• Title/Summary/Keyword: Diffie Hellman

Search Result 234, Processing Time 0.029 seconds

On Security Analysis of Generalized Diffie-Hellman Key Distribution Systems (일반화된 Diffie-Hellman 키이분배방식의 안정성 분석)

  • 이필중;임채훈
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.16 no.7
    • /
    • pp.575-597
    • /
    • 1991
  • As an elegant solution of the key management scheme for a conventional cryptosystem. Diffie and Hellman introduced a public key distrbution system, whose security depends on the intractabliity of discrete loganthm problem over a finite field, and since then a lot of vartants of DH KDSS have been proposed. In this paper, we present the systematic approach to analyzing the security of a generalized DH KDS and designing an efficient and secure scheme. We classify vanous attacking methods and point out a possible way to avoid these attacks through the examples of successful attacking methods and point out a possible way to avoid these attacks through the examples of successful attack against those systems proposed so far or designed for this purpose. As security analysis tools, we present the redueiblity test, the information theoretic approach, and the protocol analysis technique, which we apply to variations of DH scheme to examine their security under all possble attacks.

  • PDF

An Efficient Certificateless Public Key Encryption Scheme (인증서 기반이 아닌 효율적인 공개키 암호화 기법)

  • 이영란;이향숙
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.5
    • /
    • pp.165-176
    • /
    • 2004
  • Al-Riyami and Paterson$^{[1]}$ suggested the new public key paradigm which is called the certificateless public key system. This system takes the advantages of both traditional PKC and ID-based PKC. It does not require the use of certificates of the public key and does not have the key escrow problem caused from the ID-based cryptosystem. In this paper, we propose an efficient certificateless public key encryption scheme which satisfies mutual authentication. The security of our protocol is based on the hardness of two problems; the computational Diffie-Hellman problem(CDHP) and the bilinear Diffie-Hellman problem(BDHP). We also give a formal security model for both confidentiality and unforgeability, and then show that our scheme is probably secure in the random oracle model.

An ID-based entity-authentication and authenicated key exchange protocol with ECDSA (ECDSA를 적용한 ID 기반의 사용자 인증 및 키 교환 프로토콜)

  • 박영호;박호상;정수환
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.1
    • /
    • pp.3-10
    • /
    • 2002
  • This paper proposes an ID-based entity-aunthentication and authenticated key exchange protocol with ECC via two-pass communications between two parties who airs registered to the trusted third-party KC in advance. The proposed protocol developed by applying ECDSA and Diffie-Hellman key exchange scheme to the ID-based key distribution scheme over ECC proposed by H. Sakazaki, E. Okamoto and M. Mambo(SOM scheme). The security of this protocol is based on the Elliptic Curve Discrete Logarithm Problem(ECDLP) and the Elliptic Curve Diffie-Hellman Problem(ECDHP). It is strong against unknown key share attack and it provides the perfect forward secrecy, which makes up for the weakness in SOM scheme,

An Implementation of Supersingular Isogeny Diffie-Hellman and Its Application to Mobile Security Product (초특이 아이소제니 Diffie-Hellman의 구현 및 모바일 보안 제품에서의 응용)

  • Yoon, Kisoon;Lee, Jun Yeong;Kim, Suhri;Kwon, Jihoon;Park, Young-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.1
    • /
    • pp.73-83
    • /
    • 2018
  • There has been increasing interest from NIST and other companies in studying post-quantum cryptography in order to resist against quantum computers. Multivariate polynomial based, code based, lattice based, hash based digital signature, and isogeny based cryptosystems are one of the main categories in post quantum cryptography. Among these categories, isogeny based cryptosystem is known to have shortest key length. In this paper, we implemented Supersingular Isogeny Diffie-Hellman (SIDH) protocol efficiently on low-end mobile device. Considering the device's specification, we select supersingular curve on 523 bit prime field, and generate efficient isogeny computation tree. Our implementation of SIDH module is targeted for 32bit environment.

A Design of Secure Key Exchange Scheme Using Diffie-Hellman in Z-Wave Environment (Z-Wave환경에서 Diffie-Hellman을 이용하여 안전한 키교환 프로토콜 설계)

  • Park, Geunil;Lee, Jae-Seung;Kim, Mansik;You, Hanna;Kang, Jungho
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2017.04a
    • /
    • pp.463-465
    • /
    • 2017
  • ICT기술이 빠르게 발전함으로써 헬스케어, 스마트홈, 스마트 씨티, 스마트카, 웨어러블과 같이 다양한 인간중심의 서비스가 개발되고 있다. 이러한 인간중심 서비스를 제공하기 위해 여러 센서들을 이용하여 작은 네트워크를 구현한다. 일반적으로 많은 무선 프로토콜 중 Z-Wave를 많이 사용한다. 센서들의 정보를 AES기반으로 암호화하여 Controller와 Device간 통신하는데 가장 효율적이지만 Z-Wave통신으로 데이터를 보내기위해 암호화 키를 생성할 때 사용되는 값이 평문으로 전송되기 때문에 보안위협이 존재한다. 따라서 이러한 보안 위협을해결하기 위해 Controller와 Device간 암호화 키를 생성할 시 Diffie-Hellman을 이용하여 보다 안전한 프로토콜을 제안한다.

