• Title/Summary/Keyword: EKE 프로토콜

Search Result 16, Processing Time 0.024 seconds

Authenticated Key Exchange Protocol for the Secure and Efficient (안전하고 효율적으로 인증된 키 교환 프로토콜)

  • Park, Jong-Min;Park, Byung-Jun
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.14 no.8
    • /
    • pp.1843-1848
    • /
    • 2010
  • The Key exchange protocols are very crucial tools to provide the secure communication in the broadband satellite access network. They should be required to satisfy various requirements such as security, Key confirmation, and Key freshness. In this paper, we propose Two authenticated key exchange protocols Two Pass EKE-E(Encrypted Key Exchange-Efficient) and Two Pass EKE-S(Encrypted Key Exchange-Secure) are introduced. A basic idea of the protocols is that a password can be represented by modular addition N, and the number of possible modular addition N representing the password is $2^N$ The Two Pass EKE-E is secure against the attacks including main-in-the-middle attack and off-line dictionary attack, and the performance is excellent so as beyond to comparison with other authenticated key exchange protocols. The Two Pass EKE-S is a slight modification of the Two Pass EKE-E. The Two Pass EKE-S provides computational in feasibility for learning the password without having performed off line dictionary attack while preserving the performance of the Two Pass EKE-E.

Three-Party Key Exchange Protocol based Verifier (검증자 기반의 Three-Party키 교환 프로토콜)

  • 김해문;최영근;김순자
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2003.10a
    • /
    • pp.784-786
    • /
    • 2003
  • 패스워드 기반 키 교환 프로토콜은 참여자들이 쉽게 기억할 수 있는 자신의 패스워드를 사용하므로 단순성, 편리성, 이동성의 장점 때문에 광범위하게 사용된다. 2000년에 Lin, Sun, Hwang[1]이 Steiner, Tsudik, Waidner[2]가 제안한 three-party EKE 프로토콜(STW-3PEKE)이 패스워드 추측 공격에 취약함을 증명하고 이를 개선한 서버의 공개키를 이용한 새로운 three-party EKE 프로토콜(LSH-3PEKE)을 제안했다. 2001년에는 Lin, Sun, Steiner, Hwang[3]이 서버의 공개키를 사용하지 않는 새로운 three-party EKE 프로토콜(LSSH-3PEKE)을 제안했다. 본 논문에서는 검증자(verifier) 기반 즉 서버가 사용자의 패스워드를 저장하지 않고 패스워드에 의해 생성되는 검증자를 가지는 프로토콜을 제안하며 이전에 제안한 프로토콜의 안전성을 그대로 유지하면서 좀 더 간단하며 효율적인 프로토콜을 제시한다.

  • PDF

Formal Methodology for Safety Analysis of Security Protocols (보안 프로토콜의 안전성 분석을 위한 정형적 방법론)

  • Kim Il-Gon;Jeon Chul-Wuk;Kim Hyun-Seok;Choi Jin-Young;Kang In-Hye
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.1
    • /
    • pp.17-27
    • /
    • 2005
  • With the development of wire and wireless based networks, a various security protocols have been proposed to protect important resources and user information against attackers. However, many security protocols have found oかy to be later vulnerable to attacks. In this Paper, we introduce the formal methodology to verify the safety of security protocols in the design phase, and we take advantage of the formal methodology which uses Casper/CSP and FDR tools by introducing the verification example of EKE protocol and BCY protocol. Lastly, we propose a new BCY protocol after verifying it's safety.

Formal Specification and Verification for S/KEY Against Dictionary Attack (사전공격 방지를 위한 S/KEY의 정형 명세 및 검증)

  • Kim Il-Gon;Choi Jin-Young
    • Journal of KIISE:Software and Applications
    • /
    • v.31 no.9
    • /
    • pp.1218-1225
    • /
    • 2004
  • S/KEY system was proposed to guard against intruder's password replay attack. But S/KEY system has vulnerability that if an attacker derive passphrase from his dictionary file, he can acquire one-time password required for user authentication. In this paper, we propose a correct S/KEY system mixed with EKE to solve the problem. Also, we specify a new S/KEY system with Casper and CSP, verify its secrecy and authentication requirements using FDR model checking tool.

OTP-EKE: A Key Exchange Protocol based on One-Time-Password (OTP-EKE:원-타임-패스워드 기반의 키 고환 프로토콜)

  • Seo, Seung-Hyun;Cho, Tae-Nam;Lee, Sang-Ho
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.29 no.5
    • /
    • pp.291-298
    • /
    • 2002
  • Mutual authentication is essential for key exchange protocols and password-based authentication scheme is used widely, which is convenient to users and executed on the cheap. Password-based protocol should be not only secure against attach but also efficient to reduce user's load. In this paper, we propose a new key exchange protocol, called OTP-EKE(One Time Password based Encrypted Key Exchange), to provide authentication and to share a session key between a server and a user. We choose a password-based scheme as a user authentication. Especially, we use a one-time-password verifier and server's public password to protect against attacks on server's directory. As for efficiency, we improve the performance by reducing the number of modular exponentiations and the number of rounds.

