• Title/Summary/Keyword: Cryptography Protocol

Search Result 172, Processing Time 0.027 seconds

A Security Analysis of a Key Management Scheme for PCS/SCADA Sensor Networks (PCS/SCADA 센서 네트워크용 키 관리 프로토콜에 대한 보안 분석)

  • Park, DongGook
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.5 no.2
    • /
    • pp.123-131
    • /
    • 2009
  • Process Control Systems (PCSs) or Supervisory Control and Data Acquisition (SCADA) systems have recently been added to the already wide collection of wireless sensor networks applications. The PCS/SCADA environment is somewhat more amenable to the use of heavy cryptographic mechanisms such as public key cryptography than other sensor application environments. The sensor nodes in the environment, however, are still open to devastating attacks such as node capture, which makes designing a secure key management challenging. Recently, Nilsson et al. proposed a key management scheme for PCS/SCADA, which was claimed to provide forward and backward secrecies. In this paper, we define four different types of adversaries or attackers in wireless sensor network environments in order to facilitate the evaluation of protocol strength. We then analyze Nilsson et al. 's protocol and show that it does not provide forward and backward secrecies against any type of adversary model.

A Scheme for Providing Anonymity and Untraceability in Mobile Computing Environments (이동 컴퓨팅 환경에서의 익명성과 불추적성 지원 기법)

  • Choi, Sun-Young;Park, Sang-Yun;Eom, Young-Ik
    • Journal of KIISE:Information Networking
    • /
    • v.28 no.4
    • /
    • pp.570-577
    • /
    • 2001
  • In recent years, Internet-based application services on the mobile environment have been activated, and the developments of mobile internet application for user authentication and privacy have been required. Especially, the research for preventing disclosure of identity caused by user mobility is on the progress. In this paper, we introduce the study of an authentication protocol for anonymity and untraceability supporting the protection of user identity and the authenticated secure association mechanism between mobile hosts and remote domains. In this protocol use public cryptography.

  • PDF

Group Key Exchange over Combined Wired and Wireless Networks

  • Nam, Jung-Hyun;Won, Dong-Ho
    • Journal of Communications and Networks
    • /
    • v.8 no.4
    • /
    • pp.461-474
    • /
    • 2006
  • A group key exchange protocol is a cryptographic primitive that describes how a group of parties communicating over a public network can come up with a common secret key. Due to its significance both in network security and cryptography, the design of secure and efficient group key exchange protocols has attracted many researchers' attention over the years. However, despite all the efforts undertaken, there seems to have been no previous systematic look at the growing problem of key exchange over combined wired and wireless networks which consist of both stationary computers with sufficient computational capabilities and mobile devices with relatively restricted computing resources. In this paper, we present the first group key exchange protocol that is specifically designed to be well suited for this rapidly expanding network environment. Our construction meets simplicity, efficiency, and strong notions of security.

Key Distribution for Heterogeneous Public-Key Cryptosystems

  • Lv, Xixiang;Yi, Mu;Hui, Li
    • Journal of Communications and Networks
    • /
    • v.15 no.5
    • /
    • pp.464-468
    • /
    • 2013
  • The widespread use of cryptographic technologies is complicated by inconsistencies and duplication in the key management systems supporting their applications. The proliferation of key management systems or protocols also results in higher operational and infrastructure costs, and fails in interoperability. Thus, it is essential to realize key management interoperability between different and heterogeneous cryptosystems. This paper presents a practical and separable key management system for heterogeneous public-key cryptosystems. We achieve the interoperability between different cryptosystems via cryptography approaches rather than communication protocols. With our scheme, each client can freely use any kind of cryptosystemthat it likes. The proposed scheme has two advantages over the key management interoperability protocol introduced by the organization for the advancement of structured information standards. One is that all the related operations do not involve the communication protocol and thus no special restrictions are taken on the client devices. The other is that the proposed scheme does not suffer from single-point fault and bottleneck problems.

Proposal of new GSM Authentication protocol (새로운 GSM의 인증프로토콜 제안)

  • Choi, Hyun;Song, Yun-Kyung;Park, Dong-Sun
    • Proceedings of the IEEK Conference
    • /
    • 2003.07a
    • /
    • pp.113-116
    • /
    • 2003
  • Mobile communication network because information through radio channel is passed, information may be eavesdropped and need information security countermeasure in communication network dimension for safe information exchange because there is possibility that is manufactured. This paper used Public Key Cryptography for protection and authentication connected with user authentication. Use public key and private key that is asymmetry encryption key to quote that is used at encryption, decryption of Public key. Encrypt IMSI and authentication message that is transmitted MS, VLR and HLR interval to public key, wish to embody transmitted authentication protocol safety.

  • PDF

An Efficient Identity-Based Deniable Authenticated Encryption Scheme

  • Wu, Weifeng;Li, Fagen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.5
    • /
    • pp.1904-1919
    • /
    • 2015
  • Deniable authentication protocol allows a sender to deny his/her involvement after the protocol run and a receiver can identify the true source of a given message. Meanwhile, the receiver has no ability to convince any third party of the fact that the message was sent by the specific sender. However, most of the proposed protocols didn't achieve confidentiality of the transmitted message. But, in some special application scenarios such as e-mail system, electronic voting and Internet negotiations, not only the property of deniable authentication but also message confidentiality are needed. To settle this problem, in this paper, we present a non-interactive identity-based deniable authenticated encryption (IBDAE) scheme using pairings. We give the security model and formal proof of the presented IBDAE scheme in the random oracle model under bilinear Diffie-Hellman (BDH) assumption.

