958 resultados para Group Key Exchange
Resumo:
Three-party password-authenticated key exchange (3PAKE) protocols allow entities to negotiate a secret session key with the aid of a trusted server with whom they share a human-memorable password. Recently, Lou and Huang proposed a simple 3PAKE protocol based on elliptic curve cryptography, which is claimed to be secure and to provide superior efficiency when compared with similar-purpose solutions. In this paper, however, we show that the solution is vulnerable to key-compromise impersonation and offline password guessing attacks from system insiders or outsiders, which indicates that the empirical approach used to evaluate the scheme's security is flawed. These results highlight the need of employing provable security approaches when designing and analyzing PAKE schemes. Copyright (c) 2011 John Wiley & Sons, Ltd.
Resumo:
We propose a new approach to the generation of an alphabet for secret key exchange relying on small variations in the cavity length of an ultra-long fiber laser. This new concept is supported by experimental results showing how the radio-frequency spectrum of the laser can be exploited as a carrier to exchange information. The test bench for our proof of principle is a 50 km-long fiber laser linking two users, Alice and Bob, where each user can randomly add an extra 1 km-long segment of fiber. The choice of laser length is driven by two independent random binary values, which makes such length become itself a random variable. The security of key exchange is ensured whenever the two independent random choices lead to the same laser length and, hence, to the same free spectral range.
Resumo:
The security of the two party Diffie-Hellman key exchange protocol is currently based on the discrete logarithm problem (DLP). However, it can also be built upon the elliptic curve discrete logarithm problem (ECDLP). Most proposed secure group communication schemes employ the DLP-based Diffie-Hellman protocol. This paper proposes the ECDLP-based Diffie-Hellman protocols for secure group communication and evaluates their performance on wireless ad hoc networks. The proposed schemes are compared at the same security level with DLP-based group protocols under different channel conditions. Our experiments and analysis show that the Tree-based Group Elliptic Curve Diffie-Hellman (TGECDH) protocol is the best in overall performance for secure group communication among the four schemes discussed in the paper. Low communication overhead, relatively low computation load and short packets are the main reasons for the good performance of the TGECDH protocol.
Resumo:
We propose a public key cryptosystem based on block upper triangular matrices. This system is a variant of the Discrete Logarithm Problem with elements in a finite group, capable of increasing the difficulty of the problem while maintaining the key size. We also propose a key exchange protocol that guarantees that both parties share a secret element of this group and a digital signature scheme that provides data authenticity and integrity.
Resumo:
Secure group communication is a paradigm that primarily designates one-to-many communication security. The proposed works relevant to secure group communication have predominantly considered the whole network as being a single group managed by a central powerful node capable of supporting heavy communication, computation and storage cost. However, a typical Wireless Sensor Network (WSN) may contain several groups, and each one is maintained by a sensor node (the group controller) with constrained resources. Moreover, the previously proposed schemes require a multicast routing support to deliver the rekeying messages. Nevertheless, multicast routing can incur heavy storage and communication overheads in the case of a wireless sensor network. Due to these two major limitations, we have reckoned it necessary to propose a new secure group communication with a lightweight rekeying process. Our proposal overcomes the two limitations mentioned above, and can be applied to a homogeneous WSN with resource-constrained nodes with no need for a multicast routing support. Actually, the analysis and simulation results have clearly demonstrated that our scheme outperforms the previous well-known solutions.
Resumo:
Securing group communication in wireless sensor networks has recently been extensively investigated. Many works have addressed this issue, and they have considered the grouping concept differently. In this paper, we consider a group as being a set of nodes sensing the same data type, and we alternatively propose an efficient secure group communication scheme guaranteeing secure group management and secure group key distribution. The proposed scheme (RiSeG) is based on a logical ring architecture, which permits to alleviate the group controller’s task in updating the group key. The proposed scheme also provides backward and forward secrecy, addresses the node compromise attack, and gives a solution to detect and eliminate the compromised nodes. The security analysis and performance evaluation show that the proposed scheme is secure, highly efficient, and lightweight. A comparison with the logical key hierarchy is preformed to prove the rekeying process efficiency of RiSeG. Finally, we present the implementation details of RiSeG on top of TelosB sensor nodes to demonstrate its feasibility.
