• Title/Summary/Keyword: Key escrow

Search Result 49, Processing Time 0.022 seconds

An Authentication Model based Fingerprint Recognition for Electronic Medical Records System (지문인식 기반의 전자의무기록 시스템 인증 모델)

  • Lee, Yong-Joon
    • The KIPS Transactions:PartC
    • /
    • v.18C no.6
    • /
    • pp.379-388
    • /
    • 2011
  • Ensuring the security of medical records is becoming an increasingly important problem as modern technology is integrated into existing medical services. As a consequence of the adoption of EMR(Electronic Medical Records) in the health care sector, it is becoming more and more common for a health professional to edit and view a patient's record. In order to protect the patient's privacy, a secure authentication model to access the electronic medical records system must be used. A traditional identity based digital certificate for the authenticity of EMR has private key management and key escrow of a user's private key. In order to protect the EMR, The traditional authentication system is based on the digital certificate. The identity based digital certificate has many disadvantages, for example, the private key can be forgotten or stolen, and can be easily escrow of the private key. Nowadays, authentication model using fingerprint recognition technology for EMR has become more prevalent because of the advantages over digital certificate -based authentication model. Because identity-based fingerprint recognition can eliminate disadvantages of identity-based digital certificate, the proposed authentication model provide high security for access control in EMR.

Efficient and Secure Certificateless Proxy Re-Encryption

  • Liu, Ya;Wang, Hongbing;Wang, Chunlu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.4
    • /
    • pp.2254-2275
    • /
    • 2017
  • In this paper, we present an IND-CCA2 secure certificateless proxy re-encryption scheme in the random oracle model. A certificateless public key cryptography simplifies the certificate management in a traditional public key infrastructure and the built-in key escrow feature in an identity-based public key cryptography. Our scheme shares the merits of certificateless public key encryption cryptosystems and proxy re-encryption cryptosystems. Our certificateless proxy re-encryption scheme has several practical and useful properties - namely, multi-use, unidirectionality, non-interactivity, non-transitivity and so on. The security of our scheme bases on the standard bilinear Diffie-Hellman and the decisional Bilinear Diffie-Hellman assumptions.

Cryptanalysis and Improvement of an Efficient Certificateless Signature Scheme

  • Li, Jiguo;Huang, Xinyi;Mu, Yi;Wu, Wei
    • Journal of Communications and Networks
    • /
    • v.10 no.1
    • /
    • pp.10-17
    • /
    • 2008
  • In traditional digital signature schemes, certificates signed by a trusted party are required to ensure the authenticity of the public key. In Asiacrypt 2003, the concept of certificateless signature scheme was introduced. The advantage of certificateless public key cryptography successfully eliminates the necessity of certificates in the traditional public key cryptography and simultaneously solves the inherent key escrow problem suffered in identity-based cryptography. Recently, Yap et al. proposed an efficient certificateless signature scheme and claimed that their scheme is existentially unforgeable in the random oracle model. In this paper, we show that the certificateless signature scheme proposed by Yap et al. is insecure against public key replacement attacks. Furthermore, we propose an improved certificateless signature scheme, which is existentially unforgeable against adaptive chosen message attacks under the computational Diffie-Hellman assumption in the random oracle model and provide the security proof of the proposed scheme.

A Flexible Key Recovery System with One-way Key Distribution Property (일방향 키 분배 기능을 가지는 유연한 키 복구 시스템)

  • Yu, Jun-Seok;Kim, Hui-Do;Jeon, Jong-Min;Won, Dong-Ho
    • The KIPS Transactions:PartC
    • /
    • v.8C no.3
    • /
    • pp.235-244
    • /
    • 2001
  • 급속산 암호의 민간 부문 확산에 따라 암소 사용으로 인한 부작용을 방지하기 위한 대책으로 키 복구에 대한 연구가 활발히 진행되고 있다. 그러나 지금까지 제시된 기존의 키 복구 기술들은 그 대부분이 정부의 법 집행권 보장에만 설계초점을 맞추고 있기 때문에 다양한 사용자들의 요구를 충족시키기 어렵다. 본 논문에서는 키 복구 시스템에 대한 사용주체들의 입장을 고려하여 다양한 환경에서 사용할 수 있는 키 복구 시스템을 제안한다. 제안하는 방식은 암호통신 과정 중에 키가 분배되는 일방향 키 분배가 가능하고 기존의 시스템만큼 효율적이며, 충분한 유연성을 제공한다.

  • PDF

Certificate-less Public Key Cryptosystem with Strong Key Insulation (Strong Key Insulation을 제공하는 Certificate-less 공개키 암호 시스템)

  • 한상윤;염대현;황용호;이필중
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.12a
    • /
    • pp.611-614
    • /
    • 2003
  • S.S.Al-Riyami와 K.G.Paterson에 의해 제안된 Certificate-less 공개키 암호 시스템은 기존 공개키 암호 시스템이 가지는 인증서 관리의 불편함과 ID-based 암호 시스템이 가지는 Key Escrow문제를 동시에 해결해 주었다. 하지만 대부분의 공개키 암호 시스템 과 마찬가지로 Certificate-less 공개키 암호 시스템 역시 비공개키의 노출에 대한 문제를 가지고 있다. 따라서 본 논문에서는 기존 Certificate-less 공개키 암호 시스템에 Strong Key Insulation을 제공함으로써 보다 안전한 암호 시스템을 제안한다. 또한 이 시스템은 기존 Key Insulated 공개키 암호 시스템에 비해 계산량을 줄임으로써 보다 효율적인 암호 시스템을 구축할 수 있다.

