• 제목/요약/키워드: Cryptography Technology

검색결과 285건 처리시간 0.03초

An Improved Lightweight Two-Factor Authentication and Key Agreement Protocol with Dynamic Identity Based on Elliptic Curve Cryptography

  • Qiu, Shuming;Xu, Guosheng;Ahmad, Haseeb;Xu, Guoai;Qiu, Xinping;Xu, Hong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권2호
    • /
    • pp.978-1002
    • /
    • 2019
  • With the rapid development of the Internet of Things, the problem of privacy protection has been paid great attention. Recently, Nikooghadam et al. pointed out that Kumari et al.'s protocol can neither resist off-line guessing attack nor preserve user anonymity. Moreover, the authors also proposed an authentication supportive session initial protocol, claiming to resist various vulnerability attacks. Unfortunately, this paper proves that the authentication protocols of Kumari et al. and Nikooghadam et al. have neither the ability to preserve perfect forward secrecy nor the ability to resist key-compromise impersonation attack. In order to remedy such flaws in their protocols, we design a lightweight authentication protocol using elliptic curve cryptography. By way of informal security analysis, it is shown that the proposed protocol can both resist a variety of attacks and provide more security. Afterward, it is also proved that the protocol is resistant against active and passive attacks under Dolev-Yao model by means of Burrows-Abadi-Needham logic (BAN-Logic), and fulfills mutual authentication using Automated Validation of Internet Security Protocols and Applications (AVISPA) software. Subsequently, we compare the protocol with the related scheme in terms of computational complexity and security. The comparative analytics witness that the proposed protocol is more suitable for practical application scenarios.

효율적 키 관리 방식 적용을 통한 전자문서 암호화에 관한 연구 (A Study on the E-Document Encrypted using the Effective key Management Method)

  • 김태욱;성경상;오해석
    • 한국산학기술학회논문지
    • /
    • 제10권5호
    • /
    • pp.1000-1008
    • /
    • 2009
  • 전자문서의 중요성이 커지면서 효율적 운용 방안을 위한 많은 연구가 진행되고 있다. 그러나, 전자문서의 활용에 따른 많은 이점이 있음에도 불구하고 보안상의 위협에 노출되어 있다. 즉, 전자문서의 무단 유출, 파괴, 분실 훼손의 위험이 존재하며, 위 변조, 멸실방지에 대한 미비한 대응책뿐만 아니라 관리에 따른 어려움도 뒤따른다. 이러한 시점에서 전자문서 암호화 기술을 연계하여 다양한 암호 기술을 전자문서 관리 시스템에 적용함으로써 보다 안전하고 효율적인 서비스를 제공해야 한다. 따라서, 본 논문에서는 기존 전자문서 관리시스템에 적용하고 있는 암호화 방안의 문제점을 제시하고, 전자문서 보호를 위한 암호화 알고리즘의 효율적 적용 방안을 통해 문제를 개선하고자 한다. 안전성과 효율성을 고려한 모델을 위해, 본 논문에서는 빠른 연산 수행속도를 기반으로 암호화 과정을 수행하며, 전자문서의 안전한 보호를 위해 키 관리에 따른 어려움을 해결하고 사용자의 무분별한 행위 방지를 위한 키 관리의 개별적 관리 방안을 수행한다. 논문에서 제안하는 암호화 방식과 기존 전자문서 암호화 시스템과의 성능평가를 위해 기본적 요구사항 이외에 전자문서 암호화에 따른 중요 항목들의 요소들을 비교 평가 수행하였으며, 안전성과 효율성 모두 개선된 결과를 얻을 수 있었다.

안전한 사물인터넷을 위한 AES 기반 경량 화이트박스 암호 기법 (Lightweight AES-based Whitebox Cryptography for Secure Internet of Things)

  • 이진민;김소연;이일구
    • 한국정보통신학회논문지
    • /
    • 제26권9호
    • /
    • pp.1382-1391
    • /
    • 2022
  • 화이트박스 암호는 룩업 테이블 안에 키를 안전하게 숨기는 방법으로 메모리 접근 및 수정이 가능한 화이트박스 공격에 대응할 수 있다. 그러나, 룩업 테이블의 크기가 크고 암호화 속도가 느리기 때문에 IoT(Internet of Things) 기기같이 자원이 제한되어 있으면서도 실시간성이 필요한 장치에는 적용이 어렵다. 본 연구에서는 화이트박스 암호가 룩업 테이블 크기 기준으로 암호화를 처리하는 특성을 활용하여 짧은 길이의 평문을 모아서 한 번에 처리하는 방안을 제안한다. Chow와 XiaoLai 방식의 테이블 크기를 각각 720 KB(Kilobytes), 18,000KB로 가정한 제안 방식을 기존 방식과 비교한 결과, 메모리 사용량은 Chow와 XiaoLai 방식에서 평균 약 29.9%, 약 1.24% 감소하였다. 시간 지연도는 15Mbps(Mega bit per second) 이상의 트래픽 로드 속도일 때, Chow와 XiaoLai 방식에서 각각 평균 약 3.36%, 약 2.6% 감소하였다.

