Browse > Article
http://dx.doi.org/10.13089/JKIISC.2002.12.3.103

A Study on the Security analysis and Applications of Standard Key agreement protocols based on Elliptic curve cryptosystem  

오수현 (성균관대학교 정보통신공학부 정보통신보호연구실)
이승우 (성균관대학교 정보통신공학부 정보통신보호연구실)
심경아 (한국정보보호진흥원(KIST) 암호기술팀)
양형규 (강남대학교 컴퓨터공학과)
원동호 (성균관대학교 정보통신공학부 정보통신보호연구실)
Abstract
To provide the privacy of transmitted message over network the use of cryptographic system is increasing gradually. Because the security and reliability of the cryptographic system is totally rely on the key, the key management is the most important part of the cryptographic system. Although there are a lot of security products providing encryption, the security of the key exchange protocols used in the product are not mostly proved yet. Therefore, we have to study properties and operation of key agreement protocols based on elliptic curve in ANSI X9.63. furthermore, we analyze the security of their protocols under passive and active attacker models and propose the most suitable application field taking the feature of the protocols into account.
Keywords
Key agreement protocol; Elliptic curve cryptosystem; Diffie-Hellman primitive; Active attack;
Citations & Related Records
Times Cited By KSCI : 2  (Citation Analysis)
연도 인용수 순위
1 W. Diffie, P.C. Oorschot, M.J. Wiener. 'Authentication and Authenticated Key Exchange', Designs. Codes and Crypto-graphy, pp. 107-125. 1992
2 S. J. Kim, M. Mambo et al, 'On the security of the Okamoto-Tanaka ID-Based Key Exchange scheme against Active attacks'. IEICE Trans. pp. 231-238, Jan. 2001
3 M. Mambo and H. Shizuya, 'A note on the complexity of breaking exchange scheme', IEICE Trans. Okamoto-Tanaka ID-based key Fundamentals, Vol. E82-A No. 1, pp. 77-80, Jan, 1999
4 ANSI X9.42, 'Agreement of symmetric Key on Using Diffie-Hellman Cryptography', 2001
5 이동훈, 황효선, 임채훈. '타원 곡선 암호의 기초와 응용', Technical Report, Fs-Tr01-03
6 W. Diffie, M.E. Hellman, 'New directions in cryptography', IEEE Transaction of Information Theory, IT-22. 6. pp. 644-654. 1976
7 SECG SECl : Elliptic Curve Cryptography, VI.0, 2000. 9
8 IEEE P1363, 'Standard for Public-Key Cryptography', Working draft D13, 1999
9 K. Sakurai and H. Shizuya, 'Relation-ships among the computational powers of breaking discrete log cryptosystems', Proc. Eurocrypto '95 LNCS 921. pp. 341-355, Springer-Ver1ag, 1995
10 R.A. Rueppel, P.C. van Oorschot 'Modern Key Agreement Techniques' Computer Communications, pp. 458-465, 1994
11 N. Kobliz, 'Elliptic curve cryptosystems', Mathematics of Computation, 48, pp. 203-209, 1987   DOI   ScienceOn
12 S. Blake-Wilson. D. Johnson, A. Menezes, 'Key agreement protocols and their security analysis'. Cryptography and Coding, Lec-ture Notes in Computer Science 1355, pp. 30-45, 1997
13 D. Johnson, 'DifFie-Hellman Key Agreement Small Subgroup Attack', a Contribution to X9F1 by Certicom, July, 1996
14 ANSI X9.63, 'Public Key Cryptography for the financial services industry : key agreement and key transport using elliptic curve cryptography', 2001