1,306 results on '"Group key"'
Search Results
52. Secure data-sharing using distributed environmental matching keys.
- Author
-
Tsai, Kun-Lin and Leu, Fang-Yie
- Subjects
INFORMATION sharing ,INFORMATION technology security ,DISTRIBUTED computing ,CLOUD storage ,DATA encryption ,COMPUTER hacking - Abstract
In the past decade, with the development of data-sharing on cloud storage, people can access their personal or commercial data stored in different systems or devices anytime and anywhere. However, the shared data is distributed over many cloud storages. This may increase the risk of unauthorized access or even insider threats. Many commercial cloud storages provide data encryption service with extra charge; however, such service often encrypts data by using only one encryption key. When the authorized users of one group would like to access the shared data, they need to own the same decryption key, i.e., group key, which may rise the risk of data leakage, especially when the key is hacked. Multi-key encryption is another way to protect the shared data. But it is hard to manage multiple keys and share them with other authorized users, especially in a cloud environment. To provide a secure and effective data sharing method in a cloud environment, in this paper, we construct a secure cloud data encryption protocol, named the E nvironmental Ma tching key based D ata- S haring protocol (EMaDS in short). The EMaDS encrypts shared data by using one encryption key which combines several environmental matching keys derived from authorized user’s password and a trust device’s hardware/software configuration. Our security analyses show that the EMaDS is able to resist machine-specific data leakage, replay attack, eavesdropping attack, impersonation attack, forgery attack, and known-key attack. Besides, the mathematical proof also shows the probability with which to generate the same environmental matching key by using the same trusted device is less than 1 w m × w ! , where w is the number of parameters of a trusted device, and m is the number of parameters chosen for generating environmental matching key. When the trusted device is different, it is absolutely impossible to generate the same environmental matching key. These analyses conclude that the EMaDS is very suitable for group data sharing under heterogeneous environments and is practically useful in business. [ABSTRACT FROM AUTHOR]
- Published
- 2017
- Full Text
- View/download PDF
53. LIMAP: A Lightweight Multilayer Authentication Protocol for WBAN
- Author
-
Amit Banerjee, Devanshi Chadha, Stavros Shiaeles, Anjali Vashisth, Purbasha Das, and S. Ananda Kumar
- Subjects
Authentication ,business.industry ,Computer science ,Hash function ,Computer Science Applications ,Software ,Authentication protocol ,Key (cryptography) ,Wireless ,Electrical and Electronic Engineering ,business ,Protocol (object-oriented programming) ,Computer network ,Group key - Abstract
Wireless Body Area Networks (WBANs) are emerging technologies used in the medicinal market for various applications. They connect sensors throughout the human body and hence possibly used to monitor health. However, one of the significant disadvantages of WBANs is notable security and protection problems that need rectification to protect critical data. In previous researches, WBANs have single-layer authentication protocols that are not compatible with their device design qualities, and malicious attackers can take advantage of this. For this purpose, this work has introduced a lightweight and multilayer authentication protocol for WBANs, which uses one-to-one group authentication and group key development algorithm with low software costs to communicate between personal digital assistants and sensor hubs. This model presents the Elliptical Curve Algorithm using Foci calculation, which provides low computing cost, high security, etc., that further integrates with the hash function. Finally, the security and implementation analysis reveal the stability and effectiveness of our convention. All key generations and validations used in our protocol implemented are for better performance and efficiency.
- Published
- 2021
54. Cryptanalysis and Improvement in Multi-Party Quantum Key Distribution Protocol with New Bell States Encoding Mode
- Author
-
Lung Chiu, Chun-Wei Yang, Jason Lin, and Chia Wei Tsai
- Subjects
Bell state ,Physics and Astronomy (miscellaneous) ,Computer science ,business.industry ,General Mathematics ,Eavesdropping ,Quantum key distribution ,law.invention ,Mode (computer interface) ,law ,Key (cryptography) ,Cryptanalysis ,business ,Protocol (object-oriented programming) ,Group key ,Computer network - Abstract
Ma et al. [Int. J. Theor. Phys. (2021): 1328–1338] proposed a multi-party quantum key distribution (MQKD) protocol using Bell states, in which multiple participants can distribute a group key efficiently. However, this study indicates that Ma et al.’s protocol has two security loopholes. First, an attacker can obtain the pre-shared key Ks using an eavesdropping attack. Second, the attacker uses an intercept-and-resend attack to steal the group key shared among the participants without being detected. An improved MQKD protocol is proposed to overcome these loopholes.
- Published
- 2021
55. Secure Cluster Header Election Techniques in Sensor Network
- Author
-
Lee, Pungho, Kim, Jimmook, Han, Insung, Ryou, Hwangbin, Ahn, Woo Hyun, Hutchison, David, editor, Kanade, Takeo, editor, Kittler, Josef, editor, Kleinberg, Jon M., editor, Mattern, Friedemann, editor, Mitchell, John C., editor, Naor, Moni, editor, Nierstrasz, Oscar, editor, Pandu Rangan, C., editor, Steffen, Bernhard, editor, Sudan, Madhu, editor, Terzopoulos, Demetri, editor, Tygar, Doug, editor, Vardi, Moshe Y., editor, Weikum, Gerhard, editor, Thulasiraman, Parimala, editor, He, Xubin, editor, Xu, Tony Li, editor, Denko, Mieso K., editor, Thulasiram, Ruppa K., editor, and Yang, Laurence T., editor
- Published
- 2007
- Full Text
- View/download PDF
56. Key Establishment in Heterogeneous Self-organized Networks
- Author
-
Taban, Gelareh, Safavi-Naini, Rei, Hutchison, David, editor, Kanade, Takeo, editor, Kittler, Josef, editor, Kleinberg, Jon M., editor, Mattern, Friedemann, editor, Mitchell, John C., editor, Naor, Moni, editor, Nierstrasz, Oscar, editor, Pandu Rangan, C., editor, Steffen, Bernhard, editor, Sudan, Madhu, editor, Terzopoulos, Demetri, editor, Tygar, Doug, editor, Vardi, Moshe Y., editor, Weikum, Gerhard, editor, Stajano, Frank, editor, Meadows, Catherine, editor, Capkun, Srdjan, editor, and Moore, Tyler, editor
- Published
- 2007
- Full Text
- View/download PDF
57. On Threshold Self-healing Key Distribution Schemes
- Author
-
Sáez, Germán, Hutchison, David, editor, Kanade, Takeo, editor, Kittler, Josef, editor, Kleinberg, Jon M., editor, Mattern, Friedemann, editor, Mitchell, John C., editor, Naor, Moni, editor, Nierstrasz, Oscar, editor, Pandu Rangan, C., editor, Steffen, Bernhard, editor, Sudan, Madhu, editor, Terzopoulos, Demetri, editor, Tygar, Dough, editor, Vardi, Moshe Y., editor, Weikum, Gerhard, editor, and Smart, Nigel P., editor
- Published
- 2005
- Full Text
- View/download PDF
58. An Enhanced One Way Function Tree Rekey Protocol Based on Chinese Remainder Theorem
- Author
-
Varthini, B. Parvatha, Valli, S., Hutchison, David, editor, Kanade, Takeo, editor, Kittler, Josef, editor, Kleinberg, Jon M., editor, Mattern, Friedemann, editor, Mitchell, John C., editor, Naor, Moni, editor, Nierstrasz, Oscar, editor, Pandu Rangan, C., editor, Steffen, Bernhard, editor, Sudan, Madhu, editor, Terzopoulos, Demetri, editor, Tygar, Dough, editor, Vardi, Moshe Y., editor, Weikum, Gerhard, editor, Yolum, pInar, editor, Güngör, Tunga, editor, Gürgen, Fikret, editor, and Özturan, Can, editor
- Published
- 2005
- Full Text
- View/download PDF
59. Self-healing Key Distribution Schemes with Sponsorization
- Author
-
Sáez, Germán, Hutchison, David, Series editor, Kanade, Takeo, Series editor, Kittler, Josef, Series editor, Kleinberg, Jon M., Series editor, Mattern, Friedemann, Series editor, Mitchell, John C., Series editor, Naor, Moni, Series editor, Nierstrasz, Oscar, Series editor, Pandu Rangan, C., Series editor, Steffen, Bernhard, Series editor, Sudan, Madhu, Series editor, Terzopoulos, Demetri, Series editor, Tygar, Dough, Series editor, Vardi, Moshe Y., Series editor, Weikum, Gerhard, Series editor, Dittmann, Jana, editor, Katzenbeisser, Stefan, editor, and Uhl, Andreas, editor
- Published
- 2005
- Full Text
- View/download PDF
60. Dynamic accumulators-based authenticated group key management scheme for heterogeneous wireless sensor network
- Author
-
Xiao-rui ZHONG and Chun-guang MA
- Subjects
wireless sensor network ,key management ,group key ,dynamic accumulators ,authentication ,Telecommunication ,TK5101-6720 - Abstract
Witnesses of a dynamic accumulator (DA) can ensure whether an object has been accumulated.On the basis of this,node membership in a cluster was verified and a novel authenticated group key management protocol was proposed,which supports node revocation and addition.In order to establish a group key for a cluster,each member provides their assigned number to join accumulation.DAAG can not only guarantee the confidentiality of witnesses,but also keep non-members from calculating novel group keys by binding witness with group key update.The security and performance analyses show that DAAG is resistant against replay attack,forgery attack and collusion attack,and can provide forward security and backward security.
