• Title/Summary/Keyword: forward and backward secrecy

Search Result 19, Processing Time 0.019 seconds

Secure Group Key Agreement for IoT Environment (사물인터넷(IoT) 환경을 위한 안전한 그룹 키 관리 기법)

  • Lee, Su-Yeon
    • Convergence Security Journal
    • /
    • v.16 no.7
    • /
    • pp.121-127
    • /
    • 2016
  • Recently, the popularity of smart devices such as Wi-Fi and LTE has increased the use ratio of wireless dramatically. On the other hand, the use ratio of wired internet is decreasing. The IoT(Internet of Things) is not only for people but also for communication between people and things, and communication between things and things by connecting to a wireless without choosing a place. Along with the rapid spread of the IoT there is a growing concern about the threat of IoT security. In this paper, the proposed scheme is a efficiency group key agreement in IoT environment that guarantees secure communication among light-weight devices. The proposed scheme securely be able to communication with the group devices who share a group key, generated by own secret value and the public value. Such property is suitable to the environment which are required a local area and a group.

Efficient Batch Rekeying Algorithm for Contributory Multicasting Environment (Contributory 멀티 캐스트에서 그룹키 재분배를 위한 효율적인 일괄처리 알고리즘)

  • 서혜영;김상진;오희국
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.12a
    • /
    • pp.504-510
    • /
    • 2003
  • 안전한 멀티캐스트란 동적으로 그룹 멤버가 변하는 환경에서는 현재의 그룹 멤버만 데이터를 얻을 수 있도록 멀티캐스트하는 방법을 말한다. 이를 위해 그룹 멤버간에 그룹키를 공유하며, 이 키로 암호화하여 데이터를 멀티캐스트한다. 전방향 안전성(forward secrecy)과 후방향 안전성(backward secrecy)을 제공하기 위해 멤버가 가입하고 탈퇴할 때마다 공유키를 변경해야 한다. 이 때 확장성을 위해 그룹키의 변경이 그룹 전체에 미치는 영향은 최소화되어야 한다. 지금까지의 연구는 확장성 문제를 해결하기 위해 플랫한 그룹키 공유 구조에서 계층 구조로 변화해 왔으며, 그룹의 파티션을 용이하게 하고 중앙집중 방식의 문제를 극복하기 위해 중앙 키 서버를 사용하지 않고 그룹 멤버가 생성한 값을 계산을 통하여 그룹키를 생성하는 프로토콜로 변화해 오고 있다. 하지만 지금까지 제안된 안전한 멀티캐스트 방식은 멤버의 가입은 확장성을 갖추고 있지만 멤버의 탈퇴는 그렇지 못하며, 성능 측면에서 많은 개선이 있었지만 실제 응용에 사용되기에는 아직도 연산 측면에서 적절하지 못하다. 이 때문에 이 논문에서는 실제 응용에서 안전한 멀티캐스트를 효율적으로 사용할 수 있도록 그룹키 분배를 위한 중앙 서버를 사용하지 않는 환경에서 가입과 탈퇴가 일어날 때마다 개별적으로 처리하지 않고 일괄 처리하는 여러 알고리즘을 제안하고 그 성능을 분석한다.

  • PDF

An Efficient Group Key Agreement Using Hierarchical Key Tree in Mobile Environment

  • Cho, Seokhyang
    • Journal of the Korea Society of Computer and Information
    • /
    • v.23 no.2
    • /
    • pp.53-61
    • /
    • 2018
  • In this paper, the author proposes an efficient group key agreement scheme in a mobile environment where group members frequently join and leave. This protocol consists of basic protocols and general ones and is expected to be suitable for communications between a mobile device with limited computing capability and a key distributing center (or base station) with sufficient computing capability. Compared with other schemes, the performance of the proposed protocol is a bit more efficient in the aspects of the overall cost for both communication and computation where the computational efficiency of the scheme is achieved by using exclusive or operations and a one-way hash function. Also, in the aspect of security, it guarantees both forward and backward secrecy based on the computational Diffie-Hellman (CDH) assumption so that secure group communication can be made possible. Furthermore, the author proves its security against a passive adversary in the random oracle model.

