• Title/Summary/Keyword: Diffie-Hellman(Diffie-Hellman)

Search Result 236, Processing Time 0.023 seconds

(Design of New Architecture for Simultaneously Computing Multiplication and Squaring over $GF(2^m)$ based on Cellular Automata) ($GF(2^m)$상에서 셀룰러 오토마타를 이용한 곱셈/제곱 동시 연산기 설계)

  • Gu, Gyo-Min;Ha, Gyeong-Ju;Kim, Hyeon-Seong;Yu, Gi-Yeong
    • Journal of the Institute of Electronics Engineers of Korea SC
    • /
    • v.39 no.3
    • /
    • pp.211-219
    • /
    • 2002
  • In this paper, a new architecture that can simultaneously process modular multiplication and squaring on GF(2$^{m}$ ) in m clock cycles by using the cellular automata is presented. This can be used efficiently for the design of the modular exponentiation on the finite field which is the basic computation in most public key crypto systems such as Diffie-Hellman key exchange, EIGamal, etc. Also, the cellular automata architecture is simple, regular, modular, cascadable and therefore, can be utilized efficiently for the implementation of VLSI.

A Study on Public Key Distribution System (공개키 분배방식에 관한 연구)

  • 권창영;원동호
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.15 no.12
    • /
    • pp.981-989
    • /
    • 1990
  • Thos paper summarized previously proposed several public key distribution systems and proposes a new public key distribution system to generate an common secret conference key for public key distribution systems three or more user. The now system is based on discrete exponentiation, that is all operations involve reduction modulo p for large prime p and we study some novel characteristics for computins multiplicative inverse in GF(p). We use one-way communication to distribute work keys, while the other uses two-way communication. The security of the new system is based on the difficulty of determining logarithms in a finite field GF(p) and stronger than Diffie-Hellman public key distribution system.

  • PDF

Security Analysis on NFC-based M-coupon Protocols and its Countermeasure (NFC에 기반한 모바일 쿠폰 프로토콜에 대한 안전성 분석 및 대응 방안)

  • Ha, Jae-Cheol
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.16 no.2
    • /
    • pp.1388-1397
    • /
    • 2015
  • Recently, an application business model was proposed to implement an M-coupon system using the NFC-based mobile devices. In this paper, the security requirements were surveyed for a secure M-coupon system and to analyze the threats on the existing NFC-based M-coupon protocols. After considering the implementation efficiency and security, this paper presents a novel M-coupon protocol based on the Diffie-Hellman key agreement scheme. This protocol can be an alternative to solve the security problems related to the PKI (Public Key Infrastructure) and secret key distribution. Furthermore, this M-coupon protocol is designed to provide user authentication and counteract the relay attack.

ECDH based authentication protocol for the Apple Bonjour protocol (애플 Bonjour 프로토콜을 위한 ECDH 기반 인증 프로토콜)

  • Kwon, Soonhong;Lee, Jong-Hyouk
    • Smart Media Journal
    • /
    • v.8 no.3
    • /
    • pp.9-16
    • /
    • 2019
  • Apple provides its own protocol, the Bonjour protocol, for convenient file transmission and reception between device. Airdrop is a Bonjour-based, representative service that is widely used as a simple data transmission/reception protocol for Apple's desktops, laptops and smartphones. However, it was demonstrated in Black Hat, a hacking security conference in 2016, that it is possible to commence a Man-in-the-Middle attack by exploiting the Bonjour protocol's weak points. In this paper, we explain the Bonjour protocol's such vulnerability for secure file transmission/reception between devices and propose an ECDH (Elliptic Curve Diffie-Hellman) based authentication protocol to enhance the protocol's security. The proposed protocol is described along with detailed operational procedures, demonstrating that it is possible to reduce the possibility of Man-in-the-Middle attack and its masquerade variant.

Identity-based key distribution system and conference key distribution system (ID-Based 키 분비방식 및 회의용 키 분배방식)

  • 손기욱
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.1 no.1
    • /
    • pp.38-46
    • /
    • 1991
  • This paper pro poses a ley distribution system based on identification information. The system uses an indivdual user's identification instead of the public file used in the Diffie-Hellman sustem. It does not require any services of a center to distribute work keys and users to keep directory public file. We propose an identity-based key distribution system for generating a commom secret conference kdy for two or more users. We assume users are connected in a ring network. Message among users authenticated using each user's identification informa-tion. The security of the our proposed system is based on the difficulty of both factoring large numbers and computing discrete logarithms over large finite fields.