- Published
- 2014
- Full Text
- View/download PDF
61. Anonymous Authentication and Key Agreement Scheme Combining the Group Key for Vehicular Ad Hoc Networks
- Author
-
Dongbing Zhang, Mei Sun, Yuyan Guo, and Mingming Jiang
- Subjects
Authentication ,Multidisciplinary ,Vehicular ad hoc network ,Article Subject ,General Computer Science ,business.industry ,Computer science ,Wireless ad hoc network ,020206 networking & telecommunications ,020302 automobile design & engineering ,QA75.5-76.95 ,02 engineering and technology ,Random oracle ,Public-key cryptography ,0203 mechanical engineering ,Electronic computers. Computer science ,0202 electrical engineering, electronic engineering, information engineering ,Key (cryptography) ,Wireless ,business ,Computer network ,Group key - Abstract
Vehicular ad hoc network (VANET) is a multihop mobile wireless communication network that can realize many vehicle-related applications through multitop communication. In the open wireless communication environment, security and privacy protection are important contents of VANET research. The most basic method of VANET privacy protection is anonymous authentication. Even through, there are many existing schemes to provide anonymous authentication for VANETs. Many existing schemes suffer from high computational cost by using bilinear pairing operation or need the assistance of the trust authorities (TAs) during the authentication process or rely on an ideal tamper-proof device (TPD), which requires very strong security assumption. In this study, an anonymous authentication and key negotiation scheme by using private key and group key is proposed, which is based on pseudonym using the nonsingular elliptic curve. In this scheme, there is no third party trust center to participate in the authentication, there is no need to query the database, and there is no need of the local database to save the identity information of many vehicles, which reduce the storage space and the authentication time compared with other schemes. The proposed scheme only needs realistic TPDs. In the proposed scheme, TPDs do not need to preinstall the system key as many other schemes do; hence, the failure of a single TPD does not affect the security of the entire system. The security of the scheme is proved under the random oracle model. Compared with the related schemes using bilinear pairings, the computational cost and communication cost of the proposed scheme are reduced by 82% and 50%, respectively.
- Published
- 2021
62. How not to secure wireless sensor networks: a plethora of insecure polynomial‐based key pre‐distribution schemes
- Author
-
Chris J. Mitchell
- Subjects
Routing protocol ,Authentication ,Computer engineering. Computer hardware ,Computer Networks and Communications ,Computer science ,business.industry ,020206 networking & telecommunications ,0102 computer and information sciences ,02 engineering and technology ,QA75.5-76.95 ,Shared secret ,01 natural sciences ,TK7885-7895 ,Design objective ,010201 computation theory & mathematics ,Sensor node ,Electronic computers. Computer science ,0202 electrical engineering, electronic engineering, information engineering ,Overhead (computing) ,business ,Wireless sensor network ,Software ,Information Systems ,Group key ,Computer network - Abstract
Three closely related polynomial‐based group key pre‐distribution schemes have recently been proposed, aimed specifically at wireless sensor networks. The schemes enable any subset of a predefined set of sensor nodes to establish a shared secret key without any communications overhead. It is claimed that these schemes are both secure and lightweight, that is, making them particularly appropriate for network scenarios where nodes have limited computational and storage capabilities. Further studies have built on these schemes, for example, to propose secure routing protocols for wireless sensor networks. Unfortunately, as shown by the author, all three schemes are completely insecure; whilst the details of their operation vary, they share common weaknesses. In two cases, we show that an attacker equipped with the information built into just one sensor node can compute all possible group keys, including those for which the attacked node is not a member; this breaks a fundamental design objective. In the other case, an attacker equipped with the information built into at most two sensor nodes can compute all possible group keys. In the latter case, the attack can also be achieved by an attacker armed with the information from a single node together with a single group key to which this sensor node is not entitled. Repairing the schemes appears difficult, if not impossible. The existence of major flaws is not surprising given the complete absence of any rigorous proofs of security for the proposed schemes. A further recent work proposes a group membership authentication and key establishment scheme based on one of the three key pre‐distribution schemes analysed here; as the author demonstrates, this scheme is also insecure, as the attack we describe on the corresponding pre‐distribution scheme enables the authentication process to be compromised.
- Published
- 2021
63. An efficient key agreement and authentication protocol for secure communication in industrial IoT applications
- Author
-
Lazarus Jegatha Deborah and R. Vinoth
- Subjects
Key-agreement protocol ,General Computer Science ,business.industry ,Computer science ,Node (networking) ,020208 electrical & electronic engineering ,020206 networking & telecommunications ,02 engineering and technology ,Secure communication ,Authentication protocol ,0202 electrical engineering, electronic engineering, information engineering ,Key (cryptography) ,Session key ,business ,Protocol (object-oriented programming) ,Group key ,Computer network - Abstract
A most prominent and emerging technology namely the Internet of Things (IoT) enables legitimate users to access and monitor the sensors installed in various units of the industry. Such access and monitoring is facilitated using a secure authenticated key agreement (AKA) protocol. However, the complexity arises during the establishment of an effective session key agreement protocol to allow users to communicate securely with the sensors placed in the industrial IoT (IIoT). Few key agreement protocols existing in the literature have proved to perform the task effectively. Nevertheless, such protocols suffer from increased computation and communication cost. Hence, the motivation is to develop an efficient key agreement protocol that could over perform the existing protocols. Therefore, this research paper proposes an efficient key agreement protocol which is computationally and communication efficient. Moreover, the proposed key agreement protocol permits the users to securely communicate with the sensors. The proposed work focuses on twin dimensions. The first dimension is to reduce the computational complexity while sharing the mutual session key among the users and sensors. The second dimension focuses on decreasing the communicational cost. This is achieved by minimizing the amount of information communicated among the users and sensors. Subsequently, the proposed protocol is a hybrid methodology in which there are two working layers through which the session key is established. In the first layer, a mutual secret key is generated using a well-known elliptic curve cryptography (ECC) technique and this is shared among the users and the gateway node (GWN). In the second layer, the key generated in the above layer is used and the user initiates the key agreement process, wherein the GWN and sensors are generating a mutual session key using a group key. The simulated results of the proposed work clearly depicts the substantial reduction of computational and communicational complexities.
- Published
- 2021
64. Group Based Dual Mode Key Management Scheme for Secure Communication in Vehicular Ad Hoc Networks
- Author
-
Raghu Ramamoorthy and Menakadevi Thangavelu
- Subjects
Service (business) ,Authentication ,business.industry ,Wireless ad hoc network ,Computer science ,020206 networking & telecommunications ,02 engineering and technology ,Computer Science Applications ,Public-key cryptography ,Secure communication ,0202 electrical engineering, electronic engineering, information engineering ,020201 artificial intelligence & image processing ,Electrical and Electronic Engineering ,business ,Key management ,Secure transmission ,Computer network ,Group key - Abstract
Vehicular ad hoc networks (VANETs) provide similar services at various service points, so selecting the efficient service among the available services is a crucial task. Similarly, accessing services to exchange time-critical messages demands secure schemes. In this work, an efficient group-based dual mode key management (G-DMKM) scheme is proposed to select efficient service and the secure route to access the service. In G-DMKM for each session, the base stations are grouped according to localization in a time window manner which restricts the key and group lifetime. The time-domain randomization technique is used to generate a group key for each group and is shared between all stations and vehicles. Vehicles are authenticated for communication based on group and private keys. The private key is generated by the base station under which the vehicle is located. In G-DMKM, the multi-attribute location selection approach (MALSA) computes the multi-attribute service fitness (MASF) for each service to select the optimal service from the available services. Furthermore, Secure Transmission Support (STS) estimates the STS value for each route identified towards the service point, and the route with the highest STS support is selected for secure access to the service and data transmission. Simulation results show that the inclusion of an STS-supported route improves G-DMKM efficiency in all aspects compared to the conditional privacy-preserving authentication (CPAS), Proxy Based Authentication Scheme (PBAS), and Secure Privacy-Preserving Authentication Scheme with Cuckoo Filter (SPACF).
- Published
- 2021
65. A Quantitative Study of DDoS and E-DDoS Attacks on WiFi Smart Home Devices
- Author
-
Yuhong Liu, Bhagyashri Tushir, Yogesh Dalal, and Behnam Dezfouli
- Subjects
Computer Networks and Communications ,business.industry ,Computer science ,ComputerSystemsOrganization_COMPUTER-COMMUNICATIONNETWORKS ,020206 networking & telecommunications ,Denial-of-service attack ,02 engineering and technology ,Energy consumption ,Computer security ,computer.software_genre ,Computer Science Applications ,Hardware and Architecture ,Home automation ,Server ,Signal Processing ,0202 electrical engineering, electronic engineering, information engineering ,020201 artificial intelligence & image processing ,Smart environment ,business ,Communications protocol ,computer ,Information Systems ,Group key ,Buffer overflow - Abstract
Internet of Things (IoT) has facilitated the prosperity of smart environments such as smart homes. Meanwhile, WiFi is a broadly used technology for the wireless connectivity of IoT devices. However, smart home IoT devices are often vulnerable to various security attacks. This article quantifies the impact of distributed denial of service (DDoS) and energy-oriented DDoS attacks (E-DDoS) on WiFi smart home devices and explores the underlying reasons from the perspective of attacker, victim device, and access point (AP). Compared to the existing work, which primarily focus on DDoS attacks launched by compromised IoT devices against servers, our work focuses on the connectivity and energy consumption of IoT devices when under attack. Our key findings are threefold. First, the minimum DDoS attack rate causing service disruptions varies significantly among different IoT smart home devices, and buffer overflow within the victim device is validated as critical. Second, the group key updating process of WiFi may facilitate DDoS attacks by causing faster victim disconnections. Third, a higher E-DDoS attack rate sent by the attacker may not necessarily lead to a victim’s higher energy consumption. Our study reveals the communication protocols, attack rates, payload sizes, and victim devices’ ports state as the vital factors to determine the energy consumption of victim devices. These findings facilitate a thorough understanding of IoT devices’ potential vulnerabilities within a smart home environment and pave solid foundations for future studies on defense solutions.
