• Title/Summary/Keyword: 디피-헬만

Search Result 10, Processing Time 0.03 seconds

Group Key Agreement based on Elliptic Curve Diffie-Hellman (타원곡선 디피-헬만에 기반하는 그룹 키 동의)

  • Han, Jun-Ho;Kim, Kyung-Hoon;Kim, Jong;Hong, Sung-Je
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.391-394
    • /
    • 2002
  • 그룹통신에 대한 관심이 높아지면서 이제 그룹통신 보안문제도 점점 관심을 얻어가고 있다. 보안문제 중에서 그룹보안통신에서 사용하는 그룹 키 관리가 보안의 초석이라고 할 수 있다. 그룹 키 관리는 그룹 키 분배와 그룹 키 동의가 있는데 본 논문에서는 그룹키 동의에 대해 다룬다. 이제껏 그룹 키 동의는 디피-헬만(Diffie-Hellman)을 기반으로 키 동의를 해 왔다. 본 논문에서는 디피-헬만을 대신하여 타원곡선에서 이산로그문제의 어려움을 바탕으로 한 타원곡선 디피-헬만의 사용을 제시하며, 타원 곡선 디피-헬만을 기반으로 한 키 트리 기반 그룹 키 생성의 성능을 분석한다.

  • PDF

Efficient Fault Tolerant Key Agreement for Ad-Hoc (Ad-Hoc 네트워크에서 링크 장애를 고려한 효율적인 키 협정 방법)

  • Lee, Young-Jun;Min, Sung-Gi;Lee, Sung-Jun
    • The Journal of Korean Association of Computer Education
    • /
    • v.7 no.1
    • /
    • pp.45-53
    • /
    • 2004
  • Ad-Hoc network is wireless network architecture without infrastructure. We encounter new types of security problems in Ad-Hoc networks because such networks have little or no support from infrastructure. Thus, wireless communications need security mechanisms in order to guarantee the integrity and the privacy of the communication, as well as the authentication of the entities involved. Many practical systems have been proposed. The most familiar system is the Diffie-Hellman key distribution system. This algorithm allows the establishment of a cryptographic secret key between two entities. If more than two users want to compute a common key, then a group key agreement system is used. This paper discusses several group key agreement systems and presents two efficient fault tolerant methods to perform successful group key agreement.

  • PDF

Certificateless Signature for Authentication and Key Agreement (인증 및 키 합의를 위한 무인증서 서명 기술)

  • Kim, Joon Sik;Eom, Jieun;Lee, Dong Hoon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2017.11a
    • /
    • pp.203-206
    • /
    • 2017
  • 사용자 인증 및 키 합의 프로토콜은 두 사용자의 안전한 통신에 필수적인 세션키를 생성하는 프로토콜이다. 전자서명과 디피-헬만(Diffie-Hellman) 키 합의 프로토콜을 이용하여 인증 및 키 합의를 수행할 수 있으나, 각각의 파라미터 정보를 모두 공유해야한다는 단점이 있다. 이에 ID 기반 서명을 이용하여 인증과 키 합의를 동시에 수행할 수 있는 프로토콜이 제안되었는데, 기본적으로 ID 기반 서명은 키 위탁(key escrow) 문제가 있다. 본 논문에서는 이러한 문제를 해결하기 위해 상호 인증과 키 합의를 동시에 수행할 수 있는 무인증서 (certificateless, CL) 서명 기법을 설계하고, 이를 이용한 인증 및 키 합의 프로토콜을 제안한다.

