• Title/Summary/Keyword: 마스터 키

Search Result 84, Processing Time 0.03 seconds

Analysis of Mutual Authentication, Key generation and Key exchange mechanism of IEEE 802.11i (IEEE 802-11i의 상호인증과 키 생성 및 교환 메커니즘 분석)

  • 박지혜;문일현;이옥연;김창범
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.07a
    • /
    • pp.249-253
    • /
    • 2003
  • 기존의 무선 랜의 보안상의 문제점들을 해결하기 위하여 사용자와 인증자사이의 상호인증과 키를 교환하는 메커니즘이 요구된다. 이것을 보안하기 위해 IEEE 802.11i에서 키 체계와 4-Way Handshake를 제안하였다. 본 논문에서 언급되는 키 생성 및 교환 메커니즘은 사용자와 서버간의 인증된 마스터키를 통한 사용자와 인증자의 상호인증과, 키 생성과 키 교환하는 방법에 초점을 맞추고 있다. 이러한 키를 생성하기 위한 Pairwise 키 체계와 키 교환을 위한 4-Way Handshake, 4-Way Handshake에서 사용되는 EAPOL-Key message에 대하여 분석하였다.

  • PDF

An Efficient Hardware Implementation of Lightweight Block Cipher LEA-128/192/256 for IoT Security Applications (IoT 보안 응용을 위한 경량 블록암호 LEA-128/192/256의 효율적인 하드웨어 구현)

  • Sung, Mi-Ji;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.19 no.7
    • /
    • pp.1608-1616
    • /
    • 2015
  • This paper describes an efficient hardware implementation of lightweight encryption algorithm LEA-128/192/256 which supports for three master key lengths of 128/192/256-bit. To achieve area-efficient and low-power implementation of LEA crypto- processor, the key scheduler block is optimized to share hardware resources for encryption/decryption key scheduling of three master key lengths. In addition, a parallel register structure and novel operating scheme for key scheduler is devised to reduce clock cycles required for key scheduling, which results in an increase of encryption/decryption speed by 20~30%. The designed LEA crypto-processor has been verified by FPGA implementation. The estimated performances according to master key lengths of 128/192/256-bit are 181/162/109 Mbps, respectively, at 113 MHz clock frequency.

Multi-Round CPA on Hardware DES Implementation (하드웨어 DES에 적용한 다중라운드 CPA 분석)

  • Kim, Min-Ku;Han, Dong-Guk;Yi, Ok-Yeon
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.49 no.3
    • /
    • pp.74-80
    • /
    • 2012
  • Recently at SCIS2011, Nakatsu et. al. proposed multi-round Correlation Power Analysis(CPA) on Hardware Advanced Encryption Standard(AES) to improve the performance of CPA with limited number of traces. In this paper, we propose, Multi-Round CPA to retrieve master key using CPA of 1round and 2round on Hardware DES. From the simulation result for the proposed attack method, we could extract 56-bit master key using the 300 power traces of Hardware DES in DPA contes. And it was proved that we can search more master key using multi-round CPA than using single round CPA in limited environments.

Authenticated Identity-based Key Agreement Protocols in a Multiple Independent PKG Environment (다중 독립 PKG환경에서 인증된 신원기반 키 동의 프로토콜)

  • Lee Hoonjung;Kim Hyunsook;Kim Sangjin;Oh Heekuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.4
    • /
    • pp.11-27
    • /
    • 2005
  • To date, most identity-based key agreement protocols are based on a single PKG (Private Key Generator) environment. In 2002, Chen and Kudla proposed an identity-based key agreement protocol for a multiple PKG environment, where each PKG shares identical system parameters but possesses distinct master key. However, it is more realistic to assume that each PKG uses different system parameters including the PKG's master key. In this paper, we propose a new two party key agreement protocol between users belonging to different PKGs that do not share system parameters. We also extend this protocol to two types of tripartite key agreement protocols. We show that our two party protocol requires minimal amount of pairing computation for a multiple PKG environment and our tripartite protocol is more efficient than existing protocols. We also show that the proposed key agreement protocols satisfy every security requirements of key agreement protocol.

A Software Power Analysis Countermeasure Using Secrete Intermediate Key (비밀 중간키를 이용한 소프트웨어적 전력분석공격 방어대책)

  • Park, YoungGoo;Kim, HyeongRag;Lee, HoonJae;Han, DeokChan;Pak, UiYoung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.17 no.12
    • /
    • pp.2883-2890
    • /
    • 2013
  • Correlation power analysis attack takes place at the point of operating a known value and a hidden value from a master key as an input. The hidden value can be found by analyzing a correlation between the result value and the measured power signal during the operation, witch makes it possible to estimate the master key from the hidden value. However, the correlation power analysis attack can be very difficult by changing the conditions that make the power analysis possible, when the known value and the operation is hidden, when it is impossible to estimate the master key from the hidden value, or when the correlation between the result value and the power signal is considerably lowered. Therefore this study proposes a software countermeasure using a secrete intermediate key to witch these conditions are applied.

