• Title/Summary/Keyword: Diffie-Hellman

Search Result 236, Processing Time 0.026 seconds

MIPv6 Binding Update Protocol Secure Against both Redirect and DoS Attacks (Redirect 공격과 DoS 공격에 안전한 MIPv6 바인딩 업데이트 프로토콜)

  • Kang Hyun-Sun;Park Chang-Seop
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.5
    • /
    • pp.115-124
    • /
    • 2005
  • We propose a new binding update(BU) protocol between mobile node(CN) and correspondent node(CN) for the purpose of preventing redirect attacks and DoS attacks observed from the existing BU protocols and enhancing the efficiency of the BU protocol. Home agent plays a role of both authentication server validating BU message and session key distribution center for MN and CN. Also propose the stateless Diffie-Hellman key agreement based on cryptographically generated address (CGA). Suity of our proposed Protocol is analyzed and compared with other protocols. The proposed protocol is more efficient than previous schemes in terms of the number of message flows and computation overhead and is secure against both redirect and DoS attacks.

Scalable Hierarchical Group Key Establishment using Diffie-Hallman Key Exchange (Diffie-Hallman 키 교환을 이용한 확장성을 가진 계층적 그룹키 설정 프로토콜)

  • 박영희;정병천;이윤호;김희열;이재원;윤현수
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.5
    • /
    • pp.3-15
    • /
    • 2003
  • The secure group communication enables the members, which belong to the same group, to communicate each other in a secure and secret manner. To do so, it is the most important that a group key is securely distributed among them and also group membership is efficiently managed. In detail, the generation, the distribution and the refreshment of a group key would be highly regarded in terms of low communication and computation complexity. In this paper, we show you a new protocol to generate a group key which will be safely shared within a group, utilizing the 2-party Diffie-Hellman key exchange protocol and the complete binary tree. Our protocol has less complexity of computation per group member by substituting many parts of exponentiation computations for multiplications. Consequently, each group member needs constant computations of exponentiation and multiplication regardless of the group size in the protocol and then it has less complexity of the computation than that of any other protocols.

Noisy Weighted Data Aggregation for Smart Meter Privacy System (스마트 미터 프라이버시 시스템을 위한 잡음 가중치 데이터 집계)

  • Kim, Yong-Gil;Moon, Kyung-Il
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.18 no.3
    • /
    • pp.49-59
    • /
    • 2018
  • Smart grid system has been deployed fast despite of legal, business and technology problems in many countries. One important problem in deploying the smart grid system is to protect private smart meter readings from the unbelievable parties while the major smart meter functions are untouched. Privacy-preserving involves some challenges such as hardware limitations, secure cryptographic schemes and secure signal processing. In this paper, we focused particularly on the smart meter reading aggregation,which is the major research field in the smart meter privacy-preserving. We suggest a noisy weighted aggregation scheme to guarantee differential privacy. The noisy weighted values are generated in such a way that their product is one and are used for making the veiled measurements. In case that a Diffie-Hellman generator is applied to obtain the noisy weighted values, the noisy values are transformed in such a way that their sum is zero. The advantage of Diffie and Hellman group is usually to use 512 bits. Thus, compared to Paillier cryptosystem series which relies on very large key sizes, a significant performance can be obtained.

Security Analysis of Diffie-Hellman based Standard Key Agreement Protocols (이산대수 기반 Diffie-Hellman형 표준 키 분배 프로토콜의 안전성 분석에 관한 연구)

  • Kim, Kyung-Jin;Kim, Sung-Duk;Shim, Kyung-Ah;Won, Dong-Ho
    • The KIPS Transactions:PartC
    • /
    • v.9C no.6
    • /
    • pp.799-808
    • /
    • 2002
  • According to the wide-spread of information transmission system over network, the use of cryptographic system to provide the integrity of transmitted message over network is increasing and the importance of that is emphasized. Because the security of the cryptographic system totally relies on the key, key management is a essential part of cryptographic system. A number of key agreement protocols have been proposed to far, but their rigorous security analysis is still open. In this paper, we analyze the features of Diffie-Hellman based standard key agreement protocols and provide the security analysis of those protocols against several kinds of active attacks.

A Peer-to-Peer Key Establishment Scheme without Pre-distributing Keys in Ad-Hoc Networks (Ad-Hoc 네트워크에서 선행 키 분배 없는 단 대 단 키 설정 방안)

  • 왕기철;방상원;정병호;조기환
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.7C
    • /
    • pp.1015-1023
    • /
    • 2004
  • In order to protect an exchanged data, it is indispensable to establish a peer-to-peer key between the two communicating nodes. Pre-distributing keys among the nodes is unrealistic in Ad-Hoc network environment because of the dynamic nature of its network topology and the equal authority of its nodes. This paper presents a peer-to-peer key establishment scheme without pre-distributing keys in Ad-Hoc networks. The proposed scheme is based on the Diffie-Hellman key exchange protocol. Main idea is to prevent the falsification of Diffe-Hellman values using some elements of a hash chain. As a result, it is as safe as the underlying hash function against a man-in-the-middle attack. Simulation results have shown that the proposed scheme dramatically reduces the number of messages, and has relatively higher scalability, as compared with the key pre-distribution based scheme.

