• Title/Summary/Keyword: Authenticated Encryption

Search Result 49, Processing Time 0.022 seconds

Ticket-Based Authentication Protocol Using Attribute Information over Home Network (홈네트워크 상에서 속성정보를 이용한 티켓기반의 인증 프로토콜)

  • Lee, Won-Jin;Kim, Kee-Won;Kim, HyunSung
    • IEMEK Journal of Embedded Systems and Applications
    • /
    • v.7 no.1
    • /
    • pp.53-59
    • /
    • 2012
  • Recently, LEE et al. proposed an attribute-based authenticated key agreement protocol over home network, which aimed to support authentication and key agreement between user and home server. However, if the home server is attacked in the protocol, the effects are influenced to the overall home network components severly. Thereby, this paper proposes a new ticket-based authentication protocol using user attributes between user and home devices to solve the problem. The proposed protocol supports the various levels of security to user by diversifying the network accessibility depending on user attribute. Thereby, the protocol could support more secure home network services.

An Implementation of GCM Authenticated Encryption based on ARIA Block Cipher (ARIA 블록암호 기반의 GCM 인증암호 구현)

  • Kim, Ki-Bbeum;Sung, Byung-Yoon;Shin, Kyung-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.05a
    • /
    • pp.185-187
    • /
    • 2017
  • 국제 표준화 기구인 ISO/IEC와 NIST(National Institute of Standards and Technology)에서는 정보 유출 방지 및 정보의 유효성 인증을 위해 다양한 암호 기법들을 표준으로 권고하고 있다. 그 중 NIST SP 800-38D에서 표준으로 권고된 GCM(Galois/Counter Mode) 인증 암호화 모드는 블록암호의 CTR 운영모드와 GHASH를 이용하여 메시지의 기밀성과 무결성을 동시에 제공하는 운영모드이다. 본 논문에서는 ARIA 블록암호 기반의 ARIA-GCM 프로세서를 Verilog HDL로 모델링 하고, Virtex5 FPGA로 구현하여 정상 동작함을 확인하였다. $0.18{\mu}m$ 공정의 CMOS 셀 라이브러리로 합성한 결과 20 MHz의 동작주파수에서 44,986 GE로 구현되었다.

  • PDF

Blind Signature based on Mobile Commerce (무선 인터넷에서의 은익기반 서명에 의한 전자상거래)

  • Kim, Jang-Hwan;Rhee, Chung-Sei
    • Convergence Security Journal
    • /
    • v.8 no.2
    • /
    • pp.1-6
    • /
    • 2008
  • Designing efficient and secure electronic payment is important for M-Commerce. In this paper, we propose an efficient Micro-payment protocol that allows multiple transactions using ID-based public key encryption-system. The proposed payword system requires to generate authenticated key generated by Weil-pairing which uses an elliptic curve cryptosystem over finite field Fq for transactions. Therefore, it is more secure in known key attacks as well as man-in-the middle attacks.

  • PDF

An Efficient Signcryption Scheme for Multi-Sending (다자전송 효율성을 가진 Signcryption 방식)

  • 김성덕
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.10 no.3
    • /
    • pp.63-68
    • /
    • 2000
  • Y. Zheng suggested a new concept called signcryption that provides confidentiality with digital signature properties. The signcryption scheme is more efficient than general method what we call first-sign-then-encrypt of first-encrypt-then-sign in computational and communicational cost. But H. Petersen et al pointed out weakness to Y. Zheng' scheme and suggested new one. In this paper we survey three signcryption schemes suggested by Y, Zheng and H. Petersen et al respectively and cryptanalysis. M. Michel's revised scheme. And we suggest a new signcryption is more efficient when originator makes several signcryption on the same document.

Two-factor Authenticated and Key Exchange(TAKE) Protocol in Public Wireless LANs (공중 무선랜에서의 이중요소 인증된 키교환 프로토콜)

  • 박영만;박상규
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.4
    • /
    • pp.29-36
    • /
    • 2003
  • In this paper, we propose a new Two-factor Authentication and Key Exchange(TAKE) protocol that can be applied to low-power PDAs in Public Wireless LAMs using two factor authentication and precomputation. This protocol provides mutual authentication session key establishment, identity privacy, and practical half forward-secrecy. The only computational complexity that the client must perform is one symmetric key encryption and five hash functions during the runtime of the protocol.

Development of CAN network intrusion detection algorithm to prevent external hacking (외부 해킹 방지를 위한 CAN 네트워크 침입 검출 알고리즘 개발)

  • Kim, Hyun-Hee;Shin, Eun Hye;Lee, Kyung-Chang;Hwang, Yeong-Yeun
    • Journal of the Korean Society of Industry Convergence
    • /
    • v.20 no.2
    • /
    • pp.177-186
    • /
    • 2017
  • With the latest developments in ICT(Information Communication Technology) technology, research on Intelligent Car, Connected Car that support autonomous driving or services is actively underway. It is true that the number of inputs linked to external connections is likely to be exposed to a malicious intrusion. I studied possible security issues that may occur within the Connected Car. A variety of security issues may arise in the use of CAN, the most typical internal network of vehicles. The data can be encrypted by encrypting the entire data within the CAN network system to resolve the security issues, but can be time-consuming and time-consuming, and can cause the authentication process to be carried out in the event of a certification procedure. To resolve this problem, CAN network system can be used to authenticate nodes in the network to perform a unique authentication of nodes using nodes in the network to authenticate nodes in the nodes and By encoding the ID, identifying the identity of the data, changing the identity of the ID and decryption algorithm, and identifying the cipher and certification techniques of the external invader, the encryption and authentication techniques could be detected by detecting and verifying the external intruder. Add a monitoring node to the CAN network to resolve this. Share a unique ID that can be authenticated using the server that performs the initial certification of nodes within the network and encrypt IDs to secure data. By detecting external invaders, designing encryption and authentication techniques was designed to detect external intrusion and certification techniques, enabling them to detect external intrusions.

