DOI QR코드

DOI QR Code

OneM2M 환경에서 안전한 통신을 위한 카멜레온 해쉬 기반의 상호인증 프로토콜

Chameleon Hash-Based Mutual Authentication Protocol for Secure Communications in OneM2M Environments

  • Kim, Sung-soo (Soongsil University Department of Computer Science and Engineering) ;
  • Jun, Moon-seog (Soongsil University Department of Computer Science and Engineering) ;
  • Choi, Do-hyeon (Soongsil University Department of Computer Science and Engineering)
  • 투고 : 2015.08.13
  • 심사 : 2015.09.24
  • 발행 : 2015.10.31

초록

사물지능통신(M2M or IoT) 서비스 활성화와 글로벌 업체의 OneM2M 관련 사업에 대한 적극적인 투자 및 가속화는 ICT 시장의 변화를 이끌고 있다. 그러나 다양한 해킹(데이터 노출, 도용, 변조, 삭제 등)의 가능성 때문에 안전한 통신 보안 기술이 중요 요구사항으로 이슈화되고 있다. 본 논문은 M2M 환경의 기존 연구에서 적용된 RSA, DSA 기반의 서명이 아닌 ECC 기반 카멜레온 해쉬(Chameleon Hash) 서명을 적용한다. 성능 분석 결과 효율성은 암 복호화 평균 0.7%, 연산속도는 3%(평균 0.003초) 차이로 비교대상 알고리즘과 동등한 수준으로 우수한 결과를 나타냈고, ECC(Elliptic Curve Cryptography) 기반 카멜레온 해쉬함수 서명의 키 갱신 장점을 이용하여 상호인증과 암호화 구간의 연산 효율성, 확인 가능한 충돌 메시지 특성을 이용하여 통신 구간의 강력한 보안성을 입증하였다.

Things intelligence communication (M2M or IoT) service activation and global company of OneM2M-related business on aggressive investing and has led to the acceleration of change in the ICT market. But a variety of hacking security technology because of the possibility of secure communication (data exposure, theft, modification, deletion, etc.) has been issued as an important requirement. In this paper, we propose a mutual authentication protocol for secure communications chameleon hash based on the M2M environment. The results of performance analysis efficiency is encryption and decryption an average of 0.7%, calculated rate showed good results as compared to the target algorithm, equivalent to a 3%(Average 0.003 seconds) difference, mutual authentication and encryption region by using the key update advantage of ECC(Elliptic Curve Cryptography)based Chameleon hash function is signed of the operational efficiency, using a collision message verifiable properties demonstrated strong security of the communication section.

키워드

참고문헌

  1. H. Kwon and N. Kang, "Analysis on energy consumption required for building DTLS session between lightweight devices in internet of things," J. KICS, vol. 40, no. 8, pp. 1588-1596, 2015. https://doi.org/10.7840/kics.2015.40.8.1588
  2. S. Choi, M2M / IoT service practices and development prospects, 2013, from http://www.tta.or.kr.
  3. U. Jeon and S. Bak, "KT's M2M / IoT services platform," J. KICS, vol. 30, no. 8, pp. 40-45, Jul. 2013.
  4. Infonetics Research, As businesses turn to the internet of things for growth, M2M WAN connections set to triple by 2018, Retrieved Jul. 30, 2015, from http://www.infonetics.com/pr/2014/2H13-M2M-Connections-and-Services-by-Vertical-Market-Highlights.asp
  5. S. Tiazkun and M. Kumar, Worldwide internet of things spending by vertical market 2014-2017 forecast, IDC, 2014, from http://www.idc.com.
  6. KISA, Internet threat trend things, Korea Internet & Security Agency, 2014, from http://www.kisa.or.kr.
  7. oneM2M-TS-0001, oneM2M functional architecture technical specification, v0.2.1, 2013.
  8. Z. Kim, J. Kim, S. Yoo, and J. Lee, "Wireless technology for M2M / IoT services," J. KICS, vol. 30, no. 8, pp. 11-19, Jul. 2013.
  9. oneM2M-TR-0008, Analysis of security solutions for oneM2M system, v0.2.1, 2013.
  10. H. Yoo and K. Sung, "Analysis and implementation of digital signature algorithm using hash function," J. KITS, vol. 6, no. 3, pp. 129-142, Jun. 2011.
  11. KISA, The trend of project related to technology for personal information protection, Korea Internet & Security Agency, 2006.
  12. X. Chen, F. Zhang, and K. J. Kim, "Chameleon hashing without key exposure," Information Security Conf., pp. 87-98, Palo Alto, CA, USA, Sept. 2004.
  13. F. Zhang, S. N. Reihaneh, and W. Susilo. ID-based chameleon hashes from bilinear pairings, IACR Cryptology ePrint Archive, Report, 2003.
  14. A. Giuseppe and D. M. Breno, "On the key exposure problem in chameleon hashes," in Proc. Security in Commun. Netw., pp. 165-179, Amalfi, Italy, Sept. 2004.
  15. A. Giuseppe and D. M. Breno, "Identity-based chameleon hash and applications," in Proc. Financial Cryptography, pp. 164-180, Key West, FL, USA, Feb. 2004.
  16. H. Krawczyk and T. Rabin, "Chameleon signatures," in Proc. Netw. and Distrib. Syst. Security Symp., pp. 143-154, San Diego, California, USA, Feb. 2000.