• Title/Summary/Keyword: 사용자 인증 Secret Sharing

Search Result 14, Processing Time 0.022 seconds

Authenticated Quantum Secret Sharing using GHZ state swapping (GHZ 상태 교환을 이용한 인증된 양자 비밀 공유)

  • Lee, Duk-Jin;Lee, Hwa-Yean;Hong, Chang-Ho;Lim, Jong-In;Yang, Hyoung-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.6
    • /
    • pp.123-134
    • /
    • 2006
  • We propose a quantum secret sharing protocol which can authenticate more than half of members using GHZ state swapping. The Trusted Third Party, Trent can authenticate all members using previously shared ID among Trent distributing his message and the members wanting to reconstruct the message. Authenticated members can reconstruct a secret message through GHZ swapping. Moreover, this protocol is efficient to expand the number of members to arbitrary number n, so it is a close quantum secret sharing protocol to classical secret sharing protocol.

Study on Threshold Scheme based Secure Secret Sharing P2P System (임계 방식 기반 안전 비밀조각 공유 P2P 시스템 연구)

  • Choi, Cheong-Hyeon
    • Journal of Internet Computing and Services
    • /
    • v.23 no.3
    • /
    • pp.21-33
    • /
    • 2022
  • This paper is to suggest the secure secret sharing system in order to outstandingly reduce the damage caused by the leakage of the corporate secret. This research system is suggested as efficient P2P distributed system kept from the centrally controlled server scheme. Even the bitcoin circulation system is also based on P2P distribution scheme recenly. This research has designed the secure circulation of the secret shares produced by Threshold Shamir Secret Sharing scheme instead of the shares specified in the torrent file using the simple, highly scalable and fast transferring torrent P2P distribution structure and its protocol. In addition, this research has studied to apply both Shamir Threshold Secret Sharing scheme and the securely strong multiple user authentication based on Collaborative Threshold Autentication scheme. The secure transmission of secret data is protected as using the efficient symmetric encryption with the session secret key which is safely exchanged by the public key encryption. Also it is safer against the leakage because the secret key is effectively alive only for short lifetime like a session. Especially the characteristics of this proposed system is effectively to apply the threshold secret sharing scheme into efficient torrent P2P distributed system without modifying its architecture of the torrent system. In addition, this system guaranttes the confidentiality in distributing the secret file using the efficient symmetric encryption scheme, which the session key is securely exchanged using the public key encryption scheme. In this system, the devices to be taken out can be dynamically registered as an user. This scalability allows to apply the confidentiality and the authentication even to dynamically registerred users.

A Password-Authenticated Key Distribution Method Using Threshold PKC (Threshold PKC를 이용한 패스워드 기반 키분배 방식)

  • 이영숙;이영교;원동호
    • The Journal of the Korea Contents Association
    • /
    • v.4 no.3
    • /
    • pp.53-60
    • /
    • 2004
  • In this paper we present user authentication and key distribution using threshold PKC(Public Key Cryptosystem), which is secure against the dictionary attack. The n servers hold a t-out-of-n sharing of the dealer's secret key. When the server authenticate a user, at least f of them cooperate they can reconstruct password verifier.

  • PDF

Security Architecture for OSGi Service Platform Environment (OSGi 서비스 플랫폼 환경을 위한 보안 아키텍처)

  • 박대하;김영갑;문창주;백두권
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.10 no.3
    • /
    • pp.259-272
    • /
    • 2004
  • This paper suggests a new security architecture for facilitating secure OSGi service platform environment. The security architecture includes 1) user authentication mechanism, 2) bundle authentication mechanism, 3) key sharing mechanism, and 4) authorization mechanism. The user authentication mechanism supplies SSO(single sign-on) functions which are useful for safe and easy user authentications. The bundle authentication mechanism utilizes both PKI-based and MAC-based digital signatures for efficiently authenticating service bundles. The key sharing mechanism, which is performed during bootstrapping phase of a service gateway, supplies a safe way for sharing secret keys that are required for authentication mechanisms. Finally, the authorization mechanism suggests distributed authorization among service providers and an operator by establishing their own security policies. The main contributions of the parer are twofold. First, we examine several security requirements of current OSGi specification when its security functions can be applied in real OSGi environments. Second, we describe the ways to resolve the problems by means of designing and implementing concrete security mechanisms.

Authentication Technology of Public Key Infrastructure for Electronic Commerce (전자상거래를 위한 공개키 기반 하부구조의 인증 기술)

  • 유창열;임신영;송유진;함호상
    • Proceedings of the CALSEC Conference
    • /
    • 1997.11a
    • /
    • pp.167-184
    • /
    • 1997
  • 암호화 기술의 확장성과 비도 측면에서 우수한 공개키 기반 하부구조(Public Key Infrastructure)는 공개키를 보증하는 기반 기술과 인증서의 안전한 사용 기술로 구성되어있으며, 전자상거래의 기본 기술중 하나이다. 이러한 기본 기술 중에는 키 복구(Key Recovery) 및 비밀 분산(Secret Sharing) 기술등이 포함되며, 인증기관(Certificate Authority: CA)을 통한 키 관리 효율성 및 인중 기관과 사용자 간 안전한 정보 교환 기술이 요구된다. 본 논문에서는 인터넷 기반의 전자 상거래 시 사용되는 공개키 기반 하부구조에 대하여 검토 분석한다.