An Efficient Variant of Self-Healing Group Key Distribution Scheme with Revocation Capability (자가 치료 기능과 취소 능력을 가진 효율적인 그룹키 분배 기법)

  • Kang Ju-Sung;Hong Dowon
    • The KIPS Transactions:PartC
    • /
    • v.12C no.7 s.103
    • /
    • pp.941-948
    • /
    • 2005
  • In the self-healing group key distribution scheme, users are capable of recovering lost group keys on their own without requesting additional transmission from the group manager, where there is no reliable network infrastructure. In this paper, we propose a new self-healing group key distribution scheme with revocation capability, which is optimal in terms of user memory storage and more efficient in terms of communication complexity than the previous results. We obtain a slightly improved result from (13) and (14) by using the new broadcasting method. In addition, we prove that our scheme has the properties of t-wise forward secrecy and t-wise backward secrecy, and extend this self-healing approach to the session key recovery scheme from a single broadcast message.

KMMR: An Efficient and scalable Key Management Protocol to Secure Multi-Hop Communications in large scale Wireless Sensor Networks

  • Guermazi, Abderrahmen;Belghith, Abdelfettah;Abid, Mohamed;Gannouni, Sofien
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.2
    • /
    • pp.901-923
    • /
    • 2017
  • Efficient key distribution and management mechanisms as well as lightweight ciphers are the main pillar for establishing secure wireless sensor networks (WSN). Several symmetric based key distribution protocols are already proposed, but most of them are not scalable, yet vulnerable to a small number of compromised nodes. In this paper, we propose an efficient and scalable key management and distribution framework, named KMMR, for large scale WSNs. The KMMR contributions are three fold. First, it performs lightweight local processes orchestrated into upward and downward tiers. Second, it limits the impact of compromised nodes to only local links. Third, KMMR performs efficient secure node addition and revocation. The security analysis shows that KMMR withstands several known attacks. We implemented KMMR using the NesC language and experimented on Telosb motes. Performance evaluation using the TOSSIM simulator shows that KMMR is scalable, provides an excellent key connectivity and allows a good resilience, yet it ensures both forward and backward secrecy. For a WSN comprising 961 sensor nodes monitoring a 60 hectares agriculture field, KMMR requires around 2.5 seconds to distribute all necessary keys, and attains a key connectivity above 96% and a resilience approaching 100%. Quantitative comparisons to earlier work show that KMMR is more efficient in terms of computational complexity, required storage space and communication overhead.

A Study on Weaknesses of Sun et al.'s Conditional Access System in Pay-TV Broadcasting Systems (Pay-TV 방송 시스템을 위한 Sun 등이 제안한 접근제어 시스템의 취약점 분석에 관한 연구)

  • Kim, Jung-Yoon;Kang, Seong-Yong;Jang, Hak-Beom;Choi, Hyoung-Kee
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2011.04a
    • /
    • pp.808-811
    • /
    • 2011
  • Sun 등은 pay-TV 를 위한 새로운 접근제어 모델을 제안하였다. 그들의 모델은 서비스 제공자와 사용자 간의 형평성 (fairness)을 보장하고, 사용자에게 편의 (convenience)를 제공한다. 또한, Sun 등은 그들이 제안한 접근제어 모델을 지원하기 위한 새로운 접근제어 시스템을 제안하였다. 그들이 제안한 시스템은 대규모 그룹에도 적용할 수 있도록 확장 가능한 (scalable) 키 관리를 수행한다. 그러나 그들의 시스템은 pay-TV 의 핵심 보안 요구사항인 후방향 안전성 및 전방향 안전성(backward/forward secrecy)을 만족하지 못할 뿐 아니라, 공모 공격 (collusion attack)에 대한 취약점이 존재하고, 공격에 대한 낮은 복원 능력 (poor reparability)을 갖는다. 본 논문에서는 공격 시나리오를 통해 Sun 등이 제안한 시스템의 보안 문제점을 분석하고 그 결과를 제시한다.

