• Title/Summary/Keyword: Key Exchange

Search Result 760, Processing Time 0.029 seconds

SRTP Key Exchange Scheme Using Split Transfer of Divided RSA Public Key (RSA 공개키 분할 전송을 이용한 SRTP 키 교환 기법)

  • Chae, Kang-Suk;Jung, Sou-Hwan
    • Journal of the Korea Society of Computer and Information
    • /
    • v.14 no.12
    • /
    • pp.147-156
    • /
    • 2009
  • This paper proposes a SRTP key exchange scheme using split transfer of divided RSA public key in SIP-based VoIP environment without PKI. The existing schemes are hard to apply to real VoIP environment, because they require a PKI and certificates in the end devices. But in case of ZRTP. which is one of existing schemes, it's able to exchange SRTP Key securely without PKI, but it is inconvenient since it needs user's involvement. To solve these problems, the proposed scheme will split RSA public key and transmit them to SIP signaling secession and media secession respectively. It can defend effectively possible Man-in-The-Middle attacks, and it is also able to exchange the SRTP key without the user's involvement. Besides, it meets the requirements for security of SRTP key exchange. Therefore, it's easy to apply to real VoIP environment that is not available to construct PKL.

Key Exchange Protocols for Domestic Broadband Satellite Access Network (광대역 위성 엑세스 방을 위한 키 교환 프로토콜 제안)

  • 오흥룡;염흥열
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.3
    • /
    • pp.13-25
    • /
    • 2004
  • The key exchange protocols are very crucial tools to provide the secure communication in the broadband satellite access network. They should be required to satisfy various requirements such as security, key confirmation, and key freshness. In this paper, we present the guideline of security functions in BSAN(Broadband Satellite Access Network), and analyze the specification of the security primitives and the hey exchange Protocols for the authenticated key agreement between RCST(Return Channel Satellite Terminal) and NCC(fretwork Control Centre). In addition, we propose the security specification for a domestic broad satellite network based on the analysis on the analysis profile of ETSI(European Telecommunications Standards Institute) standards. The key exchange protocols proposed in ETSI standard are vulnerable to man-in-the-middle attack and they don't provide key confirmation. To overcome this shortcoming, we propose the 4 types of the key exchange protocols which have the resistant to man-in-the-middle-attack, key freshness, and key confirmation, These proposed protocols can be used as a key exchange protocol between RCST and NCC in domestic BSAN. These proposed protocols are based on DH key exchange protocol, MTI(Matsumoto, Takashima, Imai) key exchange protocol, and ECDH(Elliptic Curve Diffie-Hellman).

Smart card based three party key exchange protocol without server's aid (서버의 개입이 없는 스마트카드 기반의 3자간 키 교환 프로토콜)

  • Kim, Yong-Hun;Youn, Taek-Young;Park, Young-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.2
    • /
    • pp.11-20
    • /
    • 2008
  • Three-party key exchange protocol is a cryptographic protocol which permits two clients share a common session key using different passwords by the help of a trusted server. In a three-party key exchange protocol, an user remember only one password which shared with a trusted server for establish a common key with another user. The trusted server should participate in an execution of the protocol between two clients. This impose heavy burden on the server when many users want to establish a session key using the protocol. In this paper, we propose a three-party key exchange protocol based on a smart card which reduce the computational complexity and communication overhead for the trusted server. In our protocol, the server does not participate in an key exchange procedure between two clients.

Securing RTP Packets Using Per-Packet Key Exchange for Real-Time Multimedia

  • Jung, Younchan;Festijo, Enrique;Atwood, J. William
    • ETRI Journal
    • /
    • v.35 no.4
    • /
    • pp.726-729
    • /
    • 2013
  • For secure multimedia communications, existing encryption techniques use an online session key for the key exchange, for which key size is limited to less than 10 digits to accommodate the latency condition caused by user devices only being able to handle low computational loads. This condition results in poor security of recorded encrypted data. In this letter, we propose a packet key scheme that encrypts real-time packets using a different key per packet for multimedia applications. Therefore, a key of a relatively small size can provide after-transmission confidentiality to data of a real-time session.

An Implementation and Evaluation of Improved Anti-DoS IKE Protocol Engine for Interaction with IPsec System (IPsec과 연동되는 개선된 Anti-DoS IKE 프로토콜 엔진의 구현 및 평가)

  • Kim, Sung-Chan;Choun, Jun-Ho;Jun, Moon-Seog
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.11B
    • /
    • pp.1005-1016
    • /
    • 2006
  • As the increment usage of Internet, the security systems's importance is emphasized. The current Internet Key Exchange protocol(IKE) which has been used for key exchange of security system, was pointed out a problem of efficiency and stability. In this research, we try to resolve those problems, and evaluate the newly designed Key Exchange protocol in the IPsec interaction test bed system environment. In this research we implemented the new Key Exchange Protocol as a recommendation of RFC proposal, so as to resolve the problem which was pointed out the key exchange complexity and the speed of authentication process. We also designed the defense mechanism against the Denial of Service attack. We improved the key exchange speed as a result of simplification of complex key exchange phase, and increased efficiency as a result of reuse the preexistence state value when it's renegotiated.

