• Title/Summary/Keyword: Diffie-Hellman 키 교환

Search Result 90, Processing Time 0.024 seconds

Key Exchange Protocol using Password on CDN (CDN에서 패스워드를 이용한 키 교환 프로토콜)

  • Shin Seung-Soo;Han Kun-Hee
    • Journal of the Korea Society of Computer and Information
    • /
    • v.10 no.3 s.35
    • /
    • pp.133-141
    • /
    • 2005
  • Digital contents can be distributed via internet without qualify defect and this will bring a great loss to the contents provider. Therefore, it is necessary to investigate on the key exchanging protocol to protect the digital contents effectively. In this study we propose the key exchanging protocol based on password to send the digital contents efficiently. The stability suggested here is based on the difficulty of the discrete algebra and Diffie-Hellman problem and also it provides a secure safety against various attacks such as a guess attack on the password.

  • PDF

Authenticated Key Exchange Protocol for the Secure Communication (안전한 암호 통신을 위한 키교환 프로토콜)

  • Seo, Hwa-Jeong;Kim, Ho-won
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2010.11a
    • /
    • pp.1083-1085
    • /
    • 2010
  • 상호간의 보안 통신을 위해서는 서로간의 안전한 비밀키 교환이 이루어져야 한다. 이를 보장하기 위해서는 안전한 키교환 프로토콜이 사용되어야 한다. 키교환 프로토콜은 안전성을 보장함과 동시에 키의 신선도와 확신에 대한 요구사항을 모두 만족시켜야한다. 현재 대표적인 키교환 프로토콜인 Diffie-Hellman을 기본으로 하는 다양한 프로토콜이 연구 및 개발되고 있다. 최근에 연구된 EKE-E(Encrypted Key Exchange-Efficient) 프로토콜은 Diffie-Hellman 알고리즘을 통한 키교환을 제공하며 man-in-the-middle공격과 오프라인 사전공격에 대한 안정성을 보장한다. 하지만 재전송 공격에 취약성을 가진다. 본 논문에서는 최근에 제안된 키교환 프로토콜인 EKE-E의 안전성을 만족하며 재전송공격에 안전한 프로토콜을 제안한다. 동시에 연산을 줄여 보다 성능을 향상시킨다.

Analysis of the M-Commerce Protocol based on Diffie-Hellman (Diffie-Hellman기반 M-Commerce 프로토콜 분석)

  • Kim Hyun-Seok;Kim Il-Gon;Choi Jin-Young;Noh Jung-Hyun;Yoo Hee-Jun
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2005.07a
    • /
    • pp.226-228
    • /
    • 2005
  • 최근 모바일 단말기를 이용한 전자상거래 서비스가 활발해 짐에 따라, 사용자 및 서비스 제공자간의 통신 안전성 확보가 중요한 문제로 인식되고 있다. 지금까지 제안된 대부분의 모바일 프로토콜들은 상호 안전한 키 교환을 위해 Diffie-Hellman 알고리즘을 사용하고 있다. 본 논문에서는 BCY 및 ASK 프로토콜을 통해서 Diffie-Hellman 알고리즘 기반 모바일 프로토콜의 상호 키 교환 및 인증절차를 살펴보고, Casper 및 FDR 도구를 이용하여 무선환경기반 M-Commerce 프로토콜의 안전성을 분석하였다.

  • PDF

A Credit Card based Authentication and Key Exchange Protocol for Mobile Internet (무선 인터넷을 위한 신용카드 기반의 인증 및 키 교환 프로토콜)

  • 이현주;이충세
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.7 no.8
    • /
    • pp.1732-1742
    • /
    • 2003
  • WPP protocol based a Credit card payment in mobile Internet uses WTLS which is security protocol of WAP. WTLS can't provide End­to­End security in network. In this paper, we propose a protocol both independent in mobile Internet platform and allow a security between user and VASP using Mobile Gateway in AIP. In particular, our proposed protocol is suitable in mobile Internet, since session key for authentication and initial payment process is generated using Weil Diffie­Hellman key exchange method that use additive group algorithm on elliptic curve.

An Algorithm for Secure key Exchange based on the Mutual Entity Authentication (상호 실체인증 기능을 갖는 안전한 키 교환 알고리즘)

  • Kang, Chang-Goo;Choi, Yong-Rak
    • The Transactions of the Korea Information Processing Society
    • /
    • v.5 no.8
    • /
    • pp.2083-2090
    • /
    • 1998
  • In this paper, we propose two authentication exchange schemes which combine public key-based mutual authentication with a Diffie-Hellman key derivation exchange. The security of key exchange of the proposed schemes depends on the discrete logarithm problem. The ,securtly of the etity authentication depends on that of the signature mechanism to be used in the proposed scheme. In comparisun with the Kerberos, X.509 exchanges, and ISO 3-way authentication protocol, the proposed schemes are not only simple and efficient. but also are resistant to the full range of replay and interceptiun attacks.

