• Title/Summary/Keyword: ID-Based Encryption

Search Result 70, Processing Time 0.025 seconds

Video Conferencing Authentication : A Key Management Protocol Design for safety (화상상담 인증 : 안전한 키 관리 프로토콜 설계)

  • Deug, Jung-Young
    • Journal of the Korea Society of Computer and Information
    • /
    • v.15 no.12
    • /
    • pp.85-92
    • /
    • 2010
  • There is an authentication method for participants with an encrypted ID and password as a symmetric-key in multilateral video conferencing. It is hard to manage when the security-keys makes many while the transportation processing for the encryption and decryption get complicated when the video conferencing involves a number of participants and the third party as an attackers to gain unauthorized symmetric-key to access video conference which makes a problem less secrecy. This study suggests three ways to enhance security in video conference: first, we present PKI-based X.509 certificate for authenticating the participants of multilateral conferencing and we suggest to encode and decode the video conference media data using a secrecy key created by each of the conference participants; second, a more secured multilateral video conferencing can be expected in a group communication by using the participants secrecy key in creating and distributing group keys, where the group key will be renewed whenever there is change in the group member; and finally, we suggest to encode the RTP payload of the media data before transmission.

Proposal for Optical One-time Password Authentication Using Digital Holography

  • Jeon, Seok Hee;Gil, Sang Keun
    • Journal of the Optical Society of Korea
    • /
    • v.20 no.6
    • /
    • pp.722-732
    • /
    • 2016
  • A new optical one-time password (OTP) authentication method using digital holography is proposed, which enhances security strength in the authentication system. A challenge-response optical OTP algorithm based on two-factor authentication is presented using two-step phase-shifting digital holography, and two-way authentication is also performed using challenge-response handshake in both directions. Identification (ID), password (PW), and OTP are encrypted with a shared key by applying phase-shifting digital holography, and these encrypted pieces of information are verified by each party by means of the shared key. The encrypted digital holograms are obtained by Fourier-transform holography and are recorded on a CCD with 256 quantized gray-level intensities. Because the intensity pattern of such an encrypted digital hologram is distributed randomly, it guards against a replay attack and results in higher security level. The proposed method has advantages, in that it does not require a time-synchronized OTP, and can be applied to various authentication applications. Computer experiments show that the proposed method is feasible for high-security OTP authentication.

A User-based MicroPayment System Using Secret Key (비밀키를 이용한 사용자 중심의 소액지불시스템)

  • Baek Seung-Ho;Jeong Yun-Soo;Won Jong-Kwon;Lee Sang-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.10 no.3 s.35
    • /
    • pp.189-199
    • /
    • 2005
  • Now it is increasing the necessity for micropayment system according to activation for trade on internet. Because of the reason, it is requesting safety for personal information as well as for payment cost. But current micropayment systems cannot support anonymity or have heavy overheads in payment process. This paper suggests a micropayment system to keep anonymity of users and also to keep payment cost safe. The proposed system is to use blind signature anonymous ID which is combined nonce with an encryption of personal information. It also keeps payment cost of users by reconfirmation payment cost and product from certification and increases the computational efficiency by using secret key and session key instead of public key.

  • PDF

Implementation of Secure Linux OS based on Kernel (커널 기반의 보안 리눅스 운영체제 구현)

  • 박태규;임연호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.4
    • /
    • pp.33-43
    • /
    • 2001
  • This paper presents a secure Linux OS in which multi-level security functions are implemented at the kernel level. Current security efforts such as firewall or intrusion detection system provided in application-space without security features of the secure OS suffer from many vulnerabilities. However the development of the secure OS in Korea lies in just an initial state, and NSA has implemented a prototype of the secure Linux but published just some parts of the technologies. Thus our commercialized secure Linux OS with multi-level security kernel functions meets the minimum requirements for TCSEC B1 level as well kernel-mode encryption, real-time audit trail with DB, and restricted use of root privileges.

A New Efficient Private Key Reissuing Model for Identity-based Encryption Schemes Including Dynamic Information (동적 ID 정보가 포함된 신원기반 암호시스템에서 효율적인 키 재발급 모델)

  • Kim, Dong-Hyun;Kim, Sang-Jin;Koo, Bon-Seok;Ryu, Kwon-Ho;Oh, Hee-Kuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.2
    • /
    • pp.23-36
    • /
    • 2005
  • The main obstacle hindering the wide deployment of identity-based cryptosystem is that the entity responsible for creating the private key has too much power. As a result, private keys are no longer private. One obvious solution to this problem is to apply the threshold technique. However, this increases the authentication computation, and communication cost during the key issuing phase. In this paper, we propose a new effi ient model for issuing multiple private keys in identity-based encryption schemes based on the Weil pairing that also alleviates the key escrow problem. In our system, the private key of a user is divided into two components, KGK (Key Description Key) and KUD(Key Usage Desscriptor), which are issued separately by different parties. The KGK is issued in a threshold manner by KIC (Key Issuing Center), whereas the KW is issued by a single authority called KUM (Key Usage Manager). Changing KW results in a different private key. As a result, a user can efficiently obtain a new private key by interacting with KUM. We can also adapt Gentry's time-slot based private key revocation approach to our scheme more efficiently than others. We also show the security of the system and its efficiency by analyzing the existing systems.

