• 제목/요약/키워드: S/KEY

검색결과 9,930건 처리시간 0.031초

Dynamic Session Key based Pairwise Key Management Scheme for Wireless Sensor Networks

  • Premamayudu, B;Rao, Koduganti Venkata;Varma, P. Suresh
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권12호
    • /
    • pp.5596-5615
    • /
    • 2016
  • Security is one of the major challenges in the Wireless Sensor Networks (WSNs). WSNs are more vulnerable to adversarial activities. All cryptographic security services indirectly depend on key management. Symmetric key management is the best key establishment process for WSNs due to the resource constraints of the sensors. In this paper, we proposed dynamic session key establishment scheme based on randomly generated nonce value and sensor node identity, in which each sensor node is equipped with session key on expire basis. The proposed scheme is compare with five popular existing key management systems. Our scheme is simulated in OMNET++ with MixiM and presented experimental results. The analytical study and experimental results show the superiority of the proposed scheme over the existing schemes in terms of energy, storage, resilience and communication overhead.

안전한 브로드 캐스팅을 위한 Time-Bound Hierarchical Key Management 스킴 비교 분석 (An Analysis of Time-Bound Hierarchical Key Management Scheme for Secure Broadcasting)

  • 김현철;구우권;이준호;이동훈
    • 한국정보통신설비학회:학술대회논문집
    • /
    • 한국정보통신설비학회 2008년도 정보통신설비 학술대회
    • /
    • pp.556-558
    • /
    • 2008
  • Secure broadcasting is requirement for payment of TV systems, government or company. Hierarchical key management for access control provides efficient key management in those environment. Also, time-bound hierarchical key management technique generates different keys in each time period. In 2004, Tzeng proposed a time-bound cryptgraphic key assignment scheme for access control in a hierarchy and in 2008, Bertino et al proposed an efficient time-bound hierarchical key management scheme for secure broadcasting. Tzeng's scheme and Bertino et al's scheme are organized in different environment and primitive. In this paper, we analysis above two time-bound hierarchical key management scheme.

  • PDF

Provably secure attribute based signcryption with delegated computation and efficient key updating

  • Hong, Hanshu;Xia, Yunhao;Sun, Zhixin;Liu, Ximeng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권5호
    • /
    • pp.2646-2659
    • /
    • 2017
  • Equipped with the advantages of flexible access control and fine-grained authentication, attribute based signcryption is diffusely designed for security preservation in many scenarios. However, realizing efficient key evolution and reducing the calculation costs are two challenges which should be given full consideration in attribute based cryptosystem. In this paper, we present a key-policy attribute based signcryption scheme (KP-ABSC) with delegated computation and efficient key updating. In our scheme, an access structure is embedded into user's private key, while ciphertexts corresponds a target attribute set. Only the two are matched can a user decrypt and verify the ciphertexts. When the access privileges have to be altered or key exposure happens, the system will evolve into the next time slice to preserve the forward security. What's more, data receivers can delegate most of the de-signcryption task to data server, which can reduce the calculation on client's side. By performance analysis, our scheme is shown to be secure and more efficient, which makes it a promising method for data protection in data outsourcing systems.

ECC 키분배에서 공유키 존재에 관한 연구 (A Study on a Shared Key Existence of ECC Based Key Distribution System)

  • 이준;박종범
    • 한국군사과학기술학회지
    • /
    • 제12권4호
    • /
    • pp.476-482
    • /
    • 2009
  • As a result from Hasse's theorem it is not always possible to share a common key between any two ECC public keys. Even though ECC algorithm is more efficient than any other Encryption's with respect to the encryption strength per bit, ECC ElGamal algorithm can not be used to distribute a common key to ECC PKI owners. Approaching mathematical ways in a practical situation, we suggest possible conditions to share a common key with ECC PKI's. Using computer experiments, we also show that these suggestions are right. In the conditions, we can distribute a common key to proper peoples with ECC ElGamal algorithm.

