• Title/Summary/Keyword: Key secrecy

Search Result 117, Processing Time 0.031 seconds

Performance Enhancement Architecture including Location Information Secrecy for HLR System (위치 정보의 보안성이 고려된 가입자 위치등록기 시스템의 새로운 구조)

  • 김자환
    • Proceedings of the Korea Information Assurance Society Conference
    • /
    • 2004.05a
    • /
    • pp.103-108
    • /
    • 2004
  • A Home Location Register(HLR) database system manages each subscriber's location information, which continuously changes in a cellular network. For this purpose, the HLR database system provides table management, index management, and backup management facilities. In this thesis, I propose using a two-level index method for the mobile directory number(MDN) as a suitable method and a chained bucket hashing method for the electronic serial number(ESN). Both the MDN and the ESN are used as keys in the HLR database system. I also propose an efficient backup method that takes into account the characteristics of HLR database transactions. The retrieval speed and the memory usage of the two-level index method are better than those of the T-tree index method. The insertion and deletion overhead of the chained bucket hashing method is less than that of the modified linear hashing method. In the proposed backup method, I use two kinds of dirty flags in order to solvethe performance degradation problem caused by frequent registration-location operations. I also propose using additional attributes in the HLR database scheme for location information secrecy as a suitable security method.

  • PDF

A Study on the Concatenation System of Compression Coding and Secrecy Coding for Digital Signature in On-Line Transmission (온 라인 전송에 있어서 디지털 서명을 위한 압축코딩과 암호코딩의 결합 시스템에 관한 연구)

  • 한승조;이상호;구연설
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.19 no.1
    • /
    • pp.10-23
    • /
    • 1994
  • To transmit information efficiently and securely in On-line transmission, data compression, secrecy and authentication are required. In this paper, we propose LZWH4 which creates two compression strings with applying Hnageul to LZW. design HDES1 by extending S-box (S1-S16) which satsfies SAC and correlation coefficient as a partial countermeasure of Differential Cryptanalysis and implement LZWHDES1 which concatenates efficiently these for digital signature in On-line transmission. Also HDES1 is more in U.D.(Unicity Distance) than DES and HDES. We show that the proposed LZWHDES1 reduces processing times than LZWHDES which LZW is directly concatnated to DES and LZWHDES which LZWH1 is directly concatenated to HDES. LZWHDES1 can be used to digital signature system as conventional key cryptosystem.

  • PDF

A Polynomial-based Study on the Protection of Consumer Privacy (소비자 프라이버시 보호에 관한 다항식 기반 연구)

  • Piao, Yanji;Kim, Minji
    • Journal of Information Technology Services
    • /
    • v.19 no.1
    • /
    • pp.145-158
    • /
    • 2020
  • With the development and widespread application of online shopping, the number of online consumers has increased. With one click of a mouse, people can buy anything they want without going out and have it sent right to the doors. As consumers benefit from online shopping, people are becoming more concerned about protecting their privacy. In the group buying scenario described in our paper, online shopping was regarded as intra-group communication. To protect the sensitive information of consumers, the polynomial-based encryption key sharing method (Piao et al., 2013; Piao and Kim, 2018) can be applied to online shopping communication. In this paper, we analyze security problems by using a polynomial-based scheme in the following ways : First, in Kamal's attack, they said it does not provide perfect forward and backward secrecy when the members leave or join the group because the secret key can be broken in polynomial time. Second, for simultaneous equations, the leaving node will compute the new secret key if it can be confirmed that the updated new polynomial is recomputed. Third, using Newton's method, attackers can successively find better approximations to the roots of a function. Fourth, the Berlekamp Algorithm can factor polynomials over finite fields and solve the root of the polynomial. Fifth, for a brute-force attack, if the key size is small, brute force can be used to find the root of the polynomial, we need to make a key with appropriately large size to prevent brute force attacks. According to these analyses, we finally recommend the use of a relatively reasonable hash-based mechanism that solves all of the possible security problems and is the most suitable mechanism for our application. The study of adequate and suitable protective methods of consumer security will have academic significance and provide the practical implications.