Design of Threshold Blind Signature Scheme

  • Vo, Duc-Liem;Kim, Kwangjo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.07a
    • /
    • pp.37-42
    • /
    • 2003
  • Threshold signature and blind signature are playing important roles in cryptography as well as practical applications such as e-cash and e-voting systems. In this paper, we present a new threshold blind digital signature based on pairings without a trusted third party. Our scheme operates on Gap Diffie-Hellman group, where Computational Diffie-Hellman problems are hard but Decision Diffie-Hellman problems are easy. For example, we use pairings that could be built from Weil pairing or Tate pairing. To the best of our knowledge, we claim that our scheme is the first threshold blind signature using pairings with provable security in the random oracle model.

  • PDF

Design and Implementation of TFTP Protocol Supporting Network Security Functionalities (보안기능을 지원하는 TFTP 프로토콜의 설계 및 구현)

  • Yuen, Seoung-uk;Kwon, Hyun-kyung;Ok, Sung-Jin;Kang, Jung-Ha;Kim, Eun-Gi
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2013.10a
    • /
    • pp.653-656
    • /
    • 2013
  • TFTP(Trivial File Transfer Protocol)는 UDP(User Datagram Protocol) 기반의 파일 전송 프로토콜이다. TFTP는 프로토콜 구조가 단순하여 작은 크기의 데이터를 빠른 속도로 전송할 때 사용된다. 하지만 TFTP는 보안 기능을 지원하지 않기 때문에 데이터 노출의 위험이 있다. 본 논문에서는 Diffie-Hellman 키 교환 방식과 AES-CBC(Advanced Encryption Standard-Cipher Block Chaining) 암호화 방식을 이용하여 TFTP 프로토콜에 보안 기능을 추가하였다. Diffie-Hellman 키 교환 방식을 이용하여 두 사용자 간에 비밀 키를 공유하도록 하였고, AES-CBC 암호화를 지원하여 기밀성을 제공하도록 하였다. 수신된 데이터는 암호화 과정의 역으로 복호화를 수행하였다. WireShark 프로그램을 통하여 암호화된 데이터가 전송 되는 것을 확인하였다.

  • PDF

Key Exchange Protocol using Password on CDN (CDN에서 패스워드를 이용한 키 교환 프로토콜)

  • Shin Seung-Soo;Han Kun-Hee
    • Journal of the Korea Society of Computer and Information
    • /
    • v.10 no.3 s.35
    • /
    • pp.133-141
    • /
    • 2005
  • Digital contents can be distributed via internet without qualify defect and this will bring a great loss to the contents provider. Therefore, it is necessary to investigate on the key exchanging protocol to protect the digital contents effectively. In this study we propose the key exchanging protocol based on password to send the digital contents efficiently. The stability suggested here is based on the difficulty of the discrete algebra and Diffie-Hellman problem and also it provides a secure safety against various attacks such as a guess attack on the password.

  • PDF

Diffie-Hellman Key Distribute Scheme Supporting SNMPv3 USM for Protection of SNMP Messages (SNMPv3 네트워크 관리메시지 보호를 지원하는 Diffie-Hellman 키 분배 방안)

  • 황일선;박병연;김동균;김보문;이명훈;조인준
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.12a
    • /
    • pp.253-256
    • /
    • 2003
  • 현재 IETF RFC 3414에서 제안한 SNMP 메시지 인증 및 기밀성 서비스용 키 분배방식은 관리자의 패스워드를 기반으로 국지 키를 생성하는 알고리즘을 사용한다. 이는 관리자의 패스워드 노출 방지를 위해 관리자가 지리적으로 분산된 SNMP 관리객체 (Managed Agent)를 순회하면서 설치해야 한다는 문제점과 또한 관리객체에 SNMP 메시지를 전송되는 시점에서 국지 키가 계산되어 SNMP 메시지의 전송지연 문제점을 내포하고 있다. 본 논문에서는 누구나 관리객체 설치가 가능하고 SNMP 메시지 전송지연을 제거할 수 있도록 SNMPv3 USM에 Diffie-Hellman 키 분배 방식을 적용하는 방안을 제안하였다. 제안된 방식은 RFC 3414와 동일한 수준에서 SNMP 메시지 인증 및 기밀성 서비스를 제공한다.

  • PDF

An Interactive Diffie-Hellman Problem and Its Application to Identification Scheme (Diffie-Hellman 가정에 기초한 새로운 대화식 DH 문제와 이를 이용한 Identification 기법)

  • Nyang, Dae-Hun;Lee, Kyung-Hee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.6
    • /
    • pp.195-199
    • /
    • 2009
  • This paper defines a new variation of CDH problem where an adversary interacts with a challenger and proves its security is equivalent to the CDH problem. This new problem is useful in designing a cryptographic protocol. To show the versatility of this problem, we present a new identification scheme. Finally, we show a decisional version of this protocol.