ID-based Sensor Node Authentication for Multi-Layer Sensor Networks

  • Sung, Soonhwa;Ryou, Jaecheol
    • Journal of Communications and Networks
    • /
    • v.16 no.4
    • /
    • pp.363-370
    • /
    • 2014
  • Despite several years of intense research, the security and cryptography in wireless sensor networks still have a number of ongoing problems. This paper describes how identification (ID)-based node authentication can be used to solve the key agreement problem in a three-layer interaction. The scheme uses a novel security mechanism that considers the characteristics, architecture, and vulnerability of the sensors, and provides an ID-based node authentication that does not require expensive certificates. The scheme describes the routing process using a simple ID suitable for low power and ID exposure, and proposes an ID-based node authentication. This method achieves low-cost communications with an efficient protocol. Results from this study demonstrates that it improves routing performance under different node densities, and reduces the computational cost of key encryption and decryption.

Byzantine Agreement Protocol with Homomorphic Proactive AVSS for Group Signature Scheme (그룹 서명 기법을 위한 호모모르픽 Proactive AVSS(Asynchronous Verifiable Secret Sharing)의 비잔틴 어그리먼트 프로토콜)

  • 성순화;공은배
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2004.10a
    • /
    • pp.313-315
    • /
    • 2004
  • 인터넷과 같은 항상 변화하고 있는 거대한 네트워크에서는 안전한 전자거래를 위해 않은 키들과 메시지 확장 없이 그룹의 구성원이 다른 구성원이나 그룹에게 전해진 메시지 인증이 보장되어야 한다. 본 논문에서는 이를 위한 효율적인 그룹 서명 기법인 그룹의 공개키 수정없이 그리고 나머지 구성원들이 새로운 인증을 요구하지 않는 인증방법으로, 항상 변화하는 인터넷에서 신뢰기관인 중앙 인증기관이 없는 쓰레시홀드 크립토그래피(Threshold Cryptography)를 가진 비잔틴 어그리먼트 프로토콜(Byzantine Agreement Protocol)을 제안한다 아울러 쓰레시홀드 크립토그래피는 키 관리 문제를 피하고 키 분산을 하기 위해 신뢰된 분배자 없이 호모모르픽 시크리트 쉐어링의 Proactive AVSS(Asynchronous Verifiable Secret Sharing)를 제시한다.

  • PDF

A Study on the Security Measures against the Eavesdropping of the Network Packet (Network Packet의 Eavesdropping 에 대한 보안 대책에 관한 연구)

  • Choi, Young;Lee, Seung-Chul
    • Proceedings of the KIEE Conference
    • /
    • 2001.07d
    • /
    • pp.2750-2752
    • /
    • 2001
  • 각종 행정 업무나 금융 업무 등 많은 분야의 업무를 Network로 처리할 수 있도록 Internet 환경이 구축된 현실에서 개개인의 신상정보 또는 금융정보 등과 같은 누설되어서는 안 되는 다량의 정보들이 Internet을 통해 전송 되어지고 있다. 거미줄처럼 얽혀있는 Internet망을 통한 통신 중 어디 한곳에서라도 정보가 손실된다면 큰 혼란을 가져 올 것이다. 또한 누군가가 Internet망을 통해 전송되는 정보들을 들여다 볼 수 있다면 Encryption되지 않은 Data는 모두 누설되고 말 것이다. 이러한 위험요소들은 기술적으로 구현이 가능하며 실제적으로도 암암리에 행해지고 있는 것으로 알려져 있다. 현재 Internet Security를 위한 많은 Encryption Protocol이 존재하고 있지만 일관된 Encryption Protocol의 부재, 사용의 어려움, Cryptography Application의 부재로 인하여 Encryption을 사용할 수 없는 경우가 많이 있다. 본 논문에는 Eavesdropping의 원리를 이해하고 이에 대한 대책을 제시하였다.

  • PDF

Identity-based Deniable Authenticated Encryption for E-voting Systems

  • Jin, Chunhua;Chen, Guanhua;Zhao, Jianyang;Gao, Shangbing;Yu, Changhui
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.6
    • /
    • pp.3299-3315
    • /
    • 2019
  • Deniable authentication (DA) is a protocol in which a receiver can generate an authenticator that is probabilistically indistinguishable from a sender. DA can be applied in many scenarios that require user privacy protection. To enhance the security of DA, in this paper, we construct a new deniable authenticated encryption (DAE) scheme that realizes deniable authentication and confidentiality in a logical single step. Compared with existing approaches, our approach provides proof of security and is efficient in terms of performance analysis. Our scheme is in an identity-based environment; thus, it avoids the public key certificate-based public key infrastructure (PKI). Moreover, we provide an example that shows that our protocol is applicable for e-voting systems.