• Title/Summary/Keyword: 키교환

Search Result 534, Processing Time 0.028 seconds

인터넷 정보보호 IPsec 기술

  • 이종태;손승원
    • Information and Communications Magazine
    • /
    • v.17 no.9
    • /
    • pp.108-118
    • /
    • 2000
  • 인터넷에서의 정보보호는 IPsec으로 대표된다. IPsec은 인터넷에서 필수적인 암호와 인증 서비스를 구조적으로 제공하면서 안전한 키교환이나 replay 공격등을 방어할 수 있는 메카니즘도 제공하고 있다. IETF IPsec과 IPsp워킹그룹에서는 패킷 기반의 비연결형 정보보호 서비스를 제공하기 위하여 두 개의 확장 헤더를 정의하였고, 헤더 처리를 위한 키교환 및 인증 프로토콜, 정보보호 정책기술, 그리고 정보보호 서비스 관리를 위한 MIB들을 정의하였다. IPsec은 다양한 플랫폼에서 구현되고 있어, 조만간 기존의 특정 어플리케이션 위주의 정보보호 기술들을 대체시킬 것으로 보인다. 이 논문에서는 인터넷 정보보호 서비스제공을 위한 프레임워크를 설정하고 각 주요 구성 요소에 대해 기술한다.

  • PDF

Efficient Password-based Key Agreement Protocol with Password Changing (패스워드를 변경 가능한 효율적인 패스워드 기반의 키 교환 프로토콜)

  • 이성운;김현성;유기영
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2003.10a
    • /
    • pp.622-624
    • /
    • 2003
  • 본 논문에서는 사람이 기억할 수 있는 패스워드만을 이용하여 안전하지 않은 통신상에서 사용자와 서버간에 서로를 인증하고 세션키를 공유하기 위한 새로운 키 교환 프로토콜을 제안한다. 제안된 프로토콜은 사용자가 자유롭게 자신의 패스워드를 변경할 수 있는 기능을 제공한다. 또한 여러 가지 다양한 공격들, 즉 패스워드 추측 공격, 중간 침입자 공격, Denning-Sacco 공격, Stolen-verifier 공격, 그리고 서비스 거부 공격에 안전하며, 완전한 전방향 보안성을 제공하도록 설계되었다.

  • PDF

Two-factor Authenticated and Key Exchange(TAKE) Protocol in Public Wireless LANs (공중 무선랜에서의 이중요소 인증된 키교환 프로토콜)

  • 박영만;박상규
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.4
    • /
    • pp.29-36
    • /
    • 2003
  • In this paper, we propose a new Two-factor Authentication and Key Exchange(TAKE) protocol that can be applied to low-power PDAs in Public Wireless LAMs using two factor authentication and precomputation. This protocol provides mutual authentication session key establishment, identity privacy, and practical half forward-secrecy. The only computational complexity that the client must perform is one symmetric key encryption and five hash functions during the runtime of the protocol.

The automatic generation of MPTCP session keys using ECDH (MPTCP에서 ECDH를 이용한 세션 키 자동생성에 관한 연구)

  • Sun, Seol-hee;Kim, Eun-gi
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.10
    • /
    • pp.1912-1918
    • /
    • 2016
  • MPTCP(Multipath Transmission Control Protocol) is able to compose many TCP paths when two hosts connect and the data is able to be transported through these paths simultaneously. When a new path is added, the authentication between both hosts is necessary to check the validity of host. So, MPTCP exchanges a key when initiating an connection and makes a token by using this key for authentication. However the original MPTCP is vulnerable to MITM(Man In The Middle) attacks because the key is transported in clear text. Therefore, we applied a ECDH(Elliptic Curve Diffie-Hellman) key exchange algorithm to original MPTCP and replaced the original key to the ECDH public key. And, by generating the secret key after the public key exchanges, only two hosts is able to make the token using the secret key to add new subflow. Also, we designed and implemented a method supporting encryption and decryption of data using a shared secret key to apply confidentiality to original MPTCP.

Timestamp based Key Exchange Protocol for Satellite Access Network (위성환경에서의 Timestamp 기반 키 교환 프로토콜)

  • Song, In-A;Lee, Young-seok
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.9 no.2
    • /
    • pp.162-170
    • /
    • 2016
  • The key exchange protocols are very important to provide the secure communication in broadband satellite access network. However key exchange protocol of ETSI(European Telecommunications Standards Institute) is vulnerable to man-in-the-middle-attack by using Diffie-Hellman algorithm. And the key exchange protocol using certification is not useful in satellite environment. We propose the key exchange protocol using Timestamp which have the resistant to man-in-the-middle-attack. Proposed protocol is able to prevent the man-in-the-middle-attack by calculated time value. Also showing experiment results, we prove that proposed protocol improve memory usage, communication amount and calculation amount than other protocols.

