• Title/Summary/Keyword: secure group key

Search Result 176, Processing Time 0.027 seconds

Member/Group License Mechanism for Secure and Flexible Sharing of Protected Contents in DRM Systems (DRM 기술로 보호된 컨텐츠의 융통성 있는 공유를 위한 멤버/그룹 라이선스 메커니즘)

  • Chang Hai Jin
    • The KIPS Transactions:PartC
    • /
    • v.11C no.6 s.95
    • /
    • pp.739-746
    • /
    • 2004
  • License mechanisms are the key elements in almost all DRM(digital rights management) systems. The license mechanisms are designed for the clear identification and enforcement of contents, principals, and usage rules in DRM systems. But current license mechanisms are lacking in the flexibility for the secure and efficient sharing of the contents among the members of a group such as a family or a part of an enterprise. This paper suggests a new license mechanism for efficient and secure sharing of contents in DRM systems among the members of a group. We named it member/group license mechanism. The mechanism extends the current license mechanisms by introducing new concepts such as group licenses, member licenses, and derivation relationships between licenses.

A Proposal of Secure and Efficient Dynamic Multicast Key Management Structure (안전하고 효율적인 동적 멀티캐스트 키 관리 구조 제안)

  • 박희운;이임영
    • Journal of Korea Multimedia Society
    • /
    • v.4 no.2
    • /
    • pp.145-160
    • /
    • 2001
  • With the rapid of computer applications and digital communication networks, group based applications on the open network have been common tendency. The multicast infrastructure has played an important researching part in this application area. However the conventional solutions to achieve the secure and efficient structure don't satisfy all requirements. In this study, we classified and analyzed several existing multicast key management structure on the safety, the efficiency and the strengthen. Based on the analysis, we developed a new secure and efficient multicast key management structure. By comparing various aspects, that the number of communication and computation, of the new and the conventional methods, we were able to demonstrate the effectiveness of the proposed method.

  • PDF

Multicast Secure Architecture based on PIM-SM (소규모 멀티캐스트를 기반으로 한 멀티캐스트 보안구조)

  • 김성선;이상순;정영목
    • Journal of the Korea Society of Computer and Information
    • /
    • v.6 no.2
    • /
    • pp.116-122
    • /
    • 2001
  • A conventional multicast secure protocol. MVMRP, CBT is designed for a large scaled r protocol so the PIM-SM (protect Independent Multicst-Sparse Mode) routing protocol which small number of clients, long distance path among the hosts and shortest path routing chara weak point of require it's own Core tree and re-keying when the traffic is pass through the ro In this study, proposes a architect for a licit information secure of join/leave to all the user or on-service user. With proposed architect, subgroups for multicast secure group mana will be divided by RP (Rendezvous-Point) unit and each RP has a subgroup manager. As a result, the transmitting time is shortened because there is no need to data translation by group key on data sending and the whole architecture size is samller than the other multicast secure architecture.

Implementation of Hybrid P2P Secure Multicast (혼합 P2P 보안 멀티캐스트 구현)

  • 문정환;송기범;방극인;안성수;이준
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2003.11b
    • /
    • pp.766-769
    • /
    • 2003
  • 최근 수 년간 클라이언트/서버 모델에서 발생하는 문제인 서버 병목 현상, DoS(Denial of Service) 공격, 그리고 시스템의 확장성에 따르는 비용 증가 등의 문제를 해결하기 위한 방법으로 P2P(Peer-to-Peer)의 프로토콜 개선과 통신 모델 개선에 대해서 연구가 활발히 진행되고 있다. 본 논문에서는 기존의 멀티캐스트 프로토콜들을 살펴보고 제안하는 멀티캐스트 프로토콜인 GSAKMP(Group Secure Association Key Management Protocol )를 이용한 보안 멀티캐스트 환경을 구현 한다.

  • PDF

Isonumber based Iso-Key Interchange Protocol for Network Communication

  • Dani, Mamta S.;Meshram, Akshaykumar;Pohane, Rupesh;Meshram, Rupali R.
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.2
    • /
    • pp.209-213
    • /
    • 2022
  • Key exchange protocol (KEP) is an essential setup to secure authenticates transmission among two or more users in cyberspace. Digital files protected and transmitted by the encryption of the files over public channels, a single key communal concerning the channel parties and utilized for both to encrypt the files as well as decrypt the files. If entirely done, this impedes unauthorized third parties from imposing a key optimal on the authorized parties. In this article, we have suggested a new KEP term as isokey interchange protocol based on generalization of modern mathematics term as isomathematics by utilizing isonumbers for corresponding isounits over the Block Upper Triangular Isomatrices (BUTI) which is secure, feasible and extensible. We also were utilizing arithmetic operations like Isoaddition, isosubtraction, isomultiplication and isodivision from isomathematics to build iso-key interchange protocol for network communication. The execution of our protocol is for two isointegers corresponding two elements of the group of isomatrices and cryptographic performance of products eachother. We demonstrate the protection of suggested isokey interchange protocol against Brute force attacks, Menezes et al. algorithm and Climent et al. algorithm.

