• Title/Summary/Keyword: Key Generation Protocol

Search Result 99, Processing Time 0.027 seconds

Secure Recovery Protocol of (1,3) Distributed Key Share with Trustless Setup for Asset Management in Blockchain (블록체인 기반 가상자산 관리를 위한 (1,3) 분산키의 비신뢰 기반 안전한 분산 복구 프로토콜)

  • Bae, Kyoungil;Park, Junhoo;Ryou, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.5
    • /
    • pp.863-874
    • /
    • 2021
  • Distributed key generation (DKG) with trustless setup is a cryptographic protocol that distributes Shamir secret shares of a private key to participants while keeping the actual private key hidden to the participants. Also, by extending it to a threshold signature protocol, digital signatures can be generated without construction of private keys. This paper proposes a recovery protocol maintaining trustless setup assumptions, in particular to the useful (1,3) share structure. The proposed protocol meets same levels of security requirements with DKG in terms of correctness and secrecy. The protocol can also enable delegation and revocation of digital sign rights for blockchain-based asset management.

Secure and Efficient Tree-based Group Diffie-Hellman Protocol

  • Hong, Sung-Hyuck
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.3 no.2
    • /
    • pp.178-194
    • /
    • 2009
  • Current group key agreement protocols(often tree-based) involve unnecessary delays because members with low-performance computer systems can join group key computation. These delays are caused by the computations needed to balance a key tree after membership changes. An alternate approach to group key generation that reduces delays is the dynamic prioritizing mechanism of filtering low performance members in group key generation. This paper presents an efficient tree-based group key agreement protocol and the results of its performance evaluation. The proposed approach to filtering of low performance members in group key generation is scalable and it requires less computational overhead than conventional tree-based protocols.

Invited Speech at ICSS 2007 Generation of Session, Authentication, and Encryption Keys for CDMA2000 1x EV-DO Air Interface Standard

  • Rhee, Man-Young
    • Review of KIISC
    • /
    • v.17 no.2
    • /
    • pp.9-23
    • /
    • 2007
  • The air interface supports a security layer which provides the key exchange protocol, authentication protocol, and encryption protocol. The authentication is performed on the encryption protocol packet. The authentication protocol header or trailer may contain the digital signature that is used to authenticate a portion of the authentication protocol packet that is authenticated. The encryption protocol may add a trailer to hide the actual length of the plaintext of padding to be used by the encryption algorithm. The encryption protocol header may contain variables such as the initialization vector (IV) to be used by the encryption protocol. It is our aim to firstly compute the session key created from the D H key exchange algorithm, and thereof the authenticating key and the encryption key being generated from the session key.

Design and Performance Analysis of Queue-based Group Diffie-Hellman Protocol (QGDH)

  • Hong, Sunghyuck;Lee, Sungjin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.1
    • /
    • pp.149-165
    • /
    • 2013
  • Current group key agreement protocols, which are often tree-based, have unnecessary delays that are caused when members with low-performance computer systems join a group key computation process. These delays are caused by the computations necessary to balance a key tree after membership changes. An alternate approach to group key generation that reduces delays is the dynamic prioritizing mechanism of queue-based group key generation. We propose an efficient group key agreement protocol and present the results of performance evaluation tests of this protocol. The queue-based approach that we propose is scalable and requires less computational overhead than conventional tree-based protocols.

Design and Performance Analysis of Queue-based Group Diffie-Hellman Protocol (QGDH)

  • Hong, Sunghyuck;Lee, Sungjin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.7
    • /
    • pp.1737-1753
    • /
    • 2013
  • Current group key agreement protocols, which are often tree-based, have unnecessary delays that are caused when members with low-performance computer systems join a group key computation process. These delays are caused by the computations necessary to balance a key tree after membership changes. An alternate approach to group key generation that reduces delays is the dynamic prioritizing mechanism of queue-based group key generation. We propose an efficient group key agreement protocol and present the results of performance evaluation tests of this protocol. The queue-based approach that we propose is scalable and requires less computational overhead than conventional tree-based protocols.

