• Title/Summary/Keyword: Forward Secrecy

Search Result 138, Processing Time 0.023 seconds

PayWord System using ID-based tripartite Key Agreement Protocol (ID 기반 키동의 프로토콜을 이용한 PayWord 시스템)

  • 이현주;이충세
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.2C
    • /
    • pp.348-353
    • /
    • 2004
  • Development of an efficient and secure payment system is prerequisite for the construction of electronic payment mechanism in mobile environment. Since current PayWord protocol system generates vendor's certificate for each transaction, it requires lot of operation for transaction. In this paper, we use a session key generated by ID-based tripartite Key agreement protocol which use an Elliptic Curve Cryptosystem over finite field $F_{q}$ for transactions. Therefore, our protocol reduces algorithm operations. In particular, proposed protocol using ID-based public key cryptosystem has the advantages over the existing systems in speed and it is more secure in Man-in-the-middle attacks and Forward secrecy.

A UMTS Key Agreement Protocol Providing Privacy and Perfect Forward Secrecy (프라이버시와 완전한 전방향 안전성을 제공하는 UMTS 키 동의 프로토콜)

  • Kim, Dae-Young;Cui, Yong-Gang;Kim, Sana-Jin;Oh, Hee-Kuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.3
    • /
    • pp.81-90
    • /
    • 2007
  • In the UMTS (Universal Mobile Telecommunication System), which is one of 3G mobile communication standards, the protocol called UMTS AKA (Authentication and Key Agreement) is used to authenticate mobile stations. However, the UMTS AKA protocol has some weakness, including network bandwidth consumption between a SN (Serving Network) and a HN (Home Network) and SQN (SeQuence Number) synchronization. In this paper, we propose a new improved protocol for UMTS that overcomes UMTS AKA weakness. Our protocol solves the privacy problem caused by IMSI (International Mobile Subscriber Identity)'s disclosure and provides perfect forward secrecy using ECDH (Elliptic Curve Diffie Hellman).

Secure Key Exchange Protocols against Leakage of Long-tenn Private Keys for Financial Security Servers (금융 보안 서버의 개인키 유출 사고에 안전한 키 교환 프로토콜)

  • Kim, Seon-Jong;Kwon, Jeong-Ok
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.3
    • /
    • pp.119-131
    • /
    • 2009
  • The world's widely used key exchange protocols are open cryptographic communication protocols, such as TLS/SSL, whereas in the financial field in Korea, key exchange protocols developed by industrial classification group have been used that are based on PKI(Public Key Infrastructure) which is suitable for the financial environments of Korea. However, the key exchange protocols are not only vulnerable to client impersonation attacks and known-key attacks, but also do not provide forward secrecy. Especially, an attacker with the private keys of the financial security server can easily get an old session-key that can decrypt the encrypted messages between the clients and the server. The exposure of the server's private keys by internal management problems, etc, results in a huge problem, such as exposure of a lot of private information and financial information of clients. In this paper, we analyze the weaknesses of the cryptographic communication protocols in use in Korea. We then propose two key exchange protocols which reduce the replacement cost of protocols and are also secure against client impersonation attacks and session-key and private key reveal attacks. The forward secrecy of the second protocol is reduced to the HDH(Hash Diffie-Hellman) problem.

Light-Weight Password-Based Authenticated Key Exchange for Two Users using Different Passwords (서로 다른 패스워드를 사용하는 두 사용자를 위한 경량 패스워드 기반 키 교환 프로토콜)

  • Kwon, Jeong-Ok;Kim, Ki-Tak;Jeong, Ik-Rae;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.5
    • /
    • pp.17-30
    • /
    • 2008
  • In the paper, we consider password-based authenticated key exchange with different passwords, where the users do not share a password between themselves, but only with the server. The users make a session key using their different passwords with the help of the server. We propose an efficient password-based authenticated key exchange protocol with different passwords which achieves forward secrecy without random oracles. In fact this amount of computation and the number of rounds are comparable to the most efficient password-based authenticated key exchange protocol in the random oracle model. The protocol requires a client only to memorize a human-memorable password, and all other information necessary to run the protocol is made public.

Physical Layer Security of AF Relay Systems With Jamming.

  • Ofori-Amanfo, Kwadwo Boateng;Lee, Kyoung-Jae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2019.05a
    • /
    • pp.288-289
    • /
    • 2019
  • This paper studies the secrecy capacity for a wireless cooperative network with perfect channel state information at the relays, and receiver. A similar assumption is also made for the instance where there exist a direct link between the transmitter and receiver. Physical Layer security techniques are employed in wireless networks to mitigate against the activity of eavesdroppers. It offers a viable alternative to computationally intensive encryption. In this paper the design of a protocol utilizing jamming (via jamming nodes) for better security and relaying (via relay nodes) for the amplify-and-forward (AF) operation, is investigated. A a signal-to-noise variant of secrecy known as secrecy gap is explored because of its use of lesser computational power - preferable for practical systems. Thus we maximize this signal-to-noise approach instead of the conventional secrecy capacity maximization method. With this, an iterative algorithm using geometric programming (GP) and semi-definite programming (SDP) is presented with appreciable benefits. The results show here highlight the benefits of using fractional components of the powers of the relays to offer better secrecy capacity.