Tree-based Authenticated Group Key Agreement Protocol (트리 기반 그룹키 인증 및 합의 프로토콜)

  • Lee, Sang-Won;Kim, Jin;Kim, Kwang-Jo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.07a
    • /
    • pp.17-20
    • /
    • 2003
  • 안전하고 안정적인 그룹통신은 최근 그룹 및 그룹 구성원간의 협조가 필요한 응용 분야가 발전하면서 점차 그 필요성이 대두되고 있다. 이 중 가장 중요한 문제는 그룹내의 키 관리 문제이다. 중앙에 의존하는 키 관리 방식의 경우 대용량의 멀티캐스트 그룹에 어울리는 반면 중앙 센터 없이 구성원간의 협조에 의하여 이루어지는 그룹의 경우 분산키 관리 방법, 즉 그룹키 합의 방법이 필요하다. 기존의 그룹 키 합의 방법들은 계산량의 효율성에 치중한 연구만을 해왔다. 한 가지 예외로 STR 프로토콜[4]은 디피-헬만 프로토콜을 키 트리에 응용하고 키 트리가 한쪽으로 치우친 구조를 가지고 있어 통신량을 최적화하고 있다. 하지만 계산량에 있어서 그룹 멤버의 변경 시 현재 그룹 구성원의 수에 비례한 계산량이 필요하다. 본 논문에서는 pairing을 응용하여 STR 키 합의 방식에 계산량에 있어서 효율성을 제공하고 통신 효율성을 유지하며 그룹키를 인증할 수 있는 방식을 제시한다.

  • PDF

Secure Routing Protocol in Cluster-Based Ad Hoc Networks (클러스터 기반 애드혹 네트워크 환경에서의 보안 라우팅 프로토콜)

  • Min, Sung-Geun;Park, Yo-Han;Park, Young-Ho;Moon, Sang-Jae
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37C no.12
    • /
    • pp.1256-1262
    • /
    • 2012
  • Mobile ad hoc networks (MANETs) are infrastructure-less, autonomous, and stand-alone wireless networks with dynamic topologies. Recently, cluster-based ad hoc networks which enhance the security and efficiency of ad hoc networks are being actively researched. And routing protocols for cluster-based ad hoc networks are also studied. However, there are few studies about secure routing protocols in cluster-based ad hoc networks. In this paper, we propose secure routing protocol for cluster-based ad hoc networks. We use Diffie-Hellman key agreement, HMAC, and digital signature to support integrity of routing messages, and finally can perform secure routing.

A Proactive Authentication Using Credentials based on Chameleon Hashing in MIH Environments (MIH 환경에서 카멜레온 해쉬 기반의 인증값을 이용한 선행 인증 기법)

  • Chae, Kang-Suk;Choi, Jae-Duck;Jung, Sou-Hwan
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.5B
    • /
    • pp.840-848
    • /
    • 2010
  • This paper proposes a proactive authentication scheme using credentials based on chameleon hashing in MIH environments. There is a proactive authentication structure defined by IEEE 802.21 Security Study Group for the link access in MIH environment. Both schemes based on EAP and on PKI can be applied to such structure, but the former has caused network traffic due to the complicated authentication procedure and the latter has complex structure for managing certificates. The proposed scheme performs the proactive authentication procedure only between a mobile node and a MIH Key Holder by using credentials based on chameleon hashing. Our scheme reduces the network traffic since authentication with the server is unnecessary in MIH environment and PKI structure is not required as well. In addition, the proposed scheme provides secure PFS and PBS features owing to the authenticated Diffie-Hellman key exchange of the chameleon-based credential.

Diffie-Hellman Based Asymmetric Key Exchange Method Using Collision of Exponential Subgroups (지수연산 부분군의 충돌을 이용한 Diffie-Hellman 기반의 비대칭 키 교환 방법)

  • Song, Jun Ho;Kim, Sung-Soo;Jun, Moon-Seog
    • KIPS Transactions on Software and Data Engineering
    • /
    • v.9 no.2
    • /
    • pp.39-44
    • /
    • 2020
  • In this paper, we show a modified Diffie-Hellman key exchange protocol that can exchange keys by exposing only minimal information using pre-computable session key pairs. The discrete logarithm problem, which provides the safety of existing Diffie-Hellman and Diffie-Hellman based techniques, is modified to prevent exposure of primitive root. We prove the algorithm's operation by applying the actual value to the proposed scheme and compare the execution time and safety with the existing algorithm, shown that the security of the algorithm is improved more than the product of the time complexity of the two base algorithms while maintaining the computation amount at the time of key exchange. Based on the proposed algorithm, it is expected to provide a key exchange environment with improved security.

