• Title/Summary/Keyword: Key Message

Search Result 492, Processing Time 0.029 seconds

Cryptanalysis of an Identity-Based Message Authentication Scheme in VANETs (신원기반의 차량통신망 메시지 인증 스킴에 대한 안전성 분석)

  • Ryu, Eun-Kyung;Lee, Sung-Woon;Yoo, Kee-Young
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.50 no.6
    • /
    • pp.167-172
    • /
    • 2013
  • In a paper recently published in the International Journal of Parallel, Emergent and Distributed Systems, Biswas et al. proposed a VANET message authentication scheme which uses an identity-based proxy signature mechanism as an underlying primitive. The authors claimed that their scheme supports various security features including the security of proxy-key, the security against message forgery and the security against replay attack, with non-repudiation and resistance to proxy-key compromise. Here, we show how an active attacker, who has no knowledge of an original message sender's private key, can compute the proxy-signature key of the corresponding message sender, meaning that the scheme is completely insecure. We also suggest an enhanced version of the protocol capable of solving such serious security holes.

A Efficient Key Generation and Renewal for Broadcast Encryption (브로드캐스트 암호화에서의 효율적인 키 생성과 갱신 방법)

  • Lee, Deok-Gyu;Lee, Im-Yeong
    • The KIPS Transactions:PartC
    • /
    • v.11C no.2
    • /
    • pp.149-156
    • /
    • 2004
  • Broadcast encryption schemes are applied to transmit digital informations of multimedia, software, Pay-TV etc. in public network. Important thing is that only user who is permitted before only must be able to get digital information in broadcast encryption schemes. If broadcast message transfers, users who authority is get digital information to use private key given in the advance by oneself. Thus, user acquires message or session key to use key that broadcaster transmits, broadcaster need process that generation and distribution key in these process. Also, user secession new when join efficient key renewal need. In this paper, introduce about efficient key generation and distribution, key renewal method. Take advantage of two technique of proposal system. One is method that server creates key forecasting user without user's agreement, and another is method that server and user agree each other and create key Advantage of two proposal system because uses a secret key broadcast message decryption do can and renewal is available effectively using one information whatever key renewal later.

Secure Message Transmission against Remote Control System

  • Park, Taehwan;Seo, Hwajeong;Bae, Bongjin;Kim, Howon
    • Journal of information and communication convergence engineering
    • /
    • v.14 no.4
    • /
    • pp.233-239
    • /
    • 2016
  • A remote control system (RCS) can monitor a user's confidential information by using the broadcast receivers in Android OS. However, the current RCS detection methods are based only on a virus vaccine. Therefore, if the user's smartphone is infected by a brand new RCS, these methods cannot detect this new RCS immediately. In this paper, we present a secure message transmission medium. This medium is completely isolated from networks and can communicate securely through a QR code channel by using symmetric key cryptography such as the AES block cipher and public key cryptography such as elliptic curve cryptography for providing security. Therefore, the RCS cannot detect any confidential information. This approach is completely immune to any RCS attacks. Furthermore, we present a secure QR code-based key exchange protocol by using the elliptic curve Diffie-Hellman method and message transmission protocols; the proposed protocol has high usability and is very secure.

Conference Key Agrement Protocol for Multilateral Remote Conference Employing a SBIBD Network (SBIBD 네트워크에서 다자간 원격회의를 위한 회의용 키 생성 프로토콜)

  • Kim, Seong-Yeol;Kim, Dong-Hyun
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.4 no.4
    • /
    • pp.265-269
    • /
    • 2009
  • A conference key agreement system is a scheme to generate a session key in a contributory manner in order to communicate with each other securely among participants. In this paper an efficient conference key agreement system is proposed by employing symmetric balanced incomplete block design(SBIBD), one class of block designs. The protocol presented not only minimizes the message overhead and message exchanging rounds but also makes every participant contribute evenly for generating a conference key. Our protocol constructs a conference key which takes modified Diffe-Helman form of ${\prod}_{i=0}^{v-1}R_i$, where v is the number of participants and $R_i$ is a random number generated from member i. In a special class of SBIBD, it takes only 3 rounds message exchange and message overhead is $O(v{\sqrt{v}})$. Our protocol can be proved as computationally difficult to calculate as discrete logarithms.

  • PDF

New Byzantine Resilient Multi-Path Key Establishment Scheme for Wireless Sensor Networks (무선 센서 네트워크를 위한 비잔틴 공격에 강인한 새로운 다중 패스 키 설정 방법)

  • Kim, Young-Sik;Jang, Ji-Woong;Lim, Dae-Woon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.9C
    • /
    • pp.855-862
    • /
    • 2009
  • The path key establishment phase in the wireless sensor network is vulnerable to Byzantine attack. Huang and Hedhi proposed a Byzantine resilient multi-key establishment scheme using a systematic RS code, which has shortcomings of exposing a part of message symbols and inefficient transmission. In this paper, we propose a new Byzantine resilient multi-path key establishment scheme in which direct message symbols are not exposed to an adversary and are more efficiently transmitted the RS-encoded symbols to the destination node. In the Proposed scheme, a non-systematic RS code is used to transmit a generated indirect secret key and each encoded symbol is relayed through available paths between two sensor nodes. If enough symbols are collected at the destination node, it is possible to reconstruct the secret message through RS decoding.

