• Title/Summary/Keyword: ECDH protocol

Search Result 20, Processing Time 0.03 seconds

ECDH based authentication protocol for the Apple Bonjour protocol (애플 Bonjour 프로토콜을 위한 ECDH 기반 인증 프로토콜)

  • Kwon, Soonhong;Lee, Jong-Hyouk
    • Smart Media Journal
    • /
    • v.8 no.3
    • /
    • pp.9-16
    • /
    • 2019
  • Apple provides its own protocol, the Bonjour protocol, for convenient file transmission and reception between device. Airdrop is a Bonjour-based, representative service that is widely used as a simple data transmission/reception protocol for Apple's desktops, laptops and smartphones. However, it was demonstrated in Black Hat, a hacking security conference in 2016, that it is possible to commence a Man-in-the-Middle attack by exploiting the Bonjour protocol's weak points. In this paper, we explain the Bonjour protocol's such vulnerability for secure file transmission/reception between devices and propose an ECDH (Elliptic Curve Diffie-Hellman) based authentication protocol to enhance the protocol's security. The proposed protocol is described along with detailed operational procedures, demonstrating that it is possible to reduce the possibility of Man-in-the-Middle attack and its masquerade variant.

A password-based mutual authentication and key-agreement protocol (패스워드 기반의 상호 인증 및 키 교환 프로토콜)

  • 박호상;정수환
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.5
    • /
    • pp.37-43
    • /
    • 2002
  • This paper proposes a password-based mutual authentication and key agreement protocol, which is designed by applying ECDSA and ECDH. The proposed protocol, AKE-ECC, computes 2 times of point multiplication over ECC on each of client and server, and generates the key pairs(public key. private key) and a common session key using ECDH that is different compare to previously proposed protocol. It is against common attacks include a dictionary attack and the security of proposed protocol is based on the ECDLP, ECDH.

A Design of KDPC(Key Distributed Protocol based on Cluster) using ECDH Algorithm on USN Environment (USN 환경에서 ECDH 알고리즘을 이용한 KDPC(Key Distribution Protocol based on Cluster) 설계)

  • Jeong, Eun-Hee;Lee, Byung-Kwan
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2013.05a
    • /
    • pp.856-858
    • /
    • 2013
  • The data which is sensed on USN(Ubiquitous Sensor Network) environment is concerned with personal privacy and the secret information of business, but it has more vulnerable characteristics, in contrast to common networks. In other words, USN has the vulnerabilities which is easily exposed to the attacks such as the eavesdropping of sensor information, the distribution of abnormal packets, the reuse of message, an forgery attack, and denial of service attacks. Therefore, the key is necessarily required for secure communication between sensor nodes. This paper proposes a KDPC(Key Distribution Protocol based on Cluster) using ECDH algorithm by considering the characteristics of sensor network. As a result, the KDPC can provide the safe USN environment by detecting the forgery data and preventing the exposure of sensing data.

  • PDF

The automatic generation of MPTCP session keys using ECDH (MPTCP에서 ECDH를 이용한 세션 키 자동생성에 관한 연구)

  • Sun, Seol-hee;Kim, Eun-gi
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.10
    • /
    • pp.1912-1918
    • /
    • 2016
  • MPTCP(Multipath Transmission Control Protocol) is able to compose many TCP paths when two hosts connect and the data is able to be transported through these paths simultaneously. When a new path is added, the authentication between both hosts is necessary to check the validity of host. So, MPTCP exchanges a key when initiating an connection and makes a token by using this key for authentication. However the original MPTCP is vulnerable to MITM(Man In The Middle) attacks because the key is transported in clear text. Therefore, we applied a ECDH(Elliptic Curve Diffie-Hellman) key exchange algorithm to original MPTCP and replaced the original key to the ECDH public key. And, by generating the secret key after the public key exchanges, only two hosts is able to make the token using the secret key to add new subflow. Also, we designed and implemented a method supporting encryption and decryption of data using a shared secret key to apply confidentiality to original MPTCP.

Design and Implementation of DHCP Supporting Network Attack Prevention (네트워크 공격 방지를 지원하는 DHCP의 설계 및 구현에 관한 연구)

  • Yoo, Kwon-joeong;Kim, Eun-gi
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.4
    • /
    • pp.747-754
    • /
    • 2016
  • DHCP(Dynamic Host Configuration Protocol) is a protocol for efficiency and convenience of the IP address management. DHCP automatically assigns an IP address and configuration information needed to run the TCP/IP communication to individual host in the network. However, existing DHCP is vulnerable for network attack such as DHCP spoofing, release attack because there is no mutual authentication systems between server and client. To solve this problem, we have designed a new DHCP protocol supporting the following features: First, ECDH(Elliptic Curve Diffie-Hellman) is used to create session key and ECDSA(Elliptic Curve Digital Signature Algorithm) is used for mutual authentication between server and client. Also this protocol ensures integrity of message by adding a HMAC(Hash-based Message Authentication Code) on the message. And replay attacks can be prevented by using a Nonce. As a result, The receiver can prevent the network attack by discarding the received message from unauthorized host.