- Published
- 2021
66. Hybrid Broadcast Encryption and Group Key Agreement Protocol with Precise Cipher Texts
- Author
-
Chinnala Balakrishna
- Subjects
business.industry ,Computer science ,General Mathematics ,Cryptography ,Encryption ,Key generator ,Computer security ,computer.software_genre ,Education ,Computational Mathematics ,Computational Theory and Mathematics ,Cipher ,Ciphertext ,Key (cryptography) ,business ,Broadcast encryption ,computer ,Group key - Abstract
In cryptographic system so as to manage the group of members, the group key management protocol is used and it also should provide the security to the group of members which means the communication among the members will be done in secure manner. Broadcast Encryption (BCE) provides a key it arise common for all the members in the group during the encryption and all the associated members can decipher the message with the same mutual key but cannot stop decrypt the message by individuals. Broadcast encipher algorithm sends a secure transmit note to the entire members with the distributed key to decrypt the message with trusted third party. The conventional BE scheme fully relies on third party reliable key generator server machine, the responsibility of the third party server is to generating the undisclosed deciphering keys for the entire collection members and the group members are responsible for decrypt the messages which are encrypted under a common encrypted key. The purpose of Group Key Accord (GKAP) protocol is for negotiate all the assembly members and designing a familiar encryption key through the network. With the GKAP the group members are responsible for generating universal encipher key and it permits simply the group people to decrypt the cipher text which is encrypted by group members by using the shared encryption key but this GKA protocol it is not possible to exclude any members from the group to decrypt the cipher text shared under the common encryption key. In this paper we will combine these two techniques to produce a novel approach called as the Hybrid Broadcast Encryption (HBCE). In this innovative primeval all the cluster of participants agree and produces a widespread encipher key but though each individual having their own decipher key, So that the sender by looking the encryption key he will bound the deciphering to limited members for his abundance.
- Published
- 2021
67. Fault-Tolerant Based Group Key Servers with Enhancement of Utilizing the Contributory Server for Cloud Storage Applications
- Author
-
K. Muneeswaran and K. Vivekrabinson
- Subjects
Group key management ,business.industry ,Computer science ,020208 electrical & electronic engineering ,020206 networking & telecommunications ,Fault tolerance ,Cloud computing ,02 engineering and technology ,Computer Science Applications ,Theoretical Computer Science ,Server ,0202 electrical engineering, electronic engineering, information engineering ,Structure based ,Electrical and Electronic Engineering ,Key management ,business ,Cloud storage ,Computer network ,Group key - Abstract
Group key management in cloud computing has become a trending topic in recent decades. This paper deals with the implementation of clustered structure based on centralized key management. In a cent...
- Published
- 2021
68. ALMS: Asymmetric Lightweight Centralized Group Key Management Protocol for VANETs
- Author
-
Hisham Kanaan, Ahmed Alkaff, Khalid Mahmood Malik, and Ahmad Mansour
- Subjects
050210 logistics & transportation ,business.industry ,Wireless ad hoc network ,Computer science ,Mechanical Engineering ,05 social sciences ,Key distribution ,Cryptography ,Encryption ,Computer Science Applications ,Symmetric-key algorithm ,0502 economics and business ,Automotive Engineering ,Scalability ,Overhead (computing) ,business ,Group key ,Computer network - Abstract
Vehicular ad hoc networks (VANETs) were initially designed to assist in traffic management and delivery of safety messages. Due to the significant evolution in modern vehicles, the features offered by VANETs have expanded to include comfort and entertainment relevant services. This expansion has further increased the need to secure them. The security of VANETs is mainly dependent on sharing a cryptographic group key confidentially. Due to the frequent change in group membership, there is a need to update the group key repeatedly, which is difficult in highly dynamic networks like VANETs. Therefore, designing a secure, scalable, and efficient group key management protocol is challenging. Existing group key management protocols introduce a variety of limitations, including high computational cost for both group key computation and retrieval, additional computational and communication overhead when the membership in the group changes, and collusion among receiving vehicles. To overcome these limitations, this paper introduces a novel group key management protocol, $ALMS$ . Performance analysis reveals that, compared to existing protocols, $ALMS$ is more scalable since it introduces a low computational overhead for both the Trusted Authority (TA) and the receiving vehicles. Also, it does not suffer from the key distribution limitation as symmetric key management protocols do. Moreover, $ALMS$ introduces only a light overhead on the TA for group membership change. This is achieved by decoupling the initialization from group key computation and performing it offline without affecting the size of the encrypted group key.
- Published
- 2021
69. Secure Multifactor Authenticated Key Agreement Scheme for Industrial IoT
- Author
-
R. Vinoth, Lazarus Jegatha Deborah, Neeraj Kumar, and Pandi Vijayakumar
- Subjects
Password ,Authentication ,Computer Networks and Communications ,business.industry ,Computer science ,020208 electrical & electronic engineering ,Hash function ,020206 networking & telecommunications ,Cryptography ,02 engineering and technology ,Adversary ,Computer security ,computer.software_genre ,Computer Science Applications ,Symmetric-key algorithm ,Hardware and Architecture ,Signal Processing ,0202 electrical engineering, electronic engineering, information engineering ,Key (cryptography) ,Session key ,Smart card ,business ,computer ,Information Systems ,Group key - Abstract
The application of Internet of Things (IoT) has generally penetrated into people’s life and become popular in recent years. The IoT devices with different functions are integrated and applied to various domains, such as E-health, smart home, Industrial IoT (IIoT), and smart farming. IIoT obtains the general attention among these domains, which allows the authorized user remotely access and control the sensing devices. The user suffices to attain the real-time data collected by sensing devices during the process of production. However, these data is usually transmitted via an insecure channel, which brings the problem of the security and privacy arising from the hostile attacks in IIoT. To resist the hostile attacks by the adversary and protect the security of the transmitted data, we propose a secure multifactor authenticated key agreement scheme for IIoT to support the authorized user remotely accessing the sensing device. The scheme adopts password, biometrics, and smart card to identify the user in the IIoT environment. We employ the secret-sharing technology and Chinese remainder theorem to construct a group key among legitimate sensing devices, and then this group key is utilized to assist in negotiating a secure session key between the user and multiple sensing devices. The proposed scheme is suitable for the resource-constrained IIoT as it only uses hash function, bitwise XOR operation, and symmetric cryptography. The performance analysis indicates that our scheme has less communication and computational costs in contrast to other correlative schemes. Besides, the security analysis indicates that our scheme can withstand many known attacks.
- Published
- 2021
70. Simple and Effective Secure Group Communications in Dynamic Wireless Sensor Networks
- Author
-
Hisham N. AlMajed and Ahmad S. AlMogren
- Subjects
group key ,group key management ,secure group communication ,wireless sensor networks ,Chemical technology ,TP1-1185 - Abstract
Wireless Sensor Network (WSN) is a growing area of research in terms of applications, life enhancement and security. Research interests vary from enhancing network performance and decreasing overhead computation to solving security flaws. Secure Group Communication (SGC) is gaining traction in the world of network security. Proposed solutions in this area focus on generating, sharing and distributing a group key among all group members in a timely manner to secure their communication and reduce the computation overhead. This method of security is called SGC-Shared Key. In this paper, we introduce a simple and effective way to secure the network through Hashed IDs (SGC-HIDs). In our proposed method, we distribute a shared key among the group of nodes in the network. Each node would have the ability to compute the group key each time it needs to. We provide a security analysis for our method as well as a performance evaluation. Moreover, to the best of our knowledge, we present for the first time a definition of joining or leaving attack. Furthermore, we describe several types of such an attack as well as the potential security impacts that occur when a network is being attacked.
- Published
- 2019
- Full Text
- View/download PDF
71. Multi-Party Quantum Key Distribution Protocol with New Bell States Encoding Mode
- Author
-
Chaonan Wang, Zexi Li, Xiyuan Ma, and Hongfeng Zhu
- Subjects
Authentication ,Bell state ,Physics and Astronomy (miscellaneous) ,010308 nuclear & particles physics ,business.industry ,Computer science ,General Mathematics ,Key distribution ,Mutual authentication ,Quantum key distribution ,01 natural sciences ,Unitary state ,0103 physical sciences ,Key (cryptography) ,010306 general physics ,business ,Computer network ,Group key - Abstract
Security, efficiency and universality are the major concerns in distributed computation for how to communicate securely as there are a large number of nodes that require interactive authentication. These become more challenging especially for the multi-party quantum environment as it is highly complicated and heterogeneous in nature. Hence, based on bell states and unitary operation, we propose a multi-party quantum group key distribution protocol. The initial two participants are generated by election algorithm to ensure the fairness among the participants in our protocol. Next, mutual authentication is provided by two Bell states of four orthogonal maximal states, and the group session key is obtained by combining unitary operation. The main innovations of this scheme are that the authenticated information with the group key is transmitted among the ordered participants, and the efficiency of our protocol is acceptable which the time complexity of QKD is $$ O\left(\left\lceil {\mathit{\log}}_2^N\right\rceil \right) $$ with the N-party. Through security analysis and efficiency analysis, the protocol can effectively resist internal attacks and external attacks, and has feasible efficiency.
