment in grouted connections for offshore wind tower under axial loading

  • Seungyeon Lee;Seunghoon Seo;Seungjun Kim;Chulsang Yoo;Goangseup Zi
    • Computers and Concrete
    • /
    • v.33 no.5
    • /
    • pp.509-518
    • /
    • 2024
  • In this study, we investigated the effect of shear-key placement on the performance of grouted connections in offshore wind-turbine structures. Considering the challenges of height control during installation, we designed and analyzed three grouted connection configurations. We compared the crack patterns and strain distribution in the shear keys under axial loading. The results indicate that the misalignment of shear keys significantly influences the ultimate load capacity of grouted connections. Notably, when the shear keys were positioned facing each other, the ultimate load decreased by approximately 15%, accompanied by the propagation of irregular cracks in the upper shear keys. Furthermore, the model with 50% misalignment in the shear-key placement exhibited the highest ultimate strength, indicating a more efficient load resistance than the reference model. This indicates that tensile-load-induced cracking and the formation of compressive struts in opposite directions significantly affect the structural integrity of grouted connections. These results demonstrate the importance of considering buckling effects in the design of grouted connections, particularly given the thin and slender nature of the inner sleeves. This study provides valuable insights into the design and analysis of offshore wind-turbine structures, highlighting the need for refined design formulas that account for shifts in shear-key placement and their structural implications.