• Title/Summary/Keyword: 암호 프로토콜

Search Result 462, Processing Time 0.026 seconds

EC-DSA Implementation using Security SoC with built-in ECC Core (ECC 코어가 내장된 보안 SoC를 이용한 EC-DSA 구현)

  • Yang, Hyeon-Jun;Shin, Kyung-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2021.05a
    • /
    • pp.63-65
    • /
    • 2021
  • This paper describes an integrated H/W-S/W implementation of elliptic curve digital signature algorithm (EC-DSA) using a security system-on-chip (SoC). The security SoC uses the Cortex-A53 APU as CPU, and the hardware IPs of high-performance elliptic curve cryptography (HP-ECC) core and SHA3 (secure hash algorithm 3) hash function core are interfaced via AXI4-Lite bus protocol. The signature generation and verification processes of EC-DSA were verified by the implementation of the security SoC on a Zynq UltraScale+ MPSoC device.

  • PDF

A Study of Authentication Method for Id-Based Encryption Using In M2M Environment (M2M 환경에서 신원기반 암호기법을 활용한 인증기법에 관한 연구)

  • Jin, Byung-Wook;Park, Jae-Pyo;Lee, Keun-Wang;Jun, Mun-Seok
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.14 no.4
    • /
    • pp.1926-1934
    • /
    • 2013
  • M2M (Machine-to-Machine Communication) refers to technologies that allow wired and wireless systems to communicate with other devices with similar capabilities. M2M has special features which consist of low electricity consumption, cheap expenses, WAN, WLAN and others. Therefore, it can communicate via a network. Also, it can handle itself without a person's management. However, it has a wireless-communicate weakness because of the machine-communicate request, and also it is difficult to administrate and control each other. So In this Paper, It suggests the safety protocol between Device, Gateway and Network Domain in M2M environment. Proposed protocol is based on ID-Based encryption's certificate and creates session key between the Access Server and the Core Server in the Network Domain. It uses that session key for sending and receiving data in mutual, and adds key renewal protocol so it will automatically update discern result. a comparative analysis of the existing M2M communication technologies and PKI-based certificate technology is compared with the proposed protocol efficiency and safety.

Design and implementation of smart card-based multi-authentication mechanism for digital contents delivery (디지털콘텐츠 유통을 위한 스마트카드기반의 다중인증처리방법설계 및 구현)

  • Kim, Yong;Lee, Tae-Young
    • Journal of the Korean Society for information Management
    • /
    • v.19 no.1
    • /
    • pp.23-46
    • /
    • 2002
  • With explosively increasing digital contents, library and Information center should have a new role between knowledge providers and knowledge users as information brokering organization. Electronic transaction system should be required for performing this brokering service since economic value is added to information and knowledge in information society. The developments and changes around library are keeping up with increasing building digital library and digitalizing printed sources. With the rapidly changing circumstances, the Internet is currently witnessing an explosive growth. By serving as a virtual information resource. the Internet can dramatically change the way business is conducted and Information is provided. However because of features o( the Internet like openness and information sharing, it has fundamental vulnerabilities in security issues. For Instance, disclosure of private information and line eavesdropping such as password, banking account, transaction data on network and so on are primary obstruction factors to activation of digital contents delivery on network. For high network security and authentication, this paper looks at smart card technologies and proposes multi-authentication protocol based on smart card on open network, implements and analyzes it.

Design of V2I Based Vehicle Identification number In a VANET Environment (VANET 환경에서 차대번호를 활용한 V2I기반의 통신 프로토콜 설계)

  • Lee, Joo-Kwan;Park, Byeong-Il;Park, Jae-Pyo;Jun, Mun-Seok
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.15 no.12
    • /
    • pp.7292-7301
    • /
    • 2014
  • With the development of IT Info-Communications technology, the vehicle with a combination of wireless-communication technology has resulted in significant research into the convergence of the component of existing traffic with information, electronics and communication technology. Intelligent Vehicle Communication is a Machine-to-Machine (M2M) concept of the Vehicle-to-Vehicle. The Vehicle-to-Infrastructure communication consists of safety and the ease of transportation. Security technologies must precede the effective Intelligent Vehicle Communication Structure, unlike the existing internet environment, where high-speed vehicle communication is with the security threats of a wireless communication environment and can receive unusual vehicle messages. In this paper, the Vehicle Identification number between the V2I and the secure message communication protocol was proposed using hash functions and a time stamp, and the validity of the vehicle was assessed. The proposed system was the performance evaluation section compared to the conventional technique at a rate VPKI aspect showed an approximate 44% reduction. The safety, including authentication, confidentiality, and privacy threats, were analyzed.

Efficient Self-Healing Key Distribution Scheme (효율적인 Self-Healing키 분배 기법)

  • 홍도원;강주성;신상욱
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.6
    • /
    • pp.141-148
    • /
    • 2003
  • The self-healing key distribution scheme with revocation capability proposed by Staddon et al. enables a dynamic group of users to establish a group key over an unreliable network, and has the ability to revoke users from and add users to the group while being resistant to collusion attacks. In such a protocol, if some packet gets lost, users ale still capable of recovering the group key using the received packets without requesting additional transmission from the group manager. In this scheme, the storage overhead at each group member is O($m^2$1og p) and the broadcast message size of a group manager is O( ((m$t^2$+mt)log p), where m is the number of sessions, t is the maximum number of colluding group members, and p is a prime number that is large enough to accommodate a cryptographic key. In this paper we describe the more efficient self-healing key distribution scheme with revocation capability, which achieves the same goal with O(mlog p) storage overhead and O(($t^2$+mt)log p) communication overhead. We can reduce storage overhead at each group member and the broadcast message size of the group manager without adding additional computations at user's end and group manager's end.