  • PDF

Modified SE-PKI Key Recovery System using the Verifiable Secret Sharing scheme (증명가능한 비밀 분산 기법을 이용한 변형된 SE-PKI 키 복구 시스템)

  • 이용호;이임영
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2001.06a
    • /
    • pp.514-517
    • /
    • 2001
  • 정보보호를 위한 공개키 기반 구조의 구축은 사용자들에게 많은 미정을 줄 수 있다. 그러나 암호 키의 분실이나 불법적인 사용 등의 문제점을 내포하고 있다. 이러한 문제점을 해결할 수 있는 기술로서 공개키 기반 구조와 연동 가능한 키 복구 기술이 있으며, 현재 많은 연구가 진행중에 있다. 기존에 제안되어 있는 방식은 인증기관에게 저장공간을 요구하거나, 인증기관과 위탁기관간의 통신량이 증가하는 문제점을 가지고 있다. 본 논문에서는 이러한 문제점을 지적하고 이를 해결하는 변형된 SE-PKI 키 복구 시스템을 제안한다.

  • PDF

Secret Information Protection Scheme for Device in Home Network (홈 네트워크에서 디바이스를 위한 비밀 정보 보호 기법)

  • Maeng, Young-Jae;Kang, Jeon-Il;Mohaisen, Abedelaziz;Lee, Kyung-Hee;Nyang, Dae-Hun
    • The KIPS Transactions:PartC
    • /
    • v.14C no.4
    • /
    • pp.341-348
    • /
    • 2007
  • Even though the secret information stored in home device in home network must be handled very safely and carefully, we have no measure for protecting the secret information without additional hardware support. Since already many home devices without consideration of the security have been used, the security protection method for those devices have to be required. In this paper, we suggest two schemes that protect the security information using networking function without additional hardware support, and those hybrid method to supplement the defects of each scheme. We also consider the our proposals in the aspects of security and cost.

User Authentication Scheme based on Secret Sharing for Distributed File System in Hadoop (하둡의 분산 파일 시스템 구조를 고려한 비밀분산 기반의 사용자 인증 기법)

  • Kim, Su-Hyun;Lee, Im-Yeong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2013.11a
    • /
    • pp.740-743
    • /
    • 2013
  • 클라우드 컴퓨팅 환경에서는 사용자의 데이터를 수많은 분산서버를 이용하여 데이터를 암호화하여 저장한다. 구글, 야후 등 글로벌 인터넷 서비스 업체들은 인터넷 서비스 플랫폼의 중요성을 인식하고 자체 연구 개발을 수행, 저가 상용 노드를 기반으로 한 대규모 클러스터 기반의 클라우드 컴퓨팅 플랫폼 기술을 개발 활용하고 있다. 이와 같이 분산 컴퓨팅 환경에서 다양한 데이터 서비스가 가능해지면서 대용량 데이터의 분산관리가 주요 이슈로 떠오르고 있다. 한편, 대용량 데이터의 다양한 이용 형태로부터 악의적인 공격자나 내부 사용자에 의한 보안 취약성 및 프라이버시 침해가 발생할 수 있다. 특히, 하둡에서 데이터 블록의 권한 제어를 위해 사용하는 블록 접근 토큰에도 다양한 보안 취약점이 발생한다. 이러한 보안 취약점을 보완하기 위해 본 논문에서는 비밀분산 기반의 블록 접근 토큰 관리 기법을 제안한다.

The Distributed Authentication and Key Exchange Protocols for Smartcard (스마트카드에 적용가능한 분산형 인증 및 키 교환 프로토콜)

  • Oh Heung-Ryongl;Yoon Ho-Sun;Youm Heung-Youl
    • Journal of Internet Computing and Services
    • /
    • v.6 no.3
    • /
    • pp.17-30
    • /
    • 2005
  • A PAK(Password-Authenticated Key Exchange) protocol is used as a protocol to provide both the mutual authentication and allow the communication entities to share the session key for the subsequent secure communication, using the human-memorable portable short-length password, In this paper, we propose distributed key exchange protocols applicable to a smartcard using the MTI(Matsumoto, Takashima, Imai) key distribution protocol and PAK protocol. If only one server keeps the password verification data which is used for password authentication protocol. then It could easily be compromised by an attacker, called the server-compromised attack, which results in impersonating either a user or a server, Therefore, these password verification data should be distributed among the many server using the secret sharing scheme, The Object of this paper Is to present a password-based key exchange protocol which is to allow user authentication and session key distribution, using the private key in a smartcard and a password typed by a user. Moreover, to avoid the server-compromised attack, we propose the distributee key exchange protocols using the MTI key distribution protocol, And we present the security analysis of the proposed key exchange protocol and compare the proposed protocols with the existing protocols.

  • PDF

Improved Security for Fuzzy Fingerprint Vault Using Secret Sharing over a Security Token and a Server (비밀분산 기법을 이용한 보안토큰 기반 지문 퍼지볼트의 보안성 향상 방법)

  • Choi, Han-Na;Lee, Sung-Ju;Moon, Dae-Sung;Choi, Woo-Yong;Chung, Yong-Wha;Pan, Sung-Bum
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.1
    • /
    • pp.63-70
    • /
    • 2009
  • Recently, in the security token based authentication system, there is an increasing trend of using fingerprint for the token holder verification, instead of passwords. However, the security of the fingerprint data is particularly important as the possible compromise of the data will be permanent. In this paper, we propose an approach for secure fingerprint verification by distributing both the secret and the computation based on the fuzzy vault(a cryptographic construct which has been proposed for crypto-biometric systems). That is, a user fingerprint template which is applied to the fuzzy vault is divided into two parts, and each part is stored into a security token and a server, respectively. At distributing the fingerprint template, we consider both the security level and the verification accuracy. Then, the geometric hashing technique is applied to solve the fingerprint alignment problem, and this computation is also distributed over the combination of the security token and the server in the form of the challenge-response. Finally, the polynomial can be reconstructed from the accumulated real points from both the security token and the server. Based on the experimental results, we confirm that our proposed approach can perform the fuzzy vault-based fingerprint verification more securely on a combination of a security token and a server without significant degradation of the verification accuracy.