• Title/Summary/Keyword: 인증과 키 동의

Search Result 67, Processing Time 0.031 seconds

Re-Ordering of Users in the Group Key Generation Tree Protocol (사용자 순서 재조정을 통한 그룹 키 생성 트리 프로토콜)

  • Hong, Sung-Hyuck
    • Journal of Digital Convergence
    • /
    • v.10 no.6
    • /
    • pp.247-251
    • /
    • 2012
  • Tree-based Group Diffie-Hellman (TGDH) is one of the efficient group key agreement protocols to generate the GK. TGDH assumes all members have an equal computing power. As one of the characteristics of distributed computing is heterogeneity, the member can be at a workstation, a laptop or even a mobile computer. Therefore, the group member sequence should be reordered in terms of the member's computing power to improve performance. This research proposes a reordering of members in the group key generation tree to enhance the efficiency of the group key generation.

Authentication and Key Agreement using Delegating Authority for a Secure Mobile Payment Protocol (안전한 모바일 결제 프로토콜을 위한 위임기관을 사용한 인증과 키 동의)

  • Sung, Soon-Hwa
    • Journal of KIISE:Information Networking
    • /
    • v.37 no.2
    • /
    • pp.135-141
    • /
    • 2010
  • Mobile payment system has many problems in real mobile payment networks because of the characteristics of mobile device and the security of mobile payment process. Specially, the previous suggested mobile payment protocol can not verify a trust of issuing bank. Therefore, this paper has analyzed the efficiency of a mobile payment with a delegating authority for an issuing bank to trust issuing bank. As a result, the mobile payment protocol with a delegating authority for a payment verification of an issuing bank has improved the time complexities for key computation and communication resilience.

Power Support Device (PSD) Based Authentication Protocol for Secure WiBro Services (안전한 WiBro 서비스를 위한 PSD(Power Support Device) 기반 인증 프로토콜)

  • Lee, Gi-Sung
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.9 no.3
    • /
    • pp.727-733
    • /
    • 2008
  • An authentication between a user's terminal and a Access Control Router (ACR) is preceded so that a user receives secure WiBro services. Otherwise they can be exposed from many attack risks. So the Telecommunications Technology Association (TTA) constituted a mechanism of the mutual authentication for WiBro service. In mechanism a user executes the mutual authentication between a Portable Equipment (PE) and the ACR by using Portable Internet Subscriber Identity Module (PISIM). But this standard needs many message to authenticate the ACR and the users cann't use wireless Internet service. Therefore in this paper we propose the key agreement protocol between the PSS and the ACR to authenticate the PSS to ACR. At this time Power Support Device (PSD) fer supporting the calculated quantity of the PSS is participated in the key agreement protocol. The ACR sends a generated key to Key Authentication Server (KAS) via secure IPsec tunnel and then it preserves the identity of the PSS and the value of key after it enciphered them. In conclusion we analyze the security and efficiency of the proposed protocol.

ID-based Tripartite Multiple Key Agreement Protocol Combined with Key Derivation Function (키 유도함수를 결합한 ID 기반 3자 복수키 동의 프로토콜)

  • Lee Sang-Gon;Lee Hoon-Jae
    • Journal of Internet Computing and Services
    • /
    • v.7 no.3
    • /
    • pp.133-142
    • /
    • 2006
  • The purpose of the multiple key agreement protocol is to get efficiency in computational and communicational aspects compared to multiple executions of single key agreement protocol. However ID based tripartite multiple key agreement protocols have been proposed, it is reported that they can not resist unknown key-share attack or impersonation attack. How to design a secure and efficient ID-based authenticated tripartite multiple key agreement scheme to prevent all kinds of attacks remains an open problem. This paper proposes a multiple key agreement scheme combing the existing single key agreement protocol with a key derivation function. The proposed scheme can not only increase computational efficiency compared to the existing multiple key agreement protocol, but can ensure security of the proposed schemes by using a security proofed single key agreement protocol and key derivation function.

  • PDF

Authenticated Identity-based Key Agreement Protocols in a Multiple Independent PKG Environment (다중 독립 PKG환경에서 인증된 신원기반 키 동의 프로토콜)

  • Lee Hoonjung;Kim Hyunsook;Kim Sangjin;Oh Heekuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.4
    • /
    • pp.11-27
    • /
    • 2005
  • To date, most identity-based key agreement protocols are based on a single PKG (Private Key Generator) environment. In 2002, Chen and Kudla proposed an identity-based key agreement protocol for a multiple PKG environment, where each PKG shares identical system parameters but possesses distinct master key. However, it is more realistic to assume that each PKG uses different system parameters including the PKG's master key. In this paper, we propose a new two party key agreement protocol between users belonging to different PKGs that do not share system parameters. We also extend this protocol to two types of tripartite key agreement protocols. We show that our two party protocol requires minimal amount of pairing computation for a multiple PKG environment and our tripartite protocol is more efficient than existing protocols. We also show that the proposed key agreement protocols satisfy every security requirements of key agreement protocol.