Resumo:
Dynamic conferencing refers to a scenario wherein any subset of users in a universe of users form a conference for sharing confidential information among themselves. The key distribution (KD) problem in dynamic conferencing is to compute a shared secret key for such a dynamically formed conference. In literature, the KD schemes for dynamic conferencing either are computationally unscalable or require communication among users, which is undesirable. The extended symmetric polynomial based dynamic conferencing scheme (ESPDCS) is one such KD scheme which has a high computational complexity that is universe size dependent. In this paper we present an enhancement to the ESPDCS scheme to develop a KD scheme called universe-independent SPDCS (UI-SPDCS) such that its complexity is independent of the universe size. However, the UI-SPDCS scheme does not scale with the conference size. We propose a relatively scalable KD scheme termed as DH-SPDCS that uses the UI-SPDCS scheme and the tree-based group Diffie- Hellman (TGDH) key exchange protocol. The proposed DH-SPDCS scheme provides a configurable trade-off between computation and communication complexity of the scheme.
Resumo:
Wireless sensor networks are promising solutions for many applications. However, wireless sensor nodes suffer from many constraints such as low computation capability, small memory, limited energy resources, and so on. Grouping is an important technique to localize computation and reduce communication overhead in wireless sensor networks. In this paper, we use grouping to refer to the process of combining a set of sensor nodes with similar properties. We propose two centralized group rekeying (CGK) schemes for secure group communication in sensor networks. The lifetime of a group is divided into three phases, i.e., group formation, group maintenance, and group dissolution. We demonstrate how to set up the group and establish the group key in each phase. Our analysis shows that the proposed two schemes are computationally efficient and secure.
Resumo:
In the Burn Care literature, there is little on the lived experiences of burn support group members, the perceived benefits of burn support groups for the members, and even less on the meaning the survivors make of the support they receive. In order to provide effective services and to meet the psychosocial needs of burn survivors, it is important to understand the influence a support group has on its members as well as the personal experiences of those individuals who attend these groups. The purpose of this study was to explore the meaning that burn survivors make in a burn survivor support group. A non-random, purposeful convenience sample of six self-identified burn survivors was interviewed using a guided in-depth interview technique to explore their experiences in the support group. Key informant interviews and group observations served to triangulate the data collected in the individual interviews. The experiences of the group's members coalesced around five main themes: acceptance of self, perspective change, value of community, reciprocity, and structural meaning making components. The findings demonstrated the overall positive impact the support group had on psychosocial recovery. Additionally, analysis suggested that the meaning making process experience included Post Traumatic Growth and highlighted the importance of community in psychosocial recovery. Burn survivors reported unique growth opportunities that allowed them to integrate their injury into their identity within an encouraging and safe environment. Certain factors, such as improving group attendance, were addressed and both survivors and support staff generated suggestions for reaching others in need of support.
Resumo:
Accessibility is nowadays an important issue for the development of cities. It is seen as a priority in order toguarantee equal access to fundamental rights, to improve the quality of life of citizens and to ensure that everyone, regardless of age, mobility or ability, have equal access to all the resources and benefits cities have to offer. Consequently, factors closely related to the accessibility have gained a higher relevance for identifying and assessing the location of urban facilities. The main goal of the paper is to present an accessibility evaluation model applied in Santarém, in Brazil, a city located midway between the larger cities of Belem and Manaus. The research instruments, sampling method and data analysis proposed for mapping urban accessibility are described. Daily activities were used to identify and group key destinations. The model was implemented within a geographic information system and integrates the individualâ s perspective through the definition of each key destination weight, reflecting their significance for daily activities in the urban area. Accessibility to key destinations was mapped over 24 districts of the city of Santarém. The results of this model application can support city administration decision-making for new investments in order to improve urban quality of life.
Resumo:
BACKGROUND: Breast cancer risk for postmenopausal women is positively associated with circulating concentrations of oestrogens and androgens, but the determinants of these hormones are not well understood. METHODS: Cross-sectional analyses of breast cancer risk factors and circulating hormone concentrations in more than 6000 postmenopausal women controls in 13 prospective studies. RESULTS: Concentrations of all hormones were lower in older than younger women, with the largest difference for dehydroepiandrosterone sulphate (DHEAS), whereas sex hormone-binding globulin (SHBG) was higher in the older women. Androgens were lower in women with bilateral ovariectomy than in naturally postmenopausal women, with the largest difference for free testosterone. All hormones were higher in obese than lean women, with the largest difference for free oestradiol, whereas SHBG was lower in obese women. Smokers of 15+ cigarettes per day had higher levels of all hormones than non-smokers, with the largest difference for testosterone. Drinkers of 20+ g alcohol per day had higher levels of all hormones, but lower SHBG, than non-drinkers, with the largest difference for DHEAS. Hormone concentrations were not strongly related to age at menarche, parity, age at first full-term pregnancy or family history of breast cancer. CONCLUSION: Sex hormone concentrations were strongly associated with several established or suspected risk factors for breast cancer, and may mediate the effects of these factors on breast cancer risk.