Montgomery Multiplier with Very Regular Behavior

  • Yoo-Jin Baek
    • International Journal of Internet, Broadcasting and Communication
    • /
    • 제16권1호
    • /
    • pp.17-28
    • /
    • 2024
  • As listed as one of the most important requirements for Post-Quantum Cryptography standardization process by National Institute of Standards and Technology, the resistance to various side-channel attacks is considered very critical in deploying cryptosystems in practice. In fact, cryptosystems can easily be broken by side-channel attacks, even though they are considered to be secure in the mathematical point of view. The timing attack(TA) and the simple power analysis attack(SPA) are such side-channel attack methods which can reveal sensitive information by analyzing the timing behavior or the power consumption pattern of cryptographic operations. Thus, appropriate measures against such attacks must carefully be considered in the early stage of cryptosystem's implementation process. The Montgomery multiplier is a commonly used and classical gadget in implementing big-number-based cryptosystems including RSA and ECC. And, as recently proposed as an alternative of building blocks for implementing post quantum cryptography such as lattice-based cryptography, the big-number multiplier including the Montgomery multiplier still plays a role in modern cryptography. However, in spite of its effectiveness and wide-adoption, the multiplier is known to be vulnerable to TA and SPA. And this paper proposes a new countermeasure for the Montgomery multiplier against TA and SPA. Briefly speaking, the new measure first represents a multiplication operand without 0 digits, so the resulting multiplication operation behaves in a very regular manner. Also, the new algorithm removes the extra final reduction (which is intrinsic to the modular multiplication) to make the resulting multiplier more timing-independent. Consequently, the resulting multiplier operates in constant time so that it totally removes any TA and SPA vulnerabilities. Since the proposed method can process multi bits at a time, implementers can also trade-off the performance with the resource usage to get desirable implementation characteristics.

A Secure and Efficient Remote User Authentication Scheme for Multi-server Environments Using ECC

  • Zhang, Junsong;Ma, Jian;Li, Xiong;Wang, Wendong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권8호
    • /
    • pp.2930-2947
    • /
    • 2014
  • With the rapid growth of the communication technology, intelligent terminals (i.e. PDAs and smartphones) are widely used in many mobile applications. To provide secure communication in mobile environment, in recent years, many user authentication schemes have been proposed. However, most of these authentication schemes suffer from various attacks and cannot provide provable security. In this paper, we propose a novel remote user mutual authentication scheme for multi-server environments using elliptic curve cryptography (ECC). Unlike other ECC-based schemes, the proposed scheme uses ECC in combination with a secure hash function to protect the secure communication among the users, the servers and the registration center (RC). Through this method, the proposed scheme requires less ECC-based operations than the related schemes, and makes it possible to significantly reduce the computational cost. Security and performance analyses demonstrate that the proposed scheme can solve various types of security problems and can meet the requirements of computational complexity for low-power mobile devices.

Efficient Key Management Protocol for Secure RTMP Video Streaming toward Trusted Quantum Network

  • Pattaranantakul, Montida;Sanguannam, Kittichai;Sangwongngam, Paramin;Vorakulpipat, Chalee
    • ETRI Journal
    • /
    • 제37권4호
    • /
    • pp.696-706
    • /
    • 2015
  • This paper presents an achievable secure videoconferencing system based on quantum key encryption in which key management can be directly applied and embedded in a server/client videoconferencing model using, for example, OpenMeeting. A secure key management methodology is proposed to ensure both a trusted quantum network and a secure videoconferencing system. The proposed methodology presents architecture on how to share secret keys between key management servers and distant parties in a secure domain without transmitting any secrets over insecure channels. The advantages of the proposed secure key management methodology overcome the limitations of quantum point-to-point key sharing by simultaneously distributing keys to multiple users; thus, it makes quantum cryptography a more practical and secure solution. The time required for the encryption and decryption may cause a few seconds delay in video transmission, but this proposed method protects against adversary attacks.

영상정보처리기기(CCTV)의 포괄적 보안관리를 위한 암호·인증·보호·체계(CCPS) 모델 제안 (Proposed CCPS model for comprehensive security management of CCTV)

  • 송원석;조준하;강성문;이민우
    • 한국정보통신학회:학술대회논문집
    • /
    • 한국정보통신학회 2021년도 춘계학술대회
    • /
    • pp.657-660
    • /
    • 2021
  • 영상정보처리기기(CCTV)는 민감 정보를 수집, 전송, 저장하는 데 있어서 관리적, 물리적, 기술적 측면에서 포괄적으로 보안관리가 이뤄져야 한다. 이를 위해 영상정보처리에 관련된 암호기술, 기술인증, 보호기술, 보안장비에 대한 적용 기준이 필요하다. 본 논문에서는 영상정보처리기기에 관련된 다양한 보안기술, 인증제도를 분석하여 영상정보처리기기의 구축 및 운영에 적용하여 포괄적 보안관리를 위한 암호·인증·보호·체계(CCPS; Cryptography·Certification·Protection·System) 모델을 제안한다.