  • PDF

Physical Layer Security in Underlay CCRNs with Fixed Transmit Power

  • Wang, Songqing;Xu, Xiaoming;Yang, Weiwei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.1
    • /
    • pp.260-279
    • /
    • 2015
  • In this paper, we investigate physical layer security for multiple decode-and-forward (DF) relaying underlay cognitive radio networks (CRNs) with fixed transmit power at the secondary network against passive eavesdropping attacks. We propose a simple relay selection scheme to improve wireless transmission security based on the instantaneous channel information of all legitimate users and the statistical information about the eavesdropper channels. The closed-form expressions of the probability of non-zero secrecy capacity and the secrecy outage probability (SOP) are derived over independent and non-identically distributed Rayleigh fading environments. Furthermore, we conduct the asymptotic analysis to evaluate the secrecy diversity order performance and prove that full diversity is achieved by using the proposed relay selection. Finally, numerical results are presented to verify the theoretical analysis and depict that primary interference constrain has a significant impact on the secure performance and a proper transmit power for the second transmitters is preferred to be energy-efficient and improve the secure performance.

Forward-Secure Public Key Broadcast Encryption (전방향 안전성을 보장하는 공개키 브로드캐스트 암호 기법)

  • Park, Jong-Hwan;Yoon, Seok-Koo
    • Journal of Broadcast Engineering
    • /
    • v.13 no.1
    • /
    • pp.53-61
    • /
    • 2008
  • Public Key Broadcast Encryption (PKBE) allows a sender to distribute a message to a changing set of users over an insecure channel. PKBE schemes should be able to dynamically exclude (i.e., revoke) a certain subset of users from decrypting a ciphertext, so that only remaining users can decrypt the ciphertext. Another important requirement is for the scheme to be forward-secrecy. A forward-secure PKBE (fs-PKBE) enables each user to update his private key periodically. This updated private key prevents an adversary from obtain the private key for certain past period, which property is particularly needed for pay-TV systems. In this paper, we present a fs-PKBE scheme where both ciphertexts and private keys are of $O(\sqrt{n})$ size. Our PKBE construction is based on Boneh-Boyen-Goh's hierarchical identity-based encryption scheme. To provide the forward-secrecy with our PKBE scheme, we again use the delegation mechanism for lower level identities, introduced in the BBG scheme. We prove chosen ciphertext security of the proposed scheme under the Bilinear Diffie-Hellman Exponent assumption without random oracles.

Security Performance Analysis of DF Cooperative Relay Networks over Nakagami-m Fading Channels

  • Zhang, Huan;Lei, Hongjiang;Ansari, Imran Shafique;Pan, Gaofeng;Qaraqe, Khalid A.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.5
    • /
    • pp.2416-2432
    • /
    • 2017
  • In this paper, we investigate the security performance for cooperative networks over Nakagami-m fading channels. Based on whether the channel state information (CSI) of wiretap link is available or not, optimal relay selection (ORS) and suboptimal relay selection (SRS) schemes are considered. Also, multiple relays combining (MRC) scheme is considered for comparison purpose. The exact and asymptotic closed-form expressions for secrecy outage probability (SOP) are derived and simulations are presented to validate the accuracy of our proposed analytical results. The numerical results illustrate that the ORS is the best scheme and SRS scheme is better than MRC scheme in some special scenarios such as when the destination is far away from the relays. Furthermore, through asymptotic analysis, we obtain the closed-form expressions for the secrecy diversity order and secrecy array gain for the three different selection schemes. The secrecy diversity order is closely related to the number of relays and fading parameter between relay and destination.

Cooperative Beamformer Design for Improving Physical Layer Security in Multi-Hop Decode-and-Forward Relay Networks

  • Lee, Han-Byul;Lee, Jong-Ho;Kim, Seong-Cheol
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.1
    • /
    • pp.187-199
    • /
    • 2016
  • In this paper, we consider secure communications in multi-hop relaying systems, where multiple decode-and-forward (DF) relays are located at each individual hop and perform cooperative beamforming to improve physical layer security. In order to determine the cooperative relay beamformer at each hop, we propose an iterative beamformer update scheme using semidefinite relaxation and bisection techniques. Numerical results are presented to verify the secrecy rate performance of the proposed scheme.

Security performance analysis of SIMO relay systems over Composite Fading Channels

  • Sun, Jiangfeng;Bie, Hongxia;Li, Xingwang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.6
    • /
    • pp.2649-2669
    • /
    • 2020
  • In this paper, we analyze the secrecy performance of single-input multiple-output (SIMO) relay systems over κ-μ shadowed fading channels. Based on considering relay model employing decode-and-forward (DF) protocol, two security evaluation metrics, namely, secure outage probability (SOP) and probability of strictly positive secrecy capacity (SPSC) are studied, for which closed-form analytical expressions are derived. In addition, Monte Carlo results prove the validity of the theoretical derivation. The simulation results confirm that the factors that enhance the security include large ratio of (μD, μE), (mD, mE), (LD, LE) and small ratio of (kD, kE) under the high signal-to-noise ratio regime.