Key Establishment Research Papers - Academia.edu (original) (raw)

Current mechanisms for authenticating communication between devices that share no prior context are inconvenient for ordinary users, without the assistance of a trusted authority. We present and analyze seeing-is-believing, a system that... more

Current mechanisms for authenticating communication between devices that share no prior context are inconvenient for ordinary users, without the assistance of a trusted authority. We present and analyze seeing-is-believing, a system that utilizes 2D barcodes and camera-telephones to implement a visual channel for authentication and demonstrative identification of devices. We apply this visual channel to several problems in computer security, including authenticated key exchange between devices that share no prior context, establishment of a trusted path for configuration of a TCG-compliant computing platform, and secure device configuration in the context of a smart home.

... Doraisanipalya, Bannerghatta Road Bangalore 560076, India Email: {suman.roy, debapriyay.mukhopadhyay, chandrashekhara.thejaswi} ghoneywell.com ... Network Design, Probabilistic Au-tomaton, Random Key Pre-distribution, Message... more

... Doraisanipalya, Bannerghatta Road Bangalore 560076, India Email: {suman.roy, debapriyay.mukhopadhyay, chandrashekhara.thejaswi} ghoneywell.com ... Network Design, Probabilistic Au-tomaton, Random Key Pre-distribution, Message Authenti-cation Code (MAC), ...

Key establishment between any pair of nodes is an essential requirement for providing secure services in wireless sensor networks. Blom's scheme is a prominent key management scheme but its shortcomings include large computation overhead... more

Key establishment between any pair of nodes is an essential requirement for providing secure services in wireless sensor networks. Blom's scheme is a prominent key management scheme but its shortcomings include large computation overhead and memory cost. We propose a new scheme in this paper that modifies Blom's scheme in a manner that reduces memory and computation costs. This paper also provides the value for secure parameter t such that the network is resilient.

The GSM network with the greatest worldwide number of users, succumbs to several security vulnerabilities. The short message service (SMS) is one of its superior and well-tried services with a global availability in the GSM networks. The... more

The GSM network with the greatest worldwide number of users, succumbs to several security vulnerabilities. The short message service (SMS) is one of its superior and well-tried services with a global availability in the GSM networks. The main contribution of this paper is to introduce a new secure application layer protocol, called SSMS, to efficiently embed the desired security attributes in the SMS messages to be used as a secure bearer in the m-payment systems. SSMS efficiently embeds the confidentiality, integrity, authentication, and non-repudiation in the SMS messages. It provides an elliptic curve-based public key solution that uses public keys for the secret key establishment of a symmetric encryption. It also provides the attributes of public verification and forward secrecy. It efficiently makes the SMS messaging suitable for the m-payment applications where the security is the great concern.

This paper provides a comprehensive review of the domain of physical layer security in multiuser wireless networks. The essential premise of physical-layer security is to enable the exchange of confidential messages over a wireless medium... more

This paper provides a comprehensive review of the domain of physical layer security in multiuser wireless networks. The essential premise of physical-layer security is to enable the exchange of confidential messages over a wireless medium in the presence of unauthorized eavesdroppers without relying on higher-layer encryption. This can be achieved primarily in two ways: without the need for a secret key by intelligently designing transmit coding strategies, or by exploiting the wireless communication medium to develop secret keys over public channels. The survey begins with an overview of the foundations dating back to the pioneering work of Shannon and Wyner on information-theoretic security. We then describe the evolution of secure transmission strategies from point-to-point channels to multiple-antenna systems, followed by generalizations to multiuser broadcast, multiple-access, interference, and relay networks. Secret-key generation and establishment protocols based on physical layer mechanisms are subsequently covered. Approaches for secrecy based on channel coding design are then examined, along with a description of inter-disciplinary approaches based on game theory and stochastic geometry. The associated problem of physical-layer message authentication is also introduced briefly. The survey concludes with observations on potential research directions in this area.

In a secure roaming scenario, a user U travels to a foreign network and communicates with a foreign server V securely so that no one other than U and V can obtain the messages exchanged between them. U may also want to travel anonymously... more

In a secure roaming scenario, a user U travels to a foreign network and communicates with a foreign server V securely so that no one other than U and V can obtain the messages exchanged between them. U may also want to travel anonymously so that no one including V can find out its identity or trace its whereabouts except

Smart Grid (SG) technology, which aims at bringing the world's aging electric grids into the 21st century by utilizing intelligent transmission and distributed networks, has been gaining momentum in recent years. Despite its attractive... more

Smart Grid (SG) technology, which aims at bringing the world's aging electric grids into the 21st century by utilizing intelligent transmission and distributed networks, has been gaining momentum in recent years. Despite its attractive features, the SG technology remains vulnerable to some security threats, such as spoofing and man-in-the-middle attacks. In this paper, to address these potential security issues, we propose a light-weight and secure message authentication mechanism. The proposed mechanism is based on Diffie-Hellman key establishment protocol and hash-based message authentication code, which allows various smart meters at different points of the SG to make mutual authentication and achieve message authentication with low latency and few signal message exchanges. Detailed security analysis shows it can satisfy the desirable security requirements. In addition, extensive computer-based simulation also demonstrates its efficiency.