  • PDF

ECDSA 하드웨어 가속기가 내장된 보안 SoC (A Security SoC embedded with ECDSA Hardware Accelerator)

  • 정영수;김민주;신경욱
    • 한국정보통신학회논문지
    • /
    • 제26권7호
    • /
    • pp.1071-1077
    • /
    • 2022
  • 타원곡선 암호 (elliptic curve cryptography; ECC) 기반의 공개키 기반구조 구현에 사용될 수 있는 보안 SoC(system-on-chip)를 설계하였다. 보안 SoC는 타원곡선 디지털 서명 알고리듬 (elliptic curve digital signature algorithm; ECDSA)용 하드웨어 가속기가 AXI4-Lite 버스를 통해 Cortex-A53 CPU와 인터페이스된 구조를 갖는다. ECDSA 하드웨어 가속기는 고성능 ECC 프로세서, SHA3 (secure hash algorithm 3) 해시 코어, 난수 생성기, 모듈러 곱셈기, BRAM (block random access memory), 그리고 제어 FSM (finite state machine)으로 구성되며, 최소의 CPU 제어로 ECDSA 서명 생성과 서명 검증을 고성능으로 연산할 수 있도록 설계되었다. 보안 SoC를 Zynq UltraScale+ MPSoC 디바이스에 구현하여 하드웨어-소프트웨어 통합 검증을 하였으며, 150 MHz 클록 주파수로 동작하여 초당 약 1,000번의 ECDSA 서명 생성 또는 서명 검증 연산 성능을 갖는 것으로 평가되었다. ECDSA 하드웨어 가속기는 74,630개의 LUT (look-up table)와 23,356개의 플립플롭, 32kb BRAM 그리고 36개의 DSP (digital signal processing) 블록의 하드웨어 자원이 사용되었다.

A Security-Enhanced Identity-Based Batch Provable Data Possession Scheme for Big Data Storage

  • Zhao, Jining;Xu, Chunxiang;Chen, Kefei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제12권9호
    • /
    • pp.4576-4598
    • /
    • 2018
  • In big data age, flexible and affordable cloud storage service greatly enhances productivity for enterprises and individuals, but spontaneously has their outsourced data susceptible to integrity breaches. Provable Data Possession (PDP) as a critical technology, could enable data owners to efficiently verify cloud data integrity, without downloading entire copy. To address challenging integrity problem on multiple clouds for multiple owners, an identity-based batch PDP scheme was presented in ProvSec 2016, which attempted to eliminate public key certificate management issue and reduce computation overheads in a secure and batch method. In this paper, we firstly demonstrate this scheme is insecure so that any clouds who have outsourced data deleted or modified, could efficiently pass integrity verification, simply by utilizing two arbitrary block-tag pairs of one data owner. Specifically, malicious clouds are able to fabricate integrity proofs by 1) universally forging valid tags and 2) recovering data owners' private keys. Secondly, to enhance the security, we propose an improved scheme to withstand these attacks, and prove its security with CDH assumption under random oracle model. Finally, based on simulations and overheads analysis, our batch scheme demonstrates better efficiency compared to an identity based multi-cloud PDP with single owner effort.

DNA Based Cloud Storage Security Framework Using Fuzzy Decision Making Technique

  • Majumdar, Abhishek;Biswas, Arpita;Baishnab, Krishna Lal;Sood, Sandeep K.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권7호
    • /
    • pp.3794-3820
    • /
    • 2019
  • In recent years, a cloud environment with the ability to detect illegal behaviours along with a secured data storage capability is much needed. This study presents a cloud storage framework, wherein a 128-bit encryption key has been generated by combining deoxyribonucleic acid (DNA) cryptography and the Hill Cipher algorithm to make the framework unbreakable and ensure a better and secured distributed cloud storage environment. Moreover, the study proposes a DNA-based encryption technique, followed by a 256-bit secure socket layer (SSL) to secure data storage. The 256-bit SSL provides secured connections during data transmission. The data herein are classified based on different qualitative security parameters obtained using a specialized fuzzy-based classification technique. The model also has an additional advantage of being able to decide on selecting suitable storage servers from an existing pool of storage servers. A fuzzy-based technique for order of preference by similarity to ideal solution (TOPSIS) multi-criteria decision-making (MCDM) model has been employed for this, which can decide on the set of suitable storage servers on which the data must be stored and results in a reduction in execution time by keeping up the level of security to an improved grade.