A Dynamic Key Lifetime Change Algorithm for Performance Improvement of Virtual Private Networks (가상사설망의 성능개선을 위한 동적 키 재생성 주기 변경 알고리즘)

  • HAN, Jong-Hoon;LEE, Jung Woo;PARK, Sung Han
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.42 no.10 s.340
    • /
    • pp.31-38
    • /
    • 2005
  • Ipsec is a security protocol suite that provides encryption and authentication services for IP messages at the network layer of the internet. Internet Key Exchange (IKE) is a protocol that is used to negotiate and provide authenticated keying materials in a protected manner for Security Associations (SAs). In this paper, we propose a dynamic key lifetime change algorithm for performance enhancement of virtual private networks using IPSec. The proposed algorithm changes the key lifetime according to the number of secure tunnels. The proposed algorithm is implemented with Linux 2.4.18 and FreeS/WAN 1.99. The system employing our proposed algorithm performs better than the original version in terms of network performance and security.

Hyperledger Fabric and Asymmetric Key Encryption for Health Information Management Server (하이퍼레저 패브릭과 비대칭키 암호화 기술을 결합한 건강정보 관리서버)

  • Han, Hyegyeong;Hwang, Heejoung
    • Journal of Korea Multimedia Society
    • /
    • v.25 no.7
    • /
    • pp.922-931
    • /
    • 2022
  • Recently, the need for health information management platforms has been increasing for efficient medical and IT technology research. However, health information is requiring security management by law. When permissioned blockchain technology is used to manage health information, the integrity is provided because only the authenticated users participate in bock generation. However, if the blockchain server is attacked, it is difficult to provide security because user authentication, block generation, and block verification are all performed on the blockchain server. In this paper, therefore, we propose a Health Information Management Server, which uses a permissioned blockchain algorithm and asymmetric cryptography. Health information is managed as a blockchain transaction to maintain the integrity, and the actual data are encrypted with an asymmetric key. Since using a private key kept in the institute local environment, the data confidentiality is maintained, even if the server is attacked. 1,000 transactions were requested, as a result, it was found that the server's average response time was 6,140ms, and the average turnaround time of bock generation was 368ms, which were excellent compared to those of conventional technology. This paper is that a model was proposed to overcome the limitations of permissioned blockchains.

An IPSO-KELM based malicious behaviour detection and SHA256-RSA based secure data transmission in the cloud paradigm

  • Ponnuviji, N.P.;Prem, M. Vigilson
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.11
    • /
    • pp.4011-4027
    • /
    • 2021
  • Cloud Computing has emerged as an extensively used technology not only in the IT sector but almost in all sectors. As the nature of the cloud is distributed and dynamic, the jeopardies present in the current implementations of virtualization, numerous security threats and attacks have been reported. Considering the potent architecture and the system complexity, it is indispensable to adopt fundamentals. This paper proposes a secure authentication and data sharing scheme for providing security to the cloud data. An efficient IPSO-KELM is proposed for detecting the malicious behaviour of the user. Initially, the proposed method starts with the authentication phase of the data sender. After authentication, the sender sends the data to the cloud, and the IPSO-KELM identifies if the received data from the sender is an attacked one or normal data i.e. the algorithm identifies if the data is received from a malicious sender or authenticated sender. If the data received from the sender is identified to be normal data, then the data is securely shared with the data receiver using SHA256-RSA algorithm. The upshot of the proposed method are scrutinized by identifying the dissimilarities with the other existing techniques to confirm that the proposed IPSO-KELM and SHA256-RSA works well for malicious user detection and secure data sharing in the cloud.

Design on Protection and Authentication System of IPTV Contents using OTP (OTP를 이용한 IPTV 콘텐츠 보호 및 인증 시스템 설계)

  • Kim, Dae-Jin;Choi, Hong-Sub
    • The Journal of the Korea Contents Association
    • /
    • v.9 no.8
    • /
    • pp.129-137
    • /
    • 2009
  • While the broadband network and multimedia technologies have been developing, the commercial market of digital contents also has been widely spreading with recently starting IPTV. As the IPTV services are getting to be generalized and popularized, the contents protection and authentication system tends to draw more attentions. So we need a system that can protect contents and allow only authenticated person to use right service by controling user authority and using content encryption. Until now, the conventional protection and authentication system is taking advantages of merits both in CAS and DRM. But the weak point of this system are in high costs, complexity and using HW. For resolving these problems, in this paper, we proposed IPTV contents protection and authentication system using OTP. When we transmit the content encrypted by OTP key using contents delivery technology, we operate XOR with contents using another settop-box's OTP key which was transmitted from distribution server. And contents are reconstructed and transmitted to the settop-box, In the end, downloaded content are encrypted by OTP key and are superior in content protection when contents redistribution. Since OTP use double-authentication elements in encryption process, this method is excellent in content protection. And it is very effective in cost aspect because it could be implemented by SW program. Another benefit is that we can shorten the development time period. In this paper, we propose and find its possibility as a new content protection and authentication method suitable for IPTV services.