• 제목/요약/키워드: Key Agreement

검색결과 643건 처리시간 0.021초

이산대수 기반 Diffie-Hellman형 표준 키 분배 프로토콜의 안전성 분석에 관한 연구 (Security Analysis of Diffie-Hellman based Standard Key Agreement Protocols)

  • 김경진;김성덕;심경아;원동호
    • 정보처리학회논문지C
    • /
    • 제9C권6호
    • /
    • pp.799-808
    • /
    • 2002
  • 인터넷과 같은 첨단의 정보 전송 시스템이 발달함에 따라 네트워크 상에서 전송되는 메시지에 대한 기밀성을 제공하기 위해서 암호 시스템의 사용이 증가하고 있으며 그 중요성은 더욱 강조되고 있다. 안전한 암호 시스템을 구현하는 데 있어서 키 분배 프로토콜은 가장 필수적인 요소이며, 지금까지 여러 키 분배 프로토콜들이 표준으로 제안되었으나 이에 대한 엄밀한 안전성 증명은 아직까지 부족한 실정이다. 따라서 본 논문에서는 ANSI X9.42의 Diffie-Hellman형 표준 키 분배 프로토콜의 특징을 자세히 분석하고 이를 기반으로 여러 능동적 공격자 모델에 대한 프로토콜의 안전성을 증명하고자 한다

패스워드 기반의 상호 인증 및 키 교환 프로토콜 (A password-based mutual authentication and key-agreement protocol)

  • 박호상;정수환
    • 정보보호학회논문지
    • /
    • 제12권5호
    • /
    • pp.37-43
    • /
    • 2002
  • 본 논문에서는 기존에 제안된 패스워드 기반의 프로토콜 중 공개키 기반의 프로토콜을 분석하고, 사용자의 서명을 이용한 패스워드 기반의 상호인증 및 세션키 교환 프로토콜인 AKE-ECC를 제안하였다. 제안 프로토콜 AKE-ECC는 사용자와 서버에서 타원곡선의 점의 곱셈 회수가 각각 2회가 실행되며, 서명생성과 인증을 위한 키 쌍(공개키, 비밀키) 생성과 세션키 생성에서 기존의 프로토콜과 달리 키 교환 알고리즘(ECDH)을 이용하여 생성하였다. 또한, 패스워드 기반 프로토콜의 취약점인 dictionary attack 등 알려진 여러 공격으로부터 안전하며, 제안 프로토콜의 안전성은 ECDH, ECDLP를 기반으로 한다.

Cryptanalysis of Hu-Niu-Yang's Multi-server Password Authenticated Key Agreement Schemes Using Smart Card

  • Lee, Sang-Gon;Lim, Meng-Hui;Lee, Hoon-Jae
    • Journal of information and communication convergence engineering
    • /
    • 제7권3호
    • /
    • pp.340-344
    • /
    • 2009
  • Multi-server password authentication schemes enable remote users to obtain service from multiple servers with single password without separately registering to each server. In 2007, Hu-Niu-Yang proposed an improved efficient password authenticated key agreement scheme for multi-server architecture based on Chang-Lee's scheme proposed in 2004. This scheme is claimed to be more efficient and is able to overcome a few existing deficiencies in Chang-Lee's scheme. However, we find false claim of forward secrecy property and some potential threats such as offline dictionary attack, key-compromise attack, and poor reparability in their scheme. In this paper, we will discuss these issues in depth.

해쉬 함수를 이용한 그룹키 합의에 관한 연구 (A Study on a Group Key Agreement using a Hash Function)

  • 이준;김인택;박종범
    • 한국군사과학기술학회지
    • /
    • 제13권4호
    • /
    • pp.627-634
    • /
    • 2010
  • In this paper we suggest a group key agreement protocol among a group consisting more than 3 PKIs. From an 128 bit message, we produce a group key to any length size using a hash function. With a computer experiment we found that PKI's encryption/decryption time is the most dominant part of this procedure and an 160 bit ECC PKI is the most efficient system for distributing an 128 bit message in practical level. We implement this procedure over an unsecure multi user chatting system which is an open software. And we also show that this suggestion could be practically used in military business without a hardware implementation.

An Improved Authentication and Key Agreement scheme for Session Initial Protocol

  • Wu, Libing;Fan, Jing;Xie, Yong;Wang, Jing
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권8호
    • /
    • pp.4025-4042
    • /
    • 2017
  • Session initiation protocol (SIP) is a kind of powerful and common protocols applied for the voice over internet protocol. The security and efficiency are two urgent requirements and admired properties of SIP. Recently, Hamed et al. proposed an efficient authentication and key agreement scheme for SIP. However, we demonstrate that Hamed et al.'s scheme is vulnerable to de-synchronization attack and cannot provide anonymity for users. Furthermore, we propose an improved and efficient authentication and key agreement scheme by using elliptic curve cryptosystem. Besides, we prove that the proposed scheme is provably secure by using secure formal proof based on Burrows-Abadi-Needham logic. The comparison with the relevant schemes shows that our proposed scheme has lower computation costs and can provide stronger security.