- Published
- 2021
72. Accelerometer-Based Key Generation and Distribution Method for Wearable IoT Devices
- Author
-
Ildar Farkhatdinov, Ye Li, Fangmin Sun, Weilin Zang, and Huang Haohua
- Subjects
021110 strategic, defence & security studies ,Key generation ,Biometrics ,Computer Networks and Communications ,Computer science ,business.industry ,Real-time computing ,Feature extraction ,0211 other engineering and technologies ,Wearable computer ,020206 networking & telecommunications ,Cryptography ,02 engineering and technology ,Computer Science Applications ,Hardware and Architecture ,Robustness (computer science) ,Signal Processing ,0202 electrical engineering, electronic engineering, information engineering ,Noise (video) ,business ,Information Systems ,Group key - Abstract
With the fast development of wearable IoT devices, their applications are becoming more and more pervasive, ranging from social networking, payment, and navigation to health and activity monitoring. The security of the communication between these devices is essential to protect the transmitted sensitive information from tampering and eavesdropping. With the integration of accelerometers into wearable IoT devices, the gait-based biometric cryptography technology has emerged as a data securing tool for wearables. This article proposes a lightweight noise-based group key generation method, which utilizes the noise signals imposed on the raw acceleration signals to generate an M-bit key with high randomness and bit generation rate. Moreover, a signed sliding window coding (SSWC)-based common feature extraction method was designed to extract the common feature for sharing the generated M-bit key among devices worn on different body parts. Finally, a fuzzy vault-based group key distribution system was implemented and evaluated using a public data set. The performed comprehensive analysis of the proposed key generation and distribution method proved that the binary keys generated via the introduced noise-based procedure have high entropy and can pass both the NIST and Dieharder statistical tests with high efficiency. The experimental results obtained prove the robustness of the proposed SSWC-based common feature extraction method in terms of the similarity and discriminability of intra- and inter-class features, respectively.
- Published
- 2021
73. Group key management: Issues and opportunities
- Author
-
J. N. Singh, Gunjan Srivastava, and Manisha Manjul
- Subjects
Group key management ,Algebra and Number Theory ,business.industry ,Computer science ,Wireless network ,Applied Mathematics ,ComputerSystemsOrganization_COMPUTER-COMMUNICATIONNETWORKS ,Power capacity ,010103 numerical & computational mathematics ,02 engineering and technology ,01 natural sciences ,Application areas ,0202 electrical engineering, electronic engineering, information engineering ,Rekeying ,020201 artificial intelligence & image processing ,0101 mathematics ,business ,Wireless sensor network ,Analysis ,Energy (signal processing) ,Computer network ,Group key - Abstract
WSN is a wireless network with sensor nodes which are having limited energy, memory and computing power capacity. Now, its application areas are vast e.g. military, agriculture and environment etc....
- Published
- 2021
74. Efficient Short Group Signatures for Conditional Privacy in Vehicular Ad Hoc Networks via ID Caching and Timed Revocation
- Author
-
L. Ellen Funderburg and Im-Yeong Lee
- Subjects
Authentication ,Vehicular ad hoc network ,General Computer Science ,Revocation ,Computer science ,business.industry ,Wireless ad hoc network ,Short group signatures ,General Engineering ,forward secrecy ,Group signature ,revocation ,TK1-9971 ,Secrecy ,Wireless ,conditional privacy ,elliptic curve caching ,General Materials Science ,Electrical engineering. Electronics. Nuclear engineering ,business ,backward secrecy ,Group key ,Computer network - Abstract
Vehicular Ad hoc Networks (VANETs) are a subset of the Internet of Things (IoT) that are used in smart traffic applications. Due to their high speed, mobility, and exposure to the environment, the security requirements for VANETs result in the conflicting design goals of protecting member privacy while also ensuring non-repudiation. Group signature schemes can fulfill these requirements, but often at the cost of expensive bilinear pairing operations. Furthermore, the cost of updating the group key information can be costly. Accordingly, this paper has two goals. First, it presents a group signature scheme that has been modified to remove pairing operations by caching computed values, while still preserving the critical requirement of conditional privacy. Second, this paper presents an argument for the abandonment of perfect forward and backward secrecy in VANET schemes in order to prevent the generation of keys that are never used, or used only once, and reduce the twin burdens of excessive key recalculation and key redistribution on the system.
- Published
- 2021
75. Provable Secure Group Key Establishment Scheme for Fog Computing
- Author
-
Wen-Chin Chen, Yin-Tzu Huang, and Sheng-De Wang
- Subjects
Scheme (programming language) ,mutual authentication ,General Computer Science ,business.industry ,Computer science ,General Engineering ,Canetti–Krawczyk adversary model ,TK1-9971 ,Fog computing ,elliptic curve cryptography ,General Materials Science ,Electrical engineering. Electronics. Nuclear engineering ,business ,computer ,Computer network ,Group key ,computer.programming_language - Abstract
In the fog computing paradigms, fog nodes are closer to terminal devices and can extend services to the edge of the network, thereby reducing the impact of high latency and restricted networks in the Internet of Things (IoTs). Fog computing applications usually organize the terminal devices in groups and require some form of security protection. Previous studies on the establishment of group keys for fog computing architectures have high communication costs and cannot verify the authenticity of each entity. Therefore, in this paper, we propose a mutual authentication group key establishment scheme for the fog computing architecture by using elliptic curve cryptography. After mutual authentication, the cloud server can transfer the computing overhead to the fog node, which will be responsible for authenticating the device group and distributing the established group session key. The group session key consists of the private key of each entity and some random and temporarily stored values. We prove that the established group session key is protected by the Canetti-Krawczyk (CK) adversary model. Finally, we evaluate performance based on calculation and communication costs. Compared with previous studies, the proposed scheme is lightweight and effective because it only involves elliptic curve operations and symmetric cryptographic operations.
- Published
- 2021
76. Cryptanalysis of a Group Key Transfer Protocol: Generalization and Countermeasures
- Author
-
Appala Naidu Tentu, V. Ch. Venkaiah, and Kallepu Raju
- Subjects
Transfer (group theory) ,Theoretical computer science ,law ,Generalization ,Computer science ,Cryptanalysis ,Protocol (object-oriented programming) ,law.invention ,Group key - Published
- 2020
77. Hierarchical Group-key Management for NoC-Based MPSoCs Protection
- Author
-
Guy Gogniat, Georg Sigl, Daniel Florez, Johanna Sepulveda, Vincent Immler, and Publica
- Subjects
Group key management ,Process management ,Computer science ,Electrical and Electronic Engineering ,Group key - Abstract
Group keys can be used in order to communicate secretly sensitive data among IP cores. However, the flexibility and dynamic nature of MPSoCs force reshaping the security zones at runtime. Members of a zone must be able to efficiently compute the new group key while former members must be prevented for data disclosure. Efficiently creating security zones for achieving sensitive traffic isolation in MPSoC environments is a challenging problem. In this work we present the implementation of hierarchical group-key management for NoC-based systems in order to efficiently perform the rekeying process. We implement three hierarchical protocols and we show that by decentralizing the security management of the rekeying process, it is possible to achieve an improvement of the performance when compared to the previous flat approaches.
- Published
- 2020
78. Computationally efficient privacy preserving authentication and key distribution techniques for vehicular ad hoc networks.
- Author
-
Vijayakumar, Pandi, Azees, Maria, Chang, Victor, Deborah, Jegatha, and Balusamy, Balamurugan
- Subjects
- *
INTERNET of things , *DETECTORS , *DATA privacy , *SMART cities , *COMPUTER networks - Abstract
The incorporation of electronics by embedding the relevant sensors in the physical devices in home and office, vehicles of all types, buildings in the smart cities and in all possible spheres of life form a network of devices termed as internet of things (IoT). It is being realized that vehicular ad-hoc networks (VANETs) which are responsible for the reliable and secure communication among vehicles is a primary area of research in IoT and hence ensuring security in this area is essential. Thus, this work introduces a novel approach to improve the existing authentication support to VANETs. In this proposed framework, first an anonymous authentication approach for preserving the privacy is proposed which not only performs the vehicle user's anonymous authentication but preserves the message integrity of the transmitting messages as well. Although many anonymous authentication schemes have been proposed in VANETs until now, the existing schemes suffer from a high computation cost during the signature and certificate verification process which leads to delayed authentication. Consequently, the vehicles and roadside units (RSUs) cannot authenticate more number of vehicles per second in VANETs. Second, an efficient anonymous group key distribution protocol is proposed in this paper for securely distributing the group key to the group of vehicles in the communication range of an RSU. The RSUs can send location based information to the group of vehicles in a secure manner using this group key. Experimental analysis portrays that the results of this new privacy preserving anonymous authentication and key management schemes are promising and efficient with regard to signature verification cost and computational cost in comparison with the existing schemes. [ABSTRACT FROM AUTHOR]
- Published
- 2017
- Full Text
- View/download PDF
79. An Efficient Secure Group Communication in MANET Using Fuzzy Trust Based Clustering and Hierarchical Distributed Group Key Management.
- Author
-
Gomathi, K., Parvathavarthini, B., and Saravanakumar, C.
