• 제목/요약/키워드: Group-Key

검색결과 2,485건 처리시간 0.029초

VANET에서 ECDH 기반 그룹키를 이용한 그룹간 인증 설계 (A Design of Group Authentication by using ECDH based Group Key on VANET)

  • 이병관;정용식;정은희
    • 한국산업정보학회논문지
    • /
    • 제17권7호
    • /
    • pp.51-57
    • /
    • 2012
  • 본 논문에서는 안전한 V2V 통신과 V2I 통신을 보장하는 ECDH(Elliptic Curve Diffie Hellman) 기반 그룹키를 제안하였다. 본 논문에서 제안하는 ECDH기반 그룹키는 AAA 서버를 사용하지 않고 차량과 차량사이의 그룹키인 VGK(Vehicular Group Key), 차량 그룹 사이의 그룹키인 GGK(Globak Group Key), 그리고 차량과 RSU사이의 그룹키인 VRGK(Vehicular and RSU Group Key)를 ECDH 알고리즘을 이용하여 생성한다. 차량과 RSU 사이의 그룹키인 VRGK는 현재 RSU에서 다음 RSU에게로 RGK(RSU Group Key)로 암호화하여 안전한 채널을 통하여 전달하기 때문에 완벽한 순방향 기밀(Perfect Forward Secrecy) 보안 서비스가 제공된다. 또한, 메시지를 전송한 차량이 해당 그룹의 구성원인지를 그룹키 이용하여 확인함으로써 Sybil공격을 탐지할 수 있다. 그리고 그룹간의 안전한 통신으로 불필요한 네트워크 트래픽이 발생하지 않으므로 메시지 전송 시간 및 서버의 오버헤드를 줄일 수 있다.

An Efficient Renewal Mechanism of Group Key Employing the Fiat-Shamir Method on Mobile Communications

  • Tak, Dong-Gil;Lee, Yeo-Jin;Lee, Jae-Hoon;Chung, Il-Yong
    • 한국멀티미디어학회논문지
    • /
    • 제9권12호
    • /
    • pp.1649-1656
    • /
    • 2006
  • Renewal of the group key on the mobile communication needs it can be not re-shared by all members of the group with the exception of excluded members but also prevented from making a fraudulent use of group key due to leakage of security information for terminal. In this paper, we propose an efficient renewal mechanism of group key in order for all members of the group to be able to get digital information and to perform the renewal of group key employing the Fiat-Shamir method. It can guarantee the security of a group key since a terminal renews a group key by using security information of an excluded terminal and the previous group key.

  • PDF

Secure and Efficient Tree-based Group Diffie-Hellman Protocol

  • Hong, Sung-Hyuck
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제3권2호
    • /
    • pp.178-194
    • /
    • 2009
  • Current group key agreement protocols(often tree-based) involve unnecessary delays because members with low-performance computer systems can join group key computation. These delays are caused by the computations needed to balance a key tree after membership changes. An alternate approach to group key generation that reduces delays is the dynamic prioritizing mechanism of filtering low performance members in group key generation. This paper presents an efficient tree-based group key agreement protocol and the results of its performance evaluation. The proposed approach to filtering of low performance members in group key generation is scalable and it requires less computational overhead than conventional tree-based protocols.

A Novel Authenticated Group Key Distribution Scheme

  • Shi, Run-hua;Zhong, Hong;Zhang, Shun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권2호
    • /
    • pp.935-949
    • /
    • 2016
  • In this paper, we present a novel authenticated group key distribution scheme for large and dynamic multicast groups without employing traditional symmetric and asymmetric cryptographic operations. The security of our scheme is mainly based on the basic theories for solving linear equations. In our scheme, a large group is divided into many subgroups, where each subgroup is managed by a subgroup key manager (SGKM) and a group key generation center (GKGC) further manages all SGKMs. The group key is generated by the GKGC and then propagated to all group members through the SGKMs, such that only authorized group members can recover the group key but unauthorized users cannot. In addition, all authorized group members can verify the authenticity of group keys by a public one-way function. The analysis results show that our scheme is secure and efficient, and especially it is very appropriate for secure multicast communications in large and dynamic client-server networks.

Reducing Rekeying Time Using an Integrated Group Key Agreement Scheme

  • Gu, Xiaozhuo;Zhao, Youjian;Yang, Jianzu
    • Journal of Communications and Networks
    • /
    • 제14권4호
    • /
    • pp.418-428
    • /
    • 2012
  • With the requirement for providing multiple levels of access control for group members, many group key management schemes designed for hierarchical access control have been put forward. However, most of these schemes focus on the efficiency of group key establishment and rekeying in centralized environments. This paper proposes an integrated group key agreement (IGK) scheme for contributory environments. The IGK scheme employs the integrated key graph to remove key redundancies existing in single key trees, and reduces key establishment and rekeying time while providing hierarchical access control. Performance analyses and simulations conducted with respect to computation and communication overheads indicate that our proposed IGK scheme is more efficient than the independent group key agreement scheme.

