• Title/Summary/Keyword: 세션 키 설정

Search Result 35, Processing Time 0.026 seconds

Provably-Secure and Communication-Efficient Protocol for Dynamic Group Key Exchange (안전성이 증명 가능한 효율적인 동적 그룹 키 교환 프로토콜)

  • Junghyun Nam;Jinwoo Lee;Sungduk Kim;Seungjoo Kim;Dongho Won
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.4
    • /
    • pp.163-181
    • /
    • 2004
  • Group key agreement protocols are designed to solve the fundamental problem of securely establishing a session key among a group of parties communicating over a public channel. Although a number of protocols have been proposed to solve this problem over the years, they are not well suited for a high-delay wide area network; their communication overhead is significant in terms of the number of communication rounds or the number of exchanged messages, both of which are recognized as the dominant factors that slow down group key agreement over a networking environment with high communication latency. In this paper we present a communication-efficient group key agreement protocol and prove its security in the random oracle model under the factoring assumption. The proposed protocol provides perfect forward secrecy and requires only a constant number of communication rounds for my of group rekeying operations, while achieving optimal message complexity.

A study on advanced Kerberos Authentication between Realms based on PKINIT (PKINIT기반의 향상된 Kerberos 인증에 관한 연구)

  • 신광철;정진욱
    • Journal of the Korea Computer Industry Society
    • /
    • v.2 no.12
    • /
    • pp.1541-1548
    • /
    • 2001
  • In this paper, We propose a new Kerberos certification mechanism that improve certification service based on PKINIT that announce in IETF CAT Working Group. Certification between area connected by chain through PKINIT that use X.509 and DS/DNS mutually for service. In order to provide regional services used private key and public key, X.509 of PKINIT is employed on session part and Kerberos's private key on actual authentication part. New mechanism be reduced communication overload doing to simplify certification formality between Client and remote KDC by KDC's certificate use to get ticket in remote sacred ground and remote KDC's reaffirmation process omitted.

  • PDF

Design of an Authentication and Key Exchange Protocol for M-Commerce Users (M-Commerce 사용자를 위한 인증 및 키교환 프로토콜의 설계)

  • 박수진;서승현;이상호
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2003.10a
    • /
    • pp.643-645
    • /
    • 2003
  • M-Commerce 환경에서 이동통신 사용자가 다양한 서비스를 안전하게 제공받으려면 전송되는 메시지들을 암호화해야 하고, 이를 위해서 통신하는 개체들 사이에 세션키의 설정이 요구된다. 그러나 M-Commerce 환경은 유선환경에 비해 제약점이 있으므로 이를 고려한 보다 안전한 인증 및 키교환 프로토콜이 필요하다. 본 논문에서는 타원곡선 암호시스템을 사용한 효율적인 인증 및 키교환 프로토콜을 제안한다. 제안하는 프로토콜은 이동통신 사용자의 계산량을 줄여주고, 사용자의 신원을 M-Commerce 호스트에게 직접 드러내지 않음으로써 이동통신 사용자의 익명성을 보장하며, 사용자와 호스트 사이의 통신내용을 무선통신 사업자를 포함한 제 3자가 알지 못하도록 함으로써 통신정보의 기밀성을 보장한다.

  • PDF

Two-factor Authenticated and Key Exchange(TAKE) Protocol in Public Wireless LANs (공중 무선랜에서의 이중요소 인증된 키교환 프로토콜)

  • 박영만;박상규
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.4
    • /
    • pp.29-36
    • /
    • 2003
  • In this paper, we propose a new Two-factor Authentication and Key Exchange(TAKE) protocol that can be applied to low-power PDAs in Public Wireless LAMs using two factor authentication and precomputation. This protocol provides mutual authentication session key establishment, identity privacy, and practical half forward-secrecy. The only computational complexity that the client must perform is one symmetric key encryption and five hash functions during the runtime of the protocol.

Efficient Key Agreement Protocols using Proxy Server (Proxy 서버를 이용하는 효율적인 키 분배 프로토콜)

  • Yang Hyung-Kyu
    • The KIPS Transactions:PartC
    • /
    • v.12C no.1 s.97
    • /
    • pp.29-36
    • /
    • 2005
  • A key agreement protocol is the most important part to establish a secure cryptographic system and the effort to standardize the key agreement protocols is in rapid progress. Several efficient and secure key agreement protocols have been proposed so far since Diffie-Hellman proposed a public key agreement system in 1976. But, since Diffie-Hellman based key agreement protocols need a lot of computation to establish the session key, they are not suitable for wireless Internet environment. In this paper, we propose the efficient key agreement protocol using Proxy server. The Proposed Protocol gives the security equivalent to that the Diffie-Hellman based Protocol and the computation work of mobile user can be decreased using proxy server.

