• Title/Summary/Keyword: 키 교환 프로토콜

Search Result 283, Processing Time 0.025 seconds

Quantum Key Distribution System integrated with IPSec (양자키분배와 IPSec을 결합한 네트워크 보안 장치 연구)

  • Lee, Eunjoo;Sohn, Ilkwon;Shim, Kyuseok;Lee, Wonhyuk
    • Convergence Security Journal
    • /
    • v.21 no.3
    • /
    • pp.3-11
    • /
    • 2021
  • Most of the internet security protocols rely on classical algorithms based on the mathematical complexity of the integer factorization problem, which becomes vulnerable to a quantum computer. Recent progresses of quantum computing technologies have highlighted the need for applying quantum key distribution (QKD) on existing network protocols. We report the development and integration of a plug & play QKD device with a commercial IPSec device by replacing the session keys used in IPSec protocol with the quantum ones. We expect that this work paves the way for enhancing security of the star-type networks by implementing QKD with the end-to-end IP communication.

Cryptanalysis on Lu-Cao's Key Exchange Protocol (Lu-Cao 패스워드기반 키 교환 프로토콜의 안전성 분석)

  • Youn, Taek-Young;Cho, Sung-Min;Park, Young-Ho
    • 한국정보통신설비학회:학술대회논문집
    • /
    • 2008.08a
    • /
    • pp.163-165
    • /
    • 2008
  • Recently, Lu and Cao proposed a password-authenticated key exchange protocol in the three party setting, and the authors claimed that their protocol works within three rounds. In this paper, we analyze the protocol and show the protocol cannot work within three rounds. We also find two security flaws in the protocol. The protocol is vulnerable to an undetectable password guessing attack and an off-line password guessing attack.

  • PDF

Secure Routing Protocol in Cluster-Based Ad Hoc Networks (클러스터 기반 애드혹 네트워크 환경에서의 보안 라우팅 프로토콜)

  • Min, Sung-Geun;Park, Yo-Han;Park, Young-Ho;Moon, Sang-Jae
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37C no.12
    • /
    • pp.1256-1262
    • /
    • 2012
  • Mobile ad hoc networks (MANETs) are infrastructure-less, autonomous, and stand-alone wireless networks with dynamic topologies. Recently, cluster-based ad hoc networks which enhance the security and efficiency of ad hoc networks are being actively researched. And routing protocols for cluster-based ad hoc networks are also studied. However, there are few studies about secure routing protocols in cluster-based ad hoc networks. In this paper, we propose secure routing protocol for cluster-based ad hoc networks. We use Diffie-Hellman key agreement, HMAC, and digital signature to support integrity of routing messages, and finally can perform secure routing.

The Study on Secure Mail Platform and Mutual Authentication Using Mail Proxy (메일 프락시를 통한 사용자 상호인증 방법과 안전한 메일 플랫폼에 대한 연구)

  • Ahn, Hyo-Beom;Lee, Su-Yeon
    • Journal of Digital Convergence
    • /
    • v.14 no.12
    • /
    • pp.201-208
    • /
    • 2016
  • The purpose of Email system is used to transmit important information between companies in today. But Email system has vulnerabilities such that changing email address of sender by attacker. So it is important to authenticate mail server and user using mail server. This paper proposed mail proxy located between mail servers that evaluate authority and authenticate sender and receiver. The proposed email platform has some functions to compose trusted domain and to authenticate mail servers in the domain. Also, if sender and recipient are valid users in mail system, each exchanges a key for confidentiality and the sender sends an e-mail encrypted with exchanged key to recipient. In this paper, we propose a key exchange scheme in proposed platform and verify this protocol using Casper which is the formal analysis tool. In the future research, we will study the overall platform of the domain configuration for the security of mail.

A design of the security protocol in Optical Burst Switching Networks (OBS 기반 광 네트워크에서 정보보호 프로토콜 설계)

  • Kim Soo-hyeon;No Sik-sun;Ahn Joung-chol
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.9 no.7
    • /
    • pp.1518-1523
    • /
    • 2005
  • With the expansion of service over the internet, the recent network demands the amount of the more bandwidth and fast transfer rate. Optical Burst Switching has considered as a promising solution for supporting high-speed Internet Service. Because of OBS architecture, it has the security threats such as eavesdropping, masquerading, denial of service and so on. In this Paper, We analyze OBS-specific security threats and requirement for supporting security protocol n OBS networks. We propose an authentication and key exchange protocol for supporting the security service. This protocol supports explicit key authentication by using the control messages and protects the control message by using the session key.