Shamir의 비밀 공유 방식의 그룹 키 전송 프로토콜 (Group Key Transfer Protocol Based on Shamir's Secret Sharing)

  • 김영식
    • 한국통신학회논문지
    • /
    • 제39B권9호
    • /
    • pp.555-560
    • /
    • 2014
  • 최근 그룹 내의 여러 멤버 사이에 하나의 그룹 세션키를 공유하는 연구가 활발히 진행되고 있다. 그 중에서 Harn과 Lin에 의해 Shamir의 비밀 공유 방식을 이용한 방식이 제안되었고, 이를 개선한 프로토콜이 Liu, Cheng, Cao, 그리고 Jiang에 의해서 다시 제안되었다. 특히 기존 방식들에서는 특정한 일부 비밀 정보를 알고 있는 그룹 멤버에 의해 다른 비밀 값이 알려지게 되는 '내부자 공격'에 대응하기 위해 유한한 원소를 갖는 유한 정수 환(finite integer ring)상에서 연산이 이루어지도록 프로토콜을 설계하였다. 이 논문에서는 기존 방식들이 기반을 둔 유한 정수 환상의 그룹 세션키 분배 연산에서는 정당한 그룹 멤버들도 특정한 조건에서는 키 복구가 불가능한 상황이 발생하여 그룹 키 전송이 실패할 수 있음을 먼저 밝힐 것이다. 또한 이런 문제를 해결할 수 있는 새로운 프로토콜을 설계하여 제안한다.

The Improved Estimation of the Least Upper Bound to Search for RSA's Private key

  • Somsuk, Kritsanapong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제16권6호
    • /
    • pp.2074-2093
    • /
    • 2022
  • RSA is known as one of the best techniques for securing secret information across an unsecured network. The private key which is one of private parameters is the aim for attackers. However, it is exceedingly impossible to derive this value without disclosing all unknown parameters. In fact, many methods to recover the private key were proposed, the performance of each algorithm is acceptable for the different cases. For example, Wiener's attack is extremely efficient when the private key is very small. On the other hand, Fermat's factoring can quickly break RSA when the difference between two large prime factors of the modulus is relatively small. In general, if all private parameters are not disclosed, attackers will be able to confirm that the private key is unquestionably inside the scope [3, n - 2], where n is the modulus. However, this scope has already been reduced by increasing the greatest lower bound to [dil, n - 2], where dil ≥ 3. The aim of this paper is to decrease the least upper bound to narrow the scope that the private key will remain within this boundary. After finishing the proposed method, the new scope of the private key can be allocated as [dil, dir], where dir ≤ n - 2. In fact, if the private key is extremely close to the new greatest lower bound, it can be retrieved quickly by performing a brute force attack, in which dir is decreased until it is equal to the private key. The experimental results indicate that the proposed method is extremely effective when the difference between prime factors is close to each other and one of two following requirement holds: the first condition is that the multiplier of Euler totient function is very close to the public key's small value whereas the second condition is that the public key should be large whenever the multiplier is far enough.

터치키 크기가 운전자 정보 시스템의 사용성과 운전의 안전성에 미치는 영향 분석 (Effect of Touch-key Sizes on Usability of Driver Information Systems and Driving Safety)

  • 김희진;권성혁;허지윤;정민근
    • 대한산업공학회지
    • /
    • 제37권1호
    • /
    • pp.30-40
    • /
    • 2011
  • In recent years, driver information systems (DIS's) became popular and the use of DIS's increased significantly. A majority of DIS's provides touch-screen interfaces because of intuitiveness of the interaction and the flexibility of interface design. In many cases, touch-screen interfaces are mainly manipulated by fingers. In this case, investigating the effect of touch-key sizes on usability is known to be one of the most important research issues, and lots of studies address the effect of touch-key size for mobile devices or kiosks. However, there is few study on DIS's. The importance of touch-key size study for DIS's should be emphasized because it is closely related to safety issues besides usability issues. In this study, we investigated the effect of touch-key sizes of DIS's while simulated driving (0, 50, and 100km/h) considering driving safety (lateral deviation, velocity deviation, total glance time, mean glance time, total time between glances, mean number of glances) and usability of DIS's (task completion time, error rate, subjective preference, NASA TLX) simultaneously. As a result, both of driving safety and usability of DIS's increased as driving speed decreased and touch-key size increased. However, there were no significant differences when touch-key size is larger than a certain level (in this study : 17.5mm).