Improvement of WEP Key transmission between APs, during STA Movement in Wireless Environment (무선 LAN 환경에서 단말 이동시 전송되는 AP간 WEP 키 전송 개선 방안)

  • Song, Il-Gyu;Hong, Choong-Seon;Lee, Dae-Young
    • The KIPS Transactions:PartC
    • /
    • v.11C no.2
    • /
    • pp.219-228
    • /
    • 2004
  • Wireless LAN(wireless Local Area Network) is constructed network environment by radio in indoors or outdoors environment and that to use electric wave or light instead of wire to client such as PC(Personal Computer), notebook, PDA in hub(Hub) in technological side. Now, among IEEE 802.11 WG(Working Group), there is TGf(Task Group F) that develop standard protocol between AP's(Access Point). In this group, proposed IAPP(Inter Access Point Protocol) to secure interoperability between AP producing in different manufacturer, this offers seamless connectivity between STA by sharing Security Context information or Layer 2 forwarding information between AP without passing through re-authentication process when STAs(Station) move by protocol to secure mobility between AP that differ in equal serve network. In this paper, I wish to suggest method that change avenue of communication of message to block information leakage that can occur at security message or WEP Key transmission between above AP, and uses public key to offer wireless area security little more.

Provably-Secure and Communication-Efficient Protocol for Dynamic Group Key Exchange (안전성이 증명 가능한 효율적인 동적 그룹 키 교환 프로토콜)

  • Junghyun Nam;Jinwoo Lee;Sungduk Kim;Seungjoo Kim;Dongho Won
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.4
    • /
    • pp.163-181
    • /
    • 2004
  • Group key agreement protocols are designed to solve the fundamental problem of securely establishing a session key among a group of parties communicating over a public channel. Although a number of protocols have been proposed to solve this problem over the years, they are not well suited for a high-delay wide area network; their communication overhead is significant in terms of the number of communication rounds or the number of exchanged messages, both of which are recognized as the dominant factors that slow down group key agreement over a networking environment with high communication latency. In this paper we present a communication-efficient group key agreement protocol and prove its security in the random oracle model under the factoring assumption. The proposed protocol provides perfect forward secrecy and requires only a constant number of communication rounds for my of group rekeying operations, while achieving optimal message complexity.

Group Key Agreement for Mobile Devices in Different Cells (서로 다른 셀의 모바일 장치간의 그룹키 동의 프로토콜)

  • Kim Jeeyeon;Choi Yeonyi;Kim Seungjoo;Won Dongho
    • Journal of KIISE:Information Networking
    • /
    • v.32 no.6
    • /
    • pp.651-658
    • /
    • 2005
  • Mobile communication has become more pervasive and it is considered as one of main concerns oi conferencing, multi-user games and etc. in mobile environment. These applications need to secure communication in group. Most of the published protocols are based on model which consists of a stationary base station and a cluster of mobile devices. In this paper, we have focused on the extended model of which participants are several base stations and mobile devices in different cells. We present a new group key protocol among mobile devices in different cells and analyze its security And we also look at how password authentication can be used to our group key agreement protocol. The mobile device's computing load may be reduced by using password authentication.

A Ternary Tree-based Authenticated Group Key Agreement For Dynamic Peer Group (동적 피어 그룹을 위한 삼진 트리방식의 인증된 그룹 키 합의 프로토콜)

  • Kim, Ho-Hee;Kim, Soon-Ja
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.6
    • /
    • pp.1253-1263
    • /
    • 2012
  • As a result of the increased popularity of group oriented applications, the design of an efficient authenticated group key agreement protocol has received a lot of attention. Lee et al. proposed a tree-based group key agreement protocol, which applies a ternary key tree structure and pairing-based cryptography to the key agreement of Dynamic Peer Group. In their protocol, only the group sponsor knows all member's session random keys computes all blinded keys. In addition, when the group sponsor leaves a group, all nodes of the tree should be changed. In this paper, we present the modified protocol that has several sponsors. Since a secret value for each member isn't given to the group sponsor, the key renewing of our protocol is more secure and efficient than that of Lee et al.'s protocol in the previous case. Therefore, our protocol is suitable to Dynamic Peer Groups.

An advanced key distribution mechanism and security protocol to reduce a load of the key management system (키 관리시스템의 부하절감을 위한 향상된 키 분배 메커니즘과 보안프로토콜)

  • Jeon, Jeong-Hoon
    • Journal of the Korea Society of Computer and Information
    • /
    • v.11 no.6 s.44
    • /
    • pp.35-47
    • /
    • 2006
  • In an Ubiquitous Environment, the growth of various services and equipment is forecasted to increase both the multicast users and diverse hacking attacks of the multicast key. Rapid increasing of multicast users and application security protocols reduce the performance of the Central key management system. Accordingly. We propose to elevate the functionality of the key management mechanism for greater efficiency and stability of the multicast services. in this paper The existing key management mechanism comparison and simulation will analyze these problems. We propose the advanced SMKD (Secure Multicast Key Distribution) mechanism application of the small group and key length control new security protocol by methods to solve these problems. The SMKD Model in this paper will help reduce loading the key distribution and encryption execution of a central key management system, and this model can also ensure stability to a central key management system by efficient key management.

  • PDF