Source: Computers & Security, Vol. 24, No. 5, pp , August 2005

Slides:



Advertisements
Similar presentations
A key agreement protocol using mutual Authentication for Ad-Hoc Networks IEEE 2005 Authors : Chichun Lo, Chunchieh Huang, Yongxin Huang Date : 2005_11_29.
Advertisements

A Survey of Key Management for Secure Group Communications Celia Li.
1 Efficient Self-Healing Group Key Distribution with Revocation Capability by Donggang Liu, Peng Ning, Kun Sun Presented by Haihui Huang
Computer Science Dr. Peng NingCSC 774 Adv. Net. Security1 CSC 774 Advanced Network Security Topic 5.3 Group Key Distribution Acknowledgment: Slides on.
Group Protocols for Secure Wireless Ad hoc Networks Srikanth Nannapaneni Sreechandu Kamisetty Swethana pagadala Aparna kasturi.
Presentation By: Garrett Lund Paper By: Sandro Rafaeli and David Hutchison.
Fall, Privacy&Security - Virginia Tech – Computer Science Click to edit Master title style A Survey on Decentralized Group Key Management Schemes.
Secure Multicast (II) Xun Kang. Content Batch Update of Key Trees Reliable Group Rekeying Tree-based Group Diffie-Hellman Recent progress in Wired and.
Scalable Application Layer Multicast Suman Banerjee Bobby Bhattacharjee Christopher Kommareddy ACM SIGCOMM Computer Communication Review, Proceedings of.
Efficient key Distribution Schemes for Secure Media Delivery in Pay-TV Systems Source: IEEE TRANS. ON MULTIMEDIA, VOL. 6,NO. 5, OCTOBER 2004 Authors: Yu-Lun.
A password authentication scheme with secure password updating SEC 期末報告 學號: 姓名:翁玉芬.
Collaborative Web Caching Based on Proxy Affinities Jiong Yang, Wei Wang in T. J.Watson Research Center Richard Muntz in Computer Science Department of.
Group Key Distribution Chih-Hao Huang
An Enhanced Two-factor User Authentication Scheme in Wireless Sensor Networks DAOJING HE, YI GAO, SAMMY CHAN, CHUN CHEN, JIAJUN BU Ad Hoc & Sensor Wireless.
Study of the Relationship between Peer to Peer Systems and IP Multicasting From IEEE Communication Magazine January 2003 學號 :M 姓名 : 邱 秀 純.
A scalable key pre-distribution mechanism for large-scale wireless sensor networks Author: A. N. Shen, S. Guo, H. Y. Chien and M. Y. Guo Source: Concurrency.
Key Distribution and Update for Secure Inter- group Multicast Communication Ki-Woong Park Computer Engineering Research Laboratory Korea Advanced Institute.
TRIGON BASED AUTHENTICATION, AUTHORIZATION AND DISTRIBUTION OF ENCRYPTED KEYS WITH GLOBUS MIDDLEWARE Anitha Kumari K 08MW01 II ME – Software Engineering.
Overlay Network Physical LayerR : router Overlay Layer N R R R R R N.
Secure Group Communication: Key Management by Robert Chirwa.
1 Anonymous Trust: Digital Rights Management Using Broadcast Encryption Proceedings of the IEEE, Vol. 92, No. 6, June 2004.
Cryptanalysis and Improvement of an Access Control in User Hierarchy Based on Elliptic Curve Cryptosystem Reporter : Tzer-Long Chen Information Sciences.
A secure re-keying scheme Introduction Background Re-keying scheme User revocation User join Conclusion.
1 Common Secure Index for Conjunctive Keyword-Based Retrieval over Encrypted Data Peishun Wang, Huaxiong Wang, and Josef Pieprzyk: SDM LNCS, vol.
Ad Hoc Mobility Management With Uniform Quorum Systems Zygmunt J. Haas, Senior Member, IEEE and Ben Liang, Student Member, IEEE Networking, IEEE/ACM Transactions.
1 Adaptive key pre-distribution model for distributed sensor networks Author: C.-S. Laih, M.-K. Sun, C.-C. Chang and Y.-S. Han Source: IET Communications,
