• Title/Summary/Keyword: Diffie-Hellman(Diffie-Hellman)

Search Result 236, Processing Time 0.026 seconds

Analysis of Certificateless Signcryption Schemes and Construction of a Secure and Efficient Pairing-free one based on ECC

  • Cao, Liling;Ge, Wancheng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.9
    • /
    • pp.4527-4547
    • /
    • 2018
  • Signcryption is a cryptographic primitive that provides authentication (signing) and confidentiality (encrypting) simultaneously at a lower computational cost and communication overhead. With the proposition of certificateless public key cryptography (CLPKC), certificateless signcryption (CLSC) scheme has gradually become a research hotspot and attracted extensive attentions. However, many of previous CLSC schemes are constructed based on time-consuming pairing operation, which is impractical for mobile devices with limited computation ability and battery capacity. Although researchers have proposed pairing-free CLSC schemes to solve the issue of efficiency, many of them are in fact still insecure. Therefore, the challenging problem is to keep the balance between efficiency and security in CLSC schemes. In this paper, several existing CLSC schemes are cryptanalyzed and a new CLSC scheme without pairing based on elliptic curve cryptosystem (ECC) is presented. The proposed CLSC scheme is provably secure against indistinguishability under adaptive chosen-ciphertext attack (IND-CCA2) and existential unforgeability under adaptive chosen-message attack (EUF-CMA) resting on Gap Diffie-Hellman (GDH) assumption and discrete logarithm problem in the random oracle model. Furthermore, the proposed scheme resists the ephemeral secret leakage (ESL) attack, public key replacement (PKR) attack, malicious but passive KGC (MPK) attack, and presents efficient computational overhead compared with the existing related CLSC schemes.

Optical Implementation of Asymmetric Cryptosystem Combined with D-H Secret Key Sharing and Triple DES

  • Jeon, Seok Hee;Gil, Sang Keun
    • Journal of the Optical Society of Korea
    • /
    • v.19 no.6
    • /
    • pp.592-603
    • /
    • 2015
  • In this paper, an optical implementation of a novel asymmetrical cryptosystem combined with D-H secret key sharing and triple DES is proposed. The proposed optical cryptosystem is realized by performing free-space interconnected optical logic operations such as AND, OR and XOR which are implemented in Mach-Zehnder type interferometer architecture. The advantage of the proposed optical architecture provides dual outputs simultaneously, and the encryption optical setup can be used as decryption optical setup only by changing the inputs of SLMs. The proposed cryptosystem can provide higher security strength than the conventional electronic algorithm, because the proposed method uses 2-D array data, which can increase the key length surprisingly and uses 3DES algorithm, which protects against “meet in the middle” attacks. Another advantage of the proposed asymmetrical cryptosystem is that it is free to change the user’s two private random numbers in generating the public keys at any time. Numerical simulation and performance analysis verify that the proposed asymmetric cryptosystem is effective and robust against attacks for the asymmetrical cipher system.

A study on the efficient 1-pass password-based key exchange protocol (효율적인 1-pass 패스워드 기반 키 분배 프로토콜에 관한 연구)

  • Ahn, Sang-Man;Oh, Soo-Hyun;Won, Dong-Ho
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2002.11b
    • /
    • pp.1119-1122
    • /
    • 2002
  • 본 논문에서는 Ford와 Kaliski[6]가 제안한 패스워드 은닉 기술을 적용하여 클라이언트와 서버의 은닉 변수로 은닉된 값을 서버가 패스워드 검증자로 사용하는 새로운 패스워드 기반 키 교환 프로토콜을 제안한다. 제안하는 프로토콜은 패스워드 검증자를 비밀리에 보관하여야하는 다른 검증자 기반 방식과 달리 클라이언트와 서버의 은닉 변수가 적용된 검증자를 사용하여 서버의 패스워드 검증자에 대한 안전성을 증가시켰다. 또한 Nyberg-Ruppel 방식[4]을 적용하여, 한번의 통신으로 사용자 인증과 키 교환을 할 수 있다. 본 논문에서 제안하는 프로토콜 안전성은 이산대수문제인 DLP(Discrete logarithm Problem)와 DHP(Diffie-Hellman Problem)[6]에 의존한다. 따라서 DLP와 DHP의 가정하에, 제안된 프로토콜은 오프라인 사진공격(off-line dictionary attack), 서버 데이터 도청(server data eavesdropping), 전향적 안전성(forward secrecy), Denning-Sacco 공격[1]에 대하여 안전하다.

