• Title/Summary/Keyword: Key Exchange

Search Result 774, Processing Time 0.033 seconds

Efficient Password-based Group Key Exchange Protocol (효율적인 패스워드 기반 그룹 키 교환 프로토콜)

  • 황정연;최규영;이동훈;백종명
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.1
    • /
    • pp.59-69
    • /
    • 2004
  • Password-based authenticated group key exchange protocols provide a group of user, communicating over a public(insecure) channel and holding a common human-memorable password, with a session key to be used to construct secure multicast sessions for data integrity and confidentiality. In this paper, we present a password-based authenticated group key exchange protocol and prove the security in the random oracle model and the ideal cipher model under the intractability of the decisional Diffie-Hellman(DH) problem and computational DH problem. The protocol is scalable, i.e. constant round and with O(1) exponentiations per user, and provides forward secrecy.

A Session Key Exchange Scheme for Secure Vehicle Communication in V2I-based VANET Environments (V2I 기반의 VANET 환경에서 안전한 차량 통신을 위한 세션 키 교환 기법)

  • Ryu, Seung-Ho;Jung, Sou-Hwan
    • Journal of KIISE:Information Networking
    • /
    • v.35 no.4
    • /
    • pp.311-317
    • /
    • 2008
  • This paper proposes a session key exchange scheme for providing secure communication between Vehicles and Infrastructure in VANET. In the current VANET environment, IEEE 802.11i or PKI based mechanism is used to provide secure communication between V2I. However, since the vehicles and the frequent changes of network topology, VANET nodes have some difficulties to exchange the session key using IEEE 802.11i or PKI method. In the proposed scheme, Local Router is newly defined for exchanging the session key between moving vehicles and infrastructure. A session key is generated by XOR operation based on the random values between Local Router and OBU. As a result, the proposed scheme has a noticeable advantage on the fastness of key exchange by exchanging session keys between LR and OBU.

A Key Exchange Protocol based on the Steganography with the QR code (스테가노그라피 기법이 적용된 QR코드 이미지 기반의 키 교환 프로토콜)

  • Lee, Gil-Je;Yoon, Eun-Jun;Yoo, Kee-Young
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.50 no.6
    • /
    • pp.173-179
    • /
    • 2013
  • The traditional key exchange protocols are transmitted by using the cryptographic. However, these protocols are compromised by the attacker. To solve this problem, this paper proposes a key exchange protocol based on the steganography with the QR code. The steganography technique embed secret information to the images, documents, videos, and MP3 files and transmit to the others. The attacker can't know that the transmission data is the secret data. Therefore, the sender transmits efficiently and safely the secret data to the others. In additional, the cover image is using the QR code image to insert the secret key. If attackers scan the QR code, then they just read the information or connect URL. They can not be recognized that the QR code image is hiding the secret key. The experiments compare the QR code image with the well-known image about the distortion and the safety.

Authentication and Key Exchange Protocol for Wireless Internet using Passwords (무선 인터넷을 위한 패스워드 기반의 인증 및 키 교환 프로토골)

  • Nyang, Dae-Hun;Lee, Sok-Joon
    • Journal of KIISE:Information Networking
    • /
    • v.29 no.3
    • /
    • pp.324-332
    • /
    • 2002
  • We design authentication protocols for wireless internet not using certificates but using passwords. The target protocols include WTLS and the certificate request protocol in the wireless PKI(Public Key Infrastructure). When a password based protocol is designed and implemented for authentication and key exchange, care mutt be taken of the short length and of the not-so-randomness of passwords. To frustrate the offline guessing attack that makes use of those weaknesses, our two protocols are dependent on the password based authentication protocol that has security proof. In this paper, how to design systematically the security protocols for authentication and key exchange using passwords is presented, and the methodology hopes to be useful in some other area that needs authentication using passwords.

An efficient and security/enhanced Re-authentication and Key exchange protocol for IEEE 802.11 Wireless LANs using Re-authentication Period (재인증주기를 통한 IEEE 802.11 무선랜 환경에서의 안전하고 효율적인 재인증과 키교환 프로토콜)

  • 김세진;안재영;박세현
    • Proceedings of the IEEK Conference
    • /
    • 2000.06a
    • /
    • pp.221-224
    • /
    • 2000
  • In this paper, we introduce an efficient and security-enhanced re-authentication and key exchange protocol for IEEE 802.11 Wireless LANs using Re-authentication Period. We introduce a low computational complexity re-authentication and key exchange procedure that provides robustness in face of cryptographic attacks. This procedure accounts for the wireless media limitations, e.g. limited bandwidth and noise. We introduce the Re-authentication Period that reflects the frequency that the re-authentication procedure should be executed. We provide the user with suitable guidelines that will help in the determination of the re-authentication period.

