• Title/Summary/Keyword: Secure group communication

Search Result 162, Processing Time 0.023 seconds

The Software Architecture of A Secure and Efficient Group Key Agreement Protocol

  • Lopez-Benitez, Noe
    • Journal of Convergence Society for SMB
    • /
    • v.4 no.3
    • /
    • pp.21-25
    • /
    • 2014
  • Group communications are becoming popular in Internet applications such as video conferences, on-line chatting programs, games, and gambling. Secure and efficient group communication is needed for message integration, confidentiality, and system usability. However, the conventional group key agreement protocols are too much focused on minimizing the computational overhead by concentrating on generating the common group key efficiently for secure communication. As a result, the common group key is generated efficiently but a failure in authentication allows adversaries to obtain valuable information during the group communication. After achieving the secure group communication, the secure group communication should generate the group key efficiently and distribute it to group members securely, so the balance of security and system usage must be considered at the same time. Therefore, this research proposes the software architecture model of a secure and efficient group communication that will be imbedded into networking applications.

  • PDF

Biometric Certificate on Secure Group Communication

  • Han, Kun-Hee
    • Journal of Convergence Society for SMB
    • /
    • v.4 no.4
    • /
    • pp.25-29
    • /
    • 2014
  • Security is a primary concern in group communication, and secure authentication is essential to establishing a secure group communication. Most conventional authentications consist of knowledge-based and token-based methods. One of the token-based methods is a X.509 certificate, which is used under a Public Key Infrastructure (PKI); it is the most well-known authentication system in a distributed network environment. However, it has a well-known weakness, which only proves the belonging of a certificate. PKI cannot assure identity of a person. The conventional knowledge-based and token-based methods do not really provide positive personal identification because they rely on surrogate representations of the person's identity. Therefore, I propose a secure X.509 certificate with biometric information to assure the identity of the person who uses the X.509 certificate in a distributed computing environment.

  • PDF

Secure Group Communication with Dynamic Membership Change in Ad Hoc Networks

  • Kim, Hee-Youl
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.5 no.9
    • /
    • pp.1668-1683
    • /
    • 2011
  • The importance of secure communication between only legitimate group members in ad hoc networks has been growing in recent years. Due to the ad hoc nature the scalability on dynamic membership change is a major concern. However, the previous models require at least O(log n) communication cost for key update per each membership change, which imposes a heavy burden on the devices. In this paper we present a scalable model that supports communication-efficient membership change in ad hoc networks by exclusionary keys and RSA functions. The multicast cost for key update is extremely low, that is O(1) , and one-to-one communications occur mostly in neighboring devices.

Efficient Group Key Agreement Protocol (EGKAP) using Queue Structure (큐 구조를 이용한 효율적인 그룹 동의 방식)

  • Hong, Sung-Hyuck
    • Journal of Digital Convergence
    • /
    • v.10 no.4
    • /
    • pp.217-222
    • /
    • 2012
  • Group communication on the Internet is exploding in popularity. Video conferencing, Enterprise IM, desktop sharing, and numerous forms of e-commerce are but a few examples of the ways in which the Internet is being used for business. The growing use of group communication has highlighted the need for advances in security. There are several approaches to securing user identities and other information transmitted over the Internet. One of the foundations of secure communication is key management, a building block for encryption, authentication, access control, and authorization.

Secure Subgroup and Group Communication Service for TETRA System (TETRA 시스템을 위한 안전한 소그룹과 그룹통신 서비스)

  • 이수연;정진욱
    • Convergence Security Journal
    • /
    • v.3 no.1
    • /
    • pp.31-37
    • /
    • 2003
  • This paper proposed a model supporting secure mechanism both group communication service and subgroup communication service of TETRA system that the standard developed by the technical committee Radio Equipment and Systems(RES) of the European Telecommunications Standards Institute(ETSI) provides a pure digital information technology for the transmission of speech and data. In each scheme, members in a subgroup maintains its subgroup key, which is not distributed, but computed by each member in the subgroup only with his own secret information and public values and secure subgroup members in a same subgroup can communication securely each other by using their subgroup key. Also, all members in group can share securely a group key. In communication services of TETRA system, this model supports mechanism for both group and subgroup communication are simultaneously needed.