이동네트워크 환경에서의 그룹키 관리구조 (A Group Key Management Architecture in Mobile Network Environments)

  • 박영호
    • 정보보호학회논문지
    • /
    • 제12권2호
    • /
    • pp.89-100
    • /
    • 2002
  • 본 논문에서는 안전한 그룹통신을 위한 그룹키 관리 기법을 기반으로 이동네트워크 환경에서의 그룹키 관리 구조와 멤버의 인종과 키 설정을 위한 프로토콜을 제안한다. 기존의 대부분의 그룹키 관리기법들이 초기의 키 서버와 멤버간의 안전한 공유키 설정을 위해 공개키 기반의 인증서 교환을 이용하였으나, 본 논문에서는 인증서의 교환과 검증으로 인한 대역폭 소모의 효율성을 위해 ICPK를 이용해서 그룹 내에서의 멤버의 인증과 키 교환에 이용하도록 한다. 또한, 전체 그룹을 이동호스트들에 대한 셀 그룹과 셀 그룹 관리자들에 대한 제어그룹으로 구분하여 셀 그룹마다 셀 그룹 관리자가 관리함으로써 멤버십의 변경으로 인한 영향을 지역적으로 한정시킨다.

Group Key Agreement From Signcryption

  • Lv, Xixiang;Li, Hui
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제6권12호
    • /
    • pp.3338-3351
    • /
    • 2012
  • There is an intuitive connection between signcryption and key agreement. Such a connector may lead to a novel way to construct authenticated and efficient group key agreement protocols. In this paper, we present a primary approach for constructing an authenticated group key agreement protocol from signcryption. This approach introduces desired properties to group key agreement. What this means is that the signcryption gives assurance to a sender that the key is available only to the recipient, and assurance to the recipient that the key indeed comes from the sender. Following the generic construction, we instantiate a distributed two-round group key agreement protocol based on signcryption scheme given by Dent [8]. We also show that this concrete protocol is secure in the outsider unforgeability notion and the outsider confidentiality notion assuming hardness of the Gap Diffie-Hellman problem.

A Provable Authenticated Certificateless Group Key Agreement with Constant Rounds

  • Teng, Jikai;Wu, Chuankun
    • Journal of Communications and Networks
    • /
    • 제14권1호
    • /
    • pp.104-110
    • /
    • 2012
  • Group key agreement protocols allow a group of users, communicating over a public network, to establish a shared secret key to achieve a cryptographic goal. Protocols based on certificateless public key cryptography (CL-PKC) are preferred since CL-PKC does not need certificates to guarantee the authenticity of public keys and does not suffer from key escrow of identity-based cryptography. Most previous certificateless group key agreement protocols deploy signature schemes to achieve authentication and do not have constant rounds. No security model has been presented for group key agreement protocols based on CL-PKC. This paper presents a security model for a certificateless group key agreement protocol and proposes a constant-round group key agreement protocol based on CL-PKC. The proposed protocol does not involve any signature scheme, which increases the efficiency of the protocol. It is formally proven that the proposed protocol provides strong AKE-security and tolerates up to $n$-2 malicious insiders for weak MA-security. The protocol also resists key control attack under a weak corruption model.

안전한 멀티캐스트 통신을 위한 효율적인 그룹키 관리 프로토콜 (Effective group key management protocol for secure multicast communication)

  • 이현종;김진철;오영환
    • 한국통신학회논문지
    • /
    • 제28권7C호
    • /
    • pp.733-742
    • /
    • 2003
  • 유니캐스트와는 달리 멀티캐스트 환경에는 상당히 많은 전송 링크가 존재하기 때문에 그 만큼 보안을 위협하는 요소들이 많이 존재한다. 따라서 안전한 멀티캐스트 통신을 위해서는 멀티캐스트 트래픽을 보호하는 메커니즘이 필수적이고 이러한 메커니즘의 핵심적인 요소 기술은 그룹키를 효율적으로 그룹 구성원들에게 분배하는 것이다. 멀티캐스트 환경에서 보안성을 제공하기 위해 최근가지 진행되어 오고 있는 연구들은 대부분 그룹키 분배에 관련된 것들이다. 본 논문에서는 멀티캐스트 환경에서 키 서버의 트래픽 집중을 효율적으로 분산시킬 수 있는 그룹키 관리 구조를 제안하였다. 제안한 프로토콜은 분산된 키 관리 구조와 서브 그룹 단위로 그룹키를 갱신한다. 시뮬레이션을 통하여 제안한 멀티캐스트 그룹키 관리 프로토콜을 기존의 연구들과 비교한 결과 가입 및 탈퇴 지연시간과 데이터 전송 지연 시간 측면에서 향상된 성능을 나타냄을 알 수 있었다.

HRKT: A Hierarchical Route Key Tree based Group Key Management for Wireless Sensor Networks

  • Jiang, Rong;Luo, Jun;Wang, Xiaoping
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제7권8호
    • /
    • pp.2042-2060
    • /
    • 2013
  • In wireless sensor networks (WSNs), energy efficiency is one of the most essential design considerations, since sensor nodes are resource constrained. Group communication can reduce WSNs communication overhead by sending a message to multiple nodes in one packet. In this paper, in order to simultaneously resolve the transmission security and scalability in WSNs group communications, we propose a hierarchical cluster-based secure and scalable group key management scheme, called HRKT, based on logic key tree and route key tree structure. The HRKT scheme divides the group key into cluster head key and cluster key. The cluster head generates a route key tree according to the route topology of the cluster. This hierarchical key structure facilitates local secure communications taking advantage of the fact that the nodes at a contiguous place usually communicate with each other more frequently. In HRKT scheme, the key updates are confined in a cluster, so the cost of the key updates is reduced efficiently, especially in the case of massive membership changes. The security analysis shows that the HRKT scheme meets the requirements of group communication. In addition, performance simulation results also demonstrate its efficiency in terms of low storage and flexibility when membership changes massively.