• Title/Summary/Keyword: Secure Delegation

Search Result 39, Processing Time 0.025 seconds

Reliable Cascaded Delegation Scheme for Mobile Agent Environments (이동 에이전트 환경을 위한 안전한 연속 위임 구현 기법)

  • Lee, Hyun-Suk;Eom, Young-Ik
    • The KIPS Transactions:PartC
    • /
    • v.11C no.1
    • /
    • pp.31-38
    • /
    • 2004
  • In mobile agent environments, migration of an agent occurs continuously due to the mobility of agents. So cascaded delegation can occur among places for delegating the privilege to execute the agent. Because the existing delegation scheme considers only the delegation between two places that participate in migration of an agent, it does not support secure cascaded delegation. In this paper, we propose a cascaded delegation scheme that provides agents with secure cascaded delegation in mobile agent environments. Depending on the trust-relationship among places, the proposed scheme achieves the goal by nesting each delegation token or by nesting only initial token signed by creator of the agent within the signed part of the next immediate delegation token. And we prove that the proposed scheme is secure against the attack of replaying a message and the attack of substituting a delegation token.

A Nested Token-Based Delegation Scheme for Cascaded Delegation in Mobile Agent Environments (이동 에이전트 환겨에서의 연속된 위임을 위한 내포된 토큰 기반 위임 기법)

  • Kwon, Hyeog-Man;Kim, Moon-Jeong;Eom, Young-Ik
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.1C
    • /
    • pp.25-34
    • /
    • 2004
  • In mobile agent environments, cascaded delegations among places occur frequently due to the mobility of agents. Cascaded delegation in mobile agent environments can be defined as the process whereby the delegated place delegates the rights of the delegating place further. The representative study for delegation in mobile agent environments is Berkovits et al.'s study. Their study only defines the messages that is sent between the place executing the agent and the place where the agent migrates. Because their study considers only the delegation between two places which participate in migration of an agent, it is inadequate in the situation that the cascaded delegation is necessary. In other words, the relationships among the messages sent from and to places is necessary. However, their study does not exist the relationships. In this paper, we propose a delegation scheme that provides agents with secure cascaded delegation. The proposed scheme achieves the goal by nesting each delegation token within the signed part of the next immediate delegation token. We prove that the proposed scheme is secure against the attack of replaying a message and of substituting a delegation token.

A Time-limited Forward-secure Proxy Signature Scheme (유효 기간을 갖는 포워드-시큐어 대리 서명 방법)

  • 김상희;조태남;이상호;채기준;박운주;나재훈
    • Journal of KIISE:Information Networking
    • /
    • v.30 no.4
    • /
    • pp.484-493
    • /
    • 2003
  • Proxy signature scheme is a cryptographic protocol that an original signer delegates her signing capability to a proxy signer, and then the proxy signer is able to create signatures on behalf of the original signer. In general, there is time-limit for which the signing capability of the proxy signer is valid. One of methods to limit the valid delegation time is to make public delegation information contain the expiration date of the delegation. however, in this method we cannot prevent the proxy signer from signing after the valid delegation is expired because no one knows the exact time when the proxy signer signed a message. The validity of the past legal signatures cannot be preserved in case that the proxy singer´s key is compromised during the delegation period. In this paper, we propose a new scheme, time-limited forward-secure proxy signature protocol, which prevents the proxy singer from signing after the valid delegation is expired and which preserves the validity of the past legal signatures even if the signing key is compromised. The proposed scheme does not require the exact time-information by making an original signer control time-related parameters and satisfies the forward-security property in each update-period of the proxy signing key. The time-period is determined according to the application characteristics or security policies.

Server-Aided Delegation in Ubiquitous Computing Environment

  • Shim Mi Sun;Yang Jong-Phil;Rhee Kyung Hyune
    • Proceedings of the IEEK Conference
    • /
    • summer
    • /
    • pp.52-56
    • /
    • 2004
  • Computing today is becoming ubiquitous. In such ubiquitous computing environments, entities expect to access resources and services at any time from anywhere. Therefore, the question rises of how to establish trust relationship in previously unknown devices or resources with such environment. After reviewing a model to delegate trust to communicating entities in ubiquitous environment and its security problems, we present a new model for secure delegation over communication entities. We adopt two-party signature scheme as cryptographic primitives. Additionally, we apply threshold cryptosystems to our model for more secure enhancement.

  • PDF

Authority Delegation Scheme for Secure Social Community Creation in Community-Based Ubiquitous Networks (커뮤니티 기반의 유비쿼터스 네트워크 환경에서 안전한 커뮤니티 생성 권한 위임 방안)

  • Roh, Hyo-Sun;Jung, Sou-Hwan
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.47 no.1
    • /
    • pp.91-98
    • /
    • 2010
  • This paper proposes authority delegation for secure social community creation and mutual authentication scheme between the community members using proxy signature in community-based ubiquitous networks. In community-based ubiquitous network, User's context-awareness information is collected and used to provide context-awareness network service and application service for someone who need it. For the many reason, i.e. study, game, information sharing, business and conference, social community could be created by members of a social group. However, in community-based ubiquitous network, this kind of the context-awareness information could be abused and created by a malicious nodes for attack the community. Also, forgery community could be built up to attack the community members. The proposed scheme using the proxy signature provides a mutual authentication and secure secret key exchange between community members, and supports secure authority delegation that can creates social community. Also, when delegation of signing authority and mutual authentication, this scheme reduces total computation time compared to the RSA signature scheme.