Resumo:
Diplomityö käsittelee IPSec-protokollan (IP Security Protocol) implementointia UMTS:n (Universal Mobile Telecommunications System) pakettikytkentäiseen verkkoon. Runkoverkkoa käytetään mobiilikäyttäjän datan siirtämiseen sekä verkkoelementtien väliseen ohjausinformaation välitykseen. Koska UMTS:n runkoverkot ovat IP-pakettikytkentäisiä verkkoja, IPSec-protokollaa voidaan käyttää lähetettyjen IP-datasähkeiden suojaamiseen. IPSec- ja IKE-protokollien (Internet Key Exchange) käyttö on koettu monimutkaiseksi kiinteissä verkoissa. Tämän saman ongelman edessä tulevat olemaan myös operaattorit, kun he alkavat rakentaa UMTS-verkkojaan. On kuitenkin muistettava se, että tulevaisuudessa lähes kaikki data mukaanlukien ääni ja video on tarkoitus siirtää IP-protokollan avulla. IP-teknologiaan perustuva tiedonsiirron kasvu lisää IPSec-protokollan merkitystä ei ainoastaan runkoverkossa mutta myös radioliityntäverkoissa sekä SS7-merkinantoverkoissa (Signaling System No. 7). Diplomityö on tehty osaksi diplomi-insinöörin tutkintoa Lappeenrannan teknillisessä yliopistossa. Työ on tehty Nokia Networksin palveluksessa Helsingissä, vuosien 2002 ja 2003 välisenä aikana.
Resumo:
Tämä tutkimus keskittyy Venäjän kryptografian standardeihin ja niiden toteutukseen sertifioiduissa tuotteissa. Tässä työssä myös pohditaan menetelmiä, jotka parantavat suorituskykyä. Tutkimus jatkuu turvallisuuspalveluiden toimittajien vertailulla niitten saadun sertifikaattimäärän perusteella. Tämä auttaa arvioimaan Venäjän nykyistä markkinatilannetta. Sen lisäksi työssä kuvataan venäläisten algoritmien integraatiota TLS-, PKI- ja IKEv1-protokolleihin. Tavoitteena on protokollien yhteensopivuus erilaisiin tuotteisiin. Diplomityötä jatketaan tutkimalla IKEv2-protokolan integroinnin vaatimuksia. Lopuksi diplomityössä todetaan, että venäläiset algoritmit ovat turvallisia ja standardisointi auttaa ulkomaisia yrityksiä saamaan tarvittavat sertifikaatit.
Resumo:
Dans ce mémoire, nous proposons des protocoles cryptographiques d'échange de clef, de mise en gage, et de transfert équivoque. Un premier protocole de transfert équivoque, primitive cryptographique universelle pour le calcul multi-parties, s'inspire du protocole d'échange de clef par puzzle de Merkle, et améliore les résultats existants. Puis, nous montrons qu'il est possible de construire ces mêmes primitives cryptographiques sans l'hypothèse des fonctions à sens unique, mais avec le problème 3SUM. Ce problème simple ---dans une liste de n entiers, en trouver trois dont la somme a une certaine valeur--- a une borne inférieure conjecturée de Omega(n^2).
Resumo:
A novel and fast technique for cryptographic applications is designed and developed using the symmetric key algorithm “MAJE4” and the popular asymmetric key algorithm “RSA”. The MAJE4 algorithm is used for encryption / decryption of files since it is much faster and occupies less memory than RSA. The RSA algorithm is used to solve the problem of key exchange as well as to accomplish scalability and message authentication. The focus is to develop a new hybrid system called MARS4 by combining the two cryptographic methods with an aim to get the advantages of both. The performance evaluation of MARS4 is done in comparison with MAJE4 and RSA.