Group Key Distribution Xiuzhen Cheng The George Washington University.
Weichao Wang, Bharat Bhargava Youngjoo, Shin
Efficient Group Key Management in Wireless LANs Celia Li and Uyen Trang Nguyen Computer Science and Engineering York University.
An Efficient Quorum-based Fault- Tolerant Approach for Mobility Agents in Wireless Mobile Networks Yeong-Sheng Chen Chien-Hsun Chen Hua-Yin Fang Department.
Efficient Pairwise Key Establishment Scheme Based on Random Pre-Distribution Keys in Wireless Sensor Networks Source: Lecture Notes in Computer Science,
RFID Paper presentation The Security of EPC Gen2 Compliant RFID Protocols Source : Applied Cryptography and Network Security, VOL. 5037, 2008, pp
Design and Implementation of Secure Layer over UPnP Networks Speaker: Chai-Wei Hsu Advisor: Dr. Chin-Laung Lei.
Computer Science Dr. Peng NingCSC 774 Adv. Net. Security1 CSC 774 Advanced Network Security Topic 5.3 Group Key Distribution Acknowledgment: Slides on.
Computer Science Least Privilege and Privilege Deprivation: Towards Tolerating Mobile Sink Compromises in Wireless Sensor Network Presented by Jennifer.
1 SFS: Secure File Sharing For Dynamic Groups In Cloud Shruthi Suresh M-tech CSE RCET.
Non-PKI Methods for Public Key Distribution
Cryptanalyses and improvements of two cryptographic key assignment schemes for dynamic access control in a user hierarchy Source: Computer & Security,
Golden Linear Group Key Agreement Protocol
網路環境中通訊安全技術之研究 Secure Communication Schemes in Network Environments
Multicast Outline Multicast Introduction and Motivation DVRMP.
Source: Computers & Security, vol.23, pp , 2004 Author: Heba K. Aslan
A secure and traceable E-DRM system based on mobile device
Source : Future Generation Computer Systems, Vol. 68, pp , 2017
Efficient password authenticated key agreement using smart cards
A robust and anonymous patient monitoring system using wireless medical sensor networks Source: Future Generation Computer Systems, Available online 8.
Practical and Secure Nearest Neighbor Search on Encrypted Large-Scale Data Source : IEEE INFOCOM IEEE International Conference on Computer Communications,
Anonymous Wireless Authentication on a Portable Cellular Mobile System
A Novel Group Key Transfer Protocol
NSF Faculty Career Award
Efficient Time-Bound Hierarchical Key Assignment Scheme
Methods for Preventing Unauthorized Software Distribution
Chair Professor Chin-Chen Chang Feng Chia University
Qiong Zhang, Yuke Wang Jason P, Jue 2008
Announcements All Labs and Their Demo All HWs and Their Grading
Distributed Publish/Subscribe Network
Source:Multimedia Tools and Applications, Vol. 77, No. 20, pp , Oct
Efficient State Update for Key Management
Source: Ad Hoc Networks, Vol. 71, pp , 2018
به نام آنکه هستی نام از او یافت
Design and Implementation of SUPnP Networks
Design and Implementation of a Secure UPnP Environment
Scalable Group Key Management with Partially Trusted Controllers
Controllable and Trustworthy Blockchain-based Cloud Data Management
Combinatorial Optimization of Multicast Key Management
A new chaotic algorithm for image encryption
Source:Multimedia Tools and Applications, Vol. 77, No. 20, pp , Oct
Data hiding method using image interpolation
Source: Journal of Systems and Software, Vol. 140, pp , June 2018
Key Management Protocols
Presentation transcript:

Two-level controllers hierarchy for a scalable and distributed multicast security protocol Source: Computers & Security, Vol. 24, No. 5, pp. 399-408, August 2005 Authors: Heba K. Aslan Speaker:Pen-Yi Chang

