• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 7
  • 2
  • 1
  • 1
  • Tagged with
  • 18
  • 18
  • 18
  • 15
  • 13
  • 12
  • 11
  • 10
  • 10
  • 5
  • 5
  • 4
  • 4
  • 4
  • 4
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

Técnicas de gerenciamento de chaves compartilhadas em grupos Multicast. / Techniques of group keys management in Multicast network.

Fernando Teubl Ferreira 08 February 2007 (has links)
Com a popularização da rede global, a Internet, as aplicações colaborativas ganharam destaque, sendo imprescindíveis nas mais diversas atividades pessoais e comerciais. Os avanços tecnológicos modernos trouxeram novas demandas de aplicações, com a inclusão de diversas funcionalidades em ambientes cooperativos como, por exemplo, a distribuição de dados multimídia sobre redes de comunicação. Entretanto, quando estas ferramentas são aplicadas em ambientes coletivos com muitos usuários, o uso das mesmas é deteriorado pelas limitações da rede. Protocolos Multicast possibilitam o uso destas aplicações colaborativas em razão de proporcionarem a redução do uso da rede para atividades coletivas, possibilitando a interação com dezenas, centenas ou milhares de usuários simultaneamente. Na medida em que as ferramentas colaborativas ganham espaço entre os usuários, surge também a necessidade do emprego de segurança entre grupos de usuários. Os grupos devem ser capazes de estabelecer comunicações Multicast seguras em que apenas os membros autorizados sejam hábeis a acessar os conteúdos veiculados pelo grupo. São exemplos de aplicativos que exigem Multicast seguro: videoconferências confidenciais, sincronismo de tabelas financeiras entre matriz e filiais, distribuição de vídeo e áudio para um grupo de assinantes, dentre inúmeras outras utilizações. A proteção do conteúdo do grupo é alcançada por meio de criptografia e as chaves devem ser atualizadas quando do ingresso de novo usuário ou na hipótese de desistência de algum membro do grupo. As técnicas de gerenciamento de chaves devem ser eficientes, tanto no aspecto de segurança, quanto no que pertine ao desempenho. Devem, ainda, possibilitar a sua utilização em grupos com quantidades massivas de usuários. Os objetivos do presente trabalho são, em suma, estudar os esquemas de gerenciamento de chaves de grupo, propor uma nova técnica cujo foco seja a minimização do uso dos recursos de rede em ambientes limitados, simular os modelos avaliados pelo simulador de rede NS-2 e analisar os impactos destes esquemas em aplicações colaborativas. Para tanto, desenvolveu-se um módulo para o NS-2 que permitiu ao simulador prover suporte ao gerenciamento de chaves, e, ainda, construíram-se dois aplicativos auxiliares para a geração de cenários e análise de resultados em simulações NS-2. / With the popularization of the Internet, collaborative applications have been gaining marketshare, becoming intrinsic to a wide range of personal and commercial activities. Modern technological improvement brought new demands for these applications, such as the inclusion of new features in cooperative environments, such as the distribution of multimedia data over communication networks. However, when these tools are applied to collective environments with many users, their usability is hindered by the network limits. Multicast protocols allow the use of these collaborative applications, since they reduce the necessary network bandwidth, allowing the interaction with tens, hundreds or thousands of users simultaneously. As collaborative tools become more popular among users, there comes also the problem of security in user groups. The groups must be able to establish secure multicast communications in which only the authorized members can access the content distributed to the group. Examples of applications which demand secure multicast are confidential videoconferences, synchronization of financial tables between the headquarter and filials, distribution of video and audio to a group of users, among many others. The protection of group contents is achieved by cryptography and the keys must be updated whenever a new users joins or leaves the group. The techniques for key management must be eficient, in terms of security and performance, and also be passible of use in groups with massive amounts of users. The goals of this work are: to study the group key management systems, to propose a new technique whose focus is to minimize the use of network resources in limited environments, to simulate the models evaluated by the network simulator NS-2 and to analyze the impacts of these systems in collaborative applications. For that, a module for NS-2 has been developed that allows the simulator to provide support to key management and, moreover, two auxiliar applications were written to generate the scenarions and analyse the simulations returned by NS-2.
2

Técnicas de gerenciamento de chaves compartilhadas em grupos Multicast. / Techniques of group keys management in Multicast network.

