• Title/Summary/Keyword: Diffie-hellman Key Agreement

Search Result 60, Processing Time 0.025 seconds

Efficient Key Agreement Protocols using Proxy Server (Proxy 서버를 이용하는 효율적인 키 분배 프로토콜)

  • Yang Hyung-Kyu
    • The KIPS Transactions:PartC
    • /
    • v.12C no.1 s.97
    • /
    • pp.29-36
    • /
    • 2005
  • A key agreement protocol is the most important part to establish a secure cryptographic system and the effort to standardize the key agreement protocols is in rapid progress. Several efficient and secure key agreement protocols have been proposed so far since Diffie-Hellman proposed a public key agreement system in 1976. But, since Diffie-Hellman based key agreement protocols need a lot of computation to establish the session key, they are not suitable for wireless Internet environment. In this paper, we propose the efficient key agreement protocol using Proxy server. The Proposed Protocol gives the security equivalent to that the Diffie-Hellman based Protocol and the computation work of mobile user can be decreased using proxy server.

Design of Unproved Diffie-Hellman Key Agreement Protocol Based on Distance Bounding for Peer-to-peer Wireless Networks (향상된 경계 결정 기반의 Diffie-Hellman 키 일치 프로토콜)

  • Park, Sern-Young;Kim, Ju-Young;Song, Hong-Yeop
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.33 no.1C
    • /
    • pp.117-123
    • /
    • 2008
  • We propose an improved Diffie-Hellman(DH) key agreement protocol over a radio link in peer-to-peer networks. The proposed protocol ensures a secure establishment of the shared key between two parties through distance bounding(DB). Proposed protocol is much improved in the sense that we now reduce the number of messages exchanged by two, the number of parameters maintained by four, and 2(7682(k/64)-64) of XOR operations, where k is the length of the random sequence used in the protocol. Also, it ensures a secure reusability of DH public parameters. Start after striking space key 2 times.

A password-based user authentication and key-agreement protocol using Diffie-Hellman (Diffie-Hellman을 이용한 패스워드 기반의 사용자 인증 및 키 교환 프로토콜)

  • 최재덕;정수환
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.07a
    • /
    • pp.47-50
    • /
    • 2003
  • 본 논문에서는 DH(Diffie-Hellman) 기반의 사용자 인증 및 키 교환 프로토콜인 SAK(Simple Authentication and Key-agreement)를 제안하고자 한다. 제안 프로토콜 SAK는 단순하고 사용하기 쉬운 패스워드와 이산 대수 문제의 어려움을 이용하여 안전하고 효율적이다. 패스워드 기반 프로토콜의 취약점인 사전 공격(Dictionary attack)과 알려진 공격으로부터 안전하고 DH 기반의 기존 프로토콜보다 적은 지수 계산량을 요구한다.

  • PDF

A Robust Pair-wise Key Agreement Scheme based on Multi-hop Clustering Sensor Network Environments (멀티홉 클러스터 센서 네트워크 환경 기반에서 견고한 키 교환)

  • Han, Seung-Jin
    • Journal of the Korea Society of Computer and Information
    • /
    • v.16 no.3
    • /
    • pp.251-260
    • /
    • 2011
  • In this paper, we proposed a scheme that it safely exchanges encrypted keys without Trust Third Party (TTP) and Pre-distributing keys in multi-hop clustering sensor networks. Existing research assume that it exists a TTP or already it was pre-distributed a encrypted key between nodes. However, existing methods are not sufficient for USN environment without infrastructure. Some existing studies using a random number Diffie-Hellman algorithm to solve the problem. but the method was vulnerable to Replay and Man-in-the-middle attack from the malicious nodes. Therefore, authentication problem between nodes is solved by adding a ��TESLA. In this paper, we propose a modified Diffie-Hellman algorithm that it is safe, lightweight, and robust pair-wise agreement algorithm by adding One Time Password (OTP) with timestamp. Lastly, authentication, confidentiality, integrity, non-impersonation, backward secrecy, and forward secrecy to verify that it is safe.

Key Agreement Protocol based on Diffie-Hellman Problem Over Elliptic Curve (타원곡선 상에서 Diffie-Hellman 문제에 기반한 키 합의 프로토콜)

  • Song, Bo-Yeon;Kim, Kwang-Jo
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2000.10a
    • /
    • pp.785-788
    • /
    • 2000
  • 본 논문은 타원곡선 상에서 Diffie-Hellman 문제를 기반으로 하는 세 가지 키 합의 프로토콜을 제안한다. 먼저, MTI/AO, Unified/Model, MQV와 같은 기존의 키 합의 프로토콜들보다. 안전하고 효율적인 인증된 키 합의 프로토콜을 제안하고. 다음으로 메시지 인중 부호를 추가해서 3 회의 메시지로 이루어지는 키 공유 확인이 가능한 인증된 키 합의 프로토콜을 설계한다. 마지막으로 메시지 수는 2 회이면서 일방향으로 키 확인이 가능한 인증된 키 합의 프로토콜을 제안한다.