The Key Management System using the Secret Sharing Scheme Applicable to Smart Card (스마트 카드에 적용 가능한 비밀분산법을 이용한 키 관리 시스템)

  • Son, Young-Seol;Lee, Dong-Hoon
    • The KIPS Transactions:PartC
    • /
    • v.11C no.5
    • /
    • pp.585-594
    • /
    • 2004
  • When several service providers want to work together with only one master key, they need to properly distribute the key to participants who come in for the co-work business and then securely manage the distributed keys. This paper describes the system that can efficiently and securely manage the master key on the basis of the secret sharing scheme that can reconstruct original secret information as the necessity of reconstructing original secret arises. The proposed system can distribute secret information to several groups and also redistribute the secret to subgroup in proportion to the participant's security level using smart card-based (t, t)-(k, n)-threshold secret scheme for securely keeping secret information and authentication of participant's identification.

Study on key generation in EAP-AKA for 3GPP-WLAN interworking (3GPP-WLAN 연동을 위한 EAP-AKA에서의 키 생성에 관한 연구)

  • 박미애;김용희;김창범;이옥연
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.12a
    • /
    • pp.351-355
    • /
    • 2003
  • 본 논문에서는 3GPP-WLAN 연동 보안에 필수인 EAP-AKA를 기반으로 한 인증/재인증의 개요와 인증 진행 부분에서 협상되는 마스터 세션 키 생성과 EAP AKA 패킷을 보호하기 위해 사용되는 키 생성에 관하여 설명하고, EAP-AKA 과정에서 생성되는 키의 안전성을 분석하고, EAP-AKA를 사용하는 3GPP-WLAN 연동의 효율성 및 고려사항에 대하여 고찰하였다.

  • PDF

Design of the Secure Deposit System of the Secret Key (PKI에서 안전한 비밀키 보관 시스템 설계)

  • 최희봉;유희종;이훈재;오수현;원동호
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2001.11a
    • /
    • pp.253-257
    • /
    • 2001
  • 본 논문은 공개키 암호 시스템에서 사용자의 비밀키를 안전하게 보관할 수 있는 시스템을 제안한다. 키 보관시스템은 사용자가 자신의 비밀키를 저장할 환경을 갖추지 못하였거나 분실하였을 경우 온라인 통신에 의해 안전하게 비밀키를 얻을 수 있는 시스템이다. 키 보관 시스템은 공개키 기반구조(PKI)와 연동하여 운용되는 암호시스템이다. 이 논문에서 비밀키 보관 시스템을 설계하는 방법으로서 비밀키를 메모리에 저장하여 인증기관을 통하여 인증된 사용자에게 발송하는 방법과 마스터 키 개념을 이용한 공개키 연동 키 복구 시스템을 변경하여 사용하는 방법을 제안하고 이들 방법을 안전성과 효율적인 측면에서 비교 분석한다.

  • PDF

An Efficient and Secure Group Key Distribution Protocol for IP-based Pay-TV Systems (IP기반의 Pay-TV 시스템을 위한 안전하고 효율적인 그룹 키 분배 프로토콜)

  • Kim, Jung-Yoon;Choi, Hyoung-Kee
    • The KIPS Transactions:PartC
    • /
    • v.16C no.2
    • /
    • pp.199-208
    • /
    • 2009
  • Recently,IP-based broadcasting systems,such as Mobile-TV and IP-TV, have been widely deployed. These systems require a security system to allow only authorized subscribers access to broadcasting services. We analyzed the Conditional Access System, which is a security system used in the IP-based Pay-TV systems. A weakness of the system is that it does not scale well when the system experiences frequent membership changes. In this paper, we propose a group key distribution protocol which overcomes the scalability problem by reducing communication and computation overheads without loss of security strength. Our experimental results show that computation delay of the proposed protocol is smaller than one of the Conditional Access System. This is attributed to the fact that the proposed protocol replaces expensive encryption and decryption with relatively inexpensive arithmetic operations. In addition, the proposed protocol can help to set up a secure channel between a server and a client with the minimum additional overhead.

Study on the mechanism for the dynamic traversing of multiple firewalls using the concept of one-time master key (일회용 마스터 키 개념을 이용한 다중 방화벽 동적 통과 메커니즘 연구)

  • Park, Hyoung-Woo;Kim, Sang-Wan;Kim, Jong-Suk Ruth.;Jang, Haeng-Jin
    • The Journal of Korean Association of Computer Education
    • /
    • v.13 no.5
    • /
    • pp.103-110
    • /
    • 2010
  • If an exterior computer wants to join the Grid/cloud computing platform for a while, all of the related firewalls' filtering rule should be immediately updated. As the platform of Internet application is gradually evolving into the Grid/Cloud environment, the R&D requirement for the dynamic traversing of the multiple firewalls by a single try is also increasing. In this paper, we introduce the new mechanism for the dynamic traversing of the multiple firewalls using the concept of the one-time master key that can dynamically unlock the tiers of firewalls simultaneously instead of the existed filtering rule based method like a lock management at each firewall. The proposed master keys are like one-time password, consisted of IP addresses, port numbers, and TCP's initial sequence numbers, and generated by end users not administrators. They're exchanged mutually in advance and used to make a hole at local-side firewalls for the other's packet incoming. Therefore, the proposed mechanism can function regardless of the number or type of firewalls.

  • PDF