• Title/Summary/Keyword: Diffie Hellman

Search Result 236, Processing Time 0.028 seconds

Design of Unproved Diffie-Hellman Key Agreement Protocol Based on Distance Bounding for Peer-to-peer Wireless Networks (향상된 경계 결정 기반의 Diffie-Hellman 키 일치 프로토콜)

  • Park, Sern-Young;Kim, Ju-Young;Song, Hong-Yeop
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.33 no.1C
    • /
    • pp.117-123
    • /
    • 2008
  • We propose an improved Diffie-Hellman(DH) key agreement protocol over a radio link in peer-to-peer networks. The proposed protocol ensures a secure establishment of the shared key between two parties through distance bounding(DB). Proposed protocol is much improved in the sense that we now reduce the number of messages exchanged by two, the number of parameters maintained by four, and 2(7682(k/64)-64) of XOR operations, where k is the length of the random sequence used in the protocol. Also, it ensures a secure reusability of DH public parameters. Start after striking space key 2 times.

A New Forward-Secure Signature Scheme based on GDH groups (Gap Diffie-Hellman 군에 기반한 전방향 안전성을 갖는 서명 기법)

  • 강보경;박제홍;한상근
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.5
    • /
    • pp.147-157
    • /
    • 2003
  • We often use cryptographic systems on small devices such as mobile phones, smart cards and so on. But such devices are delicate against the tlreat of key exposure of secret keys. To reduce the damage caused by exposure of secret keys stored on such devices, the concept of forward security is introduced. In this Paper, we present a new forward secure signature scheme based on Gap Diffie-Hellman groups. Our scheme achieves security against chosen-message attacks under the computational Diffie-Hellman assumption in the random oracle model.

A password-based user authentication and key-agreement protocol using Diffie-Hellman (Diffie-Hellman을 이용한 패스워드 기반의 사용자 인증 및 키 교환 프로토콜)

  • 최재덕;정수환
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.07a
    • /
    • pp.47-50
    • /
    • 2003
  • 본 논문에서는 DH(Diffie-Hellman) 기반의 사용자 인증 및 키 교환 프로토콜인 SAK(Simple Authentication and Key-agreement)를 제안하고자 한다. 제안 프로토콜 SAK는 단순하고 사용하기 쉬운 패스워드와 이산 대수 문제의 어려움을 이용하여 안전하고 효율적이다. 패스워드 기반 프로토콜의 취약점인 사전 공격(Dictionary attack)과 알려진 공격으로부터 안전하고 DH 기반의 기존 프로토콜보다 적은 지수 계산량을 요구한다.

  • PDF

Key Agreement Protocol based on Diffie-Hellman Problem Over Elliptic Curve (타원곡선 상에서 Diffie-Hellman 문제에 기반한 키 합의 프로토콜)

  • Song, Bo-Yeon;Kim, Kwang-Jo
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2000.10a
    • /
    • pp.785-788
    • /
    • 2000
  • 본 논문은 타원곡선 상에서 Diffie-Hellman 문제를 기반으로 하는 세 가지 키 합의 프로토콜을 제안한다. 먼저, MTI/AO, Unified/Model, MQV와 같은 기존의 키 합의 프로토콜들보다. 안전하고 효율적인 인증된 키 합의 프로토콜을 제안하고. 다음으로 메시지 인중 부호를 추가해서 3 회의 메시지로 이루어지는 키 공유 확인이 가능한 인증된 키 합의 프로토콜을 설계한다. 마지막으로 메시지 수는 2 회이면서 일방향으로 키 확인이 가능한 인증된 키 합의 프로토콜을 제안한다.

  • PDF

Provably Secure Length-Saving Public-Key Encryption Scheme under the Computational Diffie-Hellman Assumption

  • Baek, Joon-Sang;Lee, Byoung-Cheon;Kim, Kwang-Jo
    • ETRI Journal
    • /
    • v.22 no.4
    • /
    • pp.25-31
    • /
    • 2000
  • Design of secure and efficient public-key encryption schemes under weaker computational assumptions has been regarded as an important and challenging task. As far as ElGamal-type encryption schemes are concerned, some variants of the original ElGamal encryption scheme based on weaker computational assumption have been proposed: Although security of the ElGamal variant of Fujisaki-Okamoto public -key encryption scheme and Cramer and Shoup's encryption scheme is based on the Decisional Diffie-Hellman Assumption (DDH-A), security of the recent Pointcheval's ElGamal encryption variant is based on the Computational Diffie-Hellman Assumption (CDH-A), which is known to be weaker than DDH-A. In this paper, we propose new ElGamal encryption variants whose security is based on CDH-A and the Elliptic Curve Computational Diffie-Hellman Assumption (EC-CDH-A). Also, we show that the proposed variants are secure against the adaptive chosen-ciphertext attack in the random oracle model. An important feature of the proposed variants is length-efficiency which provides shorter ciphertexts than those of other schemes.