Group Key Agreement based on Elliptic Curve Diffie-Hellman (타원곡선 디피-헬만에 기반하는 그룹 키 동의)

  • Han, Jun-Ho;Kim, Kyung-Hoon;Kim, Jong;Hong, Sung-Je
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.391-394
    • /
    • 2002
  • 그룹통신에 대한 관심이 높아지면서 이제 그룹통신 보안문제도 점점 관심을 얻어가고 있다. 보안문제 중에서 그룹보안통신에서 사용하는 그룹 키 관리가 보안의 초석이라고 할 수 있다. 그룹 키 관리는 그룹 키 분배와 그룹 키 동의가 있는데 본 논문에서는 그룹키 동의에 대해 다룬다. 이제껏 그룹 키 동의는 디피-헬만(Diffie-Hellman)을 기반으로 키 동의를 해 왔다. 본 논문에서는 디피-헬만을 대신하여 타원곡선에서 이산로그문제의 어려움을 바탕으로 한 타원곡선 디피-헬만의 사용을 제시하며, 타원 곡선 디피-헬만을 기반으로 한 키 트리 기반 그룹 키 생성의 성능을 분석한다.

  • PDF

A Novel Key Sharing Fuzzy Vault Scheme

  • You, Lin;Wang, Yuna;Chen, Yulei;Deng, Qi;Zhang, Huanhuan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.9
    • /
    • pp.4585-4602
    • /
    • 2016
  • A novel key sharing fuzzy vault scheme is proposed based on the classic fuzzy vault and the Diffie-Hellman key exchange protocol. In this proposed scheme, two users cooperatively build their fuzzy vault for their shared key using their own biometrics. Either of the users can use their own biometrics to unlock the fuzzy vault with the help of the other to get their shared key without risk of disclosure of their biometrics. Thus, they can unlock the fuzzy vault cooperatively. The security of our scheme is based on the security of the classic fuzzy vault scheme, one-way hash function and the discrete logarithm problem in a given finite group.

KEY EXCHANGE PROTOCOL USING MATRIX ALGEBRAS AND ITS ANALYSIS

  • CHO SOOJIN;HA KIL-CHAN;KIM YOUNG-ONE;MOON DONGHO
    • Journal of the Korean Mathematical Society
    • /
    • v.42 no.6
    • /
    • pp.1287-1309
    • /
    • 2005
  • A key exchange protocol using commutative subalge-bras of a full matrix algebra is considered. The security of the protocol depends on the difficulty of solving matrix equations XRY = T, with given matrices R and T. We give a polynomial time algorithm to solve XRY = T for the choice of certain types of subalgebras. We also compare the efficiency of the protocol with the Diffie-Hellman key exchange protocol on the key computation time and the key size.

A Design and Implementation of Secure Instant Messenger (안전한 인스턴트 메신저의 설계와 구현)

  • Jeong, Bo-Go;Lee, Gwang-Su
    • The KIPS Transactions:PartC
    • /
    • v.8C no.2
    • /
    • pp.213-220
    • /
    • 2001
  • 컴퓨터와 네트워크의 보급이 일반화되면서 인터넷을 통한 정보 전달이 일상 생활처럼 되고 있다. 기존에는 정보를 전달하기 위한 방법이 주로 전자메일에 한정되오 있던 것에 반해, 요즘은 좀 더 즉각적으로 메시지를 전달해주는 인스턴트메신저를 많이 사용하고 있다. 인스턴트 메신저는 이러한 장점으로 인해 국내에서도 사용자가 급속하게 늘고 있다. 현재 사용되고 있는 대부분의 인스턴트 메신저는 전송되는 정보가 아무런 보호장치 없이 네트워크를 통해 전송되어 제 3자에 의한 도청이 가능하게 된다. 따라서 전송되는 정보의 암호화를 포함하는 안전한 인스턴트 메신저 서비스의 필요성이 대두되고있다. 본 논문에서 제안된 안전한 인스턴트 메신저는 사용자 개인이 메신저 서버에게 전송하는 개인정보를 암호화하고, 사용자간에 전송되는 정보를 선택적으로 암호화하여 잠재적인 보안문제를 해결하였다. 그리고 시스템 설계는 일반 사용자도 쉽게 사용할 수 있도록 사용자 편의성에 중점을 두었다.

  • PDF

Advanced Key Agreement Protocol for Wireless Communication (무선 통신을 위한 진보된 키 합의 프로토콜)

  • Yu Jae-Gil;Yoon Eun-Jun;Yoo Kee-Young
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.171-175
    • /
    • 2006
  • Diffie-Hellman기반 키 합의 프로토콜들은 비교적 고비용의 연산인 지수연산으로 인해, 유선 네트워크 환경에 비해 저전력이고 컴퓨팅 자원이 제한되어 있는 무선 네트워크 환경에서는 비효율적이고 구현하기 어려운 문제가 있다. 이에 Yang등은 대리서버(Proxy Server)를 이용하여 Diffie-Hellman방식을 적용하면서도 단말 무선 네트워크 사용자의 지수연산부담을 감소시키는 효율적인 키 합의 프로토콜(이하 SEKAP)을 제안하였다. 그러나 SEKAP는 재전송공격(Replay Attack), 알려지지 않은 키 공유 공격(Unknown Key Share Attack), 그리고 키 노출로 인한 위장공격(Key Compromised Impersonation Attack) 등에 취약하며 전방향 안전성(Forward Secrecy)을 제공하지 못한다. 본 논문에서는 SEKAP가 위 공격들에 대해 취약함을 보이고, 세션키의 상호인증을 추가한 개선된 프로토콜을 제안한다.

  • PDF