A UMTS Key Agreement Protocol Providing Privacy and Perfect Forward Secrecy (프라이버시와 완전한 전방향 안전성을 제공하는 UMTS 키 동의 프로토콜)

  • Kim, Dae-Young;Cui, Yong-Gang;Kim, Sana-Jin;Oh, Hee-Kuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.3
    • /
    • pp.81-90
    • /
    • 2007
  • In the UMTS (Universal Mobile Telecommunication System), which is one of 3G mobile communication standards, the protocol called UMTS AKA (Authentication and Key Agreement) is used to authenticate mobile stations. However, the UMTS AKA protocol has some weakness, including network bandwidth consumption between a SN (Serving Network) and a HN (Home Network) and SQN (SeQuence Number) synchronization. In this paper, we propose a new improved protocol for UMTS that overcomes UMTS AKA weakness. Our protocol solves the privacy problem caused by IMSI (International Mobile Subscriber Identity)'s disclosure and provides perfect forward secrecy using ECDH (Elliptic Curve Diffie Hellman).

Dynamic Multi-Proxy Signature Schemes based on Secret Sharing and Diffie-bellman Problem (비밀분산법과 Diffie-Hellman 문제에 기반한 동적 멀티 대리서명 프로토콜)

  • 박소영;이상호
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.31 no.8
    • /
    • pp.465-472
    • /
    • 2004
  • Proxy signatures is a signature scheme that an original signer delegates one's signature capability to a proxy signer, and then the proxy signer creates a signature on behalf of the original signer. Delegation of authority is a common practice in the real world, in particular, it happens naturally in hierarchical groups such as company, bank and army, etc. In this paper, we propose a new dynamic multi-proxy signature scheme allowing repetitive delegations in a hierarchical group. We adopt multi-proxy signatures to enhance the security of proxy signature. In multi-proxy signatures, plural proxy signers can generate a valid proxy signature collectively on behalf of one original signer. In our scheme, the proxy group is not fixed but constructed dynamically according to some situations. Delegations are processed from higher level to lower level in the hierarchy using delegation tickets. When the original signer wants to delegate one's signature authority, the original signer generates a delegation ticket based on secret sharing and Diffie-Hellman problems. The delegation ticket is shared among proxy signers and then all the proxy signers can generate a valid proxy signature collectively by reconstructing the original signer's delegation ticket. If a certain proxy signer can not attend the proxy signature generating protocol, the proxy signer can also delegate repetitively his partial signature authority to the lower level participants, and then the proxies are constructed dynamically.

The research on Diffie-Hellman-based IoT Sensor Node key management (Diffie-Hellman 기반 사물인터넷 센서노드 키 관리 연구)

  • Hong, Sunghyuck;Yu, Jina
    • Journal of the Korea Convergence Society
    • /
    • v.8 no.12
    • /
    • pp.9-14
    • /
    • 2017
  • Recently, the Internet of Things are developing in accordance with the technology of implementation in low-cost, small-size, low power consumption and smart sensor that can communicate using the internet. Especially, key management researches for secure information transmission based on the Internet of Things (IoT) are actively performing. But, Internet of Things(IoT) are uses sensor. Therefore low-power consumption and small-memory are restrictive condition. As a result, managing the key is difficult as a general security measure. However, The problem of secure key management is an essential challenge For the continuous development of the Internet of things. In this paper, we propose a key distribution and management technique in secure Internet of things. In the key generation and management stage, it satisfies the conditions and without physically constrained for IoT based communication.

Design and Analysis of Technical Management System of Personal Information Security using Web Crawer (웹 크롤러를 이용한 개인정보보호의 기술적 관리 체계 설계와 해석)

  • Park, In-pyo;Jeon, Sang-june;Kim, Jeong-ho
    • Journal of Platform Technology
    • /
    • v.6 no.4
    • /
    • pp.69-77
    • /
    • 2018
  • In the case of personal information files containing personal information, there is insufficient awareness of personal information protection in end-point areas such as personal computers, smart terminals, and personal storage devices. In this study, we use Diffie-Hellman method to securely retrieve personal information files generated by web crawler. We designed SEED and ARIA using hybrid slicing to protect against attack on personal information file. The encryption performance of the personal information file collected by the Web crawling method is compared with the encryption decryption rate according to the key generation and the encryption decryption sharing according to the user key level. The simulation was performed on the personal information file delivered to the external agency transmission process. As a result, we compared the performance of existing methods and found that the detection rate is improved by 4.64 times and the information protection rate is improved by 18.3%.

Analysis for the difficulty of the vector decomposition problem (벡터 분해 문제의 어려움에 대한 분석)

  • Kwon, Sae-Ran;Lee, Hyang-Sook
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.3
    • /
    • pp.27-33
    • /
    • 2007
  • Recently, a new hard problem on a two dimensional vector space called vector decomposition problem (VDP) was proposed by M. Yoshida et al. and proved that it is at least as hard as the computational Diffe-Hellman problem (CDHP) on a one dimensional subspace under certain conditions. However, in this paper we present the VDP relative to a specific basis can be solved in polynomial time although the conditions proposed by M. Yoshida on the vector space are satisfied. We also suggest strong instances based on a certain type basis which make the VDP difficult for any random vector relative to the basis. Therefore, we need to choose the basis carefully so that the VDP can serve as the underlying intractable problem in the cryptographic protocols.