• Title/Summary/Keyword: 신원 기반 암호

Search Result 47, Processing Time 0.037 seconds

Threshold Encryption Scheme based on Cocks' IBE Scheme (Cocks' ID-based Scheme 기반 문턱 암호화 기술)

  • Bezzateev, Sergey V.;Kim, Dae-Youb
    • The KIPS Transactions:PartC
    • /
    • v.19C no.4
    • /
    • pp.225-230
    • /
    • 2012
  • Since one of weak points of public crypto-systems is to require the verification of public key, identity based crypto-systems were proposed as an alternative. However, such techniques need a private key generator which can be a single point of failure. To improve such weakness, threshold identity-based crypto-systems were proposed. In this paper, we propose a new threshold identity-based encryption scheme which is constructed to extend an identity-based encryption scheme by Cocks. Since the proposed scheme is based on quadratic residues, it has smaller complexity of encryption. And we prove that the proposed scheme is secure against a chosen identity attack.

A Study On ID-Based Group Signature (신원 정보 기반 그룹 서명)

  • Kim, Dae-Youb;Ju, Hak-Soo
    • The KIPS Transactions:PartC
    • /
    • v.12C no.4 s.100
    • /
    • pp.489-494
    • /
    • 2005
  • In 2002, Shundong Xia proposed a new ID-based group signature scheme with strong separability. The nature of a strong separability is to divide group manager's role into a membership manager and a revocation manager Jianhong et al showed that the scheme was not coalition-resistant. In this letter, we first propose two new attacks, forgery and link attacks, for Xia-You's scheme. We also propose a new ID-based group signature scheme that Is resistant to coalition, forgery and link attacks

Efficient Multi-receiver Identity-Based Encryption Scheme from Bilinear Pairing (Bilinear Pairing을 이용한 효율적인 신원기반 다중 수신자 암호 기법)

  • Jung, Chae-Duk;Yoon, Suk-Bong;Sur, Chul;Rhee, Kyung-Hyune
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.11 no.2
    • /
    • pp.301-308
    • /
    • 2007
  • In this paper, we propose a new efficient multi-receiver identity-based encryption scheme from Bilinear Pairing. The proposed scheme eliminates pairing computation to encrypt a message for multiple receivers and only need one pairing computation to decrypt the ciphertext. Moreover, we show how to properly transform our scheme into a highly efficient stateless public key broadcast encryption scheme based on the subset-cover framework.

Efficient Multi-Receiver Certificate-Based Encryption Scheme and Its Application (효율적인 인증서기반 다중수신자 암호 기법 및 응용)

  • Sur, Shul;Jung, Chae-Duk;Rhee, Kyung-Hyune
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.11 no.12
    • /
    • pp.2271-2279
    • /
    • 2007
  • In this paper, we introduce the notion of certificate-based encryption in multi-receiver environment, which avoids the inherent key escrow problem while preserving the implicit certification in identity-based encryption. We also construct a highly efficient certificate-based encryption scheme for multi-receiver environment, which eliminates pairing computation to encrypt a message for multiple receivers. Moreover, the proposed scheme only needs one pairing computation for decrypting the ciphertext. We compare our scheme with the most efficient identity-based encryption scheme for multi-receiver environment proposed by Baek et.al.[1] in terms of the computational point of view, and show that our scheme provides better efficiency than Baek's scheme. Finally, we discuss how to properly transform our scheme into a new public key broadcast encryption scheme based on subset-cover framework.

Enhancing Identity Privacy Using Identity-Based Encryption in Access Networks of 3GPP (3GPP 접속 망에서 ID 기반 암호를 이용한 신원 프라이버시 개선 연구)

  • Jung, Yonghyun;Lee, Dong Hoon
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.5 no.10
    • /
    • pp.361-372
    • /
    • 2016
  • Identity Privacy issues such as exposures of IMSIs(International Mobile Subscriber Identities) in access network have been consistently raised throughout GSM, UMTS, LTE in 3GPP. The 3GPP specification uses temporary identities instead of IMSI to ensure anonymity of the user. Even if temporary identities are disclosed, Identity Privacy may be maintained at a safe level by security policies such as no linkability and periodic update. But in case of IMSI, it cannot be changed even though it is exposed. There still exist some situations that IMSI is used in clear text for the authentication. Therefore, a protective mechanism for the identity confidentiality is needed. In this paper we propose a protocol based on IBE(Identity-based Encryption) to protect permanent identities in access network. By simplifying the scheme, this protocol has minimized the system impact on current 3GPP environment. And this scheme can be applied to all kind of permanent identities and 3GPP AKA(Authentication and Key Agreement) protocols in access network.

A Multi-receiver Certificateless Encryption Scheme and Its Application (무인증서 공개키 암호에 기반한 다중수신자 암호 기법 및 응용)

  • Sur, Chul;Park, Young-Ho;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.14 no.6
    • /
    • pp.775-784
    • /
    • 2011
  • In this paper we introduce the notion of multi-receiver certificateless encryption that avoids the inherent key escrow problem of multi-receiver identity-based encryption, and also present a highly efficient multi-receiver certificateless encryption scheme which eliminates pairing computation to encrypt a message for multiple receivers, Moreover, the proposed scheme only needs one pairing computation to decrypt the ciphertext. Finally, we discuss how to properly transform our scheme into a new public key broadcast encryption scheme for stateless receivers based on the subset-cover framework, which enjoys the advantages of certificateless cryptography.

