562 research outputs found

    Temporal verification in secure group communication system design

    Get PDF
    The paper discusses an experience in using a real-time UML/SysML profile and a formal verification toolkit to check a secure group communication system against temporal requirements. A generic framework is proposed and specialized for hierarchical groups

    ACP BASED ANONYMOUS SECURE GROUP COMMUNICATION

    Get PDF
    -Anonymous secure group communication is a new research and application paradigm. In this paper Anonymity between two-party communication, Access control polynomial to multi-part group communication, group key management for secure group communication and secure set concepts has been proposed. Newly extended scheme enforces Anonymous group membership, group size, Anonymous group communication and group message broadcasting. The experimental results and comparisons with existing system show that the ACP scheme is elegant, flexible, efficient and practical

    Secure group communication

    Get PDF
    With the advent of digital technologies and widening Internet bandwidth in recent years there has been a marked rise in new multimedia services, including teleconferencing, pay-per-view TV, interactive simulations, software updates and real-time delivery of stock market information. Multicast data distribution has been used in controlled environments to deliver such services. However, the lack of secure, accountable multicast data distribution has prevented its use in general Internet environments. Proposals for multicast security solutions so far are complex and often require trust in intermediate components or are inefficient. A secure multicast protocol suite must provide for data confidentiality, for multicast packet source authentication and for the representation of multicast security policies. In this thesis we present a robust, simple and efficient multicast key management protocol based on proxy encryption, a multicast data source authentication mechanism based on symmetric message authentication codes and a simple multicast policy representation scheme based on XML. The solutions are analyzed and compared to previously published schemes. The results show that the proposed schemes are efficient and scalable when compared to existing schemes

    Universally Composable Secure Group Communication

    Get PDF
    This paper analyzes group communication within the universally composable framework. We first propose the group communication model, identity-based signcrytion model and group key distribution model in the UC framework by designing the ideal functionality FSAGCOM\mathcal {F}_{SAGCOM}, FIDSC\mathcal {F}_{IDSC} and FGKD\mathcal {F}_{GKD}, respectively. Then, we construct a UC secure identity-based signcryption protocol πIDSC\pi_{IDSC}. Moreover, we shows that the identity-based signcryption πIDSC\pi_{IDSC} securely realizes the ideal functionality FIDSC\mathcal {F}_{IDSC} if and only if the corresponding protocol IDSC is secure. Finally, based on the identity-based protocol, we propose a group communication scheme πSAGCOM\pi_{SAGCOM}, which can securely realizes the ideal functionality FSAGCOM\mathcal {F}_{SAGCOM} in the (FIDSC,FGKD)(\mathcal {F}_{IDSC},\mathcal {F}_{GKD})-hybrid model

    A Secure Group Communication Architecture for Autonomous Unmanned Aerial Vehicle

    Get PDF
    This paper investigates the application of a secure group communication architecture to a swarm of autonomous unmanned aerial vehicles (UAVs). A multicast secure group communication architecture for the low earth orbit (LEO) satellite environment is evaluated to determine if it can be effectively adapted to a swarm of UAVs and provide secure, scalable, and efficient communications. The performance of the proposed security architecture is evaluated with two other commonly used architectures using a discrete event computer simulation developed using MATLAB. Performance is evaluated in terms of the scalability and efficiency of the group key distribution and management scheme when the swarm size, swarm mobility, multicast group join and departure rates are varied. The metrics include the total keys distributed over the simulation period, the average number of times an individual UAV must rekey, the average bandwidth used to rekey the swarm, and the average percentage of battery consumed by a UAV to rekey over the simulation period. The proposed security architecture can successfully be applied to a swarm of autonomous UAVs using current technology. The proposed architecture is more efficient and scalable than the other tested and commonly used architectures. Over all the tested configurations, the proposed architecture distributes 55.2–94.8% fewer keys, rekeys 59.0–94.9% less often per UAV, uses 55.2–87.9% less bandwidth to rekey, and reduces the battery consumption by 16.9–85.4%