Proposal for Analog Signature Scheme Based on RSA Digital Signature Algorithm and Phase-shifting Digital Holography

  • Gil, Sang Keun
    • Current Optics and Photonics
    • /
    • v.4 no.6
    • /
    • pp.483-499
    • /
    • 2020
  • In this paper, a novel analog signature scheme is proposed by modifying an RSA-based digital signature scheme with optical phase-shifting digital holography. The purpose of the proposed method is generating an analog signature to provide data confidentiality and security during the data transfer, compared to the digital signature. The holographic encryption technique applied to a hash value reveals an analog-type of pseudo-random pattern in the analog signature scheme. The public key and secret key needed to verify the analog signature are computed from public key ciphers which are generated by the same holographic encryption. The proposed analog signature scheme contains a kind of double encryption in the process of generating signature and key, which enhances security level more than the digital signature. The results of performance simulations show the feasibility of the highly secure signature scheme, and security analysis shows high robustness against known-message attacks and chosen-message attacks. In addition, the proposed method can apply to one-time signature schemes which can be used to sign only one message and it can also apply to authentication, e-mails, electronic banking and electronic data interchange.

Sender Authentication Mechanism based on DomainKey with SMS for Spam Mail Sending Protection (대량 스팸메일 발송 방지를 위한 SMS 기반 DomainKey 방식의 송신자 인증 기법)

  • Lee, Hyung-Woo
    • The Journal of the Korea Contents Association
    • /
    • v.7 no.4
    • /
    • pp.20-29
    • /
    • 2007
  • Although E-mail system is considered as a most important communication media, 'Spam' is flooding the Internet with many copies of the same message, in an attempt to force the message on people who would not otherwise choose to receive it. Most spam is commercial advertising, often for dubious products, get-rich-quick schemes, or quasi-legal services. Therefore advanced anti-spam techniques are required to basically reduce its transmission volume on sender mail server or MTA, etc. In this study, we propose a new sender authentication model with encryption function based on modified DomainKey with SMS for Spam mail protection. From the SMS message, we can get secret information used for verification of its real sender on e-mail message. And by distributing this secret information with SMS like out-of-band channel, we can also combine proposed modules with existing PGP scheme for secure e-mail generation and authentication steps. Proposed scheme provide enhanced authentication function and security on Spam mail protection function because it is a 'dual mode' authentication mechanism.

A PERFORMANCE IMPROVEMENT OF ANEL SCHEME THROUGH MESSAGE MAPPING AND ELLIPTIC CURVE CRYPTOGRAPHY

  • Benyamina Ahmed;Benyamina Zakarya
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.3
    • /
    • pp.169-176
    • /
    • 2023
  • The vehicular ad hoc network (VANET) is currently an important approach to improve personal safety and driving comfort. ANEL is a MAC-based authentication scheme that offers all the advantages of MAC-based authentication schemes and overcomes all their limitations at the same time. In addition, the given scheme, ANEL, can achieve the security objectives such as authentication, privacy preservation, non-repudiation, etc. In addition, our scheme provides effective bio-password login, system key update, bio-password update, and other security services. Additionally, in the proposed scheme, the Trusted Authority (TA) can disclose the source driver and vehicle of each malicious message. The heavy traffic congestion increases the number of messages transmitted, some of which need to be secretly transmitted between vehicles. Therefore, ANEL requires lightweight mechanisms to overcome security challenges. To ensure security in our ANEL scheme we can use cryptographic techniques such as elliptic curve technique, session key technique, shared key technique and message authentication code technique. This article proposes a new efficient and light authentication scheme (ANEL) which consists in the protection of texts transmitted between vehicles in order not to allow a third party to know the context of the information. A detail of the mapping from text passing to elliptic curve cryptography (ECC) to the inverse mapping operation is covered in detail. Finally, an example of application of the proposed steps with an illustration

An Individual Privacy Protection Design for Smart Tourism Service based on Location (위치 기반 스마트 관광 서비스를 위한 개인 프라이버시 보호 설계)

  • Cho, Cook-Chin;Jeong, Eun-Hee
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.9 no.5
    • /
    • pp.439-444
    • /
    • 2016
  • This paper proposes the technique to protect the privacy of those who uses Smart Tourism Service based on location. The proposed privacy protection technique (1) generates a shared private key, OTK(One Time Key) without information exchanging Users with a Tourism Server and provides Users and a Tourism Server with message confidentiality by encrypting data with the key, (2) concatenates users' ID, login time(timestamp), and randomly-generated nonce, generates OTK by hashing with a hash function, encrypts users' location information and query by using the operation of OTK and XOR and provides Users and a Tourism Server with message confidentiality by sending the encrypted result. (3) protects a message replay attack by adding OTK and timestamp. Therefore, this paper not only provides data confidentiality and users' privacy protection but also guarantees the safety of location information and behavior pattern data.

Lattice-based Threshold Ring Signature with Message Block Sharing

  • CHEN, Jiangshan;HU, Yupu;GAO, Wen;Liang, Hongmei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.2
    • /
    • pp.1003-1019
    • /
    • 2019
  • Threshold ring signature scheme enables any t entities from N ring members to spontaneously generate a publicly verifiable t-out-of-N signature anonymously. The verifier is convinced that the signature is indeed generated by at least t users from the claimed group, but he cannot tell them apart. Threshold ring signatures are significant for ad-hoc groups such as mobile ad-hoc networks. Based on the lattice-based ring signature proposed by Melchor et al. at AFRICRYPT'13, this work presents a lattice-based threshold ring signature scheme, employing the technique of message block sharing proposed by Choi and Kim. Besides, in order to avoid the system parameter setup problems, we proposed a message processing technique called "pad-then-permute", to pre-process the message before blocking the message, thus making the threshold ring signature scheme more flexible. Our threshold ring signature scheme has several advantages: inherits the quantum immunity from the lattice structure; has considerably short signature and almost no signature size increase with the threshold value; provable to be correct, efficient, indistinguishable source hiding, and unforgeable.