• 제목/요약/키워드: Secret Key of Users

검색결과 74건 처리시간 0.027초

ID-Based 키 분비방식 및 회의용 키 분배방식 (Identity-based key distribution system and conference key distribution system)

  • 손기욱
    • 정보보호학회논문지
    • /
    • 제1권1호
    • /
    • pp.38-46
    • /
    • 1991
  • 본 논문에서는 ID 정보를 이용한 키 분배방식을 제안했다. 이 방식에서는 Diffie-Hellman 방식에서 사용하는 공개 화일의 불법 변경 등의 공격에 대한 위험이 제거되는 장점을 가지고 있는 방식이다. 또한, 본 논문에서는 2명 이상의 회의용 키를 생성하는 ID 정보를 이용한 회의용 키 분배방식을 제안하였다. 가입자들은 링 네트워크(ring network)를 구성하고 있다고 가정하였다. 각 가입자들간의 전송정보들은 각 가입자의 ID 정보를 이용하여 인증된다. 제안한 방식의 안정성은 큰 수의 소인수 분해 및 이산대수 계산 문제에 근거한다.

Optical Encryption Scheme with Multiple Users Based on Computational Ghost Imaging and Orthogonal Modulation

  • Yuan, Sheng;Liu, Xuemei;Zhou, Xin;Li, Zhongyang
    • Journal of the Optical Society of Korea
    • /
    • 제20권4호
    • /
    • pp.476-480
    • /
    • 2016
  • For the application of multiusers, the arrangement and distribution of the keys is a much concerning problem in a cryptosystem. In this paper, we propose an optical encryption scheme with multiple users based on computational ghost imaging (CGI) and orthogonal modulation. The CGI encrypts the secret image into an intensity vector rather than a complex-valued matrix. This will bring convenience for post-processing and transmission of the ciphertext. The orthogonal vectors are taken as the address codes to distinguish users and avoid cross-talk. Only the decryption key and the address code owned by an authorized user are matched, the secret image belonging to him/her could be extracted from the ciphertext. Therefore, there are two security levels in the encryption scheme. The feasibility and property are verified by numerical simulations.

A Fast and Secure Scheme for Data Outsourcing in the Cloud

  • Liu, Yanjun;Wu, Hsiao-Ling;Chang, Chin-Chen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권8호
    • /
    • pp.2708-2721
    • /
    • 2014
  • Data outsourcing in the cloud (DOC) is a promising solution for data management at the present time, but it could result in the disclosure of outsourced data to unauthorized users. Therefore, protecting the confidentiality of such data has become a very challenging issue. The conventional way to achieve data confidentiality is to encrypt the data via asymmetric or symmetric encryptions before outsourcing. However, this is computationally inefficient because encryption/decryption operations are time-consuming. In recent years, a few DOC schemes based on secret sharing have emerged due to their low computational complexity. However, Dautrich and Ravishankar pointed out that most of them are insecure against certain kinds of collusion attacks. In this paper, we proposed a novel DOC scheme based on Shamir's secret sharing to overcome the security issues of these schemes. Our scheme can allow an authorized data user to recover all data files in a specified subset at once rather than one file at a time as required by other schemes that are based on secret sharing. Our thorough analyses showed that our proposed scheme is secure and that its performance is satisfactory.

그룹 사용자간 안전한 콘텐츠 전송을 위한 Zhou의 ID-기반의 인증된 그룹 키 교환 프로토콜 분석 (Analysis on Zhou et al.'s ID-Based Authenticated Group Key Agreement To Exchange Secure Contents among Group Users)

  • 최재탁;권정옥;윤석구
    • 방송공학회논문지
    • /
    • 제13권1호
    • /
    • pp.79-85
    • /
    • 2008
  • 유료 콘텐츠를 정당한 서비스 수신자에게 안전하게 제공하기 위해서는 서비스 제공자와 수신자 사이에 안전한 키 교환이 필요하다. 그룹 키 교환 프로토콜은 이러한 그룹에 속한 멤버들이 공개된 통신망을 이용하여 안전하고 효율적인 방법으로 그룹의 세션키를 설정할 수 있게 한다. 최근에 L. Zhou는 효율적인 인증된 그룹 키 교환 프로토콜을 설계하였다. 본 논문에서 우리는 Zhou의 기법이 전방향 안전성을 제공하지 않음을 보인다.

Lattice-based strongly-unforgeable forward-secure identity-based signature scheme with flexible key update

  • Zhang, Xiangsong;Liu, Zhenhua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권5호
    • /
    • pp.2792-2810
    • /
    • 2017
  • Forward-secure signature is a specific type of signature, which can mitigate the damage caused by the signing key exposure. Most of the existing forward-secure (identity-based) signature schemes can update users' secret keys at each time period, achieve the existential unforgeability, and resist against classical computer attacks. In this paper, we first revisit the framework of forward-secure identity-based signatures, and aim at supporting flexible key update at multi time period. Then we propose a post-quantum forward-secure identity-based signature scheme from lattices and use the basis delegation technique to provide flexible key update. Finally, we prove that the proposed scheme is strongly unforgeable under the short integer solution (SIS) hardness assumption in the random oracle model.