Performance Analysis of Key Exchange Protocols on ETSI Standard (ETSI 표준 키 교환 프로토콜의 성능 분석)

  • Lee, Young-Seok;Choi, Hoon
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.8 no.6
    • /
    • pp.520-527
    • /
    • 2015
  • The key exchange protocols are very crucial tools to provide the secure communication in the broadband satellite access network. They should be required to satisfy various requirements such as security, key confirmation, and key freshness. In this paper, we present the security functions in ETSI(European Telecommunications Standards Institute), and analyze the specification of the security primitives and the key exchange protocols for the authenticated key agreement between RCST(Return Channel Satellite Terminal) and NCC(Network Control Centre). ETSI key exchange protocols consists of Main Key Exchange, Quick Key Exchange, and Explicit Key Exchange. We analyse the pros and cons of key exchange protocols based on performance analysis and performance evaluation.

Efficient ID-Based Authentication and Key Exchange Protocol (효율적인 ID 기반 인증 및 키 교환 프로토콜)

  • Eom, Jieun;Seo, Minhye;Park, Jong Hwan;Lee, Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.6
    • /
    • pp.1387-1399
    • /
    • 2016
  • In a hyper-connected society realized through IoT-enabled technology, a large amount of data is collected by various devices and is processed to provide new services to users. While communicating through a network, it is essential for devices to execute mutual authentication since users' privacy can be infringed by malicious attackers. ID-based signature enables authentication and key exchange with a unique ID of a device. However, most of the previous ID-based signature schemes based on RSA require an additional step to share parameters for key exchange so that they are not suitable for resource-constrained devices in terms of efficiency. In this paper, we design an efficient ID-based signature and thereby propose an efficient ID-based authentication and key exchange protocol in which sessions for both an authentication and a key exchange are executed simultaneously. In addition, we prove the security of our scheme under the RSA onewayness problem and analyze the efficiency by comparing with the previous schemes.

Mutual Identification and Key Exchange Scheme in Secure Vehicular Communications based on Group Signature (그룹 서명 기반의 차량 네트워크에서 상호 신분 확인 및 세션키 교환 기법)

  • Kim, Dai-Hoon;Choi, Jae-Duck;Jung, Sou-Hwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.1
    • /
    • pp.41-50
    • /
    • 2010
  • This paper proposes a mutual identification and session key exchange scheme in secure vehicular communication based on the group signature. In VANETs, security requirements such as authentication, conditional privacy, non-repudiation, and confidentiality are required to satisfy various vehicular applications. However, existing VANET security methods based on the group signature do not support a mutual identification and session key exchange for data confidentiality. The proposed scheme allows only one credential to authenticate ephemeral Diffie-Hellman parameters generated every key exchange session. Our scheme provides a robust key exchange and reduces storage and communication overhead. The proposed scheme also satisfies security requirements for various application services in VANETs.

Session Key Distribution Scheme in V2I of VANET using Identity-Based Cryptography (VANET의 V2I 환경에서 IBC를 이용한 세션키 분배 기법)

  • Roh, Hyo-Sun;Jung, Sou-Hwan
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.46 no.1
    • /
    • pp.112-120
    • /
    • 2009
  • This paper proposes a session key distribution scheme on non-interactive key distribution algorithm of Identity-based cryptography in V2I of VANET. In the current VANET, IEEE 802.11i is used to provide secure data communication between the vehicle and infrastructure. However, since the 4-way handshake procedure reply when the vehicle handover to another RSU/AP, IEEE 802.11i increases the communication overhead and latency. The proposed scheme using non-interactive key distribution algorithm of Identity-based cryptography provided session key generation and exchange without message exchange and reduced communication overhead and latency than the IEEE 802.11i.

Research of Secret Communication Using Quantum key Distribution and AES (양자키 교환과 AES를 이용한 비밀통신 연구)

  • Choung, Young-Chul;Rim, Kwang-Cheol
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.18 no.1
    • /
    • pp.84-90
    • /
    • 2014
  • Secret communication has developed from analogue communication to digital one. Secret communication which is based on digital communication has been designed succeeding safety of one-time pad. One-time pad's safety is attributed to the security of secret key's mutual storage and mutual synchronization that is the key's interchange basis is one of the essential factors. This manuscript examines mathematical stability of BB84 algorithm which is one of the quantum cryptography system, and conducts transmission of quantum key. The created key suggests One-time Pad algorithm which interchanges ciphertext implemented AES's 64th round.