  • PDF

Analysis of the M-Commerce Protocol based on Diffie-Hellman (Diffie-Hellman기반 M-Commerce 프로토콜 분석)

  • Kim Hyun-Seok;Kim Il-Gon;Choi Jin-Young;Noh Jung-Hyun;Yoo Hee-Jun
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2005.07a
    • /
    • pp.226-228
    • /
    • 2005
  • 최근 모바일 단말기를 이용한 전자상거래 서비스가 활발해 짐에 따라, 사용자 및 서비스 제공자간의 통신 안전성 확보가 중요한 문제로 인식되고 있다. 지금까지 제안된 대부분의 모바일 프로토콜들은 상호 안전한 키 교환을 위해 Diffie-Hellman 알고리즘을 사용하고 있다. 본 논문에서는 BCY 및 ASK 프로토콜을 통해서 Diffie-Hellman 알고리즘 기반 모바일 프로토콜의 상호 키 교환 및 인증절차를 살펴보고, Casper 및 FDR 도구를 이용하여 무선환경기반 M-Commerce 프로토콜의 안전성을 분석하였다.

  • PDF

Applied to Satellite Network of Modified Diffie-Hellman Scheme (Diffie-Hellman 방법의 위성망에서의 응용)

  • Park, Jeong-Hyun;Lee, Sang-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.6 no.3
    • /
    • pp.23-30
    • /
    • 1996
  • This paper presented a key distribution scheme based on the Yacobi scheme that does not use the secret key provided by key distribution center as a power, but uses instead a random number generated by the user. The scheme is independent of the exposure of the secret key. Then this paper described modified Diffie-Hellman schemes based on the discrete logarithm and prime resolution into factors. The modified DH scheme was applied to point-to-multicasting, and broadcasting networks via satellite.

A Transitive Signature Scheme based on Strong Difffie-Hellman Assumption (강한 Diffie-Hellman가정을 이용한 추이 서명 스킴)

  • Park Tae-Jun;Hong Do-Won
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.197-201
    • /
    • 2006
  • 추이 서명 스킴은 edge에 대한 서명을 연결하여 경로에 대한 서명을 만드는 서명 스킴이다. 본 논문은 강한 Diffie-Hellman 가정을 이용하여 랜덤 오라클을 가정하지 않은 추이서명 스킴을 제안한다

  • PDF

Hybrid Cryptosystem based on Diffie-Hellman over Elliptic Curve (타원 곡선 상의 Diffie-Hellman 기반 하이브리드 암호 시스템)

  • 정경숙;정태충
    • Journal of the Korea Society of Computer and Information
    • /
    • v.8 no.4
    • /
    • pp.104-110
    • /
    • 2003
  • In this paper, we proposed hybrid cryptosystem of Diffie-Hellman base in Elliptic Curve, and explained for specific protocol design. The proposed system is efficient hybrid cryptosystems system that offer implicit key authentication about sender and receiver unlike existing hybrid system. This system increased safety generating session key using pseudo-random number generator by cryptographic. Because the system is hybrid system, it is more efficient in calculation amount aspect supplementing merit and fault of public key system and secret key system. Also, the system can not get right plaintext except receiver even if sender's secret key is revealed and impersonation attack is impossible. And the system offers security on known keys without influencing in safety of other session's cryptogram even if session key is exposed. And the system is provided safety about mutual entity authentication and replay attack.

  • PDF

A Credit Card based Authentication and Key Exchange Protocol for Mobile Internet (무선 인터넷을 위한 신용카드 기반의 인증 및 키 교환 프로토콜)

  • 이현주;이충세
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.7 no.8
    • /
    • pp.1732-1742
    • /
    • 2003
  • WPP protocol based a Credit card payment in mobile Internet uses WTLS which is security protocol of WAP. WTLS can't provide End­to­End security in network. In this paper, we propose a protocol both independent in mobile Internet platform and allow a security between user and VASP using Mobile Gateway in AIP. In particular, our proposed protocol is suitable in mobile Internet, since session key for authentication and initial payment process is generated using Weil Diffie­Hellman key exchange method that use additive group algorithm on elliptic curve.