  • PDF

Certificate-Based Signcryption Scheme without Pairing: Directly Verifying Signcrypted Messages Using a Public Key

  • Le, Minh-Ha;Hwang, Seong Oun
    • ETRI Journal
    • /
    • v.38 no.4
    • /
    • pp.724-734
    • /
    • 2016
  • To achieve confidentiality, integrity, authentication, and non-repudiation simultaneously, the concept of signcryption was introduced by combining encryption and a signature in a single scheme. Certificate-based encryption schemes are designed to resolve the key escrow problem of identity-based encryption, as well as to simplify the certificate management problem in traditional public key cryptosystems. In this paper, we propose a new certificate-based signcryption scheme that has been proved to be secure against adaptive chosen ciphertext attacks and existentially unforgeable against chosen-message attacks in the random oracle model. Our scheme is not based on pairing and thus is efficient and practical. Furthermore, it allows a signcrypted message to be immediately verified by the public key of the sender. This means that verification and decryption of the signcrypted message are decoupled. To the best of our knowledge, this is the first signcryption scheme without pairing to have this feature.

Threats Analysis and Mobile Key Recovery for Internet of Things (IoT 환경에서의 보안위협 분석과 모바일 키 복구)

  • Lee, Yunjung;Park, Yongjoon;Kim, Chul Soo;Lee, Bongkyu
    • Journal of Korea Multimedia Society
    • /
    • v.19 no.5
    • /
    • pp.918-923
    • /
    • 2016
  • IoT should be considered security risk environments such as various platforms and services including smart devices that can be mounted on household electric appliances, healthcare, car, and heterogeneous networks that are connected to the Internet, cloud services and mobile Apps.. In this paper, we provide analysis of new security threats, caused by open-platform of IoT and sensors via the Internet. Also, we present the key recovery mechanism that is applied to IoT. It results to have compatibility with given research, reduces network overhead, and performs key recovery without depending on key escrow agencies or authorized party.

Efficient Multi-Receiver Certificate-Based Encryption Scheme and Its Application (효율적인 인증서기반 다중수신자 암호 기법 및 응용)

  • Sur, Shul;Jung, Chae-Duk;Rhee, Kyung-Hyune
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.11 no.12
    • /
    • pp.2271-2279
    • /
    • 2007
  • In this paper, we introduce the notion of certificate-based encryption in multi-receiver environment, which avoids the inherent key escrow problem while preserving the implicit certification in identity-based encryption. We also construct a highly efficient certificate-based encryption scheme for multi-receiver environment, which eliminates pairing computation to encrypt a message for multiple receivers. Moreover, the proposed scheme only needs one pairing computation for decrypting the ciphertext. We compare our scheme with the most efficient identity-based encryption scheme for multi-receiver environment proposed by Baek et.al.[1] in terms of the computational point of view, and show that our scheme provides better efficiency than Baek's scheme. Finally, we discuss how to properly transform our scheme into a new public key broadcast encryption scheme based on subset-cover framework.

A Provable Authenticated Certificateless Group Key Agreement with Constant Rounds

  • Teng, Jikai;Wu, Chuankun
    • Journal of Communications and Networks
    • /
    • v.14 no.1
    • /
    • pp.104-110
    • /
    • 2012
  • Group key agreement protocols allow a group of users, communicating over a public network, to establish a shared secret key to achieve a cryptographic goal. Protocols based on certificateless public key cryptography (CL-PKC) are preferred since CL-PKC does not need certificates to guarantee the authenticity of public keys and does not suffer from key escrow of identity-based cryptography. Most previous certificateless group key agreement protocols deploy signature schemes to achieve authentication and do not have constant rounds. No security model has been presented for group key agreement protocols based on CL-PKC. This paper presents a security model for a certificateless group key agreement protocol and proposes a constant-round group key agreement protocol based on CL-PKC. The proposed protocol does not involve any signature scheme, which increases the efficiency of the protocol. It is formally proven that the proposed protocol provides strong AKE-security and tolerates up to $n$-2 malicious insiders for weak MA-security. The protocol also resists key control attack under a weak corruption model.

Enhanced Certificate-Based Encryption Scheme without Bilinear Pairings

  • Lu, Yang;Zhang, Quanling
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.2
    • /
    • pp.881-896
    • /
    • 2016
  • Certificate-based cryptography is a useful public key cryptographic primitive that combines the merits of traditional public key cryptography and identity-based cryptography. It not only solves the key escrow problem inherent in identity-based cryptography, but also simplifies the cumbersome certificate management problem in traditional public key cryptography. In this paper, by giving a concrete attack, we first show that the certificate-based encryption scheme without bilinear pairings proposed by Yao et al. does not achieve either the chosen-ciphertext security or the weaker chosen-plaintext security. To overcome the security weakness in Yao et al.'s scheme, we propose an enhanced certificate-based encryption scheme that does not use the bilinear pairings. In the random oracle model, we formally prove it to be chosen-ciphertext secure under the computational Diffie-Hellman assumption. The experimental results show that the proposed scheme enjoys obvious advantage in the computation efficiency compared with the previous certificate-based encryption schemes. Without costly pairing operations, it is suitable to be employed on the computation-limited or power-constrained devices.