A Study of Key Distribution for Security on VANET (VANET에서 보안성 향상을 위한 키 분배에 관한 연구)

  • Too, Do Kyeong;Han, Seung-Jo
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.16 no.10
    • /
    • pp.2192-2198
    • /
    • 2012
  • VANET is a network environment which provides the communication between vehicles and between vehicle and RSU using wireless communication. VANET is very important to protect safety and life of people. Because of that, security is considered enough and certification is very important when messages exchanged between vehicles. Recently, Zhang proposed using Diffie-Hellman key exchange protocol that is method exchanging messages in VANET system through RAISE. But this is many problems on weakness from various attacks. In this paper, proposed the method that establish symmetric key using ECDH key exchange protocol and confirm safety and time spending that generate key and exchange through comparison.

A UMTS Key Agreement Protocol Providing Privacy and Perfect Forward Secrecy (프라이버시와 완전한 전방향 안전성을 제공하는 UMTS 키 동의 프로토콜)

  • Kim, Dae-Young;Cui, Yong-Gang;Kim, Sana-Jin;Oh, Hee-Kuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.3
    • /
    • pp.81-90
    • /
    • 2007
  • In the UMTS (Universal Mobile Telecommunication System), which is one of 3G mobile communication standards, the protocol called UMTS AKA (Authentication and Key Agreement) is used to authenticate mobile stations. However, the UMTS AKA protocol has some weakness, including network bandwidth consumption between a SN (Serving Network) and a HN (Home Network) and SQN (SeQuence Number) synchronization. In this paper, we propose a new improved protocol for UMTS that overcomes UMTS AKA weakness. Our protocol solves the privacy problem caused by IMSI (International Mobile Subscriber Identity)'s disclosure and provides perfect forward secrecy using ECDH (Elliptic Curve Diffie Hellman).

A License Administration Protocol Providing User Privacy in Digital Rights Management (디지털 저작권 관리에서 사용자의 프라이버시 보호를 제공하는 라이센스 관리 프로토콜)

  • 박복녕;김태윤
    • Journal of KIISE:Information Networking
    • /
    • v.30 no.2
    • /
    • pp.189-198
    • /
    • 2003
  • As people are damaged increasingly by personal information leakage, awareness about user privacy infringement is increasing. However, the existing DRM system does not support the protection of user's personal information because it is not necessary for the protection of copyrights. This paper is suggesting a license administration protocol which is more powerful to protect personal information in DRM. To protect the exposure of users identifier, this protocol uses temporary ID and token to guarantee anonymity and it uses a session key by ECDH to cryptography and Public-Key Cryptosystem for a message so that it can protect the exposure of personal information and user's privacy.

ZigBee Authentication Protocol with Enhanced User Convenience and Safety (사용자 편의성 및 안전성이 강화된 ZigBee 인증 프로토콜)

  • Ho-jei Yu;Chan-hee Kim;Sung-sik Im;Soo-hyun Oh
    • Convergence Security Journal
    • /
    • v.22 no.1
    • /
    • pp.81-92
    • /
    • 2022
  • The rapidly growing IoT market is expanding not only in general households but also in smart homes and smart cities. Among the major protocols used in IoT, ZigBee accounts for more than 90% of the smart home's door lock market and is mainly used in miniaturized sensor devices, so the safety of the protocol is very important. However, the device using Zig Bee is not satisfied with the omnidirectional safety because it uses a fixed key during the authentication process that connects to the network, and it has not been resolved in the recently developed ZigBee 3.0. This paper proposes a design method that provides omnidirectional safety to the ZigBee authentication protocol and can be quickly applied to existing protocols. The proposed improved ZigBee authentication protocol analyzed and applied the recently developed OWE protocol to apply ECDH, which has low computational volume and provides omnidirectional safety in IoT. Based on this, it provides the safety of the ZigBee authentication protocol, and it is expected that it will be able to provide user convenience as it does not require a separate certificate or password input.

Key Establishment Scheme for Multicast CoAP Security (멀티캐스트 CoAP 보안을 위한 키 설정 기법)

  • Cho, Jung mo;Han, Sang woo;Park, Chang seop
    • Convergence Security Journal
    • /
    • v.17 no.5
    • /
    • pp.77-85
    • /
    • 2017
  • In this paper, we propose a key establishment scheme for multicast CoAP security. For multicast CoAP applications, a CoAP Request message from a CoAP client is sent to a group of CoAP servers while each CoAP server responds with a unicast CoAP Response message. In this case, the CoAP Request message should be secured with a group key common to both the CoAP client and servers, while a pairwise key(unicast key) should be employed to secure each CoAP Response message. In the proposed protocol, the CoAP client and the CoAP server establish the group key and the pairwise key using the ECDH in the initial CoAP message exchange process. The proposed protocol, which is highly efficient and scalable, can replace DTLS Handshake and it can support end-to-end security by setting pairwise keys.