Implementation of Secure VoIP System based on H.235 (H.235 기반 VoIP 보안 시스템 구현)

  • 임범진;홍기훈;정수환;유현경;김도영
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.27 no.12C
    • /
    • pp.1238-1244
    • /
    • 2002
  • In this paper, H.235-based security mechanism for H.323 multimedia applications was implemented. H.235 covers authentication using HMAC, Diffie-Hellman key exchange, session key management for voice channel, and encryption functions such as DES, 3DES, RC2. Extra encryption algorithms such as SEED, and AES were also included for possible use in the future. And, we also analyzed the quality of service (QoS), the requirement of implementation, and interoperability to the result in this study. The results could be applied to secure simple IP phone terminals, gateways, or gatekeepers.

Accelerated Implementation of NTRU on GPU for Efficient Key Exchange in Multi-Client Environment (다중 사용자 환경에서 효과적인 키 교환을 위한 GPU 기반의 NTRU 고속구현)

  • Seong, Hyoeun;Kim, Yewon;Yeom, Yongjin;Kang, Ju-Sung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.3
    • /
    • pp.481-496
    • /
    • 2021
  • It is imperative to migrate the current public key cryptosystem to a quantum-resistance system ahead of the realization of large-scale quantum computing technology. The National Institute of Standards and Technology, NIST, is promoting a public standardization project for Post-Quantum Cryptography(PQC) and also many research efforts have been conducted to apply PQC to TLS(Transport Layer Security) protocols, which are used for Internet communication security. In this paper, we propose a scenario in which a server and multi-clients share session keys on TLS by using the parallelized NTRU which is PQC in the key exchange process. In addition, we propose a method of accelerating NTRU using GPU and analyze its efficiency in an environment where a server needs to process large-scale data simultaneously.

The Design and Implementation of a Security Management Server for Pre-Distributed Key Exchange Method and Lightweight Key Distribution Protocol for Mobile Ad-hoc Node (이동 Ad-hoc 노드용 사전 키 분배 기법 및 경량 키 분배 프로토콜을 위한 보안관리 서버 시스템 설계 및 구현)

  • Yang, Jong-Won;Seo, Chang-Ho;Lee, Tae-Hoon
    • Journal of Internet Computing and Services
    • /
    • v.8 no.6
    • /
    • pp.1-8
    • /
    • 2007
  • The Mobile Ad-hoc network does environmental information which an individual collects in nodes which are many as the kernel of the USN technology based on the radio communication. And it is the latest network description delivering critical data to the destination location desiring through a multi-hop. Recently, the Ad-hoc network relative technique development and service are activated. But the security function implementation including an authentication and encoding about the transmitted packets, and etc, is wirelessly the insufficient situation on the Ad-hoc network. This paper provides the security service of key exchange, key management. entity authentication, data enciphering, and etc on the Mobile Ad-hoc network. It implements with the Ad-hoc network security management server system design which processes the security protocol specialized in the Ad-hoc network and which it manages.

  • PDF

Design and Implementation of the Cdma2000 EV-DO security layer supporting Hardware using FPGA (FPGA를 이용한 Cdma2000 EV-DO 시큐리티 지원 하드웨어 설계 및 구현)

  • Kwon, Hwan-Woo;Lee, Ki-Man;Yang, Jong-Won;Seo, Chang-Ho;Ha, Kyung-Ju
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.2
    • /
    • pp.65-73
    • /
    • 2008
  • Security layer of the Cdma2000 1x EV-DO is currently completing standard (C.S0024-A v2.0). Accordingly, a hardware security devices, that allows to implementation requirement of the security layer described in standard document, is required to apply security function about data transferred between AT and AN of then Cdma2000 1x EV-DO environment. This paper represents design of hardware device providing EV-DO security with simulation of the security layer protocol via the FPGA platform. The SHA-1 hash algorithm for certification and service of packet data, and the AES, SEED, ARIA algorithms for data encryption are equip in this device. And paper represents implementation of hardware that applies optionally certification and encryption function after executing key-switch using key-switching algorithm.

Design and implementation of file transfer protocol supporting security functionalities (보안 기능을 지원하는 파일 전송 프로토콜의 설계 및 구현)

  • Ahn, Jae-Won;Choi, Beom-Jin;Ok, Sung-Jin;Kang, Jung-Ha;Kim, Jae-Young;Kim, Eun-Gi
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.15 no.5
    • /
    • pp.3086-3092
    • /
    • 2014
  • The FTP that provides file transfer capabilities to/from another station cannot provides data confidentialities. The FTPS and SFTP can support a security functionalities. The FTPS needs a SSL layer and SFTP use a functions of SSH. And therefore the FTPS or SFTP needs an additional modules such as SSL or SSH. In this paper, we propose a new Secured FTP protocol that can support the security functions without extra security system. The Secured FTP uses Diffie-Hellman key agreement algorithm for shared secret key generation and AES-Counter algorithm for data encryption algorithm. Our designed Secured FTP is implemented in Linux environments and the proper operations of implemented Secured FTP is verified.