  • PDF

Hierarchical VPN Configuration Method using SCG(Secure Communication Group) and Its Characteristics (SCG(Secure Communication Group)을 이용한 계층적 VPN(Virtual Private Network) 구성 및 특성)

  • Park, Chan-Woo;Han, Chi-Moon
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.38 no.11
    • /
    • pp.9-18
    • /
    • 2001
  • Currently most of VPNs within internet has only capability to protect cooperate data. Recently, various types of VPNs are being studied based on the concept of SCG(Secure Communication Group). This paper analyses the problems of path-definition method and area-definition method of VPNs using SCG technology, and discusses the possible models among VPNs using SCG technology. This paper proposes the hierarchal VPN configuration method using SCG number and internet based area definition method, and analyze the characteristics of the proposed VPN model on the point of the authentication frequency and the number of managements keys.

  • PDF

Efficient and Secure Group Key Generation Protocol for Small and Medium Business

  • Jung, Hyun Soo
    • Journal of Convergence Society for SMB
    • /
    • v.4 no.4
    • /
    • pp.19-23
    • /
    • 2014
  • Group communication is becoming increasingly popular in Internet applications such as videoconferences, online chatting programs, games, and gambling. For secure communications, the integrity of messages, member authentication, and confidentiality must be provided among group members. To maintain message integrity, all group members use the Group Key (GK) for encrypting and decrypting messages while providing enough security to protect against passive attacks. Tree-based Group Diffie-Hellman (TGDH) is an efficient group key agreement protocol to generate the GK. TGDH assumes all members have an equal computing power. One of the characteristics of distributed computing and grid environments is heterogeneity; the member can be at a workstation, a laptop or even a mobile computer. Member reordering in the TDGH protocol could potentially lead to an improved protocol; such reordering should capture the heterogeneity of the network as well as latency. This research investigates dynamic reordering mechanisms to consider not only the overhead involved but also the scalability of the proposed protocol.

  • PDF

A Secure Group Communication Scheme for Mobile Agents using the Hierarchical Overlay Ring (오버레이 링을 이용한 이동 에이전트 간의 안전한 그룹 통신 기법)

  • Jung, Young-Woo;Choi, Jung-Hwan;Ko, Kwang-Sun;Kim, Gu-Su;Eom, Young-Ik
    • The KIPS Transactions:PartA
    • /
    • v.14A no.6
    • /
    • pp.333-340
    • /
    • 2007
  • In multi agent systems, various inter agent communication models have been proposed, and, especially, there are several group communication schemes proposed so far, where some schemes guarantees transparent communication among the agents. However, in mobile agent environments, we require new group communication schemes that consider topology changes caused by mobile agent migrations. Also, these group communication schemes should be secure in order for them to be practical. In this paper, we propose a secure group communication scheme using the hierarchical overlay ring structure of mobile agents. The proposed scheme uses the ring channel in order to cope adaptively with the change of ring topology. The ring channel has basic information for construction of the ring and is managed only by the mobile agent platforms. Therefore, each mobile agent need not directly handle the ring channel and it can perform group communication without any consideration on the change of the ring topology.

A Study on Efficient Group Member Authentication and Key Management Scheme for Multicast Security in MANET (MANET에서 멀티캐스트 보안을 위한 효율적인 그룹 멤버 인증 및 키 관리 기법 연구)

  • Yang, Hwanseok
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.13 no.4
    • /
    • pp.115-123
    • /
    • 2017
  • The mutual cooperation among nodes is very important because mobile nodes participating in MANET communicate with limited resources and wireless environment. This characteristic is important especially in environment that supports group communication. In order to support the secure multicast environment, it is important enough to affect performance to provide accurate authentication method for multicast group members and increase the integrity of transmitted data. Therefore, we propose a technique to provide the multicast secure communication by providing efficient authentication and group key management for multicast member nodes in this paper. The cluster structure is used for authentication of nodes in the proposed technique. In order to efficient authentication of nodes, the reliability is measured using a combination of local trust information and global trust information measured by neighboring nodes. And issuing process of the group key has two steps. The issued security group key increases the integrity of the transmitted data. The superiority of the proposed technique was confirmed by comparative experiments.

Application Driven Cluster Based Group Key Management with Identifier in Mobile Wireless Sensor Networks

  • Huh, Eui-Nam;Nahar Sultana
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.1 no.1
    • /
    • pp.1-17
    • /
    • 2007
  • This paper proposes and analyzes a scalable and an efficient cluster based group key management protocol by introducing identity based infrastructure for secure communication in mobile wireless sensor networks. To ensure scalability and dynamic re-configurability, the system employs a cluster based approach by which group members are separated into clusters and the leaders of clusters securely communicate with each other to agree on a group key in response to changes in membership and member movements. Through analysis we have demonstrated that our protocol has a high probability of being resilient for secure communication among mobile nodes. Finally, it is established that the proposed scheme is efficient for secure positioning in wireless sensor networks.