A Security Architecture for ID-Based Cryptographic Schemes in Ad Hoc Networks (Ad Hoc 네트워크에서 신원기반 암호기법을 위한 보안구조 설계)

  • Park Young-Ho;Rhee Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.8 no.7
    • /
    • pp.974-987
    • /
    • 2005
  • As the ad hoc networks have been received a great deal of attention to not only the military but also the industry applications, some security mechanisms are required for implementing a practical ad hoc application. In this paper, we propose a security architecture in ad hoc networks for the purpose of supporting ID-based public key cryptosystems because of the advantage that ID-based schemes require less complex infrastructure compared with the traditional public key cryptosystems. We assume a trusted key generation center which only issues a private key derived from IDs of every nodes in the system setup phase, and use NIL(Node ID List) and NRL(Node Revocation List) in order to distribute the information about IDs used as public keys in our system. Furthermore, we propose a collaborative status checking mechanism that is performed by nodes themselves not by a central server in ad-hoc network to check the validity of the IDs.

  • PDF

Design of PKI agent for Independence of application (어플리케이션의 독립성을 위한 PKI 에이전트의 설계)

  • Lee, Yong-Jun;Oh, Dong-Yul;Jong, Jea-Dong;Oh, Hea-Suk
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2003.05c
    • /
    • pp.2061-2064
    • /
    • 2003
  • PKI(Public Key Infrastructure)기반의 발전으로 인터넷뱅킹, 증권거래시스템, 전자메일, 전자입찰, 전자민원 등 신원확인이 요구되는 어플리케이션에 전자서명과 암호가 적용되고 있다. 각 어플리케이션은 라이브러리를 호출하여 전자서명과 검증, 암호와 복호를 수행한다. PKI기반의 어플리케이션 개발자는 상이한 인증, 암호API(Application Programming Interface)를 호출해야 하며, 이는 프로그램의 복잡도를 증가시킨다. 개발언어와 환경에 따라서 상의한 라이브러리를 사용해야 한다. 제안하는 PKI 에이전트는 개발언어와 어플리케이션에 독립적으로 인증, 암호기능을 수행하고 견과만을 리턴한다. 따라서 어플리케이션은 인증과 암호가 필요한 시점에 검증 에이전트를 호출하게 됨으로써 프로그램의 복잡도를 줄이고 어플리케이션의 안정성을 향상시킨다.

  • PDF

Improved Secure Key Issuing in ID-based Cryptography (신원 기반 암호화 방식의 개선된 안전한 키 발급 기법)

  • Kwon Saeran;Lee Sang-Ho
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2005.07a
    • /
    • pp.247-249
    • /
    • 2005
  • 신원(ID) 기반 암호시스템은 인증서 관리의 복잡함이 없는 좋은 장점이 있는 반면, KGC(Key Generator Center)가 사용자의 비일 키를 발행해 주기 때문에 안전하게 개인키를 사용자에게 전송해야 하는 문제와 KGC가 모든 사용자의 비밀 키 값을 얻을 수 있는 키 복구(key escrow) 문제가 나타난다. 이 성질을 제한하기 위해 제안된 여러 기법 중 가장 널리 사용되는 것으로는 다수의 KGC들이 threshold 기법을 이용하여 사용자의 개인키를 발행해 주는 방법이 있으나, 이것은 모든 KGC들이 개인의 신원을 각각 확인해야되는 비효율성이 있다. AISW`04에서 Lee등은, 하나의 KGC에서 요청자의 신원을 확인하며 다른 신뢰기관들은 개인키 보안을 협조해 주는 방식으로 개인키를 발행하고 발행한 개인키는 은닉방법에 의해 안전하게 전송할 수 있는 장정을 가진 키 발급 기법을 제안하였다. 그러나 그들의 방법은 키 복구 권한 제한 부분이 취약하여 또한 서비스 거부 공격에 안전하지 못한 단점을 갖고 있는데 본 논문에서는 이러한 취약성을 분석하며 이를 보완하여 키 복구 권한을 제한하면서 동시에 서비스 거부 공격에도 안전한 개선된 키 발행 기법을 제안한다.

  • PDF

A New Efficient Private Key Reissuing Model for Identity-based Encryption Schemes Including Dynamic Information (동적 ID 정보가 포함된 신원기반 암호시스템에서 효율적인 키 재발급 모델)

  • Kim, Dong-Hyun;Kim, Sang-Jin;Koo, Bon-Seok;Ryu, Kwon-Ho;Oh, Hee-Kuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.2
    • /
    • pp.23-36
    • /
    • 2005
  • The main obstacle hindering the wide deployment of identity-based cryptosystem is that the entity responsible for creating the private key has too much power. As a result, private keys are no longer private. One obvious solution to this problem is to apply the threshold technique. However, this increases the authentication computation, and communication cost during the key issuing phase. In this paper, we propose a new effi ient model for issuing multiple private keys in identity-based encryption schemes based on the Weil pairing that also alleviates the key escrow problem. In our system, the private key of a user is divided into two components, KGK (Key Description Key) and KUD(Key Usage Desscriptor), which are issued separately by different parties. The KGK is issued in a threshold manner by KIC (Key Issuing Center), whereas the KW is issued by a single authority called KUM (Key Usage Manager). Changing KW results in a different private key. As a result, a user can efficiently obtain a new private key by interacting with KUM. We can also adapt Gentry's time-slot based private key revocation approach to our scheme more efficiently than others. We also show the security of the system and its efficiency by analyzing the existing systems.