Privilege Delegation Protocol Providing Delegation Traceability Using ID-based Cryptosystem in X.509 Proxy Certificate Environment (X.509 대리 인증서 환경에서 위임 추적 기능을 제공하는 ID 기반 암호 시스템 기반 권한 위임 프로토콜)

  • Lee, Youn-Ho;Kim, Byung-Ho
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.35 no.9_10
    • /
    • pp.441-451
    • /
    • 2008
  • Currently, the X.509 proxy certificate is widely used to delegate an entity's right to another entity in the computational grid environment. However it has two drawbacks: the potential security threat caused by intraceability of a delegation chain and the inefficiency caused by an interactive communication between the right grantor and the right grantee on the delegation protocol. To address these problems for computational grids, we propose a new delegation protocol without additional cost. We use an ID-based key generation technique to generate a proxy private key which is a means to exercise the delegated signing right. By applying the ID-based key generation technique, the proposed protocol has the delegation traceability and the non-interactive delegation property. Since the right delegation occurs massively in the computational grid environment, our protocol can contribute the security enhancement by providing the delegation traceability and the efficiency enhancement by reducing the inter-domain communication cost.

A Secure Location-Based Service Reservation Protocol in Pervasive Computing Environment

  • Konidala M. Divyan;Kim, Kwangjo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.12a
    • /
    • pp.669-685
    • /
    • 2003
  • Nowadays mobile phones and PDAs are part and parcel of our lives. By carrying a portable mobile device with us all the time we are already living in partial Pervasive Computing Environment (PCE) that is waiting to be exploited very soon. One of the advantages of pervasive computing is that it strongly supports the deployment of Location-Based Service(s) (LBSs). In PCE, there would be many competitive service providers (SPs) trying to sell different or similar LBSs to users. In order to reserve a particular service, it becomes very difficult for a low-computing and resource-poor mobile device to handle many such SPs at a time, and to identify and securely communicate with only genuine ones. Our paper establishes a convincing trust model through which secure job delegation is accomplished. Secure Job delegation and cost effective cryptographic techniques largely help in reducing the burden on the mobile device to securely communicate with trusted SPs. Our protocol also provides users privacy protection, replay protection, entity authentication, and message authentication, integrity, and confidentiality. This paper explains our protocol by suggesting one of the LBSs namely“Secure Automated Taxi Calling Service”.

  • PDF

A Secure Routing Scheme for Wireless Sensor Network with a Mobile Sink (이동 싱크를 가진 무선 센서 네트워크의 안전한 라우팅 기법)

  • Kim Taekvun;Kim Sangjin;Lee Ik-Seob;Yoo Dongyoung;Oh Heekuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.2
    • /
    • pp.53-64
    • /
    • 2005
  • Previous secure routing protocols for wireless sensor networks assume that a sink is static. In many cases, however, a sink operated by man or vehicle is moving. A mobile sink creates a lot of technical problems such as reconfiguration of routing path exposure of sink location. and selection of secure access point node, which are not considered by many previous researches. In this paper, we propose a new secure routing scheme for solving such problems using hi-directional hash chain and delegation nodes of grid structure. This scheme provides a secure routing path and prevents attacker from recognizing the location of a mobile sink in sensor networks. This new method reduces the resource requirements compared to the cashed routing schemes. Simulation results also show that the system is secure and efficient enough.

Design of Privilege Delegation Mechanism using Proxy Certificate (위임 인증서를 이용한 권한 위임 메커니즘 설계)

  • Jin, Seung-Hun;Cho, Sang-Rae;Kim, Tae-Sung;Ryou, Jae-Cheol
    • The KIPS Transactions:PartC
    • /
    • v.10C no.6
    • /
    • pp.739-746
    • /
    • 2003
  • In real life, we frequently use th proxy signatrue by delegating one's own privileges. It is necessary to distribute the data related to privilege delegation securely in order to use such a proxy signature in the Internet. However, inorder to use the secure proxy signature, we need to have some mechanism to prevent a proxy signer from misuse of privileges by applying proxy certificate and a privilege delegation mechanism to manage information with related to privilege delegarion. In addition, we have implemented the prototype to demonstrate the possible proxy signature service using proxy certificate.

Lattice-based strongly-unforgeable forward-secure identity-based signature scheme with flexible key update

  • Zhang, Xiangsong;Liu, Zhenhua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.5
    • /
    • pp.2792-2810
    • /
    • 2017
  • Forward-secure signature is a specific type of signature, which can mitigate the damage caused by the signing key exposure. Most of the existing forward-secure (identity-based) signature schemes can update users' secret keys at each time period, achieve the existential unforgeability, and resist against classical computer attacks. In this paper, we first revisit the framework of forward-secure identity-based signatures, and aim at supporting flexible key update at multi time period. Then we propose a post-quantum forward-secure identity-based signature scheme from lattices and use the basis delegation technique to provide flexible key update. Finally, we prove that the proposed scheme is strongly unforgeable under the short integer solution (SIS) hardness assumption in the random oracle model.