• Title/Summary/Keyword: 암호 프로토콜

Search Result 463, Processing Time 0.027 seconds

A Study on Efficient and Secure user Authentication System based on Smart-card (효율적이고 안전한 스마트카드 기반 사용자 인증 시스템 연구)

  • Byun, Jin-Wook
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.48 no.2
    • /
    • pp.105-115
    • /
    • 2011
  • User authentication service is an absolutely necessary condition while securely implementing an IT service system. It allows for valid users to securely log-in the system and even to access valid resources from database. For efficiently and securely authenticating users, smart-card has been used as a popular tool because of its convenience and popularity. Furthermore the smart-card can maintain its own power for computation and storage, which makes it easier to be used in all types of authenticating environment that usually needs temporary storage and additional computation for authenticating users and server. First, in 1981, Lamport has designed an authentication service protocol based on user's smart-card. However it has been criticized in aspects of efficiency and security because it uses hash chains and the revealment of server's secret values are not considered. Over the years, many smart-card based authentication service protocol have been designed. Very recently, Xu, Zhu, Feng have suggested a provable and secure smart-card based authentication protocol. In this paper, first, we define all types of attacks in the smart-card based authentication service. According to the defined attacks, however, the protocol by Xu, Zhu, Feng is weak against an attack that an attacker with secret values of server is able to impersonate a valid user without knowing password and secret values of user. An efficient and secure countermeasure is suggested, then the security is analyzed.

A Micro-Payment Protocol based on PayWord for Multiple Payments (다중 지불이 가능한 PayWord 기반의 소액 지불 프로토콜)

  • 김선형;김태윤
    • Journal of KIISE:Information Networking
    • /
    • v.30 no.2
    • /
    • pp.199-206
    • /
    • 2003
  • one of the representative micropayment protocols. The original PayWord system is designed for a user who generates paywords by performing hash chain operation for payment to an only designated vendor. In other words, a user has to create new hash chain values in order to establish commercial transactions with different vendors on the Internet. Therefore, we suggest an efficient scheme that is able to deal with business to different vendors by using only one hash chain operation to supplement this drawback. In this proposed system, a broker creates a new series of hash chain values along with a certificate for the user's certificate request. This certificate is signed by a broker to give authority enabling a user to generate hash chain values. hew hash chain values generated by a broker provide means to a user to do business with multiple vendors.

Privilege Delegation Protocol Providing Delegation Traceability Using ID-based Cryptosystem in X.509 Proxy Certificate Environment (X.509 대리 인증서 환경에서 위임 추적 기능을 제공하는 ID 기반 암호 시스템 기반 권한 위임 프로토콜)

  • Lee, Youn-Ho;Kim, Byung-Ho
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.35 no.9_10
    • /
    • pp.441-451
    • /
    • 2008
  • Currently, the X.509 proxy certificate is widely used to delegate an entity's right to another entity in the computational grid environment. However it has two drawbacks: the potential security threat caused by intraceability of a delegation chain and the inefficiency caused by an interactive communication between the right grantor and the right grantee on the delegation protocol. To address these problems for computational grids, we propose a new delegation protocol without additional cost. We use an ID-based key generation technique to generate a proxy private key which is a means to exercise the delegated signing right. By applying the ID-based key generation technique, the proposed protocol has the delegation traceability and the non-interactive delegation property. Since the right delegation occurs massively in the computational grid environment, our protocol can contribute the security enhancement by providing the delegation traceability and the efficiency enhancement by reducing the inter-domain communication cost.

A 3-Party Negotiation Protocol Design for the Security of Self-Organized Storage on Infra-Clouding Environment (인프라 클라우딩(Infra Clouding) 환경에서 자가조직 저장매체의 보안을 위한 3자간 협상 프로토콜 설계)

  • Lee, Byung-Kwan;Jeong, Eun-Hee
    • Journal of Korea Multimedia Society
    • /
    • v.14 no.10
    • /
    • pp.1303-1310
    • /
    • 2011
  • This paper proposes the design of 3-party negotiation protocol for the security of self_organized storage which consists of the owner node possessing data, the holder node holding the owner's data and the verification node verifying the data of the holder node on infra-cloud environment. The proposed security technique delegating the data verification of the holder node to the verification node increases the efficiency of the self-organized storage. In addition, the encrypt key and certification of the storage created by EC-DH algorithm enhances the security much more. Also, when the self-organized storage is composed, the security technique not only prevents external flooding attack by setting a certification key among three parties, but also prevents internal flooding attack by restricting the number of verification nodes. And The replay attack which can occur in the step of verification is automatically detected by using the created seed value whenever the verification is requested.

An advanced key distribution mechanism and security protocol to reduce a load of the key management system (키 관리시스템의 부하절감을 위한 향상된 키 분배 메커니즘과 보안프로토콜)

  • Jeon, Jeong-Hoon
    • Journal of the Korea Society of Computer and Information
    • /
    • v.11 no.6 s.44
    • /
    • pp.35-47
    • /
    • 2006
  • In an Ubiquitous Environment, the growth of various services and equipment is forecasted to increase both the multicast users and diverse hacking attacks of the multicast key. Rapid increasing of multicast users and application security protocols reduce the performance of the Central key management system. Accordingly. We propose to elevate the functionality of the key management mechanism for greater efficiency and stability of the multicast services. in this paper The existing key management mechanism comparison and simulation will analyze these problems. We propose the advanced SMKD (Secure Multicast Key Distribution) mechanism application of the small group and key length control new security protocol by methods to solve these problems. The SMKD Model in this paper will help reduce loading the key distribution and encryption execution of a central key management system, and this model can also ensure stability to a central key management system by efficient key management.