Lightweight Hardware Design of Elliptic Curve Diffie-Hellman Key Generator for IoT Devices (사물인터넷 기기를 위한 경량 Elliptic Curve Diffie-Hellman 키 생성기 하드웨어 설계)

  • Kanda, Guard;Ryoo, Kwangki
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.10a
    • /
    • pp.581-583
    • /
    • 2017
  • Elliptic curve cyptography is relatively a current cryptography based on point arithmetic on elliptic curves and the Elliptic Curve Discrete Logarithm Problem (ECDLP). This discrete logarithm problems enables perfect forward secrecy which helps to easily generate key and almost impossible to revert the generation which is a great feature for privacy and protection. In this paper, we provide a lightweight Elliptic Curve Diffie-Hellman (ECDH) Key exchange generator that creates a 163 bit long shared key that can be used in an Elliptic Curve Integrated Encryption Scheme (ECIES) as well as for key agreement. The algorithm uses a fast multiplication algorithm that is small in size and also implements the extended euclidean algorithm. This proposed architecture was designed using verilog HDL, synthesized with the vivado ISE 2016.3 and was implemented on the virtex-7 FPGA board.

  • PDF

Security Improvement of User Authentication Protocol for Heterogeneous Wireless Sensor Networks for the Internet of Things Environment (Heterogeneous Wireless Sensor Networks 환경에서의 안전한 사용자 인증 프로토콜)

  • Lee, Young sook
    • Convergence Security Journal
    • /
    • v.21 no.1
    • /
    • pp.55-62
    • /
    • 2021
  • Recently, the use of sensor devices is gradually increasing. As various sensor device emerge and the related technologies advance, there has been a dramatic increase in the interest in heterogeneous wireless sensor networks (WSNs). While sensor device provide us many valuable benefits, automatically and remotely supported services offered and accessed remotely through WSNs also exposes us to many different types of security threats. Most security threats were just related to information leakage and the loss of authentication among the involved parties: users, sensors and gateways. An user authentication protocol for wireless sensor networks is designed to restrict access to the sensor data only to user. In 2019, Chen et al. proposed an efficient user authentication protocol. However, Ryu et al. show that it's scheme still unstable and inefficient. It cannot resist offline password guessing attack and session key attack. In this paper, we propose an improved protocol to overcome these security weaknesses by storing secret data in device. In addition, security properties like session-key security, perfect forward secrecy, known-key security and resistance against offline password attacks are implied by our protocol.

A Design of RFID Mutual Authentication System based on Open Channel (공개 채널 기반의 RFID 상호인증 시스템 설계)

  • Yoon, Eun-Jun;Yoo, Kee-Young
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.10C
    • /
    • pp.946-954
    • /
    • 2009
  • General RFID system has assumed that the communication channel between reader and back-end database is secure channel. However, the reader can be communicated with the database through insecure channel like the communication channel between the reader and the tag according to application environment. In this paper, we propose a new secure RFID mutual authentication protocol based on open network channel which assumed that all communication channels between the database, the reader and the tag are insecure communication channels. The proposed protocol uses a secure one-way hash function to provide authentication and integrity against all communication messages which exchanged on the open channels. In addition, we designed that the proposed protocol can provide forward secrecy by performing the database and the tag update their old secret key with a new secret key after finished mutual authentication.

Comparative Analysis of Security Schemes for Log System Providing Forward Security (전방 안전성이 보장되는 로그 시스템 보안기법 비교분석)

  • Kang, Seok-Gyu;Park, Chang-Seop
    • Convergence Security Journal
    • /
    • v.15 no.7
    • /
    • pp.85-96
    • /
    • 2015
  • In IT system, logs are an indicator of the previous key events. Therefore, when a security problem occurs in the system, logs are used to find evidence and solution to the problem. So, it is important to ensure the integrity of the stored logs. Existing schemes have been proposed to detect tampering of the stored logs after the key has been exp osed. Existing schemes are designed separately in terms of log transmission and storage. We propose a new log sys tem for integrating log transmission with storage. In addition, we prove the security requirements of the proposed sc heme and computational efficiency with existing schemes.