Outline Introduction Related works Proposed scheme Conclusion

Introduction Key distribution Kg, Ki GM GM

Related works(1/2) LKH protocol k1 k1 k2 k3 k3 k4 k5 k6 k7 k7 k8 k9 Broadcast the following: {k1new}k1, {k3new}k3, {k7new}k7, {k1new, k3new, k7new}k15 k1 k1 k2 k3 k3 k4 k5 k6 k7 k7 k8 k9 k10 k11 k12 k13 k14 k15 U1 U2 U3 U4 U5 U6 U7 U8

Related works(2/2) CEKPS protocol kg kg k20 k21 k21 k10 k11 k11 k10 Broadcast kg(new) which encrypted by kg k21(new) = f(kg(new), k21) k11(new) = f(kg(new), k11) k01(new) = f(kg(new), k01) kg kg k20 k21 k21 k10 k11 k11 k10 k11 k11 k00 k01 k01 k00 k01 k01 k00 k01 k01 k00 k01 U1(k1) U2(k2) U3(k3) U4(k4) U5(k5) U6(k6) U7(k7) U8(k8)

Proposed scheme(1/4) Member join k1-16 k1-16 GM k1-8 k1-8 k9-16 k1-4 SM1 SM2 SM3 SM4 k1-2 k1-2 k3-4 k5-6 k7-8 k9-10 k11-12 k13-14 k15-16 k1 k2 k3 k4 k5 k6 k7 k8 k9 k10 k11 k12 k13 k14 k15 k16 U1 U2 U3 U4 U5 U6 U7 U8 U9 U10 U11 U12 U13 U14 U15 U16 GM generates and broadcasts k1-16(new) which encrypted by k1-16 k1-8(new) = f(k1-16(new), k1-8), k1-4(new) = f(k1-16(new), k1-4), k1-2(new) = f(k1-16(new), k1-2) GM sends {k1-8(new), k1-16(new)}k1 SM1 sends {k1-4(new), k1-2(new)}k1

Proposed scheme(2/4) Member join k1-16 k1-17 k1-8 k9-17 k9-16 k1-4 U1 U2 U3 U4 U5 U6 U7 U8 U9 U10 U11 U12 U13 U14 U15 U16 GM generates and broadcasts k1-17 which encrypted by k1-16 K9-17 = f(k1-17, k9-16), k13-17 = f(k1-17, k13-16), k15-17 = f(k1-17, k15-16), and k16-17 = f(k1-17, k16) GM sends {k1-17, k9-17}k17 SM4 sends {k13-17, k15-17, k16-17 }k17 k16 k17 U16 U17

Proposed scheme(3/4) k1-16 k1-17 k1-8 k9-16 k9-17 k1-4 k5-8 k9-12 U1 U2 U3 U4 U5 U6 U7 U8 U9 U10 U11 U12 U13 U14 U15 U16 K1-16 = f(k1-17, k1-8), k9-16 = f(k9-17, k9-12), k13-16 = f(k13-17, k13-14), and k15-16 = f(k15-17, k15) GM sends {k1-16}k9-16, {k9-16}k13-16 SM4 sends {k15-16}k16, {k13-16}k15-16 k16 k17 U16 U17

Proposed scheme(4/4) k1-17 k2-17 k1-8 k2-8 k9-17 k1-4 k2-4 k5-8 k9-12 U1 U2 U3 U4 U5 U6 U7 U8 U9 U10 U11 U12 U13 U14 U15 k2-17 = f(k1-17, k9-17), k2-8 = f(k1-8, k5-8), k2-4 = f(k1-4, k3-4) GM sends {k2-17}k2-8, {k2-8}k2-4 SM1 sends {k2-4}k2 Then, in order to maintain the balance of the tree, U17 could be moved to replace U1 k16 k17 U16 U17

Conclusion TLCH protocol enhances the group performance in terms of computation.