  • PDF

Public Key Encryption with Equality Test for Heterogeneous Systems in Cloud Computing

  • Elhabob, Rashad;Zhao, Yanan;Sella, Iva;Xiong, Hu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.9
    • /
    • pp.4742-4770
    • /
    • 2019
  • Cloud computing provides a broad range of services like operating systems, hardware, software and resources. Availability of these services encourages data owners to outsource their intensive computations and massive data to the cloud. However, considering the untrusted nature of cloud server, it is essential to encrypt the data before outsourcing it to the cloud. Unfortunately, this leads to a challenge when it comes to providing search functionality for encrypted data located in the cloud. To address this challenge, this paper presents a public key encryption with equality test for heterogeneous systems (PKE-ET-HS). The PKE-ET-HS scheme simulates certificateless public encryption with equality test (CLE-ET) with the identity-based encryption with equality test (IBE-ET). This scheme provides the authorized cloud server the right to actuate the equivalence of two messages having their encryptions performed under heterogeneous systems. Basing on the random oracle model, we construct the security of our proposed scheme under the bilinear Diffie-Hellman (BDH) assumption. Eventually, we evaluate the size of storage, computation complexities, and properties with other related works and illustrations indicate good performance from our scheme.

Design and implementation of a secured FTP server/client (보안 기능이 내재된 FTP 서버-클라이언트 설계 및 구현)

  • Ahn, Jae-Won;Choi, Bum-Jin;Ok, Sung-Jin;Kang, Jung-Ha;Kim, Eun-Gi
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2013.11a
    • /
    • pp.672-675
    • /
    • 2013
  • FTP(File Transfer Protocol)는 호스트에서 다른 호스트로 파일을 전송하기 위한 프로토콜로써, 데이터를 평문으로 전송하기 때문에 기밀성이 보장되지 않는다. 현재 보안 기능이 제공되는 FTP로 FTPS(FTP over SSL)가 있다. FTPS는 TLS(Transport Layer Security)와 SSL(Secure Socket Layer) 암호화 프로토콜 기반에서 동작하는 FTP 이다. 따라서 FTPS는 TLS와 SSL과 같은 추가적인 시스템이 반드시 필요한 단점이 있다. 본 논문에서는 추가적인 암호화 프로토콜 없이 FTP 내에서 보안 기능을 제공하는 Secured FTP를 제안하였다. 본 논문에서 제안한 Secured FTP 는 FTP 내에서 Diffie-Hellman 알고리즘을 이용하여 비밀 키를 교환하고 AES(Advanced Encryption Standard)-Counter 알고리즘을 이용하여 FTP 데이터를 암호화 및 복호화하도록 설계하였다. 본 논문에서 제안한 Secured FTP를 Linux 운영체제에서 구현하였고 시험을 통하여 비밀 키가 정상적으로 교환되고, FTP 데이터가 암호화되어 전송되는 것을 확인하였다.

Efficient Password-based Group Key Exchange Protocol (효율적인 패스워드 기반 그룹 키 교환 프로토콜)

  • 황정연;최규영;이동훈;백종명
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.1
    • /
    • pp.59-69
    • /
    • 2004
  • Password-based authenticated group key exchange protocols provide a group of user, communicating over a public(insecure) channel and holding a common human-memorable password, with a session key to be used to construct secure multicast sessions for data integrity and confidentiality. In this paper, we present a password-based authenticated group key exchange protocol and prove the security in the random oracle model and the ideal cipher model under the intractability of the decisional Diffie-Hellman(DH) problem and computational DH problem. The protocol is scalable, i.e. constant round and with O(1) exponentiations per user, and provides forward secrecy.