Ferreira, Fernando Teubl 08 February 2007 (has links)
Com a popularização da rede global, a Internet, as aplicações colaborativas ganharam destaque, sendo imprescindíveis nas mais diversas atividades pessoais e comerciais. Os avanços tecnológicos modernos trouxeram novas demandas de aplicações, com a inclusão de diversas funcionalidades em ambientes cooperativos como, por exemplo, a distribuição de dados multimídia sobre redes de comunicação. Entretanto, quando estas ferramentas são aplicadas em ambientes coletivos com muitos usuários, o uso das mesmas é deteriorado pelas limitações da rede. Protocolos Multicast possibilitam o uso destas aplicações colaborativas em razão de proporcionarem a redução do uso da rede para atividades coletivas, possibilitando a interação com dezenas, centenas ou milhares de usuários simultaneamente. Na medida em que as ferramentas colaborativas ganham espaço entre os usuários, surge também a necessidade do emprego de segurança entre grupos de usuários. Os grupos devem ser capazes de estabelecer comunicações Multicast seguras em que apenas os membros autorizados sejam hábeis a acessar os conteúdos veiculados pelo grupo. São exemplos de aplicativos que exigem Multicast seguro: videoconferências confidenciais, sincronismo de tabelas financeiras entre matriz e filiais, distribuição de vídeo e áudio para um grupo de assinantes, dentre inúmeras outras utilizações. A proteção do conteúdo do grupo é alcançada por meio de criptografia e as chaves devem ser atualizadas quando do ingresso de novo usuário ou na hipótese de desistência de algum membro do grupo. As técnicas de gerenciamento de chaves devem ser eficientes, tanto no aspecto de segurança, quanto no que pertine ao desempenho. Devem, ainda, possibilitar a sua utilização em grupos com quantidades massivas de usuários. Os objetivos do presente trabalho são, em suma, estudar os esquemas de gerenciamento de chaves de grupo, propor uma nova técnica cujo foco seja a minimização do uso dos recursos de rede em ambientes limitados, simular os modelos avaliados pelo simulador de rede NS-2 e analisar os impactos destes esquemas em aplicações colaborativas. Para tanto, desenvolveu-se um módulo para o NS-2 que permitiu ao simulador prover suporte ao gerenciamento de chaves, e, ainda, construíram-se dois aplicativos auxiliares para a geração de cenários e análise de resultados em simulações NS-2. / With the popularization of the Internet, collaborative applications have been gaining marketshare, becoming intrinsic to a wide range of personal and commercial activities. Modern technological improvement brought new demands for these applications, such as the inclusion of new features in cooperative environments, such as the distribution of multimedia data over communication networks. However, when these tools are applied to collective environments with many users, their usability is hindered by the network limits. Multicast protocols allow the use of these collaborative applications, since they reduce the necessary network bandwidth, allowing the interaction with tens, hundreds or thousands of users simultaneously. As collaborative tools become more popular among users, there comes also the problem of security in user groups. The groups must be able to establish secure multicast communications in which only the authorized members can access the content distributed to the group. Examples of applications which demand secure multicast are confidential videoconferences, synchronization of financial tables between the headquarter and filials, distribution of video and audio to a group of users, among many others. The protection of group contents is achieved by cryptography and the keys must be updated whenever a new users joins or leaves the group. The techniques for key management must be eficient, in terms of security and performance, and also be passible of use in groups with massive amounts of users. The goals of this work are: to study the group key management systems, to propose a new technique whose focus is to minimize the use of network resources in limited environments, to simulate the models evaluated by the network simulator NS-2 and to analyze the impacts of these systems in collaborative applications. For that, a module for NS-2 has been developed that allows the simulator to provide support to key management and, moreover, two auxiliar applications were written to generate the scenarions and analyse the simulations returned by NS-2.
3

Multi-Service Group Key Management for High Speed Wireless Mobile Multicast Networks

