EFFICIENT, FAULT-TOLERANT AND DISTRIBUTED KEY AGREEMENT FOR ARBITRARY DEPLOYMENT IN MANETSKey Agreement Scheme • October 1st, 2004
Contract Type FiledOctober 1st, 2004Military command and control require that information be communicated to the appropriate groups and only with the utmost security. The environment envisioned by the Objective Force is mobile ad-hoc and consists of a large number of (heterogeneous) resource- constrained nodes deployed in a hostile field of limited bandwidth, unreliable channels, frequent node failures, where usually there is not infrastructure for communications, and it must be dynamically generated. The challenge lies in designing secure group communications that can be applied to such dynamic, constrained FCSs. In this work we develop a secure, fault- tolerant and scalable (for increasing number of users) contributory key agreement scheme (KA) for multicast communications. By generating hierarchy, applying improved and more resilient contributory protocols to smaller subsets of nodes, focusing on the exact topology of nodes deployed in the network, and by exploiting the redundancy issued by the topology itself, we suc
A Fast and Efficient Key Agreement Scheme for Wireless Sensor NetworksKey Agreement Scheme • December 25th, 2023
Contract Type FiledDecember 25th, 2023Abstract—The Blom’s scheme for key agreement between pairs of nodes requires exchange of a small amount of bits, uses simple computations, and also authenticates each other. This makes it attractive for use in Wireless Sensor Networks but, in its original form, it has limitations because of the contending requirements for large pairwise keys and limited memory in the nodes. Our implementation of the Blom’s scheme uses multiple keys, enabling it to derive large pairwise keys using the limited memory resources, while retaining all the desirable features of speed, compactness, and low energy usage. We implemented our scheme in a MICAz mote and present some experimental results on the memory, computation time, and energy requirements. We compared the performance with other public key cryptographic methods used in WSN. Our scheme, using 382 bytes of RAM, was able to compute 128-bits pairwise keys in times ranging from 34 ms to 1.9 s for networks with capture thresholds of 32 and about 2,000
KEY AGREEMENT SCHEME WITH ENHANCED SECURITY PROVISION FOR SHARING SECRET DOCUMENTSKey Agreement Scheme • May 9th, 2021
Contract Type FiledMay 9th, 2021
CRTDH: An Efficient Key Agreement Scheme for Secure Group Communications in Wireless Ad Hoc NetworksKey Agreement Scheme • February 5th, 2005
Contract Type FiledFebruary 5th, 2005†Dept. of Computer Science and Engineering ‡Dept. of Computer and Information Science University of Nebraska-Lincoln Purdue University School of Science
Yun Zhou, Student Member, IEEE, and Yuguang Fang, Senior Member, IEEEKey Agreement Scheme • November 28th, 2007
Contract Type FiledNovember 28th, 2007which a node wants to share keys, the more secrets the node needs to keep. In ad hoc networks or sensor networks, which can consist of hundreds or thousands nodes, the memory cost of each node for key establishment can be rather large, which is unaffordable for low end devices.
Efficient Key Agreement for Large and Dynamic Multicast GroupsKey Agreement Scheme • November 24th, 2005
Contract Type FiledNovember 24th, 2005
Contributory Group Key Agreement in Dynamic SettingKey Agreement Scheme • March 4th, 2010
Contract Type FiledMarch 4th, 2010Security of many cryptographic protocols hinges on efficient key management mechanism. Many applications in Dynamic Peer Group are becoming increasing popular nowadays. In these group-oriented applications, it is important to establish the group key securely and efficiently. The members in Dynamic Peer Group are symmetrical and dynamic, so the contributory key agreement is more appropriate. In this paper an efficient and authenticated key agreement scheme has been proposed in the Dynamic Peer Group. In this scheme, the members in the Dynamic Peer Group are divided into several clusters according to Linker Cluster Architecture. In each cluster, the members perform the BD protocol to establish the cluster key and the TGDH protocol to generate the group key among the clusters. This method can not only avoid the weakness of AKA (Auxiliary Key Agreement) of BD, but also reduce the computation cost of TGDH scheme. In this scheme the members have been authenticated by an ID-based signature.