Study on the Improvement about User Authentication of Android Third Party Application Through the Vulnerability in Google Voice (구글 보이스 취약점을 통한 안드로이드 서드 파티 어플리케이션의 사용자 인증 개선방안 연구)

  • Lee, Seyeong;Park, Jaekyun;Hong, Sungdae;Choi, Hyoungki
    • Journal of KIISE
    • /
    • v.42 no.1
    • /
    • pp.23-32
    • /
    • 2015
  • In the Android market, a large portion of the market share consists of third party applications, but not much research has been performed in this respect. Of these applications, mobile Voice Over IP (VoIP) applications are one of the types of applications that are used the most. In this paper, we focus on user authentication methods for three representative applications of the Google Voice service, which is a famous mobile VoIP application. Then, with respect to the Android file system, we developed a method to store and to send user information for authentication. Finally, we demonstrate a vulnerability in the mechanism and propose an improved mechanism for user authentication by using hash chaining and an elliptic curve Diffie-Hellman key exchange.

An Efficient and Secure Handover Mechanism for MVPN Services (MVPN 서비스 제공을 위한 효율적이고 안전한 핸드오버 메커니즘)

  • Woo, Hyun-Je;Kim, Kyoung-Min;Lee, Mee-Jeong
    • Journal of KIISE:Information Networking
    • /
    • v.34 no.1
    • /
    • pp.62-72
    • /
    • 2007
  • Mobile Virtual Private Network (MVPN) provides VPN services without geographical restriction to mobile workers using mobile devices. Coexistence of Mobile IP (MIP) protocol for mobility and IPsec-based VPN technology are necessary in order to provide continuous VPN service to mobile users. However, Problems like registration failure or frequent IPsec tunnel re-negotiation occur when IPsec-based VPN Gateway (GW) and MIP are used together. In order to solve these problems, IETF proposes a mechanism which uses external home agent (x-HA) located external to the corporate VPN GW. In addition, based on the IETF proposal, a mechanism that assigns x-HA dynamically in the networks where MN is currently located was also proposed with the purpose to reduce handover latency as well as end-to-end delay. However, this mechanism has problems such as exposure of a session key for dynamic Mobility Security Association (MSA) or a long latency in case of the handover between different networks. In this paper, we propose a new MVPN protocol in order to minimize handover latency, enhance the security in key exchange, and to reduce data losses cause by handover. Through a course of simulation, the performance of proposed protocol is compared with the existing mechanism.

IP Camera Authentication and Key Exchange Protocol Using ID-Based Signature Scheme (ID 기반 서명 기법을 이용한 IP 카메라 인증 및 키 교환 프로토콜)

  • Park, Jin Young;Song, Chi-ho;Kim, Suk-young;Park, Ju-hyun;Park, Jong Hwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.4
    • /
    • pp.789-801
    • /
    • 2018
  • Currently widely used IP cameras provide the ability to control IP cameras remotely via mobile devices. To do so, the IP camera software is installed on the website specified by the camera manufacturer, and authentication is performed through the password between the IP camera and the mobile device. However, many products currently used do not provide a secure channel between the IP camera and the mobile device, so that all IDs and passwords transmitted between the two parties are exposed. To solve these problems, we propose an authentication and key exchange protocol using ID-based signature scheme. The proposed protocol is characterized in that (1) mutual authentication is performed using ID and password built in IP camera together with ID-based signature, (2) ID and password capable of specifying IP camera are not exposed, (3) provide forward-secrecy using Diffie-Hellman key exchange, and (4) provide security against external attacks as well as an honest-but-curious manufacturer with the master secret key of the ID-based signature.