group key management
Recently Published Documents


TOTAL DOCUMENTS

404
(FIVE YEARS 64)

H-INDEX

19
(FIVE YEARS 1)

Sensors ◽  
2022 ◽  
Vol 22 (1) ◽  
pp. 331
Author(s):  
Shimaa A. Abdel Hakeem ◽  
HyungWon Kim

Many group key management protocols have been proposed to manage key generation and distribution of vehicular communication. However, most of them suffer from high communication and computation costs due to the complex elliptic curve and bilinear pairing cryptography. Many shared secret protocols have been proposed using polynomial evaluation and interpolation to solve the previous complexity issues. This paper proposes an efficient centralized threshold shared secret protocol based on the Shamir secret sharing technique and supporting key authentication using Hashed Message Authentication Code Protocol (HMAC). The proposed protocol allows the group manager to generate a master secret key for a group of n vehicles and split this key into secret shares; each share is distributed securely to every group member. t-of-n vehicles must recombine their secret shares and recover the original secret key. The acceptance of the recovered key is based on the correctness of the received HMAC signature to verify the group manager’s identity and ensure the key confidentiality. The proposed protocol is unconditionally secure and unbreakable using infinite computing power as t, or more than t secret shares are required to reconstruct the key. In contrast, attackers with t−1 secret shares cannot leak any information about the original secret key. Moreover, the proposed protocol reduces the computation cost due to using polynomial evaluation to generate the secret key and interpolation to recover the secret key, which is very simple and lightweight compared with the discrete logarithm computation cost in previous protocols. In addition, utilizing a trusted group manager that broadcasts some public information is important for the registered vehicles to reconstruct the key and eliminate secure channels between vehicles. The proposed protocol reduces the communication cost in terms of transmitted messages between vehicles from 2(t−1) messages in previous shared secret protocols to zero messages. Moreover, it reduces the received messages at vehicles from 2t to two messages. At the same time, it allows vehicles to store only a single secret share compared with other shared secret protocols that require storage of t secret shares. The proposed protocol security level outperforms the other shared secret protocols security, as it supports key authentication and confidentiality using HMAC that prevents attackers from compromising or faking the key.


Webology ◽  
2021 ◽  
Vol 18 (2) ◽  
pp. 1055-1065
Author(s):  
Mohammad R. Hassan ◽  
Feras A. Alnaimait ◽  
Qasem Kharma ◽  
Ashraf Sharah ◽  
Khalil H. Al-Shqeerat

In any multi–device / party systems supporting GRID and cloud-based applications, an essential constraint of these systems is the need of all tools and participants to interconnect with each other as members of a group in a secure approach. Group key management method is an essential functional element for any protected distributed communication setting. Key distribution method is a crucial factor in securing communication in grid computing. After the secure key management is executed, messages will be able to be securely exchanged between the grid units. A number of protocols have been proposed to maintain secure group key management. In this paper we present a new password base protocol for secure group key management in Grid computing environment, which is organized in two dynamic servicing layers: the grid application that needs grid services, and the grid services that act on behalf of the user.


Author(s):  
Yacoub Hanna ◽  
Mumin Cebe ◽  
Suat Mercan ◽  
Kemal Akkaya

2021 ◽  
Vol E104.D (10) ◽  
pp. 1533-1543
Author(s):  
Ryoga NOGUCHI ◽  
Yoshikazu HANATANI ◽  
Kazuki YONEYAMA

2021 ◽  
Vol 13 (04) ◽  
pp. 101-121
Author(s):  
Mahabaleshwar Kabbur ◽  
Anand R ◽  
Arul Kumar V

Vehicular Ad-hoc network (VANET) is one of the emerging technologies for research community to get various research challenges to construct secured framework for autonomous vehicular communication. The prime concern of this technology is to provide efficient data communication among registered vehicle nodes. The several research ideas are implemented practically to improve overall communication in VANETs by considering security and privacy as major aspects of VANETs. Several mechanisms have been implemented using cryptography algorithms and methodologies. However, these mechanisms provide a solution only for some restricted environments and to limited security threats. Hence, the proposed novel mechanism has been introduced, implemented and tested using key management technique. It provides secured network environment for VANET and its components. Later, this mechanism provides security for data packets of emergency messages using cryptography mechanism. Hence, the proposed novel mechanism is named Group Key Management & Cryptography Schemes (GKMC). The experimental analysis shows significant improvements in the network performance to provide security and privacy for emergency messages. This GKMC mechanism will help the VANET user’s to perform secured emergency message communication in network environment.


Sensors ◽  
2021 ◽  
Vol 21 (13) ◽  
pp. 4419
Author(s):  
Hao Li ◽  
Tianhao Xiezhang ◽  
Cheng Yang ◽  
Lianbing Deng ◽  
Peng Yi

In the construction process of smart cities, more and more video surveillance systems have been deployed for traffic, office buildings, shopping malls, and families. Thus, the security of video surveillance systems has attracted more attention. At present, many researchers focus on how to select the region of interest (RoI) accurately and then realize privacy protection in videos by selective encryption. However, relatively few researchers focus on building a security framework by analyzing the security of a video surveillance system from the system and data life cycle. By analyzing the surveillance video protection and the attack surface of a video surveillance system in a smart city, we constructed a secure surveillance framework in this manuscript. In the secure framework, a secure video surveillance model is proposed, and a secure authentication protocol that can resist man-in-the-middle attacks (MITM) and replay attacks is implemented. For the management of the video encryption key, we introduced the Chinese remainder theorem (CRT) on the basis of group key management to provide an efficient and secure key update. In addition, we built a decryption suite based on transparent encryption to ensure the security of the decryption environment. The security analysis proved that our system can guarantee the forward and backward security of the key update. In the experiment environment, the average decryption speed of our system can reach 91.47 Mb/s, which can meet the real-time requirement of practical applications.


Sign in / Sign up

Export Citation Format

Share Document