• Title/Summary/Keyword: 사용자 비밀키

Search Result 230, Processing Time 0.028 seconds

A Efficient Key Generation and Renewal for Broadcast Encryption (브로드캐스트 암호화에서의 효율적인 키 생성과 갱신 방법)

  • Lee, Deok-Gyu;Lee, Im-Yeong
    • The KIPS Transactions:PartC
    • /
    • v.11C no.2
    • /
    • pp.149-156
    • /
    • 2004
  • Broadcast encryption schemes are applied to transmit digital informations of multimedia, software, Pay-TV etc. in public network. Important thing is that only user who is permitted before only must be able to get digital information in broadcast encryption schemes. If broadcast message transfers, users who authority is get digital information to use private key given in the advance by oneself. Thus, user acquires message or session key to use key that broadcaster transmits, broadcaster need process that generation and distribution key in these process. Also, user secession new when join efficient key renewal need. In this paper, introduce about efficient key generation and distribution, key renewal method. Take advantage of two technique of proposal system. One is method that server creates key forecasting user without user's agreement, and another is method that server and user agree each other and create key Advantage of two proposal system because uses a secret key broadcast message decryption do can and renewal is available effectively using one information whatever key renewal later.

A Design of Digital Authentication-based NEIS (전자인증기반 교육행정정보시스템 설계)

  • No, Seon-Jin;Chung, Il-Yong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2003.05c
    • /
    • pp.1973-1976
    • /
    • 2003
  • 교육행정업무에 대한 전자적인 거래 흑은 각종 문서의 안전한 송 수신과 사용자의 신원을 확인하여 안전한 행정업무 수행이 가능하도록 하기 위해서는 보안을 갖춘 인증체제를 도입하였다. 본 논문에서는 PKI 기반 암호기술을 이용하여 전자인증기반의 교육행정정보 시스템을 설계하였다. 세부거래에 대한 알고리즘은 비밀키, 키 친환 공개키, 개인 키 및 서명용 공개키 개인 키를 사용하였고 또 시스템 지원 기관의 서버가 사용자의 신원을 확인할 수 있어서 업무담당자 및 관련자의 안전한 업무수행 보증과 국민에게 교육행정정보 및 민원서비스를 안전하게 제공하는 교육행정정보 시스템을 설계하였다. 제안된 시스템의 인증모듈은 인증, 기밀성, 무결성, 부인봉쇄 서비스 통의 보안기능을 제공하도록 설계되었다.

  • PDF

Secure Password Authenticated Key Exchange Protocol for Imbalanced Wireless Networks (비대칭 무선랜 환경을 위한 안전한 패스워드 인증 키 교환 프로토콜)

  • Yang, Hyung-Kyu
    • Journal of the Korea Society of Computer and Information
    • /
    • v.16 no.2
    • /
    • pp.173-181
    • /
    • 2011
  • User authentication and key exchange protocols are the most important cryptographic applications. For user authentication, most protocols are based on the users' secret passwords. However, protocols based on the users' secret passwords are vulnerable to the password guessing attack. In 1992, Bellovin and Merritt proposed an EKE(Encrypted Key Exchange) protocol for user authentication and key exchage that is secure against password guessing attack. After that, many enhanced and secure EKE protocols are proposed so far. In 2006, Lo pointed out that Yeh et al.'s password-based authenticated key exchange protocol has a security weakness and proposed an improved protocol. However, Cao and Lin showed that his protocol is also vulnerable to off-line password guessing attack. In this paper, we show his protocol is vulnerable to on-line password guessing attack using new attack method, and propose an improvement of password authenticated key exchange protocol for imbalanced wireless networks secure against password guessing attack.

A Design of Permission Management System Based on Group Key in Hadoop Distributed File System (하둡 분산 파일 시스템에서 그룹키 기반 Permission Management 시스템 설계)

  • Kim, Hyungjoo;Kang, Jungho;You, Hanna;Jun, Moonseog
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.4 no.4
    • /
    • pp.141-146
    • /
    • 2015
  • Data have been increased enormously due to the development of IT technology such as recent smart equipments, social network services and streaming services. To meet these environments the technologies that can treat mass data have received attention, and the typical one is Hadoop. Hadoop is on the basis of open source, and it has been designed to be used at general purpose computers on the basis of Linux. To initial Hadoop nearly no security was introduced, but as the number of users increased data that need security increased and there appeared new version that introduced Kerberos and Token system in 2009. But in this method there was a problem that only one secret key can be used and access permission to blocks cannot be authenticated to each user, and there were weak points that replay attack and spoofing attack were possible. Hence, to supplement these weak points and to maintain efficiency a protocol on the basis of group key, in which users are authenticated in logical group and then this is reflected to token, is proposed in this paper. The result shows that it has solved the weak points and there is no big overhead in terms of efficiency.

Recoverable Password Based Key Exchange Protocol (복구 가능한 패스워드 기반 키 분배 프로토콜)

  • 손기욱;최영철;박상준;원동호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.5
    • /
    • pp.97-104
    • /
    • 2001
  • In this paper, we propose Recoverable Password Based Key Exchange Protocol(RPKEP). RPKEP has user who has password, server which share the secret key information with user, and password recovery agency(PRA) which help to recover the user\`s password. Proposed protocol has some advantages that it is secure against off-line dictionary attack which is considered most important in password based key exchange protocol and suer\`s security is preserved even though user\`s secret information stored in the server is disclosed. By applying Chaum\`s blind signature scheme in the process of password recovery, even the PRA can\`t obtain any information about user\`s password.