Password Authenticated Joux's Key Exchange Protocol (패스워드 인증된 Joux의 키 교환 프로토콜)

  • Lee Sang-gon;Hitcock Yvonne;Park Young-ho;Moon Sang-jae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.5
    • /
    • pp.73-92
    • /
    • 2005
  • Joux's tripartite key agreement protocol is one of the most prominent developments in the area of key agreement. Although certificate-based and ID-based authentication schemes have been proposed to provide authentication for Joux's protocol, no provably secure password-based one round tripartite key agreement protocol has been proposed yet. We propose a secure one round password-based tripartite key agreement protocol that builds on Joux's protocol and adapts PAK-EC scheme for password-based authentication, and present a proof of its security.

CBDC Model with Enhanced Anonymity Using ID Certificate andBlockchain Encryption (익명인증서 및 블록체인 암호화로 익명성이 강화된 디지털화폐 모델)

  • Jae-ho Yoon;Yong-min Kim
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.2
    • /
    • pp.139-149
    • /
    • 2023
  • CBDC has characteristics similar to e-payments in which all records are kept by logs, so it is difficult to satisfy the anonymity level of cash. Therefore, in this study, the CBDC model that encrypts all transaction contents using the Diffie-Hellman key sharing algorithm was presented to enhance anonymity. The proposed model provides unlinkability anduntraceability. In addition, a CBDC certificate that uses pseudonym is used. Through this certificate, illegal transactions that require tracking can be tracked later by authorized institutions.

WiBro Network Authentication and TEK establishment using DH key distribution on PKMv2 RSA based authentication (PKMv2 RSA 기반 인증에서의 DH키 분배를 적용한 WiBro 무선네트워크의 인증 및 TEK 생성)

  • Lee, Hyoung Seob;Cho, Chi Hyun;Kim, Kyung Tae;Youn, Hee Yong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2007.11a
    • /
    • pp.1010-1013
    • /
    • 2007
  • 와이브로 서비스는 고속 이동 인터넷 환경 속에서 고속으로 무선 인터넷 서비스를 제공하는 기술이다. 기존의 무선인터넷 서비스와 달리 이동성을 제공한다는 점에서 차별화를 제공한다. 이렇게 이동하는 단말에게 양질의 데이터를 안전하게 전송하기 위해서는 보안기술이 중요한 요소로 작용한다. 서비스를 제공하기 전에 단말(Mobile Station)과 RAS(Radio Access Stations)간의 인증을 바탕으로 상호 키(TEK:Traffic Encryption Key)를 분배하고 TEK를 바탕으로 데이터를 암호화해서 전송하게 된다. 기존의 인증 프로토콜에서는 RAS에서 단독으로 키를 생성하는 방식이지만, 본 논문에서는 기존의 프로토콜의 문제점으로 지적된 Replay Attack에 대해 DH(Diffie-Hellman) 키 분배(Key Distribution) 방식을 적용하는 프로토콜을 제안함으로써 취약점에 대비 하였다. 이를 통해 RAS에 집중되는 키 생성에 대한 오버헤드를 단말에 분산 시킬 수 있다. 이로써 제안된 프로토콜을 사용해서 기존의 프로토콜을 사용했을 때보다 보안강도를 높일 수 있다.

Design and Analysis of Data File Protection based on the Stream Cipher (데이터파일의 보호를 위한 스트림 암호방식 설계와 해석)

  • 이경원;이중한;김정호;오창석
    • The Journal of the Korea Contents Association
    • /
    • v.4 no.1
    • /
    • pp.55-66
    • /
    • 2004
  • Recently, as the personal computers are supplied rapidly, they formed the nucleus of the computer system. But, because of the easiness that anyone uses them to go near easily, it is the fact that the security of personal computer is weakness. So, in the paper, 1 propose the technical method that minimizes the loss and leakage of important data. This paper implemented a crypto system for security of data file on personal computer and assistance storage medium. The way of encryption/decryption is applied by complexity method which mixed Diffie-Hellman key exchange protocol, a typical RC4(Rivest Cipher version 4) algorithm of stream cipher and a typical MD5(Message Digest version 5) of Hash Function. For valuation implemented crypto system, three criteria is presented, which are crypto complexity, processing time and pattern matching. And according to analysis the three criteria the crypto system is verified the security, efficiency and usefulness. The crypto system is programmed with Visual C++ language of Microsoft. And so, as this is software system, we shall have a technical security system at a minimum cost for all personal computer.

  • PDF