  • PDF

Design and Implementation of TFTP Protocol Supporting Network Security Functionalities (보안기능을 지원하는 TFTP 프로토콜의 설계 및 구현)

  • Yuen, Seoung-uk;Kwon, Hyun-kyung;Ok, Sung-Jin;Kang, Jung-Ha;Kim, Eun-Gi
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2013.10a
    • /
    • pp.653-656
    • /
    • 2013
  • TFTP(Trivial File Transfer Protocol)는 UDP(User Datagram Protocol) 기반의 파일 전송 프로토콜이다. TFTP는 프로토콜 구조가 단순하여 작은 크기의 데이터를 빠른 속도로 전송할 때 사용된다. 하지만 TFTP는 보안 기능을 지원하지 않기 때문에 데이터 노출의 위험이 있다. 본 논문에서는 Diffie-Hellman 키 교환 방식과 AES-CBC(Advanced Encryption Standard-Cipher Block Chaining) 암호화 방식을 이용하여 TFTP 프로토콜에 보안 기능을 추가하였다. Diffie-Hellman 키 교환 방식을 이용하여 두 사용자 간에 비밀 키를 공유하도록 하였고, AES-CBC 암호화를 지원하여 기밀성을 제공하도록 하였다. 수신된 데이터는 암호화 과정의 역으로 복호화를 수행하였다. WireShark 프로그램을 통하여 암호화된 데이터가 전송 되는 것을 확인하였다.

  • PDF

Detection of Malicious Node using Timestamp in USN Adapted Diffie-Hellman Algorithm (Diffie-Hellman 알고리즘이 적용된 USN에서 타임스탬프를 이용한 악의적인 노드 검출)

  • Han, Seung-Jin;Choi, Jun-Hyeog
    • The Journal of the Korea Contents Association
    • /
    • v.9 no.1
    • /
    • pp.115-122
    • /
    • 2009
  • In this paper, we proposed scheme that we use a difference of timestamp in time in Ubiquitous environments as we use the Diffie-Hellman method that OTP was applied to when it deliver a key between nodes, and can detect a malicious node at these papers. Existing methods attempted the malicious node detection in the ways that used correct synchronization or directed antenna in time. We propose an intermediate malicious node detection way at these papers without an directed antenna addition or the Trusted Third Party (TTP) as we apply the OTP which used timestamp to a Diffie-Hellman method, and we verify safety regarding this. A way to propose at these papers is easily the way how application is possible in Ubiquitous environment.

Timestamp based Key Exchange Protocol for Satellite Access Network (위성환경에서의 Timestamp 기반 키 교환 프로토콜)

  • Song, In-A;Lee, Young-seok
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.9 no.2
    • /
    • pp.162-170
    • /
    • 2016
  • The key exchange protocols are very important to provide the secure communication in broadband satellite access network. However key exchange protocol of ETSI(European Telecommunications Standards Institute) is vulnerable to man-in-the-middle-attack by using Diffie-Hellman algorithm. And the key exchange protocol using certification is not useful in satellite environment. We propose the key exchange protocol using Timestamp which have the resistant to man-in-the-middle-attack. Proposed protocol is able to prevent the man-in-the-middle-attack by calculated time value. Also showing experiment results, we prove that proposed protocol improve memory usage, communication amount and calculation amount than other protocols.

A Session Key Establishment Scheme in Mobile Ad-Hoc Networks (이동 애드혹 네트워크에서 세션 키 설정 방안)

  • 왕기철;정병호;조기환
    • Journal of KIISE:Information Networking
    • /
    • v.31 no.4
    • /
    • pp.353-362
    • /
    • 2004
  • Mobile Ad-Hoc network tends to expose scarce computing resources and various security threats because all traffics are carried in air along with no central management authority. To provide secure communication and save communication overhead, a scheme is inevitable to serurely establish session keys. However, most of key establishment methods for Ad-Hoc network focus on the distribution of a group key to all hosts and/or the efficient public key management. In this paper, a secure and efficient scheme is proposed to establish a session key between two Ad-Hoc nodes. The proposed scheme makes use of the secret sharing mechanism and the Diffie-Hellman key exchange method. For secure intra-cluster communication, each member node establishes session keys with its clusterhead, after mutual authentication using the secret shares. For inter-cluster communication, each node establishes session keys with its correspondent node using the public key and Diffie-Hellman key exchange method. The simulation results prove that the proposed scheme is more secure and efficient than that of the Clusterhead Authentication Based Method(1).

Design of Unproved Diffie-Hellman Key Agreement Protocol Based on Distance Bounding for Peer-to-peer Wireless Networks (향상된 경계 결정 기반의 Diffie-Hellman 키 일치 프로토콜)

  • Park, Sern-Young;Kim, Ju-Young;Song, Hong-Yeop
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.33 no.1C
    • /
    • pp.117-123
    • /
    • 2008
  • We propose an improved Diffie-Hellman(DH) key agreement protocol over a radio link in peer-to-peer networks. The proposed protocol ensures a secure establishment of the shared key between two parties through distance bounding(DB). Proposed protocol is much improved in the sense that we now reduce the number of messages exchanged by two, the number of parameters maintained by four, and 2(7682(k/64)-64) of XOR operations, where k is the length of the random sequence used in the protocol. Also, it ensures a secure reusability of DH public parameters. Start after striking space key 2 times.