• Title/Summary/Keyword: 키 교환 프로토콜

검색결과 283건 처리시간 0.037초

An Improvement of Mobile IPv6 Binding Update Protocol Using Address Based Keys (주소기반의 키를 사용하는 모바일 IPv6 바인딩 갱신 프로토콜 개선)

  • You, Il-Sun;Choi, Sung-Kyo
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • 제42권5호
    • /
    • pp.21-30
    • /
    • 2005
  • Recently, a mobile IPv6 binding update protocol using Address Based Keys (BU-ABK) was proposed. This protocol applies Address Based Keys (ABK), generated through identity-based cryptosystem, to enable strong authentication and secure key exchange without any global security infrastructure. However, because it cannot detect that public cryptographic parameters for ABKs are altered or forged, it is vulnerable to man-in-the-middle attacks and denial of service attacks. Furthermore, it has heavy burden of managing the public cryptographic parameters. In this paper, we show the weaknesses of BU-ABK and then propose an enhanced BU-ABK (EBU-ABK). Furthermore, we provide an optimization for mobile devices with constraint computational power. The comparison of EBU-ABK with BU-ABK shows that the enhanced protocol achieves strong security while not resulting in heavy computation overhead on a mobile node.

A Lightweight Hardware Accelerator for Public-Key Cryptography (공개키 암호 구현을 위한 경량 하드웨어 가속기)

  • Sung, Byung-Yoon;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • 제23권12호
    • /
    • pp.1609-1617
    • /
    • 2019
  • Described in this paper is a design of hardware accelerator for implementing public-key cryptographic protocols (PKCPs) based on Elliptic Curve Cryptography (ECC) and RSA. It supports five elliptic curves (ECs) over GF(p) and three key lengths of RSA that are defined by NIST standard. It was designed to support four point operations over ECs and six modular arithmetic operations, making it suitable for hardware implementation of ECC- and RSA-based PKCPs. In order to achieve small-area implementation, a finite field arithmetic circuit was designed with 32-bit data-path, and it adopted word-based Montgomery multiplication algorithm, the Jacobian coordinate system for EC point operations, and the Fermat's little theorem for modular multiplicative inverse. The hardware operation was verified with FPGA device by implementing EC-DH key exchange protocol and RSA operations. It occupied 20,800 gate equivalents and 28 kbits of RAM at 50 MHz clock frequency with 180-nm CMOS cell library, and 1,503 slices and 2 BRAMs in Virtex-5 FPGA device.

Key Establishment Scheme for Multicast CoAP Security (멀티캐스트 CoAP 보안을 위한 키 설정 기법)

  • Cho, Jung mo;Han, Sang woo;Park, Chang seop
    • Convergence Security Journal
    • /
    • 제17권5호
    • /
    • pp.77-85
    • /
    • 2017
  • In this paper, we propose a key establishment scheme for multicast CoAP security. For multicast CoAP applications, a CoAP Request message from a CoAP client is sent to a group of CoAP servers while each CoAP server responds with a unicast CoAP Response message. In this case, the CoAP Request message should be secured with a group key common to both the CoAP client and servers, while a pairwise key(unicast key) should be employed to secure each CoAP Response message. In the proposed protocol, the CoAP client and the CoAP server establish the group key and the pairwise key using the ECDH in the initial CoAP message exchange process. The proposed protocol, which is highly efficient and scalable, can replace DTLS Handshake and it can support end-to-end security by setting pairwise keys.

Public Key based LR-WPAN Security Algorithm (공개키 방식의 LR-WPAN 보안 알고리즘)

  • Kim, Jin-Cheol;Oh, Young-Hwan
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • 제43권11호
    • /
    • pp.54-67
    • /
    • 2006
  • Low Rate WPAN (Wireless Personal Area Network) designed for low power and low cost wireless communication is an important technology to realize ubiquitous environment. IEEE 802.15.4 and ZigBee Alliance recommend the SKKE (Symmetric-Key Key Establishment) protocol for key establishment and management. The SKKE algorithm has security weakness such as the absence of authentication process or electric signature in key generation and exchange when devices join the role of coordinators. In this paper, we propose new key establishment and security algorithm based on public key encryption to solve low rate WPAN security problems. Also, to improve PLC AMR system's weaknesses in communication reliability and security, we propose a new AMR system model based on IEEE 802.15.4 and we apply our security algorithm to AMR profile for security enhancement.

Design of Authentication Protocol Based on Distance-Bounding in VANET (VANET 환경에서 Distance-Bounding 기반의 안전한 상호인증 프로토콜)

  • Kim, Minjin;Kim, Bumryong;Lee, Sanghyun;Jun, Moon-Soeg
    • Annual Conference of KIPS
    • /
    • 한국정보처리학회 2015년도 추계학술발표대회
    • /
    • pp.809-811
    • /
    • 2015
  • VANET은 차량간 통신 네트워크로 사고나 교통정보를 차량간 전달하거나 인프라를 통해 교통시스템 등의 서비스를 가능하게 한다. 사용자의 편의와 교통시스템의 효율을 위해 확산이 기대된다. 이에 다수의 차량과 인프라 간, 차량과 차량간 통신에서 악의적인 해커의 공격에 대비할 수 있는 보다 안전한 인증 프로토콜이 필요하다. 본 논문에서는 VANET 환경에서 Distance-Bounding Protocol과 Diffie-Hellman을 이용한 상호 인증 및 키 교환 프로토콜을 제안한다. 제안하는 프로토콜은 보안성평가를 통해 안전성을 검증하였으며, 이를 통해 VANET 환경에서 불법적인 RSU나 해커의 공격으로부터 안전한 통신을 가능하게 할 것으로 예상된다.