User Authentication System based on Auto Identification and Data Collection (자동인식 및 데이터 수집을 이용한 사용자 인증 시스템)

  • Jeong, Pil-seong;Cho, Yang-hyun
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.22 no.1
    • /
    • pp.75-82
    • /
    • 2018
  • As user of mobile device increases, various user authentication methods are actively researched. The user authentication methods includes a method of using a user ID and a password, a method of using user biometric feature, a method of using location based, and a method of authenticating secondary authentication such as OTP(One Time Password) method is used. In this paper, we propose a user system which improves the problem of existing authentication method and encryption can proceed in a way that user desires. The proposed authentication system is composed of an authentication factor collection module that collects authentication factors using a mobile device, a security key generation module that generates a security key by combining the collected authentication factors, and a module that performs authentication using the generated security key module.

A new satellite CAS using password-based protocol (패스워드 기반 프로토콜을 이용한 새로운 위성 한정 수신 시스템)

  • Kim, Young-Soo;Sohn, Ki-Wook;Yang, Hyung-Kyu;Won, Dong-Ho
    • The Transactions of the Korea Information Processing Society
    • /
    • v.6 no.12
    • /
    • pp.3597-3605
    • /
    • 1999
  • We introduce a new satellite Conditional Access System(CAS) that a subscriber could watch a pay-TV knowing only his or her identity and password, without using a smart card. For this new system, two password-based protocols are presented which not only share a session key and authenticate each other but also download an authorization key. This system has some merits: First, compared with current systems, it reduces the amount of computations by eliminating the AK-encryption module in SMS(Subscriber Management System) and simplifying the receiver's CW-decryption process. Second, since this system does not need an expensive Card Adaptive Device(CAD), it can reduce costs. finally it provides descrambler independence allowing it to be used through any TV set-top box that includes a descrambler, unlike the current system that a descrambler is linked with a smart card.

  • PDF

Vulnerability Analysis and Detection Mechanism against Denial of Sleep Attacks in Sensor Network based on IEEE 802.15.4 (IEEE 802.15.4기반 센서 네트워크에서 슬립거부 공격의 취약성 분석 및 탐지 메커니즘)

  • Kim, A-Reum;Kim, Mi-Hui;Chae, Ki-Joon
    • The KIPS Transactions:PartC
    • /
    • v.17C no.1
    • /
    • pp.1-14
    • /
    • 2010
  • IEEE 802.15.4[1] has been standardized for the physical layer and MAC layer of LR-PANs(Low Rate-Wireless Personal Area Networks) as a technology for operations with low power on sensor networks. The standardization is applied to the variety of applications in the shortrange wireless communication with limited output and performance, for example wireless sensor or virtual wire, but it includes vulnerabilities for various attacks because of the lack of security researches. In this paper, we analyze the vulnerabilities against the denial of sleep attacks on the MAC layer of IEEE 802.15.4, and propose a detection mechanism against it. In results, we analyzed the possibilities of denial of sleep attacks by the modification of superframe, the modification of CW(Contention Window), the process of channel scan or PAN association, and so on. Moreover, we comprehended that some of these attacks can mount even though the standardized security services such as encryption or authentication are performed. In addition to, we model for denial of sleep attacks by Beacon/Association Request messages, and propose a detection mechanism against them. This detection mechanism utilizes the management table consisting of the interval and node ID of request messages, and signal strength. In simulation results, we can show the effect of attacks, the detection possibility and performance superiorities of proposed mechanism.

User Authentication System using OCR (광학문자인식을 이용한 사용자 인증 시스템)

  • Jeong, Pil-Seong;Cho, Yang-Hyun
    • Journal of the Korea Convergence Society
    • /
    • v.9 no.9
    • /
    • pp.15-22
    • /
    • 2018
  • As smart devices become popular, users can use authentication services in various methods. Authentication services include authentication using an ID and a password, authentication using a sms, and authentication using an OTP(One Time Password). This paper proposed an authentication system that solves the security problem of knowledge-based authentication using optical character recognition and can easily and quickly authenticate users. The proposed authentication system extracts a character from an uploaded image by a user and authenticates the user using the extracted character information. The proposed authentication system has the advantage of not using a password or an OTP that are easily exposed or lost, and can not be authenticated without using accurate photographs. The proposed authentication system is platform independent and can be used for user authentication, file encryption and decryption.

Study on WP-IBE compliant Mobile IPSec (WP-IBE 적용 Mobile IPSec 연구)

  • Choi, Cheong Hyeon
    • Journal of Internet Computing and Services
    • /
    • v.14 no.5
    • /
    • pp.11-26
    • /
    • 2013
  • In the wireless Internet, it is so restrictive to use the IPSec. The MIPv4 IPSec's path cannot include wireless links. That is, the IPSec of the wireless Internet cannot protect an entire path of Host-to-Host connection. Also wireless circumstance keeps a path static during the shorter time, nevertheless, the IKE for IPSec SA agreement requires relatively long delay. The certificate management of IPSec PKI security needs too much burden. This means that IPSec of the wireless Internet is so disadvantageous. Our paper is to construct the Mobile IPSec proper to the wireless Internet which provides the host-to-host transport mode service to protect even wireless links as applying excellent WP-IBE scheme. For this, Mobile IPSec requires a dynamic routing over a path with wireless links. FA Forwarding is a routing method for FA to extend the path to a newly formed wireless link. The FA IPSec SA for FA Forwarding is updated to comply the dynamically extended path using Source Routing based Bind Update. To improve the performance of IPSec, we apply efficient and strong future Identity based Weil Pairing Bilinear Elliptic Curve Cryptography called as WP-IBE scheme. Our paper proposes the modified protocols to apply 6 security-related algorithms of WP-IBE into the Mobile IPSec. Particularly we focus on the protocols to be applied to construct ESP Datagram.