- Subjects
AD hoc computer networks ,COMMUNICATION ,FUZZY clustering technique ,HIERARCHICAL clustering (Cluster analysis) ,DATA encryption ,SECURITY systems - Abstract
Secure group communication is desired in many group oriented applications of mobile ad hoc network (MANET), and fruitful communication achieved only via trustable network environment. In order to enhance the privacy among group members, proper group key management schemes can be used to encrypt and decrypt the payload. This management is serious task in flexible network like MANET due to dynamic node movement and limited available resources. In order to get away from repeated group key refreshment for entire large network, rekeying done only for sub networks known as clusters. To cope up in this situation, the integrated approach of fuzzy trust based clustering (FTBC) and hierarchical distributed group key management is proposed in this paper. The FTBC isolate misbehaving node from legitimate data transmission and also categorize trusted and distrusted nodes by applying fuzzy logic rules. As well as there is no single solution adopted for all kind of applications, hence two more clustering schemes are proposed namely simple clustering and enhanced distributed weighted clustering are incorporated with key management to satisfy different needs. The performance of our proposal measured by introducing attackers and simulation results prove the proficiency of proposed schemes. [ABSTRACT FROM AUTHOR]
- Published
- 2017
- Full Text
- View/download PDF
80. Lightweight and flexible key distribution schemes for secure group communications
- Author
-
Lein Harn, Zhe Xia, and Ching-Fang Hsu
- Subjects
Flexibility (engineering) ,Cryptographic primitive ,Computer Networks and Communications ,business.industry ,Computer science ,Key distribution ,020302 automobile design & engineering ,020206 networking & telecommunications ,02 engineering and technology ,0203 mechanical engineering ,0202 electrical engineering, electronic engineering, information engineering ,Key (cryptography) ,Wireless ,Session key ,Electrical and Electronic Engineering ,business ,Protocol (object-oriented programming) ,Information Systems ,Computer network ,Group key - Abstract
Key distribution is one of the most fundamental cryptographic primitives that can establish secure group communications in both centralized and distributed networks. A one-time session key is needed to be shared among all users to protect the exchanged messages. In traditional one-to-one communication, a one-time key is shared between two users. But in modern many-to-many communication, a group key is shared among multiple users. Lightweight group key distributions are especially attractive for wireless/mobile applications, since most mobile devices only have limited power in computation and communication. But most of the existing group key distributions need to execute complicate mathematical operations. In this paper, we first present a novel design of key distribution. The basic key distribution protocol requires only logic XOR operation. Then, we show the flexibility of our basic scheme by demonstrating its applications in various network models, including both centralized and distributed key distributions. All key distribution schemes proposed in this paper are lightweight since they only require logic XOR operations. Logic operation is the most efficient operation which is much faster than the other mathematical operations. Furthermore, all our proposed schemes are non-interactive and they require the least amount of communication.
- Published
- 2020
81. Full Session Key Agreement Scheme Based on Chaotic Map in Vehicular Ad Hoc Networks
- Author
-
Wang Yali, Hong Zhong, Jie Cui, Yan Xu, and Jing Zhang
- Subjects
Authentication ,Vehicular ad hoc network ,Computer Networks and Communications ,business.industry ,Wireless ad hoc network ,Computer science ,Hash function ,Aerospace Engineering ,020302 automobile design & engineering ,02 engineering and technology ,Information security ,Encryption ,Elliptic curve ,0203 mechanical engineering ,Secure communication ,Automotive Engineering ,Key (cryptography) ,Session key ,Electrical and Electronic Engineering ,business ,Computer network ,Group key - Abstract
Vehicular ad hoc networks (VANETs) are wireless self-organizing networks, whose communication is conducted through open wireless channels, thus making it vulnerable to various attacks. It is therefore necessary to employ encryption technology to ensure secure communication. In view of the foregoing, key agreement techniques are introduced to VANET communications. The group key agreement (GKA) protocol allows a group of participants to establish a public session key for a secure communication channel over an insecure network. The traditional GKA protocol is inefficient, however, and consumes considerable amounts of resources. With the aim of resolving problems related to information security and privacy preservation in VANETs, this paper proposes a full session key agreement scheme based on chaos mapping. In this paper, the first phase describes the key agreement between the fog server and group administrator; the second phase describes the group key agreement for vehicle nodes in the group where the vehicle can only communicate with vehicles having the same group key without the aid of a trusted key center or centralized key distributor. The proposed scheme is based on Chebyshev chaotic mapping algorithm, in which a chaotic map is utilized to provide a one-way hash; Chebyshev polynomial is also employed to establish a public multi-party key; it avoids the modular multiplication index or scalar multiplication on the elliptic curve. The proposed scheme does not only satisfy the security requirements in VANETs but also performs detailed analysis.
- Published
- 2020
82. Lightweight group key distribution schemes based on pre‐shared pairwise keys
- Author
-
Ching-Fang Hsu, Zhe Xia, and Lein Harn
- Subjects
Theoretical computer science ,business.industry ,Computer science ,Key distribution ,020302 automobile design & engineering ,020206 networking & telecommunications ,Cryptography ,02 engineering and technology ,Quantum key distribution ,Cryptographic protocol ,Computer Science Applications ,Public-key cryptography ,0203 mechanical engineering ,Secure communication ,Quantum cryptography ,0202 electrical engineering, electronic engineering, information engineering ,Session key ,Key derivation function ,Electrical and Electronic Engineering ,business ,BB84 ,Quantum ,Group key - Abstract
In a secure communication, a one-time session key is needed to be shared among all participants. Most well-known key distribution schemes, such as Diffie–Hellman public-key key distribution scheme invented in 1976 and quantum key distribution scheme invented in 1984 (also called the BB84 scheme), can only allow two users to share a key in conventional one-to-one communications. There are many research papers in the literature to propose group key distribution schemes for multiple participants in modern group communications. In this study, the authors propose lightweight group key distributions using pre-shared pairwise keys. The authors first propose a three-party group key distribution scheme. They then extend the basic three-party scheme to establish a group key for a large size of group communications. The proposed generalised schemes can be based to any type of pairwise key distribution schemes, e.g. either quantum or non-quantum. Moreover, both generalised multi-party group key distribution schemes are lightweight. The main operations in the proposed schemes are key comparison between two or more than two keys (i.e. logic XOR operation) and the computation of key derivation functions.
- Published
- 2020
83. RETRACTED ARTICLE: Architectural framework and simulation of quantum key optimization techniques in healthcare networks for data security
- Author
-
Arun Mailerum Perumal and Edward Rajan Samuel Nadar
- Subjects
Key generation ,Photon ,020205 medical informatics ,General Computer Science ,Computer science ,business.industry ,Quantum simulator ,Data security ,020206 networking & telecommunications ,Eavesdropping ,02 engineering and technology ,Quantum channel ,Quantum key distribution ,Encryption ,0202 electrical engineering, electronic engineering, information engineering ,Key (cryptography) ,Key server ,Key management ,business ,Quantum ,Group key ,Computer network - Abstract
Healthcare systems are heterogeneous by nature, where each device is running on different architectures, platform and operating system. This heterogeneity affects the communication performance in-terms of delay and security threats. An optimized quantum key management technique has been proposed for the purpose of managing the keys with little overhead, which enhances the health care information security by reducing the threats. And also the communication with the key authority is simulated with the quantum channel. The generated key is distributed via a dedicated quantum channel in terms of quantum bits which decreases the eavesdropping rate, transmission error, and leakage to maximum extent which improves the security further. Healthcare User group and content server communicate with the key server via a quantum channel sending them photons. Then they discuss results using a public channel. After getting an encryption key from the key server via the quantum channel, the content server can encrypt their healthcare content and send them by any public channel to the healthcare user groups. This proposed research work investigates group secret key generation problems for different types of Healthcare networks and also addresses the quantum key distribution which enhances the key security in healthcare networks. The analysis shows that the two algorithms yield optimal group key rates in healthcare networks. Numerical results are also provided to validate the performance of the proposed key generation, optimization and quantum distribution. The key generation, optimization and healthcare content encryption and decryption using those keys enhances the security of patient data and quantum simulation shows that about 90% of eavesdropping rate is reduced in healthcare network.
- Published
- 2020
84. BAGKD: A Batch Authentication and Group Key Distribution Protocol for VANETs
- Author
-
Guangquan Xu, Xiaochun Cheng, Litao Jiao, Chunhua Su, Xiaotong Li, Shaoying Liu, Ao Liu, Xi Zheng, and Weizhe Wang
- Subjects
Authentication ,Computer Networks and Communications ,Computer science ,business.industry ,Key distribution ,020206 networking & telecommunications ,02 engineering and technology ,Mobile ad hoc network ,Computer Science Applications ,Public-key cryptography ,0202 electrical engineering, electronic engineering, information engineering ,Mobile telephony ,Electrical and Electronic Engineering ,business ,Intelligent transportation system ,Group key ,Computer network - Abstract
As an important application of mobile ad hoc networks, VANETs play an important role in intelligent transportation. However, with the development of mobile communication technology, as well as the needs of intelligent transportation, both security and efficiency are required for realtime authentication and communication. Traditional authentication and key distribution schemes suffer from network failure and high response latency. To solve the above problems, this article proposes a BAGKD protocol to achieve robust and efficient networking for the security and efficiency of VANETs. In our protocol, bilinear mapping is used to realize batch authentication, which can improve authentication efficiency and reduce message errors caused by factors such as high speed of vehicles. The group key distribution mechanism can update the group key dynamically, which reduces the risk of group key leakage effectively. For the sake of privacy protection, vehicles utilize pseudonyms issued by a trusted authority to communicate with RSUs. The security of BAGKD protocol is verified by simulation in our experiments on AVISPA. In addition, when compared to three existing protocols based on bilinear mapping, our proposed BAGKD outperforms them in terms of efficiency and communication overhead while maintaining security. The simulation results further confirm that BAGKD is suitable for short-range communication scenarios such as VANETs.
