• Title/Summary/Keyword: Key exchange protocol

Search Result 232, Processing Time 0.024 seconds

A Study on Protection of Digital Contents using Key Exchange Protocol (Key Exchange 프로토콜을 이용한 디지털 콘텐츠 보호에 관한 연구)

  • Kwon, Do-Yun;Kim, Jeong-Ho
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2003.05c
    • /
    • pp.2021-2024
    • /
    • 2003
  • 디지털 콘텐츠는 텍스트, 이미지, 비디오, 오디오 통의 디지털 저작물을 포함하는 총체적인 용어로 인터넷 상에서 접근할 수 있는 디지털화된 파일을 의미하는데, 최근 전자상거래의 급속한 발달과 인터넷과 같은 컴퓨터망의 확산으로 디지털 콘텐츠의 활용이 기하급수적으로 증가하고 있다. 디지털 콘텐츠는 저장, 편집, 수정이 용이할 뿐만 아니라 인터넷을 통해 원본의 손상 없이 무제한의 복제와 배포가 가능하다는 장점을 가지고 있다. 그러나, 이와 더불어 디지털 콘텐츠의 불법복제 및 배포와 같은 중요한 문제점들을 내포하고 있다. 따라서, 본 논문에서는 Key Exchange 프로토콜과 Triple DES 암호 알고리즘을 이용하여 디지털 콘텐츠 불법 복제 및 배포를 방지하기 위한 디지털 콘텐츠 보호 시스템을 구현하였다.

  • PDF

Split Password-Based Authenticated Key Exchange (분할된 패스워드 기반 인증된 키교환 프로토콜)

  • 류종호;염흥열
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.5
    • /
    • pp.23-36
    • /
    • 2004
  • This paper presents a password based authentication and key exchange protocol which can be used for both authenticating users and exchanging session keys for a subsequent secure communication over an untrusted network. Our idea is to increase a randomness of the password verification data, i.e., we split the password, and then amplify the split passwords in the high entropy-structured password verification data. And in order to prevent the verifier-compromised attack, we construct our system such that the password verification data is encrypted with the verifier's key and the private key of verifier used to encrypt it is stored in a secure place like a smart cards. Also we propose the distributed password authentication scheme utilizing many authentication servers in order to prevent the server-compromised attack occurred when only one server is used. Furthermore, the security analysis on the proposed protocol has been presented as a conclusion.

Key Exchange Protocol using Password on CDN (CDN에서 패스워드를 이용한 키 교환 프로토콜)

  • Shin Seung-Soo;Han Kun-Hee
    • Journal of the Korea Society of Computer and Information
    • /
    • v.10 no.3 s.35
    • /
    • pp.133-141
    • /
    • 2005
  • Digital contents can be distributed via internet without qualify defect and this will bring a great loss to the contents provider. Therefore, it is necessary to investigate on the key exchanging protocol to protect the digital contents effectively. In this study we propose the key exchanging protocol based on password to send the digital contents efficiently. The stability suggested here is based on the difficulty of the discrete algebra and Diffie-Hellman problem and also it provides a secure safety against various attacks such as a guess attack on the password.

  • PDF

Diffie-Hellman Based Asymmetric Key Exchange Method Using Collision of Exponential Subgroups (지수연산 부분군의 충돌을 이용한 Diffie-Hellman 기반의 비대칭 키 교환 방법)

  • Song, Jun Ho;Kim, Sung-Soo;Jun, Moon-Seog
    • KIPS Transactions on Software and Data Engineering
    • /
    • v.9 no.2
    • /
    • pp.39-44
    • /
    • 2020
  • In this paper, we show a modified Diffie-Hellman key exchange protocol that can exchange keys by exposing only minimal information using pre-computable session key pairs. The discrete logarithm problem, which provides the safety of existing Diffie-Hellman and Diffie-Hellman based techniques, is modified to prevent exposure of primitive root. We prove the algorithm's operation by applying the actual value to the proposed scheme and compare the execution time and safety with the existing algorithm, shown that the security of the algorithm is improved more than the product of the time complexity of the two base algorithms while maintaining the computation amount at the time of key exchange. Based on the proposed algorithm, it is expected to provide a key exchange environment with improved security.

A Study on the Performance Improvement in SEcure Neighbor Discovery (SEND) Protocol (보안 이웃 탐색 프로토콜 성능 향상 기법에 관한 연구)

  • Park, Jin-Ho;Im, Eul-Gyu
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.6A
    • /
    • pp.85-96
    • /
    • 2008
  • Neighbor Discovery(ND) protocol is used to exchange an information of the neighboring nodes on the same link in the IPv6 protocol environment. For protecting the ND protocol, firstly utilizing Authentication Header(AH) of the IPsec protocol was proposed. But the method has some problems-uses of key exchange protocol is not available and it is hard to distribute manual keys. And then secondly the SEcure Neighbor Discovery(SEND) protocol which protects all of the ND message with digital signature was proposed. However, the digital signature technology on the basis of public key cryptography system is commonly known as requiring high cost, therefore it is expected that there is performance degradation in terms of the availability. In the paper, to improve performance of the SEND protocol, we proposed a modified CGA(Cryptographically Generated Address) which is made by additionally adding MAC(Media Access Control) address to the input of the hash function. Also, we proposed cache mechanism. We compared performance of the methods by experimentation.