An Extended Multi-Server-Based User Authentication and Key Agreement Scheme with User Anonymity

  • Li, Chun-Ta;Lee, Cheng-Chi;Weng, Chi-Yao;Fan, Chun-I
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제7권1호
    • /
    • pp.119-131
    • /
    • 2013
  • With the explosive growth of computer networks, many remote service providing servers and multi-server network architecture are provided and it is extremely inconvenient for users to remember numerous different identities and passwords. Therefore, it is important to provide a mechanism for a remote user to use single identity and password to access multi-server network architecture without repetitive registration and various multi-server authentication schemes have been proposed in recent years. Recently, Tsaur et al. proposed an efficient and secure smart card based user authentication and key agreement scheme for multi-server environments. They claimed that their scheme satisfies all of the requirements needed for achieving secure password authentication in multi-server environments and gives the formal proof on the execution of the proposed authenticated key agreement scheme. However, we find that Tsaur et al.'s scheme is still vulnerable to impersonation attack and many logged-in users' attack. We propose an extended scheme that not only removes the aforementioned weaknesses on their scheme but also achieves user anonymity for hiding login user's real identity. Compared with other previous related schemes, our proposed scheme keeps the efficiency and security and is more suitable for the practical applications.

A Biometric-based User Authentication and Key Agreement Scheme for Heterogeneous Wireless Sensor Networks

  • Chen, Ying;Ge, Yangming;Wang, Wenyuan;Yang, Fengyu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제12권4호
    • /
    • pp.1779-1798
    • /
    • 2018
  • Heterogeneous wireless sensor networks (HEWSN) is a kind of wireless sensor networks (WSN), each sensor may has different attributes, HEWSN has been widely used in many aspects. Due to sensors are deployed in unattended environments and its resource constrained feature, the design of security and efficiency balanced authentication scheme for HEWSN becomes a vital challenge. In this paper, we propose a secure and lightweight user authentication and key agreement scheme based on biometric for HEWSN. Firstly, fuzzy extractor is adopted to handle the user's biometric information. Secondly, we achieve mutual authentication and key agreement among three entities, which are user, gateway and cluster head in the four phases. Finally, formal security analysis shows that the proposed scheme defends against various security pitfalls. Additionally, comparison results with other surviving relevant schemes show that our scheme is more efficient in term of computational cost, communication cost and estimated time. Therefore, the proposed scheme is well suitable for practical application in HEWSN.

비대칭 컴퓨팅 환경을 위한 ID-기반의 인증된 키 동의 프로토콜 (ID-based Authenticated Key Agreement for Unbalanced Computing Environment)

  • 최규영;황정연;홍도원;이동훈
    • 정보보호학회논문지
    • /
    • 제16권1호
    • /
    • pp.23-33
    • /
    • 2006
  • 키 동의 프로토콜은 가장 기본적이고 널리 사용되는 암호 프로토콜 중 하나이다. 본 논문에서는 bilinear map을 이용한 효율적인 키 동의, 즉 서버와 저 전력 클라이언트를 위한 ID-기반의 인증된 키 동의 프로토콜을 제안한다. 특히 본 논문에서는 저 전력 클라이언트를 고려하여 클라이언트 측의 pairing 연산과 같은 복잡한 연산을 사용하지 않았다. 제안한 키 동의 프로토콜은 signcryption을 이용하며 랜덤 오라클 모델에서 그 안전성을 제공한다.

A Self-Authentication and Deniable Efficient Group Key Agreement Protocol for VANET

  • Han, Mu;Hua, Lei;Ma, Shidian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권7호
    • /
    • pp.3678-3698
    • /
    • 2017
  • With the rapid development of vehicular ad hoc Network (VANET), it has gained significant popularity and received increasing attentions from both academics and industry communities in aspects of security and efficiency. To address the security and efficiency issues, a self-authentication and deniable efficient group key agreement protocol is proposed in this paper. The scheme establishes a group between road side units (RSUs) and vehicles by using self-authentication without certification authority, and improves certification efficiency by using group key (GK) transmission method. At the same time, to avoid the attacker attacking the legal vehicle by RSUs, we adopt deniable group key agreement method to negotiation session key (sk) and use it to transmit GK between RSUs. In addition, vehicles not only broadcast messages to other vehicles, but also communicate with other members in the same group. Therefore, group communication is necessary in VANET. Finally, the performance analysis shows superiority of our scheme in security problems, meanwhile the verification delay, transmission overheard and message delay get significant improvement than other related schemes.

간단하고 효율적인 상호 인증 키 동의 프로토콜 (Simple and Efficient Authenticated Key Agreement Protocol)

  • 이성운;유기영
    • 정보보호학회논문지
    • /
    • 제13권5호
    • /
    • pp.105-112
    • /
    • 2003
  • 본 논문에서는 두 참여자들 사이에 서로를 인증하고 세션키를 공유하기 위하여 패스워드를 이용하는 간단하고 효율적인 두 가지 키 동의 프로토콜(SEKA-H, SEKA-E)을 제안한다. SEKA-H 프로토콜은 프로토콜을 수행하는 중에 공유된 세션키를 검증하기 위해 해쉬 함수를 사용한다. 그리고 SEKA-E 프로토콜은 SEKA-H 프로토콜의 변형으로써 세션키 검증을 위해서 지수 연산을 사용한다. 제안된 프로토콜들은 중간 침입자 공격과 패스워드 추측 공격, 그리고 Denning-Sacco공격에 안전하고 완전한 전방향 보안성을 제공한다. SEKA-H 프로토콜은 기존에 잘 알려진 프로토콜들과 비교하여 구조가 매우 간단하며 좋은 효율성을 갖는다. SEKA-E 프로토콜은 다른 프로토콜들과 비교하여 비슷한 전체 수행 시간을 필요로 한다.