Multi-party Password-Authenticated Key Exchange Scheme with Privacy Preservation for Mobile Environment

  • Lu, Chung-Fu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제9권12호
    • /
    • pp.5135-5149
    • /
    • 2015
  • Communications among multi-party must be fast, cost effective and secure. Today's computing environments such as internet conference, multi-user games and many more applications involve multi-party. All participants together establish a common session key to enable multi-party and secure exchange of messages. Multi-party password-based authenticated key exchange scheme allows users to communicate securely over an insecure network by using easy-to-remember password. Kwon et al. proposed a practical three-party password-based authenticated key exchange (3-PAKE) scheme to allow two users to establish a session key through a server without pre-sharing a password between users. However, Kwon et al.'s scheme cannot meet the security requirements of key authentication, key confirmation and anonymity. In this paper, we present a novel, simple and efficient multi-party password-based authenticated key exchange (M-PAKE) scheme based on the elliptic curve cryptography for mobile environment. Our proposed scheme only requires two round-messages. Furthermore, the proposed scheme not only satisfies security requirements for PAKE scheme but also achieves efficient computation and communication.

Security Weaknesses in Harn-Lin and Dutta-Barua Protocols for Group Key Establishment

  • Nam, Jung-Hyun;Kim, Moon-Seong;Paik, Ju-Ryon;Won, Dong-Ho
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제6권2호
    • /
    • pp.751-765
    • /
    • 2012
  • Key establishment protocols are fundamental for establishing secure communication channels over public insecure networks. Security must be given the topmost priority in the design of a key establishment protocol. In this work, we provide a security analysis on two recent key establishment protocols: Harn and Lin's group key transfer protocol and Dutta and Barua's group key agreement protocol. Our analysis shows that both the Harn-Lin protocol and the Dutta-Barua protocol have a flaw in their design and can be easily attacked. The attack we mount on the Harn-Lin protocol is a replay attack whereby a malicious user can obtain the long-term secrets of any other users. The Dutta-Barua protocol is vulnerable to an unknown key-share attack. For each of the two protocols, we present how to eliminate their security vulnerabilities. We also improve Dutta and Barua's proof of security to make it valid against unknown key share attacks.

안전한 글로벌 키복구 시스템에 관한 연구 (A Study on the Secure Global Key Recovery System)

  • 양형규;안영화
    • 인터넷정보학회논문지
    • /
    • 제7권1호
    • /
    • pp.59-64
    • /
    • 2006
  • GKRS(Global Key Recovery System)는 키복구 기관과 공개키 인증기관(CA)의 기능들을 결합한 시스템이다[1]. GKRS의 다른 특징으로 User-Dominance(즉, 사용자가 자신의 공개-비밀키 쌍과 특히 공개-비밀키 쌍의 유용성을 검증하기 위한 공개 인자(public element)를 선택하도록 한다.)가 GKRS의 광범위한 적용을 위한 아주 중요한 요소로서 제안되었다. 본 논문에서는 CA에 의해 채택된 User-Dominance 방식과 그에 해당하는 키 검증 방식이 CA에 대한 사용자들의 기만 공격을 허용함을 보임으로서 GKRS의 RSA 방식을 공격하고, 이와 같은 공격으로부터 안전한 개선된 GKRS 방식을 제안한다. 제안된 방식은 CA가 랜덤 수를 이용하여 사용자의 기만 공격 확률을 무시할 정도로 작게 함으로서 안전성을 확보하고 있다.

  • PDF