A Design of MILENAGE Algorithm-based Mutual Authentication Protocol for The Protection of Initial Identifier in LTE (LTE 환경에서 초기 식별자를 보호하기 위한 MILENAGE 알고리즘 기반의 상호인증)

  • Yoo, Jae-hoe;Kim, Hyung-uk;Jung, Yong-hoon
    • Journal of Venture Innovation
    • /
    • v.2 no.1
    • /
    • pp.13-21
    • /
    • 2019
  • In LTE environment, which is 4th generation mobile communication systems, there is concern about private information exposure by transmitting initial identifier in plain text. This paper suggest mutual authentication protocol, which uses one-time password utilizing challenge-response and AES-based Milenage key generation algorithm, as solution for safe initial identification communication, preventing unique identification information leaking. Milenage key generation algorithm has been used in LTE Security protocol for generating Cipher key, Integrity key, Message Authentication Code. Performance analysis evaluates the suitability of LTE Security protocol and LTE network by comparing LTE Security protocol with proposed protocol about algorithm operation count and Latency.Thus, this paper figures out initial identification communication's weak points of currently used LTE security protocol and complements in accordance with traditional protocol. So, it can be applied for traditional LTE communication on account of providing additional confidentiality to initial identifier.

Efficient and Security Enhanced Evolved Packet System Authentication and Key Agreement Protocol

  • Shi, Shanyu;Choi, Seungwon
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.13 no.1
    • /
    • pp.87-101
    • /
    • 2017
  • As people increasingly rely on mobile networks in modern society, mobile communication security is becoming more and more important. In the Long Term Evolution/System Architecture Evolution (LTE/SAE) architecture, the 3rd Generation Partnership (3GPP) team has also developed the improved Evolved Packet System Authentication and Key Agreement (EPS AKA) protocol based on the 3rd Generation Authentication and Key Agreement (3G AKA) protocol in order to provide mutual authentication and secure communication between the user and the network. Unfortunately, the EPS AKA also has several vulnerabilities such as sending the International Mobile Subscriber Identity (IMSI) in plain text (which leads to disclosure of user identity and further causes location and tracing of the user, Mobility Management Entity (MME) attack), man-in-middle attack, etc. Hence, in this paper, we analyze the EPS AKA protocol and point out its deficiencies and then propose an Efficient and Security Enhanced Authentication and Key agreement (ESE-EPS AKA) protocol based on hybrid of Dynamic Pseudonym Mechanism (DPM) and Public Key Infrastructure (PKI) retaining the original framework and the infrastructure of the LTE network. Then, our evaluation proves that the proposed new ESE-EPS AKA protocol is relatively more efficient, secure and satisfies some of the security requirements such as confidentiality, integrity and authentication.

APPLICATION OF $(\upsilon,\kappa,\lambda)$-CONFIGURATION TO GENERATION OF A CONFERENCE KEY

  • Chung, Il-Yong
    • Journal of applied mathematics & informatics
    • /
    • v.8 no.2
    • /
    • pp.531-537
    • /
    • 2001
  • In order for all participants at video conference to communicate mutually, the conference key should be necessary. In this paper, we present the communication protocol that generates a conference key efficiently based on $(\upsilon,\kappa,\lambda)$-configuration, one class of block designs, which minimizes message transmission overhead needed for this key. Especially, in the case of ${\lambda}=1$, the protocol requires only $O(\sqrt[v]{v})$ messages, where v is the number of participants.

Re-Ordering of Users in the Group Key Generation Tree Protocol (사용자 순서 재조정을 통한 그룹 키 생성 트리 프로토콜)

  • Hong, Sung-Hyuck
    • Journal of Digital Convergence
    • /
    • v.10 no.6
    • /
    • pp.247-251
    • /
    • 2012
  • Tree-based Group Diffie-Hellman (TGDH) is one of the efficient group key agreement protocols to generate the GK. TGDH assumes all members have an equal computing power. As one of the characteristics of distributed computing is heterogeneity, the member can be at a workstation, a laptop or even a mobile computer. Therefore, the group member sequence should be reordered in terms of the member's computing power to improve performance. This research proposes a reordering of members in the group key generation tree to enhance the efficiency of the group key generation.

Efficient and Secure Group Key Generation Protocol for Small and Medium Business

  • Jung, Hyun Soo
    • Journal of Convergence Society for SMB
    • /
    • v.4 no.4
    • /
    • pp.19-23
    • /
    • 2014
  • Group communication is becoming increasingly popular in Internet applications such as videoconferences, online chatting programs, games, and gambling. For secure communications, the integrity of messages, member authentication, and confidentiality must be provided among group members. To maintain message integrity, all group members use the Group Key (GK) for encrypting and decrypting messages while providing enough security to protect against passive attacks. Tree-based Group Diffie-Hellman (TGDH) is an efficient group key agreement protocol to generate the GK. TGDH assumes all members have an equal computing power. One of the characteristics of distributed computing and grid environments is heterogeneity; the member can be at a workstation, a laptop or even a mobile computer. Member reordering in the TDGH protocol could potentially lead to an improved protocol; such reordering should capture the heterogeneity of the network as well as latency. This research investigates dynamic reordering mechanisms to consider not only the overhead involved but also the scalability of the proposed protocol.

  • PDF