• 제목/요약/키워드: 키분배

Search Result 516, Processing Time 0.018 seconds

Improvement of a Verified Secure Key Distribution Protocol Between RFID and Readers (RFID와 리더간의 안전성이 검증된 키 분배 프로토콜의 개선)

  • Bae, Woo-Sik;Lee, Jong-Yun
    • The KIPS Transactions:PartC
    • /
    • v.18C no.5
    • /
    • pp.331-338
    • /
    • 2011
  • The RFID system includes a section of wireless communication between the readers and the tags. Because of its vulnerability in terms of security, this part is always targeted by attackers and causes various security problems including the leakage of secret and the invasion of privacy. In response to these problems, various protocols have been proposed, but because many of them have been hardly implementable they have been limited to theoretical description and theorem proving without the accurate verification of their safety. Thus, this study tested whether the protocol proposed by Kenji et al. satisfies security requirements, and identified its vulnerabilities such as the exposure of IDs and messages. In addition, we proposed an improved RFID security protocol that reduced the number of public keys and random numbers. As one of its main characteristics, the proposed protocol was designed to avoid unnecessary calculations and to remove vulnerabilities in terms of security. In order to develop and verify a safe protocol, we tested the protocol using Casper and FDR(Failure Divergence Refinements) and confirmed that the proposed protocol is safe in terms of security. Furthermore, the academic contributions of this study are summarized as follows. First, this study tested the safety of a security protocol through model checking, going beyond theorem proving. Second, this study suggested a more effective method for protocol development through verification using FDR.

Design and Implementation of a Web Security System using a Chaos Cipher Algorithm (카오스 암호화 알고리즘을 이용한 웹 보안 시스템 설계 및 구현)

  • Lee, Bong-Hwan;Kim, Cheol-Min;Yun, Dong-Won;Chae, Yong-Ung;Kim, Hyeon-Gon
    • The KIPS Transactions:PartC
    • /
    • v.8C no.5
    • /
    • pp.585-596
    • /
    • 2001
  • In this paper, a new stream cipher algorithm based on the chaos theory is proposed and is applied to a Web security system. The Web security system is composed of three parts: certificate authority (CA), Web client, and Web server. The Web client and server system include a secure proxy client (SPC) and a secure management server (SMS), respectively, for data encryption and decryption between them. The certificate is implemented based on X.509 and the RSA public key algorithm is utilized for key creation and distribution to certify both the client and server. Once a connection is established between the client and server, outgoing and incoming data are encrypted and decrypted, respectively, using one of the three cipher algorithms: chaos, SEED, and DES. The proposed chaos algorithm outperforms the other two conventional algorithms in processing time and complexity. Thus, the developed Web security system can be widely used in electronic commerce (EC) and Internet banking.

  • PDF

Generation and Distribution of Symmetric/Asymmetric Secret Keys for Secure Communications in Koinonia High-rate WPAN (Koinonia 고속 WPAN에서 보안을 위한 대칭/비대칭 비밀 키 교환 방법)

  • Yim Soon-Bin;Jung Ssang-Bong;Lee Tae-Jin;June Sun-Do;Lee Hyeon-Seok;Kwon Tai-Gil;Cho Jin-Woong
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.6B
    • /
    • pp.551-560
    • /
    • 2006
  • Security in WPAN is one of the most fundamental issues to overcome the barrier of wireless environment. Although piconet security mechanisms have been defined in the WPAN standards, many remains open and are left for implementation. Koinonia is a high-rate Wireless Personal Area Network (WPAN) technology, and is developed for multimedia traffic transmission in personal area. In Koinonia WPAN, a piconet consists of one master and more than one slave, and piconet security mechanisms is not defined at all. Therefore, we propose a robust piconet security mechanism for secure communications between slaves in a piconet. Based on security requirements analysis, our proposed protocols are shown to meet the security needs for Koinonia high-rate WPAN.

A Design of Secure Mobile Agent Systems Employing ID based Digital Multi-Signature Scheme (ID기반 디지털 다중 서명 기술을 적용한 안전한 이동 에이전트 시스템의 설계)

  • Yoo, Seong-Jin;Kim, Seong-Yeol;Lee, Ok-Bin;Chung, Il-Yong
    • The KIPS Transactions:PartC
    • /
    • v.10C no.1
    • /
    • pp.17-26
    • /
    • 2003
  • Mobile agent system comes into the spotlight since it contributes largely to mobile computing on distributed network environment. However, this system has a number of significant security Problems. In this Paper, we analyze suity attacks to mobile agent system Presented by NIST[3]. In order to protect this system from them, we suggest a security protocol for mobile agent system by employing R based key distribution and digital multi-signature scheme. To solve these problems described in NIST, securities for mobile agent and agent platform shouid be accomplished. Comparing with other protocols, our protocol performs both of these securities, while other protocols mentioned only one of them. Proposed Protocol satisfies simplicity of key management, providing security service such as confidentiality, integrity, authentication and preventing reputation, liveness guarantee, protection of excution-result data and preventing replay attack. Furthermore, it is designed to detect message modification immediately by verifying each step of agent execution at a corresponding server.

Group key management protocol adopt to cloud computing environment (클라우드 컴퓨팅 환경에 적합한 그룹 키 관리 프로토콜)

  • Kim, Yong-Tae;Park, Gil-Cheol
    • Journal of Digital Convergence
    • /
    • v.12 no.3
    • /
    • pp.237-242
    • /
    • 2014
  • Recently, wind energy is expanding to combination of computing to forecast of wind power generation as well as intelligent of wind powerturbine. Wind power is rise and fall depending on weather conditions and difficult to predict the output for efficient power production. Wind power is need to reliably linked technology in order to efficient power generation. In this paper, distributed power generation forecasts to enhance the predicted and actual power generation in order to minimize the difference between the power of distributed power short-term prediction model is designed. The proposed model for prediction of short-term combining the physical models and statistical models were produced in a physical model of the predicted value predicted by the lattice points within the branch prediction to extract the value of a physical model by applying the estimated value of a statistical model for estimating power generation final gas phase produces a predicted value. Also, the proposed model in real-time National Weather Service forecast for medium-term and real-time observations used as input data to perform the short-term prediction models.