- Published
- 2020
85. A group-key-based sensitive attribute protection in cloud storage using modified random Fibonacci cryptography
- Author
-
S. Sangeetha and M. Sumathi
- Subjects
020203 distributed computing ,021110 strategic, defence & security studies ,Database ,business.industry ,Computer science ,0211 other engineering and technologies ,Data security ,Cloud computing ,Cryptography ,02 engineering and technology ,General Medicine ,computer.software_genre ,Encryption ,Upload ,Computer data storage ,0202 electrical engineering, electronic engineering, information engineering ,business ,computer ,Cloud storage ,Group key - Abstract
Cloud computing is an eminent technology for providing a data storage facility with efficient storage, maintenance, management and remote backups. Hence, user data are shifted from customary storage to cloud storage. In this transfer, the sensitive attributes are also shifted to cloud storage with high-end security. Current security techniques are processed with high encryption time and provide identical security of entire data with single key dependent. These processes are taking high computational time and leaks entire information if the key is hacked. The proposed Group Key Based Attribute Encryption using Modified Random Fibonacci Cryptographic (MRFC) technique rectifies these issues. Instead of machine learning technique, data owner preference-based attributes segregation is used to divide an input dataset into sensitive and non-sensitive attribute groups. Based on inter-organization usage and data owner’s willingness, sensitive attribute is divided into ‘n + 1′ subgroups and each subgroup is encrypted by ‘n + 1’ group keys. The encrypted sensitive subgroups are merged with non-sensitive attributes and uploaded into a private cloud. The novelties of this paper are, (1) data owner preferred sensitive attribute classification instead of machine learning algorithms, (2) sensitive attribute encryption instead of entire attributes, (3) To reduce encryption time without compromising data owner privacy, (4) To decrypt and access the required subgroup instead of the entire attribute. Our experimental results show that, the proposed method takes minimal processing time, better classification accuracy and minimal memory space with high security to selected attributes as compared to existing classification and security techniques. Hence, sensitive data security and privacy is achieved with minimal processing cost.
- Published
- 2020
86. A practical key agreement scheme for videoconferencing
- Author
-
Cengiz Togay
- Subjects
Key generation ,Computer Networks and Communications ,business.industry ,Computer science ,computer.internet_protocol ,020207 software engineering ,02 engineering and technology ,Encryption ,Internet security ,Key generator ,Datagram Transport Layer Security ,Symmetric-key algorithm ,Hardware and Architecture ,0202 electrical engineering, electronic engineering, information engineering ,Media Technology ,Key (cryptography) ,Smart card ,business ,computer ,Software ,Key exchange ,Group key ,Computer network - Abstract
Recently, videoconferencing is becoming more and more pervasive as a consequence of new concerns about privacy and security. The media should be encrypted through the utilization of actual encryption algorithms and group key agreement schemes. In this study, a new key agreement scheme based on Java smart cards is proposed and applied on Web-based real-time communication (WebRTC)-based videoconferencing. In WebRTC, symmetric keys are generated using pseudorandom number generators and shared by two standard protocols, namely, Source Description RTCP Packet (SDES) and Datagram Transport Layer Security (DTLS), through a signaling server. In both methods, the key exchange is open to cryptanalytic attacks, and the administrator of the signaling server can compromise media. This qualitative study aims to investigate privacy during WebRTC-based videoconferencing with respect to symmetric encryption algorithm, randomness of the encryption key, overall security strength, key agreement scheme, and time required to start a conversation. Herein, a new key agreement scheme based on Java smart cards is proposed. The scheme utilizes AES-256 algorithm in GCM mode for media encryption. By means of this approach, the set-up time of a conference is reduced to 562 ms (compared to 1754 ms for the RSA-based approach) for 367 users, and the security strength is increased to 256-bit (as against 112-bit for RSA 2048-bit). A secure random key generator for smart cards is utilized for a key generation instead of pseudorandom number generators. The proposed approach also includes a safety mechanism for smart card failures. We utilize the AVISPA (The Automated Validation of Internet Security Protocols and Applications) tool to test the safety of the proposed scheme.
- Published
- 2020
87. A Computationally Efficient and Scalable Key Management Scheme for Access Control of Media Delivery in Digital Pay-TV Systems
- Author
-
Santosh Pandey, Vinod Kumar, and Rajendra Kumar
- Subjects
Computer Networks and Communications ,business.industry ,Computer science ,Key distribution ,Access control ,Keying ,Conditional access ,Hardware and Architecture ,Scalability ,Media Technology ,The Internet ,business ,Key management ,Software ,Computer network ,Group key - Abstract
In today’s Internet era, group communications in multimedia applications are becoming more and more popular. The issues of controlling illegal access to multimedia contents require efficient and secure mechanisms for distribution of common key called scrambling key or group key. In order to provide secure delivery of multimedia contents in digital pay-TV systems, a large number of keying information messages are exchanged for group key/scrambling key updates in the traditional key distribution schemes. In this paper we propose a Chinese Remainder Theorem (CRT) based key distribution protocol which is highly secure and computationally efficient. The proposed protocol, 1) has drastically reduced the computational complexity of Group Manager (GM) and members for updating the keys, 2) has greatly increased the security by using an additional secret parameter at Group Manager and members areas, 3) can efficiently handle large and dynamically updating groups and, 4) can update the group key in one message, without updating member’s key. With our proposed key distribution scheme, only legal members can access the multimedia contents correctly and the illegal access can be prevented. The proposed scheme is applicable in Conditional Access System (CAS) of digital pay-TV systems without increasing storage and communication overheads on GM and members. The comparative analysis of our proposed scheme with existing schemes in terms of computational cost assures the effectiveness of our scheme. As a proof of concept, we implement our scheme to a decentralized architecture-based key management system and demonstrate that the proposed scheme significantly reduces the computational complexity.
- Published
- 2020
88. Hexagonal Clustered Trust Based Distributed Group Key Agreement Scheme in Mobile Ad Hoc Networks
- Author
-
M. S. K. Manikandan and V. S. Janani
- Subjects
Wireless ad hoc network ,Computer science ,business.industry ,Network packet ,020206 networking & telecommunications ,Public key infrastructure ,02 engineering and technology ,Mobile ad hoc network ,Cryptographic protocol ,Computer Science Applications ,Key authentication ,0202 electrical engineering, electronic engineering, information engineering ,Key (cryptography) ,Session key ,020201 artificial intelligence & image processing ,Network performance ,Electrical and Electronic Engineering ,business ,Group key ,Computer network - Abstract
Secure and efficient group communication among mobile nodes is one of the significant aspects in mobile ad hoc networks (MANETs). The group key management (GKM) is a well established cryptographic technique to authorise and to maintain group key in a multicast communication, through secured channels. In a secure group communication, a one-time session key is required to be shared between the participants by using distributed group key agreement (GKA) schemes. Due to the resource constraints of ad hoc networks, the security protocols should be communication efficient with less overhead as possible. The GKM solutions from various researches lacks in considering the mobility features of ad hoc networks. In this paper, we propose a hexagonal clustered one round distributed group key agreement scheme with trust (HT-DGKA) in a public key infrastructure based MANET environment. The proposed HT-DGKA scheme guarantees an access control with key authentication and secrecy. The performance of HT-DGKA is evaluated by simulation analysis in terms of key agreement time and overhead for different number of nodes. Simulation results reveal that the proposed scheme guarantees better performance to secure mobile ad hoc network. It is demonstrated that the proposed scheme possesses a maximum of 2250 ms of key agreement time for the higher node velocity of 25 m/s and lower key agreement overhead. Also, the HT-DGKA scheme outperforms the existing schemes in terms of successful message rate, packet delivery ratio, level of security, computation complexity, number of round, number of exponentiations and number of message sent and received that contribute to the network performance.
- Published
- 2020
89. Cross-domain certificateless authenticated group key agreement protocol for 5G network slicings
- Author
-
Xiangjun Li, Jiayu Wu, and Ming Luo
- Subjects
business.industry ,Computer science ,020302 automobile design & engineering ,020206 networking & telecommunications ,Cryptography ,02 engineering and technology ,Network monitoring ,Transmission security ,Communications security ,Public-key cryptography ,0203 mechanical engineering ,Forward secrecy ,0202 electrical engineering, electronic engineering, information engineering ,Key (cryptography) ,Electrical and Electronic Engineering ,business ,Computer network ,Group key - Abstract
Network slicing technology is a core part of 5G network, which enables users to access the suitable network on demand and increases the flexibility of network resources through appropriate network configuration. However, the group users in dynamic 5G network slices face communication security threats (impersonation attack, network monitoring, identity leakage, etc.). Group key agreement (GKA) protocol can be used to ensure the security of communication for group users. However, most GKA protocols do not consider cross-domain environment, or use the same cryptographic system parameters between all communication nodes in cross-domain environment. This study presents a cross-domain certificateless authenticated GKA protocol for 5G network slicings supporting dynamic group users management. This new scheme only needs one-round communication and allows group users from different network domains with different cryptographic system parameters to agree on a group session key in common. The proposed scheme not only can provide authenticated key agreement security, mutual authentication, perfect forward secrecy, user anonymity and partial private key transmission security, but also is able to withstand the impersonation, replay and known temporary key attacks. As compared with existing three certificateless group key agreement protocols, our proposed scheme has less computation time, and the communication overhead of low-power group user in our proposed is reduced by at least 36%.