The design of User authentication system by using Public key cryptography system and one time password (공개키 암호화 시스템과 일회성 패스워드를 이용한 사용자 인증 시스템 설계)

  • 이상준;김영길
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2002.05a
    • /
    • pp.498-501
    • /
    • 2002
  • In the process of Log-In to the system, clear User authentication is the beginning of the information protection service. In the open communication system of today, it is true that a password as security instrument and the inner mechanism of the system and cryptography algorithm for the support of this are also poor. For this reason, this dissertation had a final aim to design the user authentication system, which offer the accuracy and safety. It used RSA and CBC mode of DES as cryptography algorithm and used the Challenge-Response scheme at a authentication protocol and designed the User authentication system to which user access using one time password, output of token to guarantee the safety of the authentication protocol. Alto by using the Public key cryptography algorithm, it could embody the more safe User authentication system.

  • PDF

A Password-Authenticated Key Distribution Method Using Threshold PKC (Threshold PKC를 이용한 패스워드 기반 키분배 방식)

  • 이영숙;이영교;원동호
    • The Journal of the Korea Contents Association
    • /
    • v.4 no.3
    • /
    • pp.53-60
    • /
    • 2004
  • In this paper we present user authentication and key distribution using threshold PKC(Public Key Cryptosystem), which is secure against the dictionary attack. The n servers hold a t-out-of-n sharing of the dealer's secret key. When the server authenticate a user, at least f of them cooperate they can reconstruct password verifier.

  • PDF

Key Recovery Protocol for Mobile Communication Systems (이동 통신 환경에서의 키 복구 프로토콜)

  • Lee, Byung-Rae;Chang, Kyung-Ah;Kim, Tai-Yun
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2000.10a
    • /
    • pp.407-410
    • /
    • 2000
  • 본 연구에서는 UMTS[1]에서의 보안 서비스를 실험하고 검증하기 위한 ASPeCT[2]에서 제시한 AIP[3,4] 프로토콜을 위한 개선된 키 복구 프로토콜을 제안한다. AIP 프로토콜은 사용자와 VASP 간에 이루어지는 인증과 지불 초기화를 위한 프로토콜이며 이를 기반으로 하여 이동 통신 기반의 전자상거래가 실현될 수 있다. 제안된 키 복구 프로토콜은 검증 가능한 비밀 공유 프로토콜[5,6,7]을 기반으로 하여 다수의 키 복구 기관과의 연관을 통하여 개선된 안전성을 제공하고 악의적인 사용자가 잘못된 비밀 정보를 키 복구 기관(KRA)에게 위탁하는 것을 방지한다.

  • PDF

Overview on Public Key Infrastructure (공개키 기반 구조)

  • 염흥열;홍기융
    • Review of KIISC
    • /
    • v.8 no.3
    • /
    • pp.5-18
    • /
    • 1998
  • 인터넷을 통한 상거래가 21세기에 중요한 상거래 수단이 될 전망이다. 인터넷 상거래 시스템은 공개키 암호시스템에 바탕을 두고 실현되고 있다. 공개키 암호 시스템의 폭넓은 사용은 사용자 공개키가 신뢰성이 있어야 안전성을 보장받을 수 있다. 공개키 기반 구조는 이를 위하여 구축되어야 한다. 따라서 안전하고 신뢰성 있게 공개키를 관리하고 공표하기 위한 공개키 기반 구조는 인터넷전자상거래 시스템뿐만 아니라 정부 기간 통신망에서도 매우 중요한 역할을 수행할 것이다. 공개키 기반 구조는 기본적으로 공개키를 CA의 서명용 비밀키로 서명한 공개키 인즌서를 활용한다. 본 고에서는 공개키 기반 구조를 정의하고, 공개키 기반 구조에서 사용될 보안 알고리듬을 살펴보며, X.509 인증서 구조와 종류, 보안 알고리듬 및 보안 정책을 식별하기위한 OID(Object ID) 와 통신 개체를 확인하기 위한 X.500 DN(Distinguished Name)를 정의하고, 믿음의 연결 고리인 인증경로, 인증 경로의 검증 방안, 새로운 요구사항인 인증 경로의 제한, 인증서 발행 및 발급을 위한 인증서 정책, 그리고 인증서 관리 방법 등을 인터넷 공개키 구조인 PKIX문서를 중심으로 기술한다. 또한 공개키 기반 구조를 위한 규격을 제시한다.

  • PDF

A Renewal Mechanism of Group Key on Digital Mobile Communication Employing the Fiat-shamir Method (Fiat-Shamir 방식을 적용한 디지털 모바일 통신 그룹키 갱신 메카니즘)

  • Tak, Dong-Kil;Chung, Il-Yong
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.10 no.3
    • /
    • pp.571-578
    • /
    • 2006
  • To renew the group key securing on the mobile communication needs that it can be not oかy re-shared by all members of the group with the exception of members excluded but also prevented from making a fraudulent use of a terminal's registered key because of a leakage of information from the loss of terminal. In this paper, we propose an efficient renewal mechanism of group key in order for all members of the group to be able to get digital information and to perform the renewal of group key in a small-scale conference employing the Fiat-Shamir method. It can guarantee the security of terminals, since a terminal generates security information needed for key renewal, and then renews the group key for mutual communication.