• Title/Summary/Keyword: ID 기반 암호기법

Search Result 36, Processing Time 0.027 seconds

The Conversion method from ID-based Encryption to ID-based Dynamic Threshold Encryption (ID기반 암호시스템을 이용하여 ID기반 동적 임계 암호시스템으로 변환하는 방법)

  • Kim, Mi-Lyoung;Kim, Hyo-Seung;Son, Young-Dong;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.4
    • /
    • pp.733-744
    • /
    • 2012
  • Dynamic threshold public-key encryption provides dynamic setting of the group of all users, receivers and the threshold value. Over recent years, there are many studies on the construction of scheme, called ID-based dynamic threshold encryption, which combines the ID-based encryption with dynamic threshold encryption. In this paper, we analyze the ID-based dynamic threshold encryption proposed by Xing and Xu in 2011, and show that their scheme has a structural problem. We propose a conversion method from ID-based encryption which uses the bilinear map to ID-based dynamic threshold encryption. Additionally, we prove this converted scheme has CPA security under the full model.

A Security Architecture for ID-Based Cryptographic Schemes in Ad Hoc Networks (Ad Hoc 네트워크에서 신원기반 암호기법을 위한 보안구조 설계)

  • Park Young-Ho;Rhee Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.8 no.7
    • /
    • pp.974-987
    • /
    • 2005
  • As the ad hoc networks have been received a great deal of attention to not only the military but also the industry applications, some security mechanisms are required for implementing a practical ad hoc application. In this paper, we propose a security architecture in ad hoc networks for the purpose of supporting ID-based public key cryptosystems because of the advantage that ID-based schemes require less complex infrastructure compared with the traditional public key cryptosystems. We assume a trusted key generation center which only issues a private key derived from IDs of every nodes in the system setup phase, and use NIL(Node ID List) and NRL(Node Revocation List) in order to distribute the information about IDs used as public keys in our system. Furthermore, we propose a collaborative status checking mechanism that is performed by nodes themselves not by a central server in ad-hoc network to check the validity of the IDs.

  • PDF

ID-Based Proxy Re-encryption Scheme with Chosen-Ciphertext Security (CCA 안전성을 제공하는 ID기반 프락시 재암호화 기법)

  • Koo, Woo-Kwon;Hwang, Jung-Yeon;Kim, Hyoung-Joong;Lee, Dong-Hoon
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.46 no.1
    • /
    • pp.64-77
    • /
    • 2009
  • A proxy re-encryption scheme allows Alice to temporarily delegate the decryption rights to Bob via a proxy. Alice gives the proxy a re-encryption key so that the proxy can convert a ciphertext for Alice into the ciphertext for Bob. Recently, ID-based proxy re-encryption schemes are receiving considerable attention for a variety of applications such as distributed storage, DRM, and email-forwarding system. And a non-interactive identity-based proxy re-encryption scheme was proposed for achieving CCA-security by Green and Ateniese. In the paper, we show that the identity-based proxy re-encryption scheme is unfortunately vulnerable to a collusion attack. The collusion of a proxy and a malicious user enables two parties to derive other honest users' private keys and thereby decrypt ciphertexts intended for only the honest user. To solve this problem, we propose two ID-based proxy re-encryption scheme schemes, which are proved secure under CPA and CCA in the random oracle model. For achieving CCA-security, we present self-authentication tag based on short signature. Important features of proposed scheme is that ciphertext structure is preserved after the ciphertext is re-encrypted. Therefore it does not lead to ciphertext expansion. And there is no limitation on the number of re-encryption.

An Efficient Certificateless Public Key Encryption Scheme (인증서 기반이 아닌 효율적인 공개키 암호화 기법)

  • 이영란;이향숙
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.5
    • /
    • pp.165-176
    • /
    • 2004
  • Al-Riyami and Paterson$^{[1]}$ suggested the new public key paradigm which is called the certificateless public key system. This system takes the advantages of both traditional PKC and ID-based PKC. It does not require the use of certificates of the public key and does not have the key escrow problem caused from the ID-based cryptosystem. In this paper, we propose an efficient certificateless public key encryption scheme which satisfies mutual authentication. The security of our protocol is based on the hardness of two problems; the computational Diffie-Hellman problem(CDHP) and the bilinear Diffie-Hellman problem(BDHP). We also give a formal security model for both confidentiality and unforgeability, and then show that our scheme is probably secure in the random oracle model.

Certificateless Public Key Encryption Revisited: Security Model and Construction (무인증서 공개키 암호 기법의 재고: 안전성 모델 및 설계)

  • Kim, Songyi;Park, Seunghwan;Lee, Kwangsu
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.6
    • /
    • pp.1109-1122
    • /
    • 2016
  • Certificateless public key cryptography is a technique that can solve the certificate management problem of a public key cryptosystem and clear the key escrow issue of ID-based cryptography using the public key in user ID. Although the studies were actively in progress, many existing schemes have been designed without taking into account the safety of the secret value with the decryption key exposure attacks. If previous secret values and decryption keys are exposed after replacing public key, a valid private key can be calculated by obtaining the partial private key corresponding to user's ID. In this paper, we propose a new security model which ensures the security against the key exposure attacks and show that several certificateless public key encryption schemes are insecure in the proposed security model. In addition, we design a certificateless public key encryption scheme to be secure in the proposed security model and prove it based on the DBDH(Decisional Bilinear Diffie-Hellman) assumption.