- Published
- 2020
90. Blockchain‐Based Dynamic Group Key Agreement Protocol for Ad Hoc Network
- Author
-
Zhang Qikun, Bingli Wang, Wang Ruifang, Yuan Junling, and Xiaosong Zhang
- Subjects
Information privacy ,business.industry ,Computer science ,Applied Mathematics ,Node (networking) ,020206 networking & telecommunications ,Cryptography ,02 engineering and technology ,Cryptographic protocol ,Public-key cryptography ,0202 electrical engineering, electronic engineering, information engineering ,Key (cryptography) ,Secure multi-party computation ,020201 artificial intelligence & image processing ,Electrical and Electronic Engineering ,business ,Computer network ,Group key - Abstract
Group key agreement (GKA) is one of the key technologies for ensuring information exchange security among group members. While GKA is widely used in secure multi-party computation, safety of resources sharing, and distributed collaborative computing. It still has some security flaws and limitations. We proposes a Blockchain-based dynamic Group key agreement (BDGKA) protocol. In contrast to prior works, BDGKA differs in several significant ways: 1) anonymous identity authenticationit can prevent privacy leaks; 2) traceability-it can track illegal operating entities; 3) load balancing-it balances computation and communication to each node, avoiding the breakdown of single-point and network bottlenecks. This protocol is proven secure under the hardness assumption of decision bilinear DiffieHellman. The performance analysis shows that it is more efficient than the referred works.
- Published
- 2020
91. Attribute-Based Authenticated Group Key Transfer Protocol without Pairing
- Author
-
Abhimanyu Kumar and Reshu Verma
- Subjects
Authentication ,business.industry ,Computer science ,020206 networking & telecommunications ,Access control ,02 engineering and technology ,Computer security ,computer.software_genre ,Computer Science Applications ,Shamir's Secret Sharing ,0202 electrical engineering, electronic engineering, information engineering ,Key (cryptography) ,020201 artificial intelligence & image processing ,Session (computer science) ,Electrical and Electronic Engineering ,business ,Protocol (object-oriented programming) ,computer ,Group key ,Access structure - Abstract
Group key establishment protocol is the primary requirement of several group-ware applications, like secure conferences, pay per view, collaborative work space that needs to establish a secure session among a group of participants. However, some of the applications often need to establish a secure session among the participants without knowing their actual identities. In such cases, the legitimacy of participants is decided based up on a descriptive set of attributes usually called as access structure. The participants should have sufficient set of attributes to satisfy the access structure, which are to consider as authenticated and eligible for the group conversation. This paper introducing an attribute based authenticated group key transfer protocol without using bilinear pairing. Group key management based on attributes gives fine-grained access control over the group of members that are authenticated by the set of attributes. The proposed protocol uses, Shamir Secret Sharing and elliptic curve arithmetic instead of bilinear pairing computations. The members are authenticated based on the access structure defined by the session initiator. The group key is securely transferred to only those participants, who are authenticated by their attributes. The authentication process of proposed protocol is information theoretically secure, while the key confidentiality relies on the intractability of Elliptic Curve Discrete Logarithm Problem.
- Published
- 2020
92. RETRACTED ARTICLE: Efficient data sensing with group key management for intelligent automation system by one-way key derivation in wireless networks
- Author
-
A. V. Ram Prasad and J. Pon Senniah
- Subjects
General Computer Science ,business.industry ,Network security ,Computer science ,010401 analytical chemistry ,020206 networking & telecommunications ,02 engineering and technology ,Encryption ,01 natural sciences ,0104 chemical sciences ,Tree (data structure) ,Secure communication ,Secrecy ,0202 electrical engineering, electronic engineering, information engineering ,Rekeying ,Session key ,Key derivation function ,business ,Key management ,Wireless sensor network ,Computer network ,Group key - Abstract
Over the last century, Wireless Sensor Network (WSN) has given major advances in several distinguishable fields. In addition, it has also evolved many features such as high device heterogeneity, high scale and supporting multiple applications. In WSN, Key management is employed (involves) as a significant component of network security, especially in multi-cast based applications and services. Group key management has a vital role in multi-cast secure communication with huge number of group members. Group key must always be updated dynamically to all groups in the network and keys to be redistributed currently to active members only. Consequently, a secret key called session key for a group of members is stored in key trees that are shared efficiently between them, in order to achieve secure group communication. The key trees are used to encrypt with other keys and data are transmitted to ensure security. Logical key hierarchy (LKH) is a hierarchical structure of multiple keys to provide a scalable and secrecy for group communication. This research work proposes a new hierarchical group key management (HGKM) using multiple logical key trees for dynamic groups in order to enhance the Quality of Service of the network. Among the multiple logical trees, primary tree can be selected by tree selection algorithm. In WSN, there are high numbers of members joining or leaving the group at any time, resulting with rekeying process becoming too large. This leads to degraded efficiency of tree-based key management system. Further, communication overhead of rekeying process can be mitigated by one-way key derivation method which integrates with multiple logical key trees. In this method, tree server does not need to be encrypted. Rather, it involves in sending a new key to members who are capable of derive their own keys in same way the server does. This results with a need for less number of encrypted keys for each rekeying process within the group tree. The fixed interval time is called batch time, which is applied in each rekeying process after nodes join or leave the group. The proposed approach can improve the bandwidth utilization effectively. The proposed HGKM method is implemented in Network Simulator (NS-2) environment and obtained results are compared with existing two methods such as LKH and multiple logical tree key management (MLT-KM). QOS of proposed approach is evaluated in terms of Bandwidth Efficiency.
- Published
- 2020
93. Blockchain Based Sensitive Attribute Storage and Access Monitoring in Banking System
- Author
-
S. Sangeetha and M. Sumathi
- Subjects
business.industry ,Computer science ,Cloud computing ,Encryption ,Computer security ,computer.software_genre ,Information sensitivity ,Mode (computer interface) ,Computer data storage ,business ,Cloud storage ,computer ,Block (data storage) ,Group key - Abstract
In earlier banking systems, the data owners were unable to access or update their financial information. Nowadays, user financial information is stored in Cloud storage instead of traditional storage, but security risks are high in financial sectors. Sometimes, Cloud services providers and public auditors modify the user sensitive attribute values. Hence, the decentralized storage system is required for providing better security and integrity of user sensitive attribute values. Blockchain is a decentralized technology for providing tamper-proof storage for sensitive attribute values. Hence, the account holder information is segregated as sensitive and non-sensitive attributes. Before storing into off-chain mode of blocks, the sensitive attributes are grouped into ‘n' number of groups and encrypted by separate group key. The non-encrypted, non-sensitive attributes are stored in cloud storage. The access information is stored in the on-chain mode of the block for easy monitoring. Hence, the security and integrity of sensitive information are preserved.
- Published
- 2020
94. A centralized key management scheme for space network with resistance of nonlinear channel noise
- Author
-
Jing Ma, Zhu Wang, Miao Zhang, Jie Liu, and Xiaojun Tong
- Subjects
Authentication ,Computer Networks and Communications ,Computer science ,business.industry ,020302 automobile design & engineering ,020206 networking & telecommunications ,02 engineering and technology ,Public-key cryptography ,0203 mechanical engineering ,Forward secrecy ,Pseudorandom noise ,Secrecy ,McEliece cryptosystem ,0202 electrical engineering, electronic engineering, information engineering ,Cryptosystem ,Electrical and Electronic Engineering ,Key management ,business ,Error detection and correction ,Information Systems ,Group key ,Computer network - Abstract
The channel noise in space is nonlinear and pseudorandom so that the efficiency and security of existing group key management schemes are constrained seriously. To solve these problems, we proposed a centralized and identity-based key management scheme by using McEliece public key cryptosystem. In this scheme, the node identity is used as the parameter to generate the public key. Thus the authentication can be embedded into the verification of the public key. The group key is distributed with the protection of public key so that it can be implemented safely. Furthermore, the error correction capacity provided by McEliece public cryptosystem can eliminate the disturbance of noise. It transfers the negative influence caused by pseudorandom noise to an enhancement of security and increases the efficiency of the group key distribution over the noisy channel. The security of public key generation, forward secrecy and backward secrecy is analyzed. The performance is analyzed and compared with other schemes. The error correction capacity is simulated. The results show that our scheme can provide confidentiality, integrity, authentication, non-repudiation, failure tolerance and error correction with lower computation overhead and interaction rounds.