An Improved Lightweight Two-Factor Authentication and Key Agreement Protocol with Dynamic Identity Based on Elliptic Curve Cryptography

  • Qiu, Shuming;Xu, Guosheng;Ahmad, Haseeb;Xu, Guoai;Qiu, Xinping;Xu, Hong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.2
    • /
    • pp.978-1002
    • /
    • 2019
  • With the rapid development of the Internet of Things, the problem of privacy protection has been paid great attention. Recently, Nikooghadam et al. pointed out that Kumari et al.'s protocol can neither resist off-line guessing attack nor preserve user anonymity. Moreover, the authors also proposed an authentication supportive session initial protocol, claiming to resist various vulnerability attacks. Unfortunately, this paper proves that the authentication protocols of Kumari et al. and Nikooghadam et al. have neither the ability to preserve perfect forward secrecy nor the ability to resist key-compromise impersonation attack. In order to remedy such flaws in their protocols, we design a lightweight authentication protocol using elliptic curve cryptography. By way of informal security analysis, it is shown that the proposed protocol can both resist a variety of attacks and provide more security. Afterward, it is also proved that the protocol is resistant against active and passive attacks under Dolev-Yao model by means of Burrows-Abadi-Needham logic (BAN-Logic), and fulfills mutual authentication using Automated Validation of Internet Security Protocols and Applications (AVISPA) software. Subsequently, we compare the protocol with the related scheme in terms of computational complexity and security. The comparative analytics witness that the proposed protocol is more suitable for practical application scenarios.

ECC-based UMTS-AKA Protocol Providing Privacy and Perfect Forward Secrecy (타원 곡선 암호 기반의 프라이버시와 완전한 전방향 안전성을 제공하는 UMTS-AKA 프로토콜)

  • Kim Dae-Young;Cui Yong-Gang;Kim Sang-Jin;Oh Hee-Kuck
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.506-510
    • /
    • 2006
  • 3G 이동통신기술중 하나인 UMTS(Universal Mobile Telecommunications System)에서는 무선 구간의 안전한 통신을 위해 UMTS-AKA(Authentication and Key Agreement) 프로토콜이 사용된다. 그러나 SN(Serving Network)과 HN(Home Network)의 통신량 소비 문제, SQN(SeQuence Number) 동기화 문제 등 여러 가지 문제점이 제기되었다. 본 논문에서는 기존 프로토콜의 문제점과 IMSI(International Mobile Subscriber Identity)의 노출로 인한 프라이버시 문제점을 해결하고, ECDH(Elliptic Curve Diffie Hellman) 기법으로 완전한 전방향 안전성을 제공하는 프로토콜을 제안한다.

  • PDF

Handover Protocol for Mobility Support in Ubiquitous Sensor Network (USN에서의 이동성을 위한 핸드오버 인증 프로토콜)

  • Bruce, Ndibanje;Kim, TaeYong;Lee, HoonJae
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2012.07a
    • /
    • pp.203-206
    • /
    • 2012
  • The System of communication with wireless devices is experiencing a huge growth. While traditional communication paradigms deal with fixed networks, mobility raises a new set of questions, techniques, and solutions. In order to realize service mobility, there is a need of protocol that can support mobility while nodes are communicating without any disruption of their connection status. This paper proposes a handover authentication protocol for mobility support. Careful considerations must be taken in priority to security issues since many unreliable public and private resources; both networks and devices are involved. The protocol is based on public key cryptography with Diffie-Hellman algorithm which provides security against both leakage-resilience of private keys on untrustworthy devices and forward secrecy.

  • PDF