A Study On ID-Based Group Signature (신원 정보 기반 그룹 서명)

  • Kim, Dae-Youb;Ju, Hak-Soo
    • The KIPS Transactions:PartC
    • /
    • v.12C no.4 s.100
    • /
    • pp.489-494
    • /
    • 2005
  • In 2002, Shundong Xia proposed a new ID-based group signature scheme with strong separability. The nature of a strong separability is to divide group manager's role into a membership manager and a revocation manager Jianhong et al showed that the scheme was not coalition-resistant. In this letter, we first propose two new attacks, forgery and link attacks, for Xia-You's scheme. We also propose a new ID-based group signature scheme that Is resistant to coalition, forgery and link attacks

Identity-Based Proxy Re-encryption with Multi-delegation (복호화 권한을 양도할 수 있는 ID 기반의 대리 재 암호화 기법)

  • Kim, Ki-Tak;Park, Jong-Hwan;Lee, Dong-Hoon
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 2008.02a
    • /
    • pp.73-75
    • /
    • 2008
  • 1984년 Shamir에 의해 ID 기반의 암호시스템에 대한 개념이 소개된 이후로 많은 연구가 이루어져 왔다. ID 기반의 암호시스템에서는 복호화 할 수 있는 자를 암호화 하는 자가 선택하여 암호화 하기 때문에 정당한 복호화 권한을 가지고 있는 자만이 복호화를 할 수 있다. 이러한 복호화 권한은 어플리케이션에 따라 양도할 수 있어야 한다. 예를 들어 네트워크 스토리지의 경우는 정당한 권한을 가진 자에게 암호화 되어 저장되어 있는 컨텐츠를 복호화 할 수 있도록 권한을 양도해 주어야 한다. 대리 재 암호화(Proxy Re-encryption)은 복호화 권한을 다른 사람에게 양도할 수 있는 기법에 관한 것이다. 재 암호화 기법은 DRM과 같은 방송 통신 환경에 적합하게 사용될 수 있다. 본 논문에서는 ID 기반에서 복호화 권한을 적법하게 양도할 수 있는 재 암호화 기법을 제안한다.

  • PDF

ID-Based Group Key Management Protocols for Dynamic Peer Groups (피어 그룹을 위한 ID 기반의 그룹키 관리 프로토콜)

  • Park, Young-Ho;Lee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.7 no.7
    • /
    • pp.922-933
    • /
    • 2004
  • In recent years, peer-to-peer network have a greate deal of attention for distributed computing or collaborative application, and work of ID-based public key systems have been focusing on the area of cryptography. In this paper, we propose ID-based group key management protocols for secure communication in autonomous peer group. Each member obtains his public/private key pair derived from his identification string from Private Key Generator. No central server participates in group key management protocol instead, all group members share the burden of group key management by the collaboration of themselves, so that our scheme avoids the single point of failure problem. In addition, our scheme considers the nature of dynamic peer group such as frequent joining and leaving of a member.

  • PDF

Design of improved Janus system based on the threshold cryptographic scheme (임계 암호 기법에 기반한 개선된 야누스 시스템의 설계)

  • 심미선;양종필;이경현
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2003.11a
    • /
    • pp.150-153
    • /
    • 2003
  • 지속적으로 증가하고 있는 웹사이트는 사용자마다 유일한 신분확인정보(ID, 패스워드)를 요구 한다. 이 때 사용자는 웹사이트마다 별개의 계정을 만드는 것이 공격자의 위협으로부터 안전하지만, 현실적으로 사용자의 기억의 한계, 편의 추구로 인해 한 사용자가 사용하는 계정의 가짓수는 한정되기 마련이다. 따라서, 어느 공격자가 단일 사용자의 특정 웹사이트에 대한 ID와 패스워드를 알게되면, 기공격자는 다른 웹사이트에 동일한 ID와 패스워드를 사용한 로그인 시도 공격이 성공할 확률이 매우 높다고 할 수 있다. 본 논문에서는 이러한 사용자 ID와 패스워드에 대한 문제점을 해결하기 위한 방안으로서 사용자는 로그인하려는 웹사이트에 상관없이 항상 동일한 ID와 패스워드를 사용하지만, 실질적으로는 사용자 머신내에 있는 내부 프록시(proxy)에 의해서 웹사이트마다 독립적이고 유일한 가명ID와 가명 패스워드를 생성하는 방안을 제안한다. 또한 제안 방안에서는 임계 암호 기법을 이용하여 단일 사용자 ID와 패스워드로부터 가명 ID와 가명 패스워드를 생성하는 함수를 안전하게 구성한다.

  • PDF

Efficient Identity-based Threshold Proxy Signature (효율적인 ID 기반의 Threshold 대리 서명)

  • Cho, Won-Hee;Park, Kun-Soo
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2005.11a
    • /
    • pp.949-951
    • /
    • 2005
  • ID기반의 암호 시스템은 사용자의 ID를 공개키처럼 활용하는 시스템[1]이다. ID 기반 threshold 대리 서명(IDTPS)은 이러한 환경에서 사용 가능한 threshold 대리 서명 기법이며, Xu 등[2]에 의해 SOK-IBS[3]를 기반으로 처음 만들어졌다. 본 논문에서는 Cha-Cheon[4]의 서명 기법을 기반으로 하는 효율적인 ID 기반의 threshold 대리 서명을 제안한다. 여기서는 pairing 연산을 적게 사용하고 pairing에 사용되는 군으로 사상되는 해쉬 함수를 적게 사용하기 때문에 이전 기법보다 효율적이면서도 충분한 안전성을 보장하게 된다.

  • PDF