  • PDF

Wireless PKI for Reducing Certificate Acquisition Time According to Authentication Path

  • Choi Seung-Kwon;Cho Yong-Hwan;Shin Seung-Soo;Jang Yoon-Sik
    • International Journal of Contents
    • /
    • v.1 no.1
    • /
    • pp.29-34
    • /
    • 2005
  • In this paper, we proposed an advanced authentication structure for reducing the certificate acquisition time which is one of the factors that should be improved in a conventional wireless PKI. A conventional key exchange method simply performs the key exchange setup step based on discrete algebraic subjects. But the mutual-authentication procedure of wireless PKI for reducing authentication time uses an elliptical curve for a key exchange setup step. We simulated and compared the authentication structure proposed by Sufatrio, K. Lam[4] and proposed authentication structure in terms of the authentication time. Simulation results show that the proposed method reduces the authentication time compared to the conventional wireless PKI authentication method.

  • PDF

Blocking Probability for Wireless PKI (무선 PKI에서의 블러킹 확률)

  • Shin, Seung-Soo;Choi, Seung Kwon;Cho, Yong-Hwan
    • Proceedings of the Korea Contents Association Conference
    • /
    • 2004.11a
    • /
    • pp.220-227
    • /
    • 2004
  • In this paper, we made out blocking probability analysis for a new authentication structure for reducing the certificate acquisition time which is one of the factors that should be improved in a conventional wireless PKI. A conventional key exchange method simply performs the key exchange setup step based on discrete algebraic subjects. But the mutual-authentication procedure of wireless PKI for reducing authentication time uses an elliptical curve for a key exchange setup step. Besides, we proposed advanced handover method and blocking probability analysis for wireless PKI.

  • PDF

Analysis for Authentication waiting time in Hand-over using Queueing Model (큐잉 모델을 이용한 핸드오버 시 인증 대기시간 분석)

  • Shin Seung-Soo;Kim Duck-Sool
    • Journal of the Korea Society of Computer and Information
    • /
    • v.10 no.2 s.34
    • /
    • pp.123-132
    • /
    • 2005
  • In this paper, a conventional key exchange method simply Performs the key exchange setup step based on discrete algebraic subjects. But the mutual-authentication procedure of wireless PKI for reducing authentication time uses an elliptical curve for a key exchange setup step. Proposed hand-over method shows reduced hand-over processing time than conventional method since it can reduce CRL retrieval time. Also, we compared proposed authentication structure and conventional algorithm, and simulation results show that proposed authentication method outperforms conventional algorithm in authentication waiting time.

  • PDF

A Study on Protection of Digital Contents using Key Exchange Protocol (Key Exchange 프로토콜을 이용한 디지털 콘텐츠 보호에 관한 연구)

  • Kwon, Do-Yun;Kim, Jeong-Ho
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2003.05c
    • /
    • pp.2021-2024
    • /
    • 2003
  • 디지털 콘텐츠는 텍스트, 이미지, 비디오, 오디오 통의 디지털 저작물을 포함하는 총체적인 용어로 인터넷 상에서 접근할 수 있는 디지털화된 파일을 의미하는데, 최근 전자상거래의 급속한 발달과 인터넷과 같은 컴퓨터망의 확산으로 디지털 콘텐츠의 활용이 기하급수적으로 증가하고 있다. 디지털 콘텐츠는 저장, 편집, 수정이 용이할 뿐만 아니라 인터넷을 통해 원본의 손상 없이 무제한의 복제와 배포가 가능하다는 장점을 가지고 있다. 그러나, 이와 더불어 디지털 콘텐츠의 불법복제 및 배포와 같은 중요한 문제점들을 내포하고 있다. 따라서, 본 논문에서는 Key Exchange 프로토콜과 Triple DES 암호 알고리즘을 이용하여 디지털 콘텐츠 불법 복제 및 배포를 방지하기 위한 디지털 콘텐츠 보호 시스템을 구현하였다.

  • PDF

Multi-Server Authenticated Key Exchange Protocol (다중서버를 이용한 인증된 키교환 프로토콜)

  • 이정현;김현정;이동훈
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.1
    • /
    • pp.87-97
    • /
    • 2003
  • In this paper, we define two security concepts, “non-computable security” and “distribution security”, about authentication information committed to a authentication server without any trustee, and propose an authenticatied key exchange protocol based on password, satisfying “distribution security”. We call it MAP(Muti-Server Authentication Protocol based on Password) and show that SSSO(Secure Single Sign On) using MAP solves a problem of SSO(Single Sign On) using authentication protocol based on password with a trustee.