7,047 research outputs found

    An efficient self-healing key distribution scheme

    Get PDF
    Self-healing key distribution schemes enable a group user to recover session keys from two broadcast messages he received before and after those sessions, even if the broadcast messages for the middle sessions are lost due to network failure. These schemes are quite suitable in supporting secure communication over unreliable networks such as sensor networks and ad hoc networks. An efficient self-healing key distribution scheme is proposed in this paper. The scheme bases on the concept of access polynomial and self-healing key distribution model constructed by Hong et al. The new scheme reduces communication and computation overheads greatly yet still keeps the constant storageoverhead

    A self-healing key distribution scheme based on vector space secret sharing and one way hash chains

    Get PDF
    An efficient self-healing key distribution scheme with revocation capability is proposed for secure group communication in wireless networks. The scheme bases on vector space secret sharing and one way hash function techniques. Vector space secret sharing helps to realize general monotone decreasing structures for the family of subsets of users that can be revoked instead of a threshold one. One way hash chains contribute to reduce communication overhead. Furthermore, the most prominent characteristic of our scheme is resisting collusion between the new joined users and the revoked users, which is fatal weakness of hash function based self-healing key distribution schemes

    Trade-Off between Collusion Resistance and User Life Cycle in Self-Healing Key Distributions with t-Revocation

    Get PDF
    We solve the problem of resisting the collusion attack in the one-way hash chain based self-healing key distributions introduced by Dutta et al., coupling it with the prearranged life cycle based approach of Tian et al. that uses the same self-healing mechanism introduced in Dutta et al. Highly efficient schemes are developed compared to the existing works with the trade-off in pre-arranged life cycles on users by the group manager and a slight increase in the storage overhead. For scalability of business it is often necessary to design more innovation and flexible business strategies in certain business models that allow contractual subscription or rental, such as subscription of mobile connection or TV channel for a pre-defined period. The subscribers are not allowed to revoke before their contract periods (life cycles) are over. Our schemes fit into such business environment. The proposed schemes are proven to be computationally secure and resist collusion between new joined users and revoked users together with forward and backward secrecy. The security proof is in an appropriate security model. Moreover, our schemes do not forbid revoked users from rejoining in later sessions unlike the existing self- healing key distribution schemes

    Orbital angular momentum of photons and the entanglement of Laguerre-Gaussian modes

    Full text link
    The identification of orbital angular momentum (OAM) as a fundamental property of a beam of light nearly twenty-five years ago has led to an extensive body of research around this topic. The possibility that single photons can carry OAM has made this degree of freedom an ideal candidate for the investigation of complex quantum phenomena and their applications. Research in this direction has ranged from experiments on complex forms of quantum entanglement to the interaction between light and quantum states of matter. Furthermore, the use of OAM in quantum information has generated a lot of excitement, as it allows for encoding large amounts of information on a single photon. Here we explain the intuition that led to the first quantum experiment with OAM fifteen years ago. We continue by reviewing some key experiments investigating fundamental questions on photonic OAM and the first steps into applying these properties in novel quantum protocols. In the end, we identify several interesting open questions that could form the subject of future investigations with OAM.Comment: 17 pages, 7 figures; close to accepted versio

    Efficient threshold self-healing key distribution with sponsorization for infrastructureless wireless networks

    Get PDF
    Self-healing key distribution schemes are particularly useful when there is no network infrastructure or such infrastructure has been destroyed. A self-healing mechanism can allow group users to recover lost session keys and is therefore quite suitable for establishing group keys over an unreliable network, especially for infrastructureless wireless networks, where broadcast messages loss may occur frequently. An efficient threshold self-healing key distribution scheme with favorable properties is proposed in this paper. The distance between two broadcasts used to recover the lost one is alterable according to network conditions. This alterable property can be used to shorten the length of the broadcast messages. The second property is that any more than threshold-value users can sponsor a new user to join the group for the subsequent sessions without any interaction with the group manager. Furthermore, the storage overhead of the self-healing key distribution at each group user is a polynomial over a finite field, which will not increase with the number of sessions. In addition, if a smaller group of users up to a threshold-value were revoked, the personal keys for non-revoked users can be reused

