387,029 research outputs found

    (In)security of efficient tree-based group key agreement using bilinear map

    Get PDF
    A group key agreement protocol enables three or more parties to agree on a secret group key to allow for communication of secret messages between them. In this paper, we consider the security of an efficiency-improved version of the tree-based group key agreement protocol using bilinear maps proposed by Lee et al., and claimed to reduce computational costs while preserving security. To be precise, we show several attacks on this protocol and discuss how they could have been avoided

    (In)Security of Efficient Tree-Based Group Key Agreement Using Bilinear Map

    Get PDF
    A group key agreement protocol enables three or more parties to agree on a secret group key to allow for communication of secret messages between them. In this paper, we consider the security of an efficiency-improved version of the tree-based group key agreement protocol using bilinear maps proposed by Lee et al., and claimed to reduce computational costs while preserving security. To be precise, we show several attacks on this protocol and discuss how they could have been avoided

    Key Agreement Protocol Based on Weil Pairing

    Get PDF
    [[abstract]]We propose a group key agreement protocol in this paper. The key agreement protocol is a good solution to establish a common session key for communication. But in a group of member s communication, we not only need to establish a common session key, but also need to concern the member changing environment. The proposed protocol is based on weil pairing, ID-based authentication and a complete binary tree architecture. The users in the group will establish a common session key. If there are users want to join or leave the group, our protocol can reconstruct a new common session key for security considerations. Furthermore, our proposed protocol is efficiency when the group member is small and dynamic changing.[[sponsorship]]IEEE Computer Society Technical Committee on Distributed Processing (TCDP); Tamkung University[[notice]]補正完畢[[conferencetype]]國際[[conferencetkucampus]]淡水校園[[conferencedate]]20050328~20050330[[booktype]]紙本[[iscallforpapers]]Y[[conferencelocation]]臺北縣, 臺

    Caucasoseris, a new genus of subtribe Chondrillinae (Asteraceae: Cichorieae) for the enigmatic Prenanthes abietina

    Get PDF
    A new genus, Caucasoseris, is established to accommodate Prenanthes abietina, a species of hitherto uncertain systematic position distributed in the western Caucasus and northeasternmost Turkey in montane conifer and mixed forests. Agreement has existed that the species belongs somewhere in the Crepidinae or Lactucinae but its morphological features do not match any genus and previous molecular phylogenetic analyses could not establish its sister group. This study provides additional micro- and macromorphological, palynological and anatomical data, and used a molecular phylogenetic sampling designed to ascertain its relationship. A sister group relationship with the Chondrillinae is inferred from the phylogenetic tree based on nrITS. In the plastid DNA tree, where the Chondrillinae are resolved as a clade nested inside the Crepidinae, the species is resolved further remote from the Chondrillinae clade and in a rather early diverging position of the Crepidinae. In agreement also with the anatomical and microand macromorphological findings, it is considered an orphan lineage with affinities to the Chondrillinae, best treated as a genus of its own. A key to the genera of the Chondrillinae including Caucasoseris is provided.Peer reviewe

    Caucasoseris, a new genus of subtribe Chondrillinae (Asteraceae: Cichorieae) for the enigmatic Prenanthes abietina

    Get PDF
    A new genus, Caucasoseris, is established to accommodate Prenanthes abietina, a species of hitherto uncertain systematic position distributed in the western Caucasus and northeasternmost Turkey in montane conifer and mixed forests. Agreement has existed that the species belongs somewhere in the Crepidinae or Lactucinae but its morphological features do not match any genus and previous molecular phylogenetic analyses could not establish its sister group. This study provides additional micro- and macromorphological, palynological and anatomical data, and used a molecular phylogenetic sampling designed to ascertain its relationship. A sister group relationship with the Chondrillinae is inferred from the phylogenetic tree based on nrITS. In the plastid DNA tree, where the Chondrillinae are resolved as a clade nested inside the Crepidinae, the species is resolved further remote from the Chondrillinae clade and in a rather early diverging position of the Crepidinae. In agreement also with the anatomical and microand macromorphological findings, it is considered an orphan lineage with affinities to the Chondrillinae, best treated as a genus of its own. A key to the genera of the Chondrillinae including Caucasoseris is provided.Peer reviewe

    The performance of Group Diffie-Hellman paradigms: a software framework and analysis

    Get PDF
    A mobile computing environment typically involves groups of small, low-power devices interconnected through a mobile and dynamic network. Attempts to secure communication over these “ad-hoc” networks must be scalable to conserve the minimal resources of mobile devices as network sizes grow. In this project, the scalability of differing Group Diffie-Hellman security key generation implementations is examined. In theory, the implementation utilizing a data structure with the lowest theoretical run-time complexity for building the Diffie-Hellman group should prove the most scalable experimentally. A common modular framework was implemented to support generic Group Diffie-Hellman key agreement implementations abstracted from the underlying data structure and traversal mechanism. For comparison, linear, tree-based, and hypercubic Group Diffie-Hellman topologies were implemented and tested. Studies were conducted upon the results to compare the experimental scalability of each implementation to the other implementations as well as the theoretic predictions. The results indicate that the benefits of implementations with low theoretic-complexity are rarely experienced in smaller networks (less than 100 nodes,) and conversely implementations with high theoretic-complexities become unsuitable in larger networks (more than 100 nodes.) These experimental results match the theoretical predictions based on the mathematical properties of each implementation. Since mobile ad-hoc networks are typically small, less efficient, less complex implementations of Group Diffie-Hellman key agreement will suit most needs, however larger networks will require more efficient implementations

    Authenticated Key Agreement in Dynamic Groups

    Get PDF
    Multicast security poses interesting challenges in the area of key management. Designing a good protocol for key agreement in dynamic multicast groups involves a thorough understanding of the trade-offs that exist among storage, communication and computation overhead. The contribution of this thesis is a verifiable protocol for authenticated key agreement based on a distributed key generation scheme. The underlying key generation scheme has shown promise in being natural for collaborative group applications. The protocol can then be tailored to particular applications once we understand the communication, storage and computation constraints specific to the application. To handle group membership changes in dynamic groups, an auxiliary key agreement protocol is introduced. The auxiliary protocol re-uses contributions to the key in the previous round, to form the new key. The key shares of the members contributing fresh values in the current round are more susceptible to discovery by colluding group members (not outsiders). The auxiliary protocol does not introduce any other security weakness. A protocol that starts from the scratch on membership change is going to be expensive, slow and unsuitable for most applications.We use the well-known Logical Key Tree (LKH) structure to allow the key management (distribution) part of the protocol to scale to large groups. The key tree structure helps to localize the effect of membership change and as a result, reduces the communication overhead to form the new session key

    Post-Quantum Group Key Agreement Scheme

    Get PDF
    Progress in quantum technologies forces the development of new cryptographic primitives that are resistant to attacks of an adversary with a quantum computer. A large number of key establishment schemes have been proposed for two participants, but the area of group post-quantum key establishment schemes has not been studied a lot. Not so long ago, an isogeny-based key agreement scheme was proposed for three participants, based on a gradual increase in the degree of the key. We propose another principle for establishing a key for a group of participants using a tree-structure. The proposed key establishment scheme for four participants uses isogeny of elliptic curves as a mathematical tool
    corecore