• 제목/요약/키워드: Identification (ID)-based key agreement

검색결과 3건 처리시간 0.017초

ID-based Sensor Node Authentication for Multi-Layer Sensor Networks

  • Sung, Soonhwa;Ryou, Jaecheol
    • Journal of Communications and Networks
    • /
    • 제16권4호
    • /
    • pp.363-370
    • /
    • 2014
  • Despite several years of intense research, the security and cryptography in wireless sensor networks still have a number of ongoing problems. This paper describes how identification (ID)-based node authentication can be used to solve the key agreement problem in a three-layer interaction. The scheme uses a novel security mechanism that considers the characteristics, architecture, and vulnerability of the sensors, and provides an ID-based node authentication that does not require expensive certificates. The scheme describes the routing process using a simple ID suitable for low power and ID exposure, and proposes an ID-based node authentication. This method achieves low-cost communications with an efficient protocol. Results from this study demonstrates that it improves routing performance under different node densities, and reduces the computational cost of key encryption and decryption.

내부자에 의한 위장 공격을 방지하는 개선된 ID 기반 그룹 인증 및 키 합의 프로토콜 (Improved ID-based Authenticated Group Key Agreement Secure Against Impersonation Attack by Insider)

  • 박혜원;;김광조
    • 정보보호학회논문지
    • /
    • 제19권5호
    • /
    • pp.25-34
    • /
    • 2009
  • 인터넷에 존재하는 많은 그룹 기반 시스템들은 안전한 통신을 위해 그룹 인증 및 키 합의 (AGKA)를 필요로 한다. 1984년에 Sharnir가 ID 기반 암호시스템을 제안한 이후 이 시스템의 공개키 관리 연산 감소를 이용한 ID 기반 AGKA 프로토콜이 지속적으로 연구되고 있다. 이와 관련해서 2006년에 Zhou 등은 두 번의 라운드를 가지면서 통신 및 연산에서 매우 효율적인 ID 기반 AGKA 프로토콜을 제안하였다. 본 논문에서는 이 프로토콜이 임시 그룹 비밀 정보를 소유하고 있는 악성 내부자에 의한 위장 공격에 취약하다는 것을 보이고 이를 개선한 ID 기반 AGKA 프로토콜을 제안한다. 제안된 프로토콜은 악성 공격자가 임시 그룹 비밀 정보를 알고 있더라도 각 구성원의 개인 키를 포함 하는 서명을 사용하여 위장 공격이 불가능하도록 설계되었다. 또한 Zhou 등의 프로토콜에서 수행되었던 불필요한 연산을 감소하여 성능 또한 향상시켰다.

Identity-Based Key Agreement Protocol Employing a Symmetric Balanced Incomplete Block Design

  • Shen, Jian;Moh, Sangman;Chung, Ilyong
    • Journal of Communications and Networks
    • /
    • 제14권6호
    • /
    • pp.682-691
    • /
    • 2012
  • Key agreement protocol is a fundamental protocol in cryptography whereby two or more participants can agree on a common conference key in order to communicate securely among themselves. In this situation, the participants can securely send and receive messages with each other. An adversary not having access to the conference key will not be able to decrypt the messages. In this paper, we propose a novel identity-based authenticated multi user key agreement protocol employing a symmetric balanced incomplete block design. Our protocol is built on elliptic curve cryptography and takes advantage of a kind of bilinear map called Weil pairing. The protocol presented can provide an identification (ID)-based authentication service and resist different key attacks. Furthermore, our protocol is efficient and needs only two rounds for generating a common conference key. It is worth noting that the communication cost for generating a conference key in our protocol is only O($\sqrt{n}$) and the computation cost is only O($nm^2$), where $n$ implies the number of participants and m denotes the extension degree of the finite field $F_{p^m}$. In addition, in order to resist the different key attack from malicious participants, our protocol can be further extended to provide the fault tolerant property.