This paper reports on research with women,inmates undertaking prison education in two Queensland correctional facilities: Brisbane Women’s Correctional Centre and Helena Jones Community,Corrections Centre. Data collection spanned the... more

This paper reports on research with women,inmates undertaking prison education in two Queensland correctional facilities: Brisbane Women’s Correctional Centre and Helena Jones Community,Corrections Centre. Data collection spanned the period of relocation of Brisbane Women’s from Annerley to Wacol, from a traditional lock-and-key establishment to a keyless unit. This study investigated inmate women’s accounts of education using interview data and

This paper* will introduce the technology of wireless sensor networks with a special focus on its security issues. This relatively young technology started to evolve together with the advance in miniaturization of electronic devices,... more

This paper* will introduce the technology of wireless sensor networks with a special focus on its security issues.
This relatively young technology started to evolve together with the advance in miniaturization of electronic
devices, decreasing costs and general spread of wireless communication. Data sensed by the miniature devices in
a target area (e.g., temperature, pressure, movement) are locally processed and then transmitted to end user who
obtains the possibility to continuously monitor target environment. The usage of the technology starts from
medical monitoring of the patients over agriculture and industrial monitoring or early warning emergency
systems, ending with uses for military purposes as well – that is where the technology originally started. We will
cover the issue of design of a key distribution and establishment protocols secure against the partial network
compromise in more details. Special focus will be given to possibility for its automated generation of protocols
for particular network scenario. Opposite direction will be covered as well – automated search for attacker's. We
will also cover possibility to introduce low-cost tamper resistant hardware to sensor nodes without increasing the
node cost and battery consumption significantly – the scenario usually not assumed in current research papers in
the field.

Wireless sensor networks (WSNs) have gained much attention due to large number of applications. The WSN systems are usually deployed in hostile environments where they encountered a wide variety of malicious attacks. In order to protect... more

Wireless sensor networks (WSNs) have gained much attention due to large number of applications. The WSN systems are usually deployed in hostile environments where they encountered a wide variety of malicious attacks. In order to protect the transmitted messages between any two adjacent sensor nodes, a mutual authentication and key exchange protocol is required for wireless sensor networks. Because some nature restrictions of sensor nodes which include low power, less storage space, low computation ability and short communication range, most existing protocols attempt to establish a pairwise key between any two adjacent sensor nodes by adopting a key pre-distribution approach. However, this approach has some inherent drawbacks. With rapid growth of cryptographic techniques, recent results show that Elliptic Curve Cryptography (ECC) is suitable for resource-limited WSNs. In this paper, we propose a scalable ID-based pairwise key establishment protocol that allows a sensor node can est...

Keying technique in Wireless Sensor Networks(WSNs) is one of the most emerging fields of WSN security. In order to provide security on WSN, the role of Key distribution technique is considered to be very significant and thus the key... more

Keying technique in Wireless Sensor Networks(WSNs) is one of the most emerging fields of WSN security. In order to provide security on WSN, the role of Key distribution technique is considered to be very significant and thus the key management plays a crucial and fundamental roles in the security service of WSNs. This paper reviews pairwise key establishment technique along with the architecture and the environment of WSN. The cluster based group key agreement protocols for infrastructure base WSN are discussed in this paper. This paper also reviews how the security can be provided to WSNs with the integration of clustering and keying techniques. The survey also provides a more detailed discussion on the comparison between different cluster based group key agreement protocols.

... 1055 Page 6. [7] Ms.PGRajeswari, Dr.K.Thilagavathi, “An Efficient Authentication ... [9] K. Kaabneh and H. Al-Bdour, “Key Exchange Protocol in Elliptic Curve Cryptography with No Public Point”, American Journal of Applied Sciences 2... more

... 1055 Page 6. [7] Ms.PGRajeswari, Dr.K.Thilagavathi, “An Efficient Authentication ... [9] K. Kaabneh and H. Al-Bdour, “Key Exchange Protocol in Elliptic Curve Cryptography with No Public Point”, American Journal of Applied Sciences 2 (8): 1232-1235, 2005[10]Krishnan Kumar, J ...