Mapoka, Trust T., Shepherd, Simon J., Dama, Yousef A.S., Al Sabbagh, H.M., Abd-Alhameed, Raed 17 July 2015 (has links)
Yes / Recently there is a high demand from the Internet Service Providers to transmit multimedia services over high speed wireless networks. These networks are characterized by high mobility receivers which perform frequent handoffs across homogenous and heterogeneous access networks while maintaining seamless connectivity to the multimedia services. In order to ensure secure delivery of multimedia services to legitimate group members, the conventional cluster based group key management (GKM) schemes for securing group communication over wireless mobile multicast networks have been proposed. However, they lack efficiency in rekeying the group key in the presence of high mobility users which concurrently subscribe to multiple multicast services that co-exist in the same network. This paper proposes an efficient multi-service group key management scheme (SMGKM) suitable for high mobility users which perform frequent handoffs while participating seamlessly in multiple multicast services. The users are expected to drop subscriptions after multiple cluster visits hence inducing huge key management overhead due to rekeying the previously visited cluster keys. The already proposed multi-service SMGKM system with completely decentralised authentication and key management functions is adopted to meet the demands for high mobility environment with the same level of security. Through comparisons with existing GKM schemes and simulations, SMGKM shows resource economy in terms of reduced communication and less storage overheads in a high speed environment with multiple visits.
4

A new multiple key management scheme for secure wireless mobile multicast

Mapoka, Trust T., Shepherd, Simon J., Abd-Alhameed, Raed 08 1900 (has links)
Yes / Addressing key management in mobile multicast communication is currently a booming topic due to the convergence of wireless and mobile technologies. With the proliferation of multiple group based services that are possible to co-exist within a single network, mobile subscribers could subscribe to these services concurrently while ubiquitous. However, the existing group key management (GKM) protocols intend to secure group communication for just a single group service. The GKM approaches involve inefficient use of keys and huge rekeying overheads, hence unsuitable for multiple multicast group environments. In this paper, we propose a novel GKM protocol for multiple multicast groups, called slot based multiple group key management (SMGKM) scheme. SMGKM supports the movement of single and multiple members across a homogeneous or heterogeneous wireless network while participating in multiple group services with minimized rekeying transmission overheads. Unlike conventional GKM protocols, SMGKM protocol can mitigate 1-affect-n phenomenon, single point of failure and investment pressure of signaling load caused by rekeying at the core network. Numerical analysis and simulation results of the proposed protocol show significant resource economy in terms of communication bandwidth overhead, storage overheads at the Domain Key Distributor (DKD), mobile receiver and Area Key Distributors while providing intense security.
5

A multi-service cluster-based decentralized group key management scheme for high mobility users

Mapoka, Trust T., AlSabbagh, Haider M., Dama, Yousef A.S., Shepherd, Simon J., Abd-Alhameed, Raed, Bin-Melha, Mohammed S., Anoh, Kelvin O.O. January 2015 (has links)
No / Previous cluster based group key management schemes for wireless mobile multicast communication lack efficiency in rekeying the group key if high mobility users concurrently subscribe to multiple multicast services that co-exist in the same network. This paper proposes an efficient multi-service group key management scheme suitable for high mobility users which perform frequent handoffs while participating seamlessly in multiple multicast services. The users are expected to drop subscriptions after multiple cluster visits hence inducing huge key management overhead due to rekeying the previously visited cluster keys. However we adopt our already proposed SMGKM system with completely decentralised authentication and key management functions to address demands for high mobility environment with same level of security and less overhead. Through comparisons with existing schemes and simulations, SMGKM shows resource economy in terms of rekeying communication overhead in high mobility environment with multi-leaves.
6

Novel rekeying approach for secure multiple multicast groups over wireless mobile networks

Mapoka, Trust T., Shepherd, Simon J., Abd-Alhameed, Raed, Anoh, Kelvin O.O. January 2014 (has links)
No / Abstract: Mobile multicast is recently becoming a hot research in the convergence of wireless and mobile technologies. With the emergence of various multicast-based services, multiple multicast groups are possible to exist within a single network, and mobile subscribers could subscribe to multiple groups concurrently. However, the existing group key management (GKM) protocols intend to secure group communication for just a single group service. The GKM approaches involve inefficient use of keys and huge rekeying overheads, hence unsuitable for multiple multicast group environments. In this paper, we propose a novel GKM protocol for multiple multicast groups, called slot based multiple group key management (SMGKM) scheme. SMGKM supports the movement of single and multiple members across a homogeneous or heterogeneous wireless network while participating in multiple group services with minimized rekeying transmission overheads. Unlike conventional GKM protocols, SMGKM protocol mitigates 1-affect-n phenomenon, single point of failure and investment pressure of signaling load at the core network. The results of the proposed protocol show resource economy in terms of communication bandwidth and storage overheads.
7