    Secure Group Communication in Delay Tolerant Mobile Ad-Hoc Network

    Get PDF
    Delay-tolerant networks (DTNs) are well-known for delivering various types of information from different senders in a multicast manner, both in centralised and decentralised networks. Wireless mobile nodes form small networks in which one or more senders transmit data to one or more destinations through intermediate nodes. DTN routing protocols differ from traditional wireless routing protocols. There are security threats in DTNs, such as blackhole attackers dropping data, jamming attacks consuming bandwidth, and Vampire attacks depleting battery power and available bandwidth. This paper proposes a prevention scheme to detect and mitigate all three types of attackers in multicast communication. These attackers can impact performance by generating false replies, flooding with redundant information, and wasting communication power. The primary focus of this paper is on security issues related to DTN routing protocols. In order to counter malicious nodes, a blacklist is maintained, and if a neighbour identifies a node as malicious, it excludes packets from that node. Meanwhile, the neighbour continues sending packets to the malicious node, except for broadcast packets, which are dropped. If a node is found to forward no packets or only some packets by all its neighbours, any reply it gives to route requests is disregarded, and any request it initiates is ignored. Successful data reception at the destination indicates that hop-based data delivery maintains a record of successful transmissions. The proposed security scheme demonstrates improved performance

    A Secure Group Communication Architecture for Autonomous Unmanned Aerial Vehicles

    Get PDF
    This paper investigates the application of a secure group communication architecture to a swarm of autonomous unmanned aerial vehicles (UAVs). A multicast secure group communication architecture for the low earth orbit (LEO) satellite environment is evaluated to determine if it can be effectively adapted to a swarm of UAVs and provide secure, scalable, and efficient communications. The performance of the proposed security architecture is evaluated with two other commonly used architectures using a discrete event computer simulation developed using MATLAB. Performance is evaluated in terms of the scalability and efficiency of the group key distribution and management scheme when the swarm size, swarm mobility, multicast group join and departure rates are varied. The metrics include the total keys distributed over the simulation period, the average number of times an individual UAV must rekey, the average bandwidth used to rekey the swarm, and the average percentage of battery consumed by a UAV to rekey over the simulation period. The proposed security architecture can successfully be applied to a swarm of autonomous UAVs using current technology. The proposed architecture is more efficient and scalable than the other tested and commonly used architectures. Over all the tested configurations, the proposed architecture distributes 55.2–94.8% fewer keys, rekeys 59.0–94.9% less often per UAV, uses 55.2–87.9% less bandwidth to rekey, and reduces the battery consumption by 16.9–85.4%

    RASCP: Providing for a Secure Group Communication Plane Using RFID

    Get PDF
    Predominantly large distributed networks currently provide support for group oriented protocols and applications Regardless of the type of distributed network there is a need to provide communication privacy and data integrity to the information exchange amongst the group members This paper introduces a protocol named Authentication based Secure Communication Plane adopts the commutative RSA algorithm to maintain data integrity The proposed protocol not only eliminates the overheads resulting from key distribution and key compromise attacks but also provide for information security in the presence of colluded group members Radio Frequency Identification tags is used for group member identification The RACP protocol is compared with the RFID extended Secure Lock group communication protocol and its efficiency in terms of the computational complexity involved is discussed in this pape

    Group Rekeying Schemes for Secure Group Communication in Wireless Sensor Networks

    Get PDF
    Wireless sensor networks are promising solutions for many applications. However, wireless sensor nodes suffer from many constraints such as low computation capability, small memory, limited energy resources, and so on. Grouping is an important technique to localize computation and reduce communication overhead in wireless sensor networks. In this paper, we use grouping to refer to the process of combining a set of sensor nodes with similar properties. We propose two centralized group rekeying (CGK) schemes for secure group communication in sensor networks. The lifetime of a group is divided into three phases, i.e., group formation, group maintenance, and group dissolution. We demonstrate how to set up the group and establish the group key in each phase. Our analysis shows that the proposed two schemes are computationally efficient and secure
    • …
    corecore