scholarly journals A Study on Encryption Method using Hash Chain and Session Key Exchange in DRM System

2006 ◽  
Vol 13C (7) ◽  
pp. 843-850 ◽  
Author(s):  
Chan-Kil Park ◽  
Jung-Jae Kim ◽  
Kyung-Seok Lee ◽  
Moon-Seog Jun
2016 ◽  
Vol 12 (2) ◽  
pp. 112 ◽  
Author(s):  
Tomas Horvath ◽  
Petr Munster ◽  
Miloslav Filka

Passive optical networks are widely used because of their sufficient bandwidth and low price of individual elements.Based on the European Commission, The Czech Republic ISPs have to ensure 30 Mbit/s (in existing networks) and 100 Mbit/s (in new constructed networks) for each customer in selected areas till 2020. Nowadays, the GPON standard is dominating in the Europe due to its low price and maturity. In general, the passive optical networks are based on P2MP (Point to Multipoint) physical topology. Therefore each end unit receives data meant for all units. To mitigate this, the standard defines an encryption method (authentication and key exchange phase) but the key exchange phase relies only on a single unique parameter (serial number of an end unit). A new unique parameter for the key exchange phase is proposed. No modification of the transmission convergence layer in GPON is considered. A measuring scheme for determining of accuracy of our new unique parameter, called Tprop, is also proposed.


2017 ◽  
Vol 24 (1) ◽  
pp. 273-283 ◽  
Author(s):  
Zheng-Yun Zhuang ◽  
Yi-Chang Hsu ◽  
Kimmo Nurmi ◽  
Chih-Yung Chen ◽  
Hsing-Hua Liu ◽  
...  

2021 ◽  
Author(s):  
Parhat Abla

Group key exchange schemes allow group members to agree on a session key. Although there are many works on constructing group key exchange schemes, but most of them are based on algebraic problems which can be solved by quantum algorithms in polynomial time. Even if several works considered lattice based group key exchange schemes, believed to be post-quantum secure, but only in the random oracle model. In this work, we propose a group key exchange scheme based on ring learning with errors problem. On contrast to existing schemes, our scheme is proved to be secure in the standard model. To achieve this, we define and instantiate multi-party key reconciliation mechanism. Furthermore, using known compiler with lattice based signature schemes, we can achieve authenticated group key exchange with postquantum security.


2012 ◽  
Vol 182-183 ◽  
pp. 2075-2079
Author(s):  
Ren Junn Hwang ◽  
Feng Fu Su ◽  
Loang Shing Huang

This paper proposes a three-party authenticated key exchange protocol using two-factor including a password and a token. The proposed protocol allows two users to establish a session key through a trusted server with whom they both share a human-memorable password and a token. Over the past years, many three-party authenticated key exchange protocols have been proposed. However, many proposed protocols use smart cards with tamper-resistance property as tokens. It is not practical by using smart cards because of the high cost and the infrastructure requirements. Therefore, the proposed paper only uses a common storage device such as a USB memory stick. We believe the proposed protocol is suitable for practical scenarios.


Sign in / Sign up

Export Citation Format

Share Document