Practical Revision for Implementing the Distributing Security-Mediated PKI

  • Yang Jong-Phil;Shim Mi-Sun;Rhee Kyung Hyune
    • 한국멀티미디어학회논문지
    • /
    • 제8권12호
    • /
    • pp.1638-1648
    • /
    • 2005
  • The SEM approach to PKl offers several advantages, such as immediate revocation of users' signing ability without CRLs and compatibility with the standard RSA. However, it has a weakness against denial of service attack caused by breaking down or being compromised. G. Vanrenen et al. proposed a distributed SEM approach to overcome the weaknesses. However, it does not provide the desirable properties such as instant availability and immunity against denial of service attack, due to inadequate usage of threshold cryptography and proactive secret sharing. In this paper, we point out its structural contradictions and propose a modified version of distributed SEM approach.

  • PDF

A Provable Authenticated Certificateless Group Key Agreement with Constant Rounds

  • Teng, Jikai;Wu, Chuankun
    • Journal of Communications and Networks
    • /
    • 제14권1호
    • /
    • pp.104-110
    • /
    • 2012
  • Group key agreement protocols allow a group of users, communicating over a public network, to establish a shared secret key to achieve a cryptographic goal. Protocols based on certificateless public key cryptography (CL-PKC) are preferred since CL-PKC does not need certificates to guarantee the authenticity of public keys and does not suffer from key escrow of identity-based cryptography. Most previous certificateless group key agreement protocols deploy signature schemes to achieve authentication and do not have constant rounds. No security model has been presented for group key agreement protocols based on CL-PKC. This paper presents a security model for a certificateless group key agreement protocol and proposes a constant-round group key agreement protocol based on CL-PKC. The proposed protocol does not involve any signature scheme, which increases the efficiency of the protocol. It is formally proven that the proposed protocol provides strong AKE-security and tolerates up to $n$-2 malicious insiders for weak MA-security. The protocol also resists key control attack under a weak corruption model.

Forward Anonymity-Preserving Secure Remote Authentication Scheme

  • Lee, Hanwook;Nam, Junghyun;Kim, Moonseong;Won, Dongho
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권3호
    • /
    • pp.1289-1310
    • /
    • 2016
  • Dynamic ID-based authentication solves the ID-theft problem by changing the ID in each session instead of using a fixed ID while performing authenticated key exchanges between communicating parties. User anonymity is expected to be maintained and the exchanged key kept secret even if one of the long-term keys is compromised in the future. However, in the conventional dynamic ID-based authentication scheme, if the server's long-term key is compromised, user anonymity can be broken or the identities of the users can be traced. In addition, these schemes are vulnerable to replay attacks, in which any adversary who captures the authentication message can retransmit it, and eventually cause the legitimate user to be denied service. This paper proposes a novel dynamic ID-based authentication scheme that preserves forward anonymity as well as forward secrecy and obviates replay attacks.

Ad-Hoc 네트워크에서 링크 장애를 고려한 효율적인 키 협정 방법 (Efficient Fault Tolerant Key Agreement for Ad-Hoc)

  • 이영준;민성기;이성준
    • 컴퓨터교육학회논문지
    • /
    • 제7권1호
    • /
    • pp.45-53
    • /
    • 2004
  • Ad-Hoc네트워크에서는 기존의 인프라를 사용하지 않기 때문에 공개 키 기반 구조 또는 제삼자 키 관리 서비스를 지원하지 않는다. 따라서 여러 유형의 보안문제가 발생할 수 있다. 그래서 보안 문제를 해결하기 위한 방법인 키 협정(key agreement)에 대하여 많은 프로토콜들이 제안되어 왔다. 가장 대표적인 것이 디피 헬만(Diffie-Hellman)이 제안한 프로토콜이다. 그러나 이 방법은 두명의 사용자간에서만 사용될 수 있다. 이 논문에서는 디피 헬만 방법을 확장하여 다자간에도 사용될 수 있는, 그룹 키 협정에 대하여 알아보고, 그룹 키 협정 진행 중에 링크 장애가 발생했을 때 그룹 키 협정을 성공적으로 수행하기 위한 효율적인 방법을 제안하였다.

  • PDF

Security Weaknesses in Harn-Lin and Dutta-Barua Protocols for Group Key Establishment

  • Nam, Jung-Hyun;Kim, Moon-Seong;Paik, Ju-Ryon;Won, Dong-Ho
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제6권2호
    • /
    • pp.751-765
    • /
    • 2012
  • Key establishment protocols are fundamental for establishing secure communication channels over public insecure networks. Security must be given the topmost priority in the design of a key establishment protocol. In this work, we provide a security analysis on two recent key establishment protocols: Harn and Lin's group key transfer protocol and Dutta and Barua's group key agreement protocol. Our analysis shows that both the Harn-Lin protocol and the Dutta-Barua protocol have a flaw in their design and can be easily attacked. The attack we mount on the Harn-Lin protocol is a replay attack whereby a malicious user can obtain the long-term secrets of any other users. The Dutta-Barua protocol is vulnerable to an unknown key-share attack. For each of the two protocols, we present how to eliminate their security vulnerabilities. We also improve Dutta and Barua's proof of security to make it valid against unknown key share attacks.