Key-Agreement Protocol between IoT and Edge Devices for Edge Computing Environments (에지 컴퓨팅 환경을 위한 IoT와 에지 장치 간 키 동의 프로토콜)

  • Choi, Jeong-Hee
    • Journal of Convergence for Information Technology
    • /
    • v.12 no.2
    • /
    • pp.23-29
    • /
    • 2022
  • Recently, due to the increase in the use of Internet of Things (IoT) devices, the amount of data transmitted and processed to cloud computing servers has increased rapidly. As a result, network problems (delay, server overload and security threats) are emerging. In particular, edge computing with lower computational capabilities than cloud computing requires a lightweight authentication algorithm that can easily authenticate numerous IoT devices.In this paper, we proposed a key-agreement protocol of a lightweight algorithm that guarantees anonymity and forward and backward secrecy between IoT and edge devices. and the proposed algorithm is stable in MITM and replay attacks for edge device and IoT. As a result of comparing and analyzing the proposed key-agreement protocol with previous studies, it was shown that a lightweight protocol that can be efficiently used in IoT and edge devices.

A Polynomial-based Study on the Protection of Consumer Privacy (소비자 프라이버시 보호에 관한 다항식 기반 연구)

  • Piao, Yanji;Kim, Minji
    • Journal of Information Technology Services
    • /
    • v.19 no.1
    • /
    • pp.145-158
    • /
    • 2020
  • With the development and widespread application of online shopping, the number of online consumers has increased. With one click of a mouse, people can buy anything they want without going out and have it sent right to the doors. As consumers benefit from online shopping, people are becoming more concerned about protecting their privacy. In the group buying scenario described in our paper, online shopping was regarded as intra-group communication. To protect the sensitive information of consumers, the polynomial-based encryption key sharing method (Piao et al., 2013; Piao and Kim, 2018) can be applied to online shopping communication. In this paper, we analyze security problems by using a polynomial-based scheme in the following ways : First, in Kamal's attack, they said it does not provide perfect forward and backward secrecy when the members leave or join the group because the secret key can be broken in polynomial time. Second, for simultaneous equations, the leaving node will compute the new secret key if it can be confirmed that the updated new polynomial is recomputed. Third, using Newton's method, attackers can successively find better approximations to the roots of a function. Fourth, the Berlekamp Algorithm can factor polynomials over finite fields and solve the root of the polynomial. Fifth, for a brute-force attack, if the key size is small, brute force can be used to find the root of the polynomial, we need to make a key with appropriately large size to prevent brute force attacks. According to these analyses, we finally recommend the use of a relatively reasonable hash-based mechanism that solves all of the possible security problems and is the most suitable mechanism for our application. The study of adequate and suitable protective methods of consumer security will have academic significance and provide the practical implications.

A New Secure Multicast Protocol in Micro-Mobility Environments using Secure Group Key (마이크로 모빌리티 환경에서 보안 그룹키를 이용한 안전한 멀티캐스트 프로토콜)

  • Kang, Ho-Seok;Shim, Young-Chul
    • The KIPS Transactions:PartC
    • /
    • v.15C no.6
    • /
    • pp.573-586
    • /
    • 2008
  • The improved performance and miniaturization of computer and the improvement of wireless communication technology have enabled the emergence of many high quality services. Among them multicast services are receiving much attention and their usage is increasing due to the increase of Internet multimedia services such as video conference, multimedia stream, internet TV, etc. Security plays an important role in mobile multicast services. In this paper, we proposed a secure multicast protocol for a hierarchical micro-mobility environment. The proposed secure multicast protocol provides security services such as authentication, access control, confidentiality and integrity using mechanisms including symmetric/asymmetric key crypto-algorithms and capabilities. To provide forward/backward secrecy and scalability, we used sub-group keys based on the hierarchical micro-mobility environment. With this security services, it is possible to guard against all kinds of security attacks performed by illegal mobile nodes. Attacks executed by internal nodes can be thwarted except those attacks which delete packet or cause network resources to be wasted. We used simulator to measure the performance of proposed protocol. As a result, the simulation showed that effect of these security mechanisms on the multicast protocol was not too high.