Authenticated Key Exchange Protocol for the Secure Communication (안전한 암호 통신을 위한 키교환 프로토콜)

  • Seo, Hwa-Jeong;Kim, Ho-won
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2010.11a
    • /
    • pp.1083-1085
    • /
    • 2010
  • 상호간의 보안 통신을 위해서는 서로간의 안전한 비밀키 교환이 이루어져야 한다. 이를 보장하기 위해서는 안전한 키교환 프로토콜이 사용되어야 한다. 키교환 프로토콜은 안전성을 보장함과 동시에 키의 신선도와 확신에 대한 요구사항을 모두 만족시켜야한다. 현재 대표적인 키교환 프로토콜인 Diffie-Hellman을 기본으로 하는 다양한 프로토콜이 연구 및 개발되고 있다. 최근에 연구된 EKE-E(Encrypted Key Exchange-Efficient) 프로토콜은 Diffie-Hellman 알고리즘을 통한 키교환을 제공하며 man-in-the-middle공격과 오프라인 사전공격에 대한 안정성을 보장한다. 하지만 재전송 공격에 취약성을 가진다. 본 논문에서는 최근에 제안된 키교환 프로토콜인 EKE-E의 안전성을 만족하며 재전송공격에 안전한 프로토콜을 제안한다. 동시에 연산을 줄여 보다 성능을 향상시킨다.

Secure Password Authenticated Key Exchange Protocol for Imbalanced Wireless Networks (비대칭 무선랜 환경을 위한 안전한 패스워드 인증 키 교환 프로토콜)

  • Yang, Hyung-Kyu
    • Journal of the Korea Society of Computer and Information
    • /
    • v.16 no.2
    • /
    • pp.173-181
    • /
    • 2011
  • User authentication and key exchange protocols are the most important cryptographic applications. For user authentication, most protocols are based on the users' secret passwords. However, protocols based on the users' secret passwords are vulnerable to the password guessing attack. In 1992, Bellovin and Merritt proposed an EKE(Encrypted Key Exchange) protocol for user authentication and key exchage that is secure against password guessing attack. After that, many enhanced and secure EKE protocols are proposed so far. In 2006, Lo pointed out that Yeh et al.'s password-based authenticated key exchange protocol has a security weakness and proposed an improved protocol. However, Cao and Lin showed that his protocol is also vulnerable to off-line password guessing attack. In this paper, we show his protocol is vulnerable to on-line password guessing attack using new attack method, and propose an improvement of password authenticated key exchange protocol for imbalanced wireless networks secure against password guessing attack.

One time password key exchange Authentication technique based on MANET (MANET 기반 원타임 패스워드 키교환 인증기법)

  • Lee, Cheol-Seung;Lee, Joon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.11 no.7
    • /
    • pp.1367-1372
    • /
    • 2007
  • This paper suggests One-time Password key exchange authentication technique for a strong authentication based on MANET and through identify wireless environment security vulnerabilities, analyzes current authentication techniques. The suggested authentication technique consists of 3 steps: Routing, Registration, and Running. The Routing step sets a safe route using AODV protocol. The Registration and Running step apply the One-time password S/key and the DH-EKE based on the password, for source node authentication. In setting the Session key for safe packet transmission and data encryption, the suggested authentication technique encrypts message as H(pwd) verifiers, performs key exchange and utilizes One time password for the password possession verification and the efficiency enhancement. EKE sets end to end session key using the DH-EKE in which it expounds the identifier to hash function with the modula exponent. A safe session key exchange is possible through encryption of the H(pwd) verifier. The suggested authentication technique requires exponentiation and is applicable in the wireless network environment because it transmits data at a time for key sharing, which proves it is a strong and reliable authentication technique based on the complete MANET.

The Vulnerability Analysis and Modification of SSH Protocol using Casper, FDR (Casper, FDR을 이용한 SSH 프로토콜의 취약성 분석 및 수정)

  • 김일곤;최진영
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.288-291
    • /
    • 2002
  • 보안 프로토콜을 이용하여 사용자 상호 간의 정보의 비밀성, 무결성, 부인방지를 보장하는 일은 반드시 필요한 과제가 되었다. 이에 따라 해당 서비스에 대해 적합한 사용자를 인증하고 인가하기 위해 다양한 보안 프로토콜(EKE, S/KEY, Kerberos등)이 사용되고 있으며, 이와 더불어 보안 프로토콜을 정형적으로 명세하고 검증하기 위한 다양한 방법들이 연구되고 있다. 본 논문에서는 Casper와 FDR을 이용하여 SSH 프로토콜의 취약성을 분석하고, 수정하여 SSH 프로토콜의 안전성을 향상시키고자 하였다.

  • PDF

The Security Analysis of SSH protocol using Casper, FDR (Casper, FDR를 이용한 SSH 프로토콜의 안전성 분석)

  • 김일곤;최진영
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2002.10c
    • /
    • pp.442-444
    • /
    • 2002
  • 인터넷의 비약적인 발전과 더불어, 인터넷을 활용한 각종 온라인 서비스가 활성화되어 가고 있는 추세이다. 온라인 쇼핑몰, 온라인 뱅킹과 같은 전자 상거래 서비스는 이용자와 서비스 제공자간의 상호 신뢰를 기반으로 동작해야만 하는 서비스이다. 해당 서비스에 대한 적합한 사용자를 인증하고 인가하기 위한 다양한 인증 프로토콜(EKE, S/KEY, Kerberos 등)에 대한 다양한 연구가 진행되어 오고 있다. 본 논문에서는 FDR, Casper과 같은 보안 프로토콜 분석 및 검증 도구를 이용하여 SSH 프로토콜의 위험성을 분석하여 보안 프로토콜의 안전성을 향상시키고자 한다.

  • PDF