Design of Authentication and Key Agreement Protocol for UMTS (UMTS를 위한 인증과 키 동의 프로토콜 설계)

  • Oh, Ka-Kyung;Kim, Hyun-Sung;Bu, Ki-Dong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2008.05a
    • /
    • pp.1151-1154
    • /
    • 2008
  • UMTS(Universal Mobile Telecommunications System)의 인증 및 키 교환 프로토콜은 기본적으로 3GPP(3 Generation Partnership Project)에서 제안한 UMTS AKA(Authentication and Key Agreement) 프로토콜을 표준으로 사용한다. 하지만 UMTS AKA 프로토콜은 네트워크 대역폭 소모, 저장 공간의 오버헤드, SQN 동기화 문제 등이 제기되고 있다. 본 논문에서는 UMTS AKA 관련 프로토콜들의 문제점을 분석하고 이를 해결하기 위한 전방향 안전성을 제공하는 F-AKA 프로토콜을 제안한다. 제안 하는 프로토콜은 상호인증을 제공하고, 프라이버시를 강화하였으며 전방향 안전성을 보장한다.

MN-AAA Key Refreshing Mechanism for MN Authentication at AAA Infrastructure (AAA 서비스 망에서 MN 인증을 위한 MN-AAA 키 재발급 메커니즘)

  • 이해동;최두호;김현곤
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2002.10c
    • /
    • pp.502-504
    • /
    • 2002
  • 현재, IETF AAA 워킹 그룹에서는 기존 AAA 프로토콜인 RADIUS를 보완 및 확장하여 새로운 프로토콜인 Diameter의 표준화를 진행중이다. Diameter는 기존 전화망에서의 PPP 접속 서비스뿐만 아니라 이동 패킷 서비스를 지원하는 Mobile IP 접속 서비스를 지원하도록 설계되고 있다. AAA 서버는 인증(Authentication), 인가(Authorization) 및 과금(Accounting) 서비스를 사용자에게 제공한다. 이때 Diameter 서버는 MN이 제공하는 credential을 검증함으로써, MN에 대한 인증을 수행한다. MN은 credential을 생성하기 위해서, 홈 Diameter 서버와 MN간에 공유하는 MN-AAA 비밀키와 MAC 알고리즘을 사용한다. 상기키는 이동 가입자가 AAA 서비스를 초기에 요청할 때 발급되는 비밀키이며, Diameter 프로토콜은 상기 비밀키의 재발급 메커니즘을 제공하지 않는다. 메커니즘 부재는 키의 누출의 인한 서비스 도용이 발생한 수 있는 취약점이 있다. 본 논문에서는 키의 누출에 대비한 MN-AAA 키의 재생성 및 재분배 메커니즘을 제안한다. 이를 위해서, Mobile IP 프로토콜 및 Diameter 프로토콜을 확장 및 보완한다.

  • PDF

Design & Implementation of Authentication System for Home Network Service (홈 네트워크 서비스를 위한 인증 시스템 설계 및 구현)

  • Seol, Jeong-Hwan;Lee, Ki-Young
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2007.10a
    • /
    • pp.917-920
    • /
    • 2007
  • In this paper, we designed the authentication system for home network service and applied it to actual sensor nodes. SNEP protocol of SPINS provides confidentiality of data and authentication. We achieved authentication key, encryption and decryption applied RCS encryption algorithm of SNEP. In addition, we used pair-wise key pre-distribution for prevention of authentication sniffing in wireless sensor network. The experiment environment consists of a base station receiving data and sensor nodes sending data. Each sensor nodes sends both the data and encrypted authentication key to the base station. The experiences had shown that the malfunction doesn't happen in communication among other groups. And we confirmed in tests that the system is secure when a sensor having malicious propose is added.

  • PDF

Simple and Efficient Authenticated Key Agreement Protocol (간단하고 효율적인 상호 인증 키 동의 프로토콜)

  • 이성운;유기영
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.5
    • /
    • pp.105-112
    • /
    • 2003
  • In this raper, we propose two simple and efficient key agreement protocols, called SEKA-H and SEKA-E, which use a pre-shared password between two parties for mutual authentication and agreeing a common session key. The SEKA-H protocol uses a hash function to verify an agreed session key. The SEKA-E Protocol, a variant of SEKA-H, uses an exponentiation operation in the verification phase. They are secure against the man-in-the-middle attack the password guessing attack and the Denning-Sacco attack and provide the perfect forward secrecy. The SEKA-H protocol is very simple in structure and provides good efficiency compared with other well-known protocols. The SEKA-E protocol is also comparable with the previous protocols.

Protection Mechanism using License Agent based Public Key Infrastructure (PKI 기반의 라이선스 에이전트를 이용한 암호화 기법)

  • Lee Jong-Hee;Lee Kwang-Hyoung;Lee Keun-Wang
    • Proceedings of the KAIS Fall Conference
    • /
    • 2005.05a
    • /
    • pp.143-146
    • /
    • 2005
  • 본 논문에서는 동영상 데이터 암호화를 위해 비디오 데이터의 I-프레임 암호화 기법을 제안한다. 또한 시스템 서버에서 암호화된 멀티미디어 데이터를 클라이언트 시스템에서 사용자가 실행할 때 자동으로 사용자 인증과 데이터의 복호화를 수행할 수 있도록 하는 라이선스 에이전트를 제안한다. 라이선스 에이전트는 사용자의 멀티미디어 데이터의 실행 시 공유 키 풀(shared key pool)을 이용한 PKI(Public Key Infrastructure)기반의 사용자의 인증과 멀티미디어 데이터의 암호 및 복호화를 수행한다. 또한 비밀키 기반의 공개키 분배 시스템을 이용하여 키의 누출을 미연에 방지하고 키의 누출 시 그 경로를 추적할 수 있도록 하였다.

  • PDF