Efficient authenticated multi-service group key management for secure wireless mobile multicast

Mapoka, Trust T., Shepherd, Simon J., Abd-Alhameed, Raed, Anoh, Kelvin O.O. January 2014 (has links)
No
8

Handover optimised authentication scheme for high mobility wireless multicast

Mapoka, Trust T., Shepherd, Simon J., Abd-Alhameed, Raed, Anoh, Kelvin O.O. January 2015 (has links)
No / In this paper a distributed handover optimized authentication scheme based on independent session key per access network (HOISKA) is developed for the decentralized multi-service group key management scheme over wireless mobile multicast. It enables a handover user Mi involved in multiple multicast service subscriptions to securely reuse the long term credential initially issued by the trusted authentication server (As) for deriving unique session keys per access network as it performs handover authentication across various access networks. The distributed nature of the scheme enables offloading the authentication function to the area network controllers (AKDs) such that As is not involved during handover exchange authentication signaling. This simplifies handover by reducing handover exchange signalling constituting to handover delays. Handover Access authentication (HAA) phase in HOISKA is presented then analyzed using the delay analytical model. The model proves efficacy by inducing minimum delays with less handover blocking probability while providing same level of security to the widely deployed handover authentication scheme.
9

Improving authentication function in wireless mobile multicast communications

Mapoka, Trust T., Shepherd, Simon J., Anoh, Kelvin O.O., Abd-Alhameed, Raed, Dama, Yousef A.S., AlSabbagh, Haider M. January 2015 (has links)
No / In this paper a distributed authentication scheme based on independent session key per access network (HOISKA) is proposed for the decentralized multi-service group key management scheme in a wireless multicast environment. It enables a handover user Mi involved in multiple multicast service subscriptions to establish the long term credential from the trusted authentication server (As) during initial registration. The Mi then securely reuses the long term credential established to derive unique session keys per access network during handover across diverse access networks. The distributed nature HOISKA enables offloading the authentication function to the area network controllers (AKDs) such that As does not participate during handover authentication signalling. This simplifies handover by reducing handover exchange signalling constituting to less handover delays. Two scenarios for HOISKA, initial handover access (IAA) and Handover Access authentication (HAA) are presented then analyzed using the delay analytical model. The HOISKA model proves efficacy in both scenarios by inducing less transmission delays with comparable level of security compared to the widely deployed authentication scheme.
10

Multi-Service Group Key Establishment for Secure Wireless Mobile Multicast Networks

Mapoka, Trust T., Dama, Yousef A.S., AlSabbagh, Haider M., Shepherd, Simon J., Abd-Alhameed, Raed 10 1900 (has links)
Yes / Recently there is high demand in distributing multimedia services over the internet to ubiquitous and computational intelligent mobile subscribers by the service providers (SPs). In this instance, provision of those services must be restricted to authorized subscribers via integration of authentication and group key management (GKM). GKM with diverse group services subscribed dynamically by moving subscribers in wireless networks has been omitted in conventional approaches. However it is expected that significant key management overhead will arise in them due to multi-services co-existing in the same network. In this paper, we propose a scalable decentralized multi-service GKM scheme considering host mobility in wireless environment. In the scheme, authentication of mobile subscribers and key management phases are delegated from the trusted domain key distributor (DKD) to the subgroup controllers known as area key distributors (AKD). The trusted intermediate AKDs can then establish and distribute the service group keys to valid subscribers in a distributed manner using identity-based encryption without involving the domain key distributor (DKD). This alleviates unnecessary delays and possible bottlenecks at the DKD. We show by simulation that the proposed scheme has some unique scalability properties over known schemes in terms of optimized rekeying communication and storage overheads. The security performance studies have shown resilience to various attacks.

Page generated in 0.1565 seconds