Multi-Server Authenticated Key Exchange Protocol (다중서버를 이용한 인증된 키교환 프로토콜)

  • 이정현;김현정;이동훈
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • 제13권1호
    • /
    • pp.87-97
    • /
    • 2003
  • In this paper, we define two security concepts, “non-computable security” and “distribution security”, about authentication information committed to a authentication server without any trustee, and propose an authenticatied key exchange protocol based on password, satisfying “distribution security”. We call it MAP(Muti-Server Authentication Protocol based on Password) and show that SSSO(Secure Single Sign On) using MAP solves a problem of SSO(Single Sign On) using authentication protocol based on password with a trustee.

Cryptanalysis of an Efficient RSA-Based Password-Authenticate Key Exchange Protocol against Dictionary Attack (RSA-EPAKE의 사전공격에 대한 안전성 분석)

  • Youn, Taek-Young;Park, Young-Ho;Ryu, Heui-Su
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • 제18권6A호
    • /
    • pp.179-183
    • /
    • 2008
  • Recently, an efficient password-authenticated key exchange protocol based on RSA has been proposed by Park et al. with formal security proof. In this letter, we analyze their protocol, and show that it is not secure against an active adversary who performs a dictionary attack. Moreover, we analyze the performance of the proposed attack and show that the attack is a threatening attack against the protocol.

Design and Verification of Applied Information Processing Protocol in the Message Security System (정보처리를 응용한 메시지 보안 시스템의 설계 및 검증)

  • Shin, Seung-Jung;Kim, Suk-Woo;Ryu, Dae-Hyun;Kwon, Chang-Heui;Kim, Young-Soo
    • Annual Conference of KIPS
    • /
    • 한국정보처리학회 2003년도 춘계학술발표논문집 (중)
    • /
    • pp.879-882
    • /
    • 2003
  • 인터넷환경에서 전자상거래는 여러 가지 상황관계를 상호간에 메시지를 통해서 이루어진다. 그러므로 이에 대한 가장 중요한 요소는 메시지 인증이며, 이는 거래당사자들이 수신된 메시지의 신뢰성을 확인하는 과정이다. 메시지의 진정성은 위조불가, 부인분가, 변경불가, 출처인증으로 구성되어 있고, 공개키 암호화를 통해 수행 할 수 있다. X.400 메시지처리 시스템과 공개키 암호화에 기반을 두고 있는 PGP가 메시지 교환에 널리 사용되고 있다. 본 연구에서는 공개키 암호화와 X.400 프로토콜 그리고 PGP상에 존재하는 메시지 인증 문제를 해결하기 위하여 NMAP로 명명된 공개정보 기반 암호화 시스템을 제안하고 이를 설계 구현하였다. 구현된 메시지 인증 프로토콜의 검증을 위해 퍼지적분을 사용하였다. 제안된 시스템은 전자상거래의 활성화와 비대화형 인증 서비스 제공에 사용될 수 있을 것이다.

  • PDF

An Implementation of Security Key Management System by LDAP (LDAP을 이용한 보안 키 관리 시스템 구현)

  • Yoon, Sung-Jung;Kim, Geon-Ung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • 제10권3호
    • /
    • pp.437-445
    • /
    • 2006
  • The security key management function is a key element to secure network environment, and many protocols include IPSec, HIP, etc. demand this function. There are two solutions to provide the key management function in the network layer, one is a method for storing security key material in the directory, and the other is a method for storing security key material in DNS. In this paper we present an implementation of key management system by LDAP. We deployed the open source solutions for directory service(OpenLDAP), cryptographic algorithm (FLINT/C), IPSec(FreeS/WAN), and verified the key management system by the encrypted message exchange and the interoperability test by un daemon.

A New Design of Privacy Preserving Authentication Protocol in a Mobile Sink UAV Setting (Mobile Sink UAV 환경에서 프라이버시를 보장하는 새로운 인증 프로토콜 설계)

  • Oh, Sang Yun;Jeong, Jae Yeol;Jeong, Ik Rae;Byun, Jin Wook
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • 제31권6호
    • /
    • pp.1247-1260
    • /
    • 2021
  • For more efficient energy management of nodes in wireless sensor networks, research has been conducted on mobile sink nodes that deliver data from sensor nodes to server recently. UAV (Unmanned Aerial vehicle) is used as a representative mobile sink node. Also, most studies on UAV propose algorithms for calculating optimal paths and have produced rapid advances in the IoD (Internet of Drones) environment. At the same time, some papers proposed mutual authentication and secure key exchange considering nature of the IoD, which requires efficient creation of multiple nodes and session keys in security perspective. However, most papers that proposed secure communication in mobile sink nodes did not protect end-to-end data privacy. Therefore, in this paper, we propose integrated security model that authentication between mobile sink nodes and sensor nodes to securely relay sensor data to base stations. Also, we show informal security analysis that our scheme is secure from various known attacks. Finally, we compare communication overhead with other key exchange schemes previously proposed.