Generic Constructions for Strong Designated Verifier Signature

  • Feng, Deng-Guo;Xu, Jing;Chen, Wei-Dong
    • Journal of Information Processing Systems
    • /
    • v.7 no.1
    • /
    • pp.159-172
    • /
    • 2011
  • A designated verifier signature is a special type of digital signature, which convinces a designated verifier that she has signed a message in such a way that the designated verifier cannot transfer the signature to a third party. A strong designated verifier signature scheme enhances the privacy of the signer such that no one but the designated verifier can verify the signer's signatures. In this paper we present two generic frame works for constructing strong designated verifier signature schemes from any secure ring signature scheme and any deniable one-pass authenticated key exchange protocol, respectively. Compared with similar protocols, the instantiations of our construction achieve improved efficiency.

Implementing a Light-Weight Authentication Protocol for Resource-Constraint Mobile Device in Ubiquitous Environment (유비쿼터스 환경에서 제한적인 능력을 갖는 이동장치를 위한 경량의 인증 프로토콜 구현)

  • Lim, Kyu-Sang;You, Il-Sun
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2007.06a
    • /
    • pp.823-826
    • /
    • 2007
  • In ubiquitous environment, mobile devices, which users carry, tend to be resource-constraint, thus resulting in the need for an authentication protocol, which provides light-weight computations as well as strong security. Recently S/Key based protocols, which satisfy such a requirement by achieving light-weight computations, strong authentication and session key exchange, have been proposed. In particular, You and Jung's protocol is more efficient and secure than others. In this paper, we compare and analyze You-Jung with other protocols. Also, we design an authentication scenario and status of mobile devices while implementing the protocol.

  • PDF

Optimal Energy-Efficient Power Allocation and Outage Performance Analysis for Cognitive Multi-Antenna Relay Network Using Physical-Layer Network Coding

  • Liu, Jia;Zhu, Ying;Kang, GuiXia;Zhang, YiFan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.12
    • /
    • pp.3018-3036
    • /
    • 2013
  • In this paper, we investigate power allocation scheme and outage performance for a physical-layer network coding (PNC) relay based secondary user (SU) communication in cognitive multi-antenna relay networks (CMRNs), in which two secondary transceivers exchange their information via a multi-antenna relay using PNC protocol. We propose an optimal energy-efficient power allocation (OE-PA) scheme to minimize total energy consumption per bit under the sum rate constraint and interference power threshold (IPT) constraints. A closed-form solution for optimal allocation of transmit power among the SU nodes, as well as the outage probability of the cognitive relay system, are then derived analytically and confirmed by numerical results. Numerical simulations demonstrate the PNC protocol has superiority in energy efficiency performance over conventional direct transmission protocol and Four-Time-Slot (4TS) Decode-and-Forward (DF) relay protocol, and the proposed system has the optimal outage performance when the relay is located at the center of two secondary transceivers.

Enhancing Security of Transaction Session in Financial Open API Environment Using Hybrid Session Protection Protocol Combined with NTRU (NTRU를 결합한 하이브리드 세션 보호 프로토콜을 이용한 금융 오픈 API 환경의 거래 세션 안전성 강화)

  • Sujin Kwon;Deoksang Kim;Yeongjae Park;Jieun Ryu;Ju-Sung Kang;Yongjin Yeom
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.1
    • /
    • pp.75-86
    • /
    • 2023
  • Public key cryptography algorithm such as RSA and ECC, which are commonly used in current financial transaction services, can no longer guarantee security when quantum computers are realized. Therefore it is necessary to convert existing legacy algorithms to Post-Quantum Cryptography, but it is expected that will take a considerable amount of time to replace them. Hence, it is necessary to study a hybrid method combining the two algorithms in order to prepare the forthcoming transition period. In this paper we propose a hybrid session key exchange protocol that generates a session key by combining the legacy algorithm ECDH and the Post-Quantum Cryptographic algorithm NTRU. We tried the methods that proposed by the IETF for TLS 1.3 based hybrid key exchange, and as a result, it is expected that the security can be enhanced by applying the protocol proposed in this paper to the existing financial transaction session protection solution.

ECC-based IPTV Service Key Establishment Protocol With User Attribute (사용자 속성을 이용한 ECC 기반의 IPTV 서비스 키 설립 프로토콜)

  • Jeong, Yoon-Su;Shin, Seung-Soo
    • Journal of Digital Convergence
    • /
    • v.10 no.3
    • /
    • pp.105-111
    • /
    • 2012
  • Internet Protocol Television (IPTV) through broadband cable network is a subscriber-based system which consists of software and set-top box. However, a weakness for the current IPTV system is the lack of security between users and CAS. This paper proposes a user authentication protocol at STB, which limits the service by the user-valued attribute to prevent illegal IPTV users. User attribute values change the order with bit form according to the certain rule, and apply to one-way hash function and Diffie-Hellman's elliptic curve key-exchange algorithm. The proposed protocol is able to improve on user authentication and computation. Also, each user generates an authentication message by smart card and receives various services based on the user-valued attribute.