  • PDF

Pairwise Key Agreement Protocols Using Randomness Re-use Technique (난수 재사용 기법을 이용한 다중 키 교환 프로토콜)

  • Jeong, Ik-Rae;Lee, Dong-Hoon
    • The KIPS Transactions:PartC
    • /
    • v.12C no.7 s.103
    • /
    • pp.949-958
    • /
    • 2005
  • In the paper we study key agreement schemes when a party needs to establish a session key with each of several parties, thus having multiple session keys. This situation can be represented by a graph, tailed a key graph, where a vertex represents a party and an edge represents a relation between two parties sharing a session key. graphs to establish all session keys corresponding to all edges in a key graph simultaneously in a single session. A key agreement protocol of a key graph is a natural extension of a two-party key agreement protocol. We propose a new key exchange model for key graphs which is an extension of a two-party key exchange model. using the so-called randomness re-use technique which re-uses random values to make session keys for different sessions, we suggest two efficient key agreement protocols for key graphs based on the decisional Diffie-Hellman assumption, and prove their securities in the key exchange model of key graphs. Our first scheme requires only a single round and provides key independence. Our second scheme requires two rounds and provides forward secrecy. Both are proven secure In the standard model. The suggested protocols are the first pairwise key agreement protocols and more efficient than a simple scheme which uses a two-party key exchange for each necessary key. Suppose that a user makes a session key with n other users, respectively. The simple scheme's computational cost and the length of the transmitted messages are increased by a factor of n. The suggested protocols's computational cost also depends on n, but the length of the transmitted messages are constant.

Security Analysis of Diffie-Hellman based Standard Key Agreement Protocols (이산대수 기반 Diffie-Hellman형 표준 키 분배 프로토콜의 안전성 분석에 관한 연구)

  • Kim, Kyung-Jin;Kim, Sung-Duk;Shim, Kyung-Ah;Won, Dong-Ho
    • The KIPS Transactions:PartC
    • /
    • v.9C no.6
    • /
    • pp.799-808
    • /
    • 2002
  • According to the wide-spread of information transmission system over network, the use of cryptographic system to provide the integrity of transmitted message over network is increasing and the importance of that is emphasized. Because the security of the cryptographic system totally relies on the key, key management is a essential part of cryptographic system. A number of key agreement protocols have been proposed to far, but their rigorous security analysis is still open. In this paper, we analyze the features of Diffie-Hellman based standard key agreement protocols and provide the security analysis of those protocols against several kinds of active attacks.

An Efficient Group Key Agreement Using Hierarchical Key Tree in Mobile Environment

  • Cho, Seokhyang
    • Journal of the Korea Society of Computer and Information
    • /
    • v.23 no.2
    • /
    • pp.53-61
    • /
    • 2018
  • In this paper, the author proposes an efficient group key agreement scheme in a mobile environment where group members frequently join and leave. This protocol consists of basic protocols and general ones and is expected to be suitable for communications between a mobile device with limited computing capability and a key distributing center (or base station) with sufficient computing capability. Compared with other schemes, the performance of the proposed protocol is a bit more efficient in the aspects of the overall cost for both communication and computation where the computational efficiency of the scheme is achieved by using exclusive or operations and a one-way hash function. Also, in the aspect of security, it guarantees both forward and backward secrecy based on the computational Diffie-Hellman (CDH) assumption so that secure group communication can be made possible. Furthermore, the author proves its security against a passive adversary in the random oracle model.

Efficient and Secure User Authentication and Key Agreement In SIP Networks (효율적이고 안전한 SIP 사용자 인증 및 키 교환)

  • Choi, Jae-Duck;Jung, Sou-Hwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.3
    • /
    • pp.73-82
    • /
    • 2009
  • This paper proposes an efficient and secure user authentication and key agreement scheme instead of the HTTP digest and TLS between the SIP UA and server. Although a number of security schemes for authentication and key exchange in SIP network are proposed, they still suffer from heavy computation overhead on the UA's side. The proposed scheme uses the HTIP Digest authentication and employs the Diffie-Hellman algorithm to protect user password against dictionary attacks. For a resource-constrained SIP UA, the proposed scheme delegates cryptographically computational operations like an exponentiation operation to the SIP server so that it is more efficient than the existing schemes in terms of energy consumption on the UA. Furthermore, it allows the proposed scheme to be easily applied to the deployed SIP networks since it does not require major modification to the signaling path associated with current SIP standard.

Efficient Fault Tolerant Key Agreement for Ad-Hoc (Ad-Hoc 네트워크에서 링크 장애를 고려한 효율적인 키 협정 방법)

  • Lee, Young-Jun;Min, Sung-Gi;Lee, Sung-Jun
    • The Journal of Korean Association of Computer Education
    • /
    • v.7 no.1
    • /
    • pp.45-53
    • /
    • 2004
  • Ad-Hoc network is wireless network architecture without infrastructure. We encounter new types of security problems in Ad-Hoc networks because such networks have little or no support from infrastructure. Thus, wireless communications need security mechanisms in order to guarantee the integrity and the privacy of the communication, as well as the authentication of the entities involved. Many practical systems have been proposed. The most familiar system is the Diffie-Hellman key distribution system. This algorithm allows the establishment of a cryptographic secret key between two entities. If more than two users want to compute a common key, then a group key agreement system is used. This paper discusses several group key agreement systems and presents two efficient fault tolerant methods to perform successful group key agreement.

  • PDF