• Title/Summary/Keyword: Cryptography Protocol

Search Result 175, Processing Time 0.025 seconds

Topology-Hiding Broadcast Based on NTRUEncrypt

  • Mi, Bo;Liu, Dongyan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.1
    • /
    • pp.431-443
    • /
    • 2016
  • Secure multi-party computation (MPC) has been a research focus of cryptography in resent studies. However, hiding the topology of the network in secure computation is a rather novel goal. Inspired by a seminal paper [1], we proposed a topology-hiding broadcast protocol based on NTRUEncrypt and secret sharing. The topology is concealed as long as any part of the network is corrupted. And we also illustrated the merits of our protocol by performance and security analysis.

Integrated Design for IPsec Cryptography Algorithms (IPsec 암호 알고리즘의 통합 설계)

  • Kim Jinbeom;Song Moonvin;Chung Yunmo
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2004.11a
    • /
    • pp.207-210
    • /
    • 2004
  • IPsec(Internet Protocol Security protocol)에서는 기본적으로 4개의 암호 알고리즘(3-DES, AES, MD5, SHA-1)을 사용하고 있다. 본 논문은 4개의 암호 알고리즘을 효율적으로 통합 및 하드웨어로 설계하였으며 검증하였다. 그 결과 알고리즘을 각각 합친 경우보다 하드웨어에서의 크기를 줄일 수 있다.

  • PDF

A Fair-Exchange E-Payment Protocol For Digital Products With Customer Unlinkability

  • Yen, Yi-Chung;Wu, Tzong-Chen;Lo, Nai-Wei;Tsai, Kuo-Yu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.11
    • /
    • pp.2956-2979
    • /
    • 2012
  • Along with the development of Information Technology, online transactions through Internet have become more popular for the reasons of convenience and efficiency. In order to provide secure and reliable online transactions, an effective electronic payment protocol is crucial. In this paper, we propose a novel electronic payment protocol for digital product transactions with an offline arbiter to achieve fair exchange, automated dispute resolution, customer anonymity, and customer unlinkability. In our protocol a product token is adopted to eliminate the need of key management for digital product decryption in the offline arbiter. In addition, Elliptic Curve Cryptography (ECC)-based self-certified public key is utilized to further reduce computing overheads. According to our analysis, the efficiency of our protocol can be greatly increased in comparison with previous literatures.

The Authentication Mechanism Using Public-Key infrastructure in Mobile IP Registration Protocol (Mobile-IP 등록 프로토콜에서 공개키를 이용한 인증 방안)

  • 박상준;홍충선;이대영
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.27 no.3C
    • /
    • pp.211-219
    • /
    • 2002
  • Mobile IP(RFC2002) is representative protocols that support mobility to host. In this paper, we propose a mobile IP registration protocol using public-key based certificates and CA(certification authority). Our proposed protocol authenticates the registration message of mobile node and prevents replay attack and minimal use of public key cryptography, Also, Our proposed protocol directly authenticates between agents and mobile nodes using certificates. Though the computer simulation, we prove that our proposal has better performance than the previous public-key based Mobile IP registration protocol.

Study on RFID Mutual Authentication Protocol Using Finite Field (유한체를 사용한 RFID 상호인증 프로토콜 연구)

  • Ahn, Hyo-Beom;Lee, Su-Youn
    • Convergence Security Journal
    • /
    • v.7 no.3
    • /
    • pp.31-37
    • /
    • 2007
  • There are many investigations about the security on RFID system to protect privacy. It is important to mutual authentication of the security on RFID system. The protocol for mutual authentication use light-weight operation such as XOR operation, hash function and re-encryption. However, the protocol for authentication and privacy is required more complicated cryptography system. In this paper, we propose a mutual authentication protocol using finite field GF($2^n$) for a authentication and are a safety analysis about various attacks.

  • PDF

Cryptanalysis of an Authenticated Key Agreement Protocol for Wireless Mobile Communications

  • He, Debiao
    • ETRI Journal
    • /
    • v.34 no.3
    • /
    • pp.482-484
    • /
    • 2012
  • With the rapid progress of wireless mobile communications, the authenticated key agreement (AKA) protocol has attracted an increasing amount of attention. However, due to the limitations of bandwidth and storage of the mobile devices, most of the existing AKA protocols are not suitable for wireless mobile communications. Recently, Lo and others presented an efficient AKA protocol based on elliptic curve cryptography and included their protocol in 3GPP2 specifications. However, in this letter, we point out that Lo and others' protocol is vulnerable to an offline password guessing attack. To resist the attack, we also propose an efficient countermeasure.

Efficient Password-based Key Exchange Protocol for Two users Registered in a Server (동일 서버를 사용하는 두 사용자간 효율적인 패스워드 기반의 키 교환 프로토콜)

  • Shin Seong-chul;Lee Sung-woon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.6
    • /
    • pp.127-133
    • /
    • 2005
  • This paper presents a password-based key exchange protocol to guarantee secure communications for two users registered in a sever. In this protocol, the server is only responsible for the legality of the users but does not how the session key agreed between them. The protocol can resist the various attacks including server compromise attack and provide the perfect forward secrecy. The proposed protocol is efficient in terms of computation cost because of not employing the sewer's public key.

A Lightweight Pseudonym Authentication and Key Agreement Protocol for Multi-medical Server Architecture in TMIS

  • Liu, Xiaoxue;Li, Yanping;Qu, Juan;Ding, Yong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.2
    • /
    • pp.924-944
    • /
    • 2017
  • Telecare Medical Information System (TMIS) helps the patients to gain the health monitoring information at home and access medical services over the mobile Internet. In 2015, Das et al proposed a secure and robust user AKA scheme for hierarchical multi-medical server environment in TMIS, referred to as DAKA protocol, and claimed that their protocol is against all possible attacks. In this paper, we first analyze and show DAKA protocol is vulnerable to internal attacks, impersonation attacks and stolen smart card attack. Furthermore, DAKA protocol also cannot provide confidentiality. We then propose a lightweight pseudonym AKA protocol for multi-medical server architecture in TMIS (short for PAKA). Our PAKA protocol not only keeps good security features declared by DAKA protocol, but also truly provides patient's anonymity by using pseudonym to protect sensitive information from illegal interception. Besides, our PAKA protocol can realize authentication and key agreement with energy-saving, extremely low computation cost, communication cost and fewer storage resources in smart card, medical servers and physical servers. What's more, the PAKA protocol is proved secure against known possible attacks by using Burrows-Abadi-Needham (BAN) logic. As a result, these features make PAKA protocol is very suitable for computation-limited mobile device.

A Simple Algorithm to Predict Committed Bit

  • Kim, Hyoung-Joong
    • Journal of The Institute of Information and Telecommunication Facilities Engineering
    • /
    • v.2 no.2
    • /
    • pp.32-35
    • /
    • 2003
  • This paper presents a simple method to show that the committed bit based on pseudo-random sequence can be predicted with a probability very close to.

  • PDF