A new satellite CAS using password-based protocol (패스워드 기반 프로토콜을 이용한 새로운 위성 한정 수신 시스템)

  • Kim, Young-Soo;Sohn, Ki-Wook;Yang, Hyung-Kyu;Won, Dong-Ho
    • The Transactions of the Korea Information Processing Society
    • /
    • v.6 no.12
    • /
    • pp.3597-3605
    • /
    • 1999
  • We introduce a new satellite Conditional Access System(CAS) that a subscriber could watch a pay-TV knowing only his or her identity and password, without using a smart card. For this new system, two password-based protocols are presented which not only share a session key and authenticate each other but also download an authorization key. This system has some merits: First, compared with current systems, it reduces the amount of computations by eliminating the AK-encryption module in SMS(Subscriber Management System) and simplifying the receiver's CW-decryption process. Second, since this system does not need an expensive Card Adaptive Device(CAD), it can reduce costs. finally it provides descrambler independence allowing it to be used through any TV set-top box that includes a descrambler, unlike the current system that a descrambler is linked with a smart card.

  • PDF

Integrated Data Structure for Quantum Key Management in Quantum Cryptographic Network (양자암호 통신망에서 양자키 관리를 위한 통합 데이터 구조)

  • Kim, Hyuncheol
    • Convergence Security Journal
    • /
    • v.21 no.1
    • /
    • pp.3-7
    • /
    • 2021
  • In quantum cryptographic communication based on quantum mechanics, each piece of information is loaded onto individual photons and transmitted. Therefore, it is impossible to eavesdrop on only a part, and even if an intruder illegally intercepts a photon and retransmits it to the recipient, it is impossible to send the same information to the photon by the principle of quantum duplication impossible. With the explosive increase of various network-based services, the security of the service is required to be guaranteed, and the establishment of a quantum cryptographic communication network and related services are being promoted in various forms. However, apart from the development of Quantum Key Distribution (QKD) technology, a lot of research is needed on how to provide network-level services using this. In this paper, based on the quantum encryption device, we propose an integrated data structure for transferring quantum keys between various quantum encryption communication network devices and realizing an encrypted transmission environment.

The Development of a One-time Password Mechanism Improving on S/KEY (S/KEY를 개선한 일회용 패스워드 메커니즘 개발)

  • 박중길
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.2
    • /
    • pp.25-36
    • /
    • 1999
  • In this paper we propose a one-time password mechanism that solves the problems of the S/KEY: the limitation of a usage and the need of storage for keys. because of using a cryptographic algorithm the proposed mechanism has no the limitation of a usage. Also because of producing the key for an authentication from a user's password it is easy to manage the authentication key and is possible to share the session key between a client and a server after the authentication process. In addition the proposed mechanism is easy to protect and manage the authentication information because of using a smart card and is adopted by the system that needs a noe-way authentication from a client to a server without the challenge of a server.

A Group Key based Authentication Protocol Providing Fast Handoff in IEEE 802.11 (IEEE 802.11 환경에서 빠른 핸드오프를 제공하는 그룹키 기반의 인증 프로토콜)

  • Lee, Chang-Yong;Kim, Sang-Jin;Oh, Hee-Kuck;Park, Choon-Sik
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.5
    • /
    • pp.103-113
    • /
    • 2008
  • Reducing handoff latency is essential in providing seamless multimedia service in Wireless LAN based on the IEEE 802.11 standard. Reducing authentication delay is critical in reducing handoff latency. To this end, several authentication protocols for fBst handoff have been proposed. Mishra et al. used proactive key distribution to improve the authentication delay incurred in the current standard and Park et al. proposed a new authentication protocol based on Blom's key pre-distribution scheme. In this paper, we propose an enhanced authentication protocol based on Bresson et al.'s group key protocol. If a mobile node has previously access the network, our proposed protocol only requires simple hash operations in providing mutual authentication between a mobile node and access points. Our protocol is more efficient than Park et al.'s and Mishra et al.'s technique can be used in our protocol to further enhance our protocol.

A Study on the Performance Improvement in SEcure Neighbor Discovery (SEND) Protocol (보안 이웃 탐색 프로토콜 성능 향상 기법에 관한 연구)

  • Park, Jin-Ho;Im, Eul-Gyu
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.6A
    • /
    • pp.85-96
    • /
    • 2008
  • Neighbor Discovery(ND) protocol is used to exchange an information of the neighboring nodes on the same link in the IPv6 protocol environment. For protecting the ND protocol, firstly utilizing Authentication Header(AH) of the IPsec protocol was proposed. But the method has some problems-uses of key exchange protocol is not available and it is hard to distribute manual keys. And then secondly the SEcure Neighbor Discovery(SEND) protocol which protects all of the ND message with digital signature was proposed. However, the digital signature technology on the basis of public key cryptography system is commonly known as requiring high cost, therefore it is expected that there is performance degradation in terms of the availability. In the paper, to improve performance of the SEND protocol, we proposed a modified CGA(Cryptographically Generated Address) which is made by additionally adding MAC(Media Access Control) address to the input of the hash function. Also, we proposed cache mechanism. We compared performance of the methods by experimentation.