Information Right Management System using Secret Splitting of Hardware Dependent Encryption Keys (하드웨어에 종속된 암호키 비밀 분할을 이용한 정보권한관리 시스템)

  • Doo, So-Young;Kong, Eun-Bae
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.27 no.3
    • /
    • pp.345-351
    • /
    • 2000
  • This paper presents a right management scheme using secret splitting protocol. Right management schemes combat piracy of proprietary data (such as digital music). In these schemes, encryption has been used and it is essential to protect the keys used in encryption. We introduce a new key protection method in which a secret encryption key is generated using both user's hardware-dependent unique information (such as MAC address) and cryptographically secure random bit strings provided by data owner. This scheme prevents piracy by checking hardware-dependent information during rendering and improves the secrecy of the data by individualizing the encryption key for each data.

  • PDF

Usage Techniques of a Truncated Message Authentication Code for In-Vehicle Controller Area Network (자동차 내부 네트워크를 위한 경량 메시지 인증 코드 사용기법)

  • Woo, Samuel;Lee, Sang-Bum
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.17 no.6
    • /
    • pp.127-135
    • /
    • 2017
  • Recently, the most brand new vehicles contain a lot of ECU for comfortable and safety driving environments. For efficient communication network among ECUs, almost car manufactures use CAN protocol which enables to decrease the number of communication lines dramatically and ensures higher data transmission reliability. However, CAN dose not ensure authentication of CAN data frame. So it is vulnerable to replay-attack on CAN data frame. This paper proposes the practical message authentication technique for In-vehicle CAN. To transmit data and MAC together, it is very useful to use the short length of MAC after considering limited space of CAN data frame. However to ensure safety of MAC, additional technique is required. We suggested a message authentication technique that can be usefully applied to build a safety network inside the vehicle because it considers limited data payload of CAN.

Diffie-Hellman Based Asymmetric Key Exchange Method Using Collision of Exponential Subgroups (지수연산 부분군의 충돌을 이용한 Diffie-Hellman 기반의 비대칭 키 교환 방법)

  • Song, Jun Ho;Kim, Sung-Soo;Jun, Moon-Seog
    • KIPS Transactions on Software and Data Engineering
    • /
    • v.9 no.2
    • /
    • pp.39-44
    • /
    • 2020
  • In this paper, we show a modified Diffie-Hellman key exchange protocol that can exchange keys by exposing only minimal information using pre-computable session key pairs. The discrete logarithm problem, which provides the safety of existing Diffie-Hellman and Diffie-Hellman based techniques, is modified to prevent exposure of primitive root. We prove the algorithm's operation by applying the actual value to the proposed scheme and compare the execution time and safety with the existing algorithm, shown that the security of the algorithm is improved more than the product of the time complexity of the two base algorithms while maintaining the computation amount at the time of key exchange. Based on the proposed algorithm, it is expected to provide a key exchange environment with improved security.

A Study on Secure and Efficient Heterogenous Network Management Scheme based on Static TTP (정적인 TTP 기반의 안전하고 효율적인 이기종 네트워크 관리 기법에 관한 연구)

  • Seo, Dae-Hee;Baek, Jang-Mi;Cho, Dong-Sub
    • Journal of Internet Computing and Services
    • /
    • v.9 no.6
    • /
    • pp.63-72
    • /
    • 2008
  • Recent heterogeneous network management researches on information security, however, deal only with simple management using PKI and could not sufficiently address the different kinds of security problems that could arise in a heterogeneous network. Thus, various security requirements should first be satisfied and a security management protocol should first be developed to achieve a secure heterogeneous network. Hence, in this paper, various secure and effective heterogeneous network management that address security issues, which were merely a consideration in existing studies, are proposed. The proposed scheme for the protection of the user privacy is the central object and static middle objects of the process used to mutual authentication, also if communication between users is required 1-out-2 oblivious transfer to communicate by using secret communication, as well as the effectiveness and security conscious approach. Specially The proposed scheme is designed to enhance security and efficiency related to various services required in heterogeneous network, based on the reliable peripheral devices for TTP. Using Mobile device, which has been applied to electronic commerce transactions in existing schemes, this study also proposed an appropriate management scheme that is suitable for a dynamic environment and setting a temporary group to provide various services.

  • PDF

A Study of a Secure Smart Car System using Attribute-based Delegation Method (속성 기반 권한위임 관리 기법을 사용한 스마트 자동차 안전성 검토에 관한 연구)

  • Kim, Jin-Mook;Moon, Jeong-Kyung;Hwang, Deuk-Young
    • Convergence Security Journal
    • /
    • v.19 no.3
    • /
    • pp.71-79
    • /
    • 2019
  • The demand of smart cars is increasing rapidly. International stand organize such as 3GPP and 5GAA are proposing standard communication protocvols for connected-car, and automotive network infrastructure. But Smart car network have many security threats and more dangerous against the existed wire communication network. Typically, peripheral devices of a smart car may disguise their identity and steal location information and personal information about the vehicle. In addition, the infrastructure elements around smart cars can conspire and put driving cars in danger, threatening lives. This is a very serious security threat. Therefore, in order to solve these problems, we proposed a system that is secure from collusion and tampering attacks using attribute-based authorize delegation method and threshold encryption algorithms. We have demonstrated using a semantic safety model that the proposed system can be safe from collusion attack.