Efficient Physical Layer Key Agreement for FlexRay NetworksKey Agreement Scheme • February 11th, 2020
Contract Type FiledFebruary 11th, 2020We now consider a more practical example based on the number of usable bits in the symbol window as presented in Table III. For a practical bitrate of 5 Mbit/s, there are 376 bits available which leads to l = 47 (the number of bits in the symbol window is divided by 8 according to step 3 of the protocol description). Figure 11 shows the probability of extracting exactly k bits (left) and of extracting less than k bits (right) for l = 47 and k [0..4l]. On average, 94 bits can be extracted from each symbol window. Extracting 128 bits for an AES key may be set as reference point, a case in which 2 symbol windows will be needed. The probability of extracting less than 64 bits in one window is very small, i.e.,
A KEY AGREEMENT FOR LARGE GROUP USING BILINEAR MAPSKey Agreement Scheme • December 24th, 2012
Contract Type FiledDecember 24th, 2012According to the preceding rules, all the members in the group will modified their key trees properly. The agreed sponsor who knows all the necessary keys will stand out and be responsible for the key refreshing. After completing the modification on key tree and the key refreshing, the sponsor will broadcast all the refreshed blinded keys and union blinded keys to all the group members including the new member. After receiving the broadcast message, each member in the group can compute all the key generation keys on its key path, and all the legitimate members can achieve the same new group key.
A KEY AGREEMENT FOR LARGE GROUP USING BILINEAR MAPSKey Agreement Scheme • March 21st, 2013
Contract Type FiledMarch 21st, 2013A key agreement scheme for large dynamic multicast group systems has been designed to cope with such applications including pay-tv, teleconferencing, collaborative work, online games, and so forth. To avoid heavy loads and unauthorized accesses to the system, it is necessary to construct an efficient and secure scheme. Some recently released schemes have tree-based underlying structures. The efficiency of these tree-based schemes is closely associated with the height of the underlying tree. In this paper, we propose a secure and efficient key agreement scheme for large groups that adopts a quad tree as the underlying key tree.
A Key Agreement Scheme for Satellite CommunicationsKey Agreement Scheme • January 15th, 2010
Contract Type FiledJanuary 15th, 2010Abstract. Satellite communication technology was mainly used for broadcasting service and long-hual transmission. However, it is vulnerable to unauthorized access to the transmitted data. People are worried about two major security is- sues; privacy and authentication. Privacy refers to the guarantee that the communicated messages are not intercepted by an eavesdropper. On the other hand, authentication is carried out to ensure that any unauthorized user cannot fraudulently ob- tain his/her required services from the satellite communication systems. In this paper, the authors shall propose a new secure protocol based on key agreement scheme with mutual authentication to solve theses problems on the VSAT satellite com- munications. Compare with other key agreement schemes for VSAT satellite communications, our proposed scheme is more secure and efficient.
PQDH: A Quantum-Safe Replacement for Diffie-Hellman based on SIDHKey Agreement Scheme • July 18th, 2019
Contract Type FiledJuly 18th, 2019Abstract. We present a post-quantum key agreement scheme that does not require distinguishing between the initiator and the responder. This scheme is based on elliptic curve isogenies and can be viewed as a variant of the well-known SIDH protocol. Then, we present an efficient countermeasure against a side-channel attack that applies to both static and ephemeral versions of SIDH and our scheme. Finally, we show how to obtain an isogeny-based password-authenticated key exchange protocol based on our scheme by applying a construction shown in [16]. Security and computational complexities summaries are also presented.
A Key Agreement Scheme for Cyber-Physical SystemsKey Agreement Scheme • October 15th, 2021
Contract Type FiledOctober 15th, 2021Abstract—Traditional cryptographic approaches may not always be suitable for cyber-physical systems (CPSs). In this correspondence, we present a control theoretic approach allowing a networked controller and a smart actuator of a stochastic CPS to agree on a common secret key without resorting to classical cryptographic approaches. More precisely, by utilizing the asymmetry in the system model knowledge available to the control system defender and to the eavesdropper, we propose a key agreement scheme utilizing a simultaneous input and state estimation algorithm. The validity of the proposed solution is shown through a numerical example.
A Scalable Key Agreement Scheme For Large Scale NetworksKey Agreement Scheme • November 14th, 2005
Contract Type FiledNovember 14th, 2005Key agreement is a central problem to build up secure infrastructures for networks, because all secure primitives including encryption and authentication are based on keys. A general scenario is the two-party key agreement between any two nodes in a network. Though public key schemes outperform symmetric key schemes in terms of flexible man- ageability, their efficacy relies on the authenticity of public keys. Hence, public key schemes are usually applicable in the networks including fixed authorities who are in charge of the authentication of public keys. However, there are many sce- narios, e.g., dynamic conferences or ad hoc networks, where such authorities are not available. In addition, public key schemes require more computation resources than symmetric key schemes. Hence, in large scale networks, symmetric key schemes are pretty suitable because of their efficiency.