Efficient security mechanism in 3GPP-WLAN interworking (3GPP-WLAN interworking에서의 효율적인 보안 메커니즘)

  • 신상욱
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.3
    • /
    • pp.137-144
    • /
    • 2004
  • 3GPP(3rd Generation Project Partnership)-WLAN(Wireless Local Area Network) interworking refers to the utilization of resources and access to services within the 3GPP system by the WLAN UE(User Equipment) and user respectively. The intent of 3GPP-WLAN Interworking is to extend 3GPP services and functionality to the WALN access environment. We propose an efficient mechanism for the setup of UE-initiated tunnels in 3GPP-WLAN interworking. The proposed mechanism is based on a secret key which is pre-distributed in the process of authentication and key agreement between UE and 3GPP AAA(Authentication, Authorization Accounting) server. Therefore it can avoid modular exponentiation and public key signature which need a large amount of computation in UE. Also the proposed scheme provides mutual authentication and session key establishment between UE and PDGW(Packet Data Gateway).

A Proposal of the Authentication Protocol for Wireless Mobile Communication Systems Using Keyed Hash Function

  • Park, Young-Ho
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.6 no.1
    • /
    • pp.56-60
    • /
    • 2001
  • An authentication protocol for wireless mobile communication systems is proposed. The protocol employs the keyed hash function to provide mutual authentication and session key distribution. This makes the low computation power of mobile stations. To provide the security architecture with minimal assumption about the security of intermediate transport networks, this protocol has no assumptions about the security of the intermediate, fixed networks.

  • PDF

The automatic generation of MPTCP session keys using ECDH (MPTCP에서 ECDH를 이용한 세션 키 자동생성에 관한 연구)

  • Sun, Seol-hee;Kim, Eun-gi
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.10
    • /
    • pp.1912-1918
    • /
    • 2016
  • MPTCP(Multipath Transmission Control Protocol) is able to compose many TCP paths when two hosts connect and the data is able to be transported through these paths simultaneously. When a new path is added, the authentication between both hosts is necessary to check the validity of host. So, MPTCP exchanges a key when initiating an connection and makes a token by using this key for authentication. However the original MPTCP is vulnerable to MITM(Man In The Middle) attacks because the key is transported in clear text. Therefore, we applied a ECDH(Elliptic Curve Diffie-Hellman) key exchange algorithm to original MPTCP and replaced the original key to the ECDH public key. And, by generating the secret key after the public key exchanges, only two hosts is able to make the token using the secret key to add new subflow. Also, we designed and implemented a method supporting encryption and decryption of data using a shared secret key to apply confidentiality to original MPTCP.

License Distribution protocol for Digital Contents Rights Protection (디지털 컨텐츠 저작권 보호를 위한 라이센스 분배 프로토콜)

  • 박복녕;김태윤
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2002.10c
    • /
    • pp.649-651
    • /
    • 2002
  • 인터넷의 발전을 통해 대량의 디지털 정보를 활용할 수 있는 기반이 형성됨에 따라 다양한 컨텐츠들이 인터넷 환경에서 이용 가능한 디지털 형태로 제작되어 활발하게 유통되고 있다. 그러나 인터넷을 통한 정보의 공유가 확산됨에 따라 컨텐츠 및 라이센스의 불법 사용 및 복제 등이 문제점으로 나타나게 되었다. 디지털 컨텐츠 유통에 있어서, 개별적인 컨텐츠를 보호할 수 있는 기술이 필수적으로 요구되고, 이러한 요구사항을 만족하기 위해 DRM 기술이 저작권 보호 기술로 이용되고 있다. 본 논문에서는 공개키 기반구조에 기초하여 저작권을 보호하고 관리하는 DRM 시스템에서의 라이센스 분배 프로토콜을 제안한다. 제안한 프로토콜은 Diffie-Hellman 키 생성 방식으로 세션키를 설정하여 라이센스를 암호화해서 전송하므로 컨텐츠의 불법사용과 유통을 방지한다.

  • PDF

A Session Key Exchange Scheme for Authentication and SDP Encryption to Protect P2P SPIT in SIP (SIP P2P 스팸 방지를 위한 인증 및 SDP 암호화 키 교환 기법)

  • Jang, Yu-Jung;Choi, Jae-Sic;Choi, Jae-Duck;Won, Yoo-Jae;Cho, Young-Duk;Jung, Sou-Hwan
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.32 no.12B
    • /
    • pp.750-757
    • /
    • 2007
  • This paper analyzes spam threats and proposes key exchange scheme for user authentication and SDP encryption to protect potential spam threats in SIP-based VoIP services. The existing HTTP digest authentication scheme exchanges many message because challenge is sent for every establishment of the session and doesn't provide a confidentiality of SDP. To protect SPIT, our scheme exchanges initial nonce and a session master key for authentication and SDP encryption during registration. In our scheme, the challenge and response procedure is not necessary and the communication overhead is much less than applying S/MIME or TLS.