- Published
- 2020
95. CL-AGKA: certificateless authenticated group key agreement protocol for mobile networks
- Author
-
Sujata Mohanty, Susmita Mandal, and Banshidhar Majhi
- Subjects
Authentication ,Computer Networks and Communications ,business.industry ,Computer science ,Node (networking) ,020302 automobile design & engineering ,020206 networking & telecommunications ,02 engineering and technology ,Internet security ,Random oracle ,0203 mechanical engineering ,Secure communication ,Elliptic curve cryptosystem ,Secrecy ,0202 electrical engineering, electronic engineering, information engineering ,Session key ,Electrical and Electronic Engineering ,business ,Information Systems ,Computer network ,Group key - Abstract
Wireless group communication has gained much popularity recently due to the increase in portable, lightweight devices. These devices are capable of performing group communication by enabling every participant to agree upon a group key for secure communication in an insecure network. Many authenticated group key agreement schemes have been proposed, but most of the schemes lack the dynamic property of mobile node joining/leaving the group such that the session key is updated without affecting the protocol. In this paper, we propose a pairing-free certificateless authenticated group key agreement protocol based on elliptic curve cryptosystem for resource-constrained mobile nodes. The objective of the proposed key-agreement protocol is to ensure the un-deniability of any message exchanged between the sender and receiver, contributory property for group key agreement, and allowing mobile users to join or leave the group dynamically by enabling forward and backward secrecy. Through the rigorous security analysis, we show that the proposed scheme achieves the well-known security functionalities against various types of attacks using informal security analysis and rigorous formal analysis using the random oracle model. Moreover, the protocol validation result using broadly-accepted automated validation of internet security protocols and applications shows that the protocol is safe under OFMC and CL-AtSe back-ends. Furthermore, the result of performance analysis shows that our proposed scheme achieves desirable security properties as compared to the existing related schemes by reducing the overall computation and communication cost despite a gradual increase in the number of participating mobile nodes.
- Published
- 2020
96. A Secure Communication System in Self-Organizing Networks via Lightweight Group Key Generation
- Author
-
Celimuge Wu, Baosheng Wang, Sirui Peng, and Biao Han
- Subjects
Key generation ,lcsh:T58.5-58.64 ,Computer science ,business.industry ,lcsh:Information technology ,secret key generation ,Mesh networking ,physical layer security ,Key distribution ,Self-organizing network ,Communications system ,Network topology ,security communication system ,lcsh:QA75.5-76.95 ,group key distribution ,Information leakage ,lcsh:Electronic computers. Computer science ,business ,Computer network ,Group key - Abstract
Self-organizing networks provide rapid and convenient networking for many situations and have gained extensive research. With the progress of researches, security issues have attracted people's attention. There is no central node in self-organizing networks, and therefore the traditional key distribution methods based on public infrastructure do not work. The standardized pre-shared keys have predictable security risks. The physical-layer secret key generation has become a technology worth considering due to its lightweight, security, and decentralization. However, most of the previous work has focused on two devices, and remains a challenge to expand the pairwise key into the group key. Since the channel reciprocity only exists between two devices, some information would be exchanged on the unencrypted channel, causing information leakage. This paper designs a secure communication system in self-organizing networks. It adopts an adaptive quantizer to generate the pairwise keys and proposes DORCE, Difference Of quantization Results at one deviCE. The authenticated users share the group key via the difference between pairwise keys. The algorithm is implemented in a mesh topology, which is suitable for self-organizing networks because users’ joining and leaving will not have a great impact on the network topology. The algorithm's Key Achievable Rate is up to 4 bits. Experimental results demonstrate that DORCE can generate the group keys in seconds. The Key Generation Rate is above 10 bits per second, enabling a group key generation to be used in a communication system for self-organizing networks. All the generated keys pass the NIST Statistical Test Suite.
- Published
- 2020
97. Generic cost optimized and secured sensitive attribute storage model for template based text document on cloud
- Author
-
Anu Thomas, M. Sumathi, and S. Sangeetha
- Subjects
Database ,Computer Networks and Communications ,Computer science ,business.industry ,020206 networking & telecommunications ,Cloud computing ,02 engineering and technology ,computer.software_genre ,Encryption ,Storage model ,Partition (database) ,Information sensitivity ,Information extraction ,Computer data storage ,0202 electrical engineering, electronic engineering, information engineering ,020201 artificial intelligence & image processing ,business ,computer ,Group key - Abstract
Cloud computing stands as the most powerful technology for providing and managing resources as a pay-per-usage system. Nowadays, user documents are stocked in the cloud for easy access, less maintenance cost, and better services, etc. Currently, user data stocked up in the cloud are mostly in the form of template-based unstructured text documents. These documents are stocked up in a group by various organizations. Generally, the template-based text document contains large size common information, common terms, conditions, and sensitive information. For protecting the values in the documents, present methods apply encryption algorithms. But these techniques take high encryption time and required more storage space. Applying encryption algorithms is an extremely time-consuming task since the terms and conditions and instructions are common for all documents, and they do not require any security. But the sensitive information in these documents differs as of one user to another user and as well this sensitive information requires protection. Therefore, there is a requirement for an efficient way of segregating, storing and encrypting sensitive information with minimum storage cost, and computational cost. To tackle these issues, a generic safe data storage model is proposed, which makes use of information extraction techniques of Natural Language Processing for sensitive attribute value identification, and Enhanced ECC for securing sensitive data centered on group key. When weighted against the existing entire document and partition-based encryption technique, the proposed generic secure data storage model for cloud takes lesser encryption time and storage space.
- Published
- 2020
98. Secure Authentication and Key Management With Blockchain in VANETs
- Author
-
Haowen Tan and Ilyong Chung
- Subjects
General Computer Science ,Wireless ad hoc network ,Computer science ,02 engineering and technology ,Network topology ,certificateless authentication ,0202 electrical engineering, electronic engineering, information engineering ,Session key ,Wireless ,General Materials Science ,dynamic group key management ,Key management ,Secure transmission ,Edge computing ,Group key ,Vehicular ad hoc networks (VANETs) ,Vehicular ad hoc network ,Revocation ,business.industry ,General Engineering ,020206 networking & telecommunications ,Key (cryptography) ,020201 artificial intelligence & image processing ,lcsh:Electrical engineering. Electronics. Nuclear engineering ,business ,lcsh:TK1-9971 ,consortium blockchain ,Computer network - Abstract
Nowadays, with rapid advancements of vehicular telematics and communication techniques, proliferation of vehicular ad hoc networks (VANETs) have been witnessed, which facilitates the construction of promising intelligent transportation system (ITS). Due to inherent wireless communicating features in open environment, secure transmission among numerous VANET entities remains crucial issues. Currently, lots of research efforts have been made, while most of which tend to allocate the universal group key to the verified devices for both vehicle-to-vehicle (V2V) and vehicle-to-RSU (V2R) communications. However, in heterogeneous VANET environment with large numbers of devices in same vehicular group, complicated and variable topologies lead to continuous key updating in every moment, causing interference to regular V2R data exchange, which is not reliable and efficient for resource-constrained VANET environment. Moreover, group membership recording and detecting mechanisms are necessary for real time vehicle revocation and participation, which has not been further studied so far. In this paper, we address the above issues by proposing a secure authentication and key management scheme. In our design, novel VANET system model with edge computing infrastructure is adopted so as to offer adequate computing and storing capacity compared to traditional VANET structure. Note that our certificateless authentication scheme applies the independent session key for each vehicle for interference avoidance. Furthermore, consortium blockchain is employed for V2V group key construction. Real time group membership arrangement with efficient group key updating is accordingly provided. Formal security proofs are presented, demonstrating that the proposed scheme can achieve desired security properties. Performance analysis is conducted as well, proving that the proposed scheme is efficient compared with the state-of-the-arts.
- Published
- 2020
99. Group Key Establishment in a Quantum-Future Scenario
- Author
-
Rainer Steinwandt, María Isabel González Vasco, and Angel L. Pérez del Pozo
- Subjects
Post-quantum cryptography ,Computer science ,Applied Mathematics ,Group key exchange ,Computer security ,computer.software_genre ,computer ,Quantum ,Information Systems ,Group key - Published
- 2020
100. FFBKS: Fuzzy Fingerprint Biometric Key Based Security Schema for Wireless Sensor Networks
- Author
-
B. Nivedetha and Ila Vennila
- Subjects
Authentication ,Computer Networks and Communications ,business.industry ,Computer science ,020206 networking & telecommunications ,02 engineering and technology ,Energy consumption ,Public-key cryptography ,Data integrity ,Sensor node ,0202 electrical engineering, electronic engineering, information engineering ,Key (cryptography) ,020201 artificial intelligence & image processing ,business ,Cluster analysis ,Key management ,Wireless sensor network ,Computer network ,Group key - Abstract
Much advancement in Wireless Sensor Network (WSN) occurred in the recent years forces a higher level of security in data transmission. Cryptographic keys are utilized for confidentiality, authentication, approval, and data integrity. Various research works were carried out to deal with key management issues in WSNs. Currently, a novel Self-managing Volatile Key Scheme (Self-VKS) for WSNs is initiated in which prime numbers are utilized for group key generation. It will accurately examine node security for limited amount of nodes. So, novel methodology is required to model network which can examine node with secure data transmission for more amount of nodes devoid of limitation. In this research paper, Fuzzy Fingerprint Biometric based Key Security (FFBKS) scheme is introduced by utilizing feature extraction. Extracted feature vectors securely produces private key for user. This key is sent to every sensor node, then private key among sensor nodes are produced by pseudo random number and user key. Then, Adaptive Possibilistic C-means Clustering (APCMC) is initiated for nodes grouping based on distance and identifier among nodes. Here group key is produced based on fuzzy membership function from prime numbers and it is utilized for estimation of security. After grouping is formed, data transmission is carried out among group key by fuzzy membership and sensor nodes are carried out by biometric based private key.Cluster group keys are diverse from one cluster to another. At last, recreation is carried out on platform of MATLAB simulator. The experimental results show that the proposed FFBKS scheme achieves better performance compared with the existing system in terms of simulation time, energy consumption, delay and attack detection rate.
- Published
- 2020
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.