A Lightweight Three-Party Privacy-preserving Authentication Key Exchange Protocol Using Smart Card

  • Li, Xiaowei;Zhang, Yuqing;Liu, Xuefeng;Cao, Jin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.5
    • /
    • pp.1313-1327
    • /
    • 2013
  • How to make people keep both the confidentiality of the sensitive data and the privacy of their real identity in communication networks has been a hot topic in recent years. Researchers proposed privacy-preserving authenticated key exchange protocols (PPAKE) to answer this question. However, lots of PPAKE protocols need users to remember long secrets which are inconvenient for them. In this paper we propose a lightweight three-party privacy-preserving authentication key exchange (3PPAKE) protocol using smart card to address the problem. The advantages of the new 3PPAKE protocol are: 1. The only secrets that the users need to remember in the authentication are their short passwords; 2. Both of the users can negotiate a common key and keep their identity privacy, i.e., providing anonymity for both users in the communication; 3. It enjoys better performance in terms of computation cost and security. The security of the scheme is given in the random oracle model. To the best of our knowledge, the new protocol is the first provably secure authentication protocol which provides anonymity for both users in the three-party setting.

Three-Party Key Exchange Protocol Providing User Anonymity based on Smartcards (사용자 익명성을 제공하는 스마트카드 기반 3자 참여 키 교환 프로토콜)

  • Choi, Jong-Seok;Shin, Seung-Soo;Han, Kun-Hee
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.10 no.2
    • /
    • pp.388-395
    • /
    • 2009
  • Three-party authenticated key exchange protocol based on smartcards using XOR and hash function operation instead of the public key operation has been proposed in 2006. Recently, it is doing for research because of increasing interest in privacy. This paper pointed out that proposed three-party authenticated key exchange protocol in 2006 has some problems; it is user anonymity and slow wrong input detection, and then we proposed new one to overcome these problems.

Efficient password-based key exchange protocol (효율적인 패스워드 기반 키 분배 프로토콜)

  • Won, Dong-Kyu;Ahn, Gi-Bum;Kwak, Jin;Won, Dong-Ho
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2003.11c
    • /
    • pp.1759-1762
    • /
    • 2003
  • 최근 키 분배 프로토콜과는 다르게 하드웨어에 암호키를 저장하여 사용하는 것과 달리, 사용자가 기억할 수 있는 길이의 패스워드(password)를 사용해 서버와의 인증과 키 교환을 동시에 수행하는 패스워드 기반 키 분배 프로토콜이 제안되고 있다. 본 논문에서는 이러한 패스워드 기반의 키 분배 프로토콜 중 BPKA(Balanced Password-authenticated Key Agreement)에 속하는 DH-EKE(Diffie-Hellman Encrypted Key Exchange), PAK(Password-Authenticated Key exchange), SPEKE(Simple Password Exponential Key Exchange) 프로토콜을 비교 분석하고, 이를 바탕으로 기존의 BPKA 프로토콜에 비해 적은 연산량을 가지면서 사용자와 서버가 각기 다른 정보를 갖는 패스워드-검증자 기반 프로토콜을 제안한다. 본 논문에서 제안하는 패스워드 기반 키 분배 프로토콜의 안전성 분석을 위해 Active Impersonation 과 Forward Secrecy, Off-line dictionary attack, Man-in-the -middle Attack 등의 공격모델을 적용하였다.

  • PDF

Adsorption of methyl orange from aqueous solution on anion exchange membranes: Adsorption kinetics and equilibrium

  • Khan, Muhammad Imran;Wu, Liang;Mondal, Abhishek N.;Yao, Zilu;Ge, Liang;Xu, Tongwen
    • Membrane and Water Treatment
    • /
    • v.7 no.1
    • /
    • pp.23-38
    • /
    • 2016
  • Batch adsorption of methyl orange (MO) from aqueous solution using three kinds of anion exchange membranes BI, BIII and DF-120B having different ion exchange capacities (IECs) and water uptakes ($W_R$) was investigated at room temperature. The FTIR spectra of anion exchange membranes was analysed before and after the adsorption of MO dye to investigate the intractions between dye molecules and anion exchange membranes. The effect of various parameters such as contact time, initial dye concentration and molarity of NaCl on the adsorption capacity was studied. The adsorption capacity found to be increased with contact time and initial dye concentration but decreased with ionic strength. The adsorption of MO on BI, BIII and DF-120B followed pseudo-first-order kinetics and the nonlinear forms of Freundlich and Langmuir were used to predict the isotherm parameters. This study demonstrates that anion exchange membranes could be used as useful adsorbents for removal of MO dye from wastewater.

Secure private key exchange method based on optical interferometry using biometric finger print (생체 지문을 이용한 광학 간섭계에 기반한 안전한 개인키 교환 기법)

  • Jeon, Seok-Hee;Gil, Sang-Keun
    • Journal of IKEEE
    • /
    • v.25 no.1
    • /
    • pp.42-46
    • /
    • 2021
  • A novel key exchange cryptographic method utilizing biometric finger print as a user's private key is proposed. Each unknown users' finger print is encrypted by optical phase-shifting interferometry principle and is changed into two ciphers, which are exchanged with the other party over a public communication network for secret key sharing. The transmitted ciphers generate a complex hologram, which is used to calculate a shared secret key for each user. The proposed method provides high security when applied to a secret key sharing encryption system.