  • PDF

A Key Exchange Protocol based on the Steganography with the QR code (스테가노그라피 기법이 적용된 QR코드 이미지 기반의 키 교환 프로토콜)

  • Lee, Gil-Je;Yoon, Eun-Jun;Yoo, Kee-Young
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.50 no.6
    • /
    • pp.173-179
    • /
    • 2013
  • The traditional key exchange protocols are transmitted by using the cryptographic. However, these protocols are compromised by the attacker. To solve this problem, this paper proposes a key exchange protocol based on the steganography with the QR code. The steganography technique embed secret information to the images, documents, videos, and MP3 files and transmit to the others. The attacker can't know that the transmission data is the secret data. Therefore, the sender transmits efficiently and safely the secret data to the others. In additional, the cover image is using the QR code image to insert the secret key. If attackers scan the QR code, then they just read the information or connect URL. They can not be recognized that the QR code image is hiding the secret key. The experiments compare the QR code image with the well-known image about the distortion and the safety.

Efficient Outsourced Multiparty Computations Based on Partially Homomorphic Encryption (부분동형암호와 외부서버를 이용한 효율적인 다자간 연산 기법)

  • Eun, Hasoo;Ubaidullah, Ubaidullah;Oh, Heekuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.3
    • /
    • pp.477-487
    • /
    • 2017
  • Multiparty computation (MPC) is a computation technique where many participants provide their data and jointly compute operations to get a computation result. Earlier MPC protocols were mostly depended on communication between the users. Several schemes have been presented that mainly work by delegating operations to two non-colluding servers. Peter et al. propose a protocol that perfectly eliminates the need of users' participation during the whole computation process. However, the drawback of their scheme is the excessive dependence on the server communication. To cater this issue, we propose a protocol that reduce server communication overhead using the proxy re-encryption (PRE). Recently, some authors have put forward their efforts based on the PRE. However, these schemes do not achieve the desired goals and suffer from attacks that are based on the collusion between users and server. This paper, first presents a comprehensive analysis of the existing schemes and then proposes a secure and efficient MPC protocol. The proposed protocol completely eliminates the need of users' participation, incurs less communication overhead and does not need to solve the discrete logarithm problem (DLP) in order to get the computation results.

A Proposal for the Practical and Secure Electronic Voting Protocol (실용적이고 안전한 전자투표 프로토콜에 관한 연구)

  • 김순석;이재신;김성권
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.10 no.4
    • /
    • pp.21-32
    • /
    • 2000
  • We have seen a lot of developments on computer application areas with the wide spread use of computers and the rapid growth of communication network. It is necessary to use a cryptographic technique for electronic voting, but, at present, despite of its importance electronic voting protocols so far have many shortcomings. In this paper, with the assumption of a trustable voting centers we propose a large-scale and practical electronic voting protocol satisfying protocol requirements, such as secureness, fairness, privacy of voter and correctness. Voters are able to get a vote without revealing their voted information by using the blinding technique. We can find the injustice between a voter and the tallier by using undeniable challenge and responsible protocol. Also, we proposes a secure protocol that compensates a integrity of electronic voting and protects a privacy of voter from outer attacks as using a anonymity of voter.

Authentication and Key Agreement Protocol based on NTRU in the Mobile Communication (NTRU기반의 이동 통신에서의 인증 및 키 합의 프로토콜)

  • 박현미;강상승;최영근;김순자
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.3
    • /
    • pp.49-59
    • /
    • 2002
  • As the electronic commerce increases rapidly in the mobile communication, security issues become more important. A suitable authentication and key agreement for the mobile communication environment is a essential condition. Some protocols based on the public key cryptosystem such as Diffie-Hellman, EIGamal etc. were adapted in the mobile communication. But these protocols that are based on the difficult mathematical problem in the algebra, are so slow and have long key-length. Therefore, these have many limitation to apply to the mobile communication. In this paper, we propose an authentication and key agreement protocol based on NTRU to overcome the restriction of the mobile communication environment such as limited sources. low computational fewer, and narrow bandwidth. The proposed protocol is faster than other protocols based on ECC, because of addition and shift operation with small numbers in the truncated polynomial ring. And it is as secure as other existent mathematical problem because it is based on finding the Shortest or Closest Vector Problem(SVP/CVP).

Self Re-Encryption Protocol (SREP) providing Strong Privacy for Low-Cost RFID System (저가형 RFID 시스템에 강한 프라이버시를 제공하는 자체 재암호화 프로토콜)

  • Park Jeong-Su;Choi Eun-Young;Lee Su-Mi;Lee Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.4
    • /
    • pp.3-12
    • /
    • 2006
  • RFID (Radio Frequency Identification) system is expected to play a critical role providing widespread services in the ubiquitous period. However, widespread use of RFID tags may create new threats to the privacy of individuals such as information leakage and traceability. It is difficult to solve the privacy problems because a tag has the limited computing power that is not the adequate resource to support the general encryption. Although the scheme of [2] protects the consumer privacy using an external agent, a tag should compute exponential operation needed high cost. We propose Self Re-Encryption Protocol (SREP) which provides song privacy without assisting of any external agent. Our SREP is well suitable to low-cost RFID system since it only needs multiplication and exclusive-or operation.