    Design of Self-Healing Key Distribution Schemes

    Get PDF
    A self-healing key distribution scheme enables dynamic groups of users of an unreliable network to establish group keys for secure communication. In such a scheme, a group manager, at the beginning of each session, in order to provide a key to each member of the group, sends packets over a broadcast channel. Every user, belonging to the group, computes the group key by using the packets and some private information. The group manager can start multiple sessions during a certain time-interval, by adding/removing users to/from the initial group. The main property of the scheme is that, if during a certain session some broadcasted packet gets lost, then users are still capable of recovering the group key for that session simply by using the packets they have received during a previous session and the packets they will receive at the beginning of a subsequent one, without requesting additional transmission from the group manager. Indeed, the only requirement that must be satisfied, in order for the user to recover the lost keys, is membership in the group both before and after the sessions in which the broadcast messages containing the keys are sent. This novel and appealing approach to key distribution is quite suitable in certain military applications and in several Internet-related settings, where high security requirements need to be satisfied. In this paper we continue the study of self-healing key distribution schemes, introduced by Staddon et al. [37]. We analyze some existing constructions: we show an attack that can be applied to one of these constructions, in order to recover session keys, and two problems in another construction. Then, we present a new mechanism for implementing the self-healing approach, and we present an efficient construction which is optimal in terms of user memory storage. Finally, we extend the self-healing approach to key distribution, and we present a scheme which enables a user to recover from a single broadcast message all keys associated with sessions in which he is member of the communication group

    Key management for wireless sensor network security

    Get PDF
    Wireless Sensor Networks (WSNs) have attracted great attention not only in industry but also in academia due to their enormous application potential and unique security challenges. A typical sensor network can be seen as a combination of a number of low-cost sensor nodes which have very limited computation and communication capability, memory space, and energy supply. The nodes are self-organized into a network to sense or monitor surrounding information in an unattended environment, while the self-organization property makes the networks vulnerable to various attacks.Many cryptographic mechanisms that solve network security problems rely directly on secure and efficient key management making key management a fundamental research topic in the field of WSNs security. Although key management for WSNs has been studied over the last years, the majority of the literature has focused on some assumed vulnerabilities along with corresponding countermeasures. Specific application, which is an important factor in determining the feasibility of the scheme, has been overlooked to a large extent in the existing literature.This thesis is an effort to develop a key management framework and specific schemes for WSNs by which different types of keys can be established and also can be distributed in a self-healing manner; explicit/ implicit authentication can be integrated according to the security requirements of expected applications. The proposed solutions would provide reliable and robust security infrastructure for facilitating secure communications in WSNs.There are five main parts in the thesis. In Part I, we begin with an introduction to the research background, problems definition and overview of existing solutions. From Part II to Part IV, we propose specific solutions, including purely Symmetric Key Cryptography based solutions, purely Public Key Cryptography based solutions, and a hybrid solution. While there is always a trade-off between security and performance, analysis and experimental results prove that each proposed solution can achieve the expected security aims with acceptable overheads for some specific applications. Finally, we recapitulate the main contribution of our work and identify future research directions in Part V

    Push & Pull: autonomous deployment of mobile sensors for a complete coverage

    Full text link
    Mobile sensor networks are important for several strategic applications devoted to monitoring critical areas. In such hostile scenarios, sensors cannot be deployed manually and are either sent from a safe location or dropped from an aircraft. Mobile devices permit a dynamic deployment reconfiguration that improves the coverage in terms of completeness and uniformity. In this paper we propose a distributed algorithm for the autonomous deployment of mobile sensors called Push&Pull. According to our proposal, movement decisions are made by each sensor on the basis of locally available information and do not require any prior knowledge of the operating conditions or any manual tuning of key parameters. We formally prove that, when a sufficient number of sensors are available, our approach guarantees a complete and uniform coverage. Furthermore, we demonstrate that the algorithm execution always terminates preventing movement oscillations. Numerous simulations show that our algorithm reaches a complete coverage within reasonable time with moderate energy consumption, even when the target area has irregular shapes. Performance comparisons between Push&Pull and one of the most acknowledged algorithms show how the former one can efficiently reach a more uniform and complete coverage under a wide range of working scenarios.Comment: Technical Report. This paper has been published on Wireless Networks, Springer. Animations and the complete code of the proposed algorithm are available for download at the address: http://www.dsi.uniroma1.it/~novella/mobile_sensors
    • …
    corecore