• Title/Summary/Keyword: Secure Key

Search Result 1,389, Processing Time 0.024 seconds

Enhanced Secure Sensor Association and Key Management in Wireless Body Area Networks

  • Shen, Jian;Tan, Haowen;Moh, Sangman;Chung, Ilyong;Liu, Qi;Sun, Xingming
    • Journal of Communications and Networks
    • /
    • v.17 no.5
    • /
    • pp.453-462
    • /
    • 2015
  • Body area networks (BANs) have emerged as an enabling technique for e-healthcare systems, which can be used to continuously and remotely monitor patients' health. In BANs, the data of a patient's vital body functions and movements can be collected by small wearable or implantable sensors and sent using shortrange wireless communication techniques. Due to the shared wireless medium between the sensors in BANs, it may be possible to have malicious attacks on e-healthcare systems. The security and privacy issues of BANs are becoming more and more important. To provide secure and correct association of a group of sensors with a patient and satisfy the requirements of data confidentiality and integrity in BANs, we propose a novel enhanced secure sensor association and key management protocol based on elliptic curve cryptography and hash chains. The authentication procedure and group key generation are very simple and efficient. Therefore, our protocol can be easily implemented in the power and resource constrained sensor nodes in BANs. From a comparison of results, furthermore, we can conclude that the proposed protocol dramatically reduces the computation and communication cost for the authentication and key derivation compared with previous protocols. We believe that our protocol is attractive in the application of BANs.

Key Distribution Scheme for Supporting Multiple Set-Top Box in Chipset Pairing Conditional Access System (칩셋 페어링 접근제한시스템 환경에서 다중 셋톱박스를 지원하는 키 분배 기법)

  • Lee, Hoon-Jung;Son, Jung-Gab;Oh, Hee-Kuck
    • The KIPS Transactions:PartC
    • /
    • v.19C no.1
    • /
    • pp.39-46
    • /
    • 2012
  • In this paper, we propose a key distribution scheme for flexible chipset pairing conditional access system. Chipset pairing conditional access system is the implementation of CA (Conditional Access) module by using both embedded secure chip in a Set-Top Box(STB) and smartcard, and the secure chip embedded in a STB forms a secure channel between the smartcard and the STB. In short, it is the system that a smartcard outputs encrypted CW (Control Word) to the STB, and the STB decrypts an encrypted CW by using the embedded secure chip. The drawback of this chipset pairing conditional access system is that one smartcard is able to be used for only one specified STB since it is the system using the STB bound to a smartcard. However, the key distribution scheme proposed in this paper overcomes a drawback of current chipset pairing conditional access system by using Chinese Remainder Theorem(CRT). To be specific, with this scheme, one smartcard can be used for multiple, not single, STBs, and applied to current chipset pairing without great changes.

An Analysis on the Vulnerability of Secure Keypads for Mobile Devices (모바일 기기를 위한 보안 키패드의 취약점 분석)

  • Lee, Yunho
    • Journal of Internet Computing and Services
    • /
    • v.14 no.3
    • /
    • pp.15-21
    • /
    • 2013
  • Due to the widespread propagation of mobile platforms such as smartphones and tablets, financial and e-commercial transactions based on these mobile platforms are growing rapidly. Unlike PCs, almost all mobile platforms do not provide physical keyboards or mice but provide virtual keypads using touchscreens. For this reason, an attacker attempts to obtain the coordinates of touches on the virtual keypad in order to get actual key values. To tackle this vulnerability, financial applications for mobile platforms use secure keypads, which change position of each key displayed on the virtual keypad. However, these secure keypads cannot protect users' private information more securely than the virtual keypads because each key has only 2 or 3 positions and moreover its probability distribution is not uniform. In this paper, we analyze secure keypads used by the most financial mobile applications, point out the limitation of the previous research, and then propose a more general and accurate attack method on the secure keypads.

Secure Configuration Scheme of Pre-shared Key for Lightweight Devices in Internet of Things (사물인터넷의 경량화 장치를 위한 안전한 Pre-shared Key 설정 기술)

  • Kim, Jeongin;Kang, Namhi
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.15 no.3
    • /
    • pp.1-6
    • /
    • 2015
  • The IoT(Internet of things) technology enable objects around user to be connected with each other for sharing information. To support security is the mandatory requirement in IoT because it is related to the disclosure of private information but also directly related to the human safety. However, it is difficult to apply traditional security mechanism into lightweight devices. This is owing to the fact that many IoT devices are generally resource constrained and powered by battery. PSK(Pre-Shared Key) based approach, which share secret key in advance between communication entities thereafter operate security functions, is suitable for light-weight device. That is because PSK is costly efficient than a session key establishment approach based on public key algorithm. However, how to safely set a PSK of the lightweight device in advance is a difficult issue because input/output interfaces such as keyboard or display are constrained in general lightweight devices. To solve the problem, we propose and develop a secure PSK configuration scheme for resource constrained devices in IoT.

Power Support Device (PSD) Based Authentication Protocol for Secure WiBro Services (안전한 WiBro 서비스를 위한 PSD(Power Support Device) 기반 인증 프로토콜)

  • Lee, Gi-Sung
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.9 no.3
    • /
    • pp.727-733
    • /
    • 2008
  • An authentication between a user's terminal and a Access Control Router (ACR) is preceded so that a user receives secure WiBro services. Otherwise they can be exposed from many attack risks. So the Telecommunications Technology Association (TTA) constituted a mechanism of the mutual authentication for WiBro service. In mechanism a user executes the mutual authentication between a Portable Equipment (PE) and the ACR by using Portable Internet Subscriber Identity Module (PISIM). But this standard needs many message to authenticate the ACR and the users cann't use wireless Internet service. Therefore in this paper we propose the key agreement protocol between the PSS and the ACR to authenticate the PSS to ACR. At this time Power Support Device (PSD) fer supporting the calculated quantity of the PSS is participated in the key agreement protocol. The ACR sends a generated key to Key Authentication Server (KAS) via secure IPsec tunnel and then it preserves the identity of the PSS and the value of key after it enciphered them. In conclusion we analyze the security and efficiency of the proposed protocol.

Scalable Hierarchical Group Key Establishment using Diffie-Hallman Key Exchange (Diffie-Hallman 키 교환을 이용한 확장성을 가진 계층적 그룹키 설정 프로토콜)

  • 박영희;정병천;이윤호;김희열;이재원;윤현수
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.5
    • /
    • pp.3-15
    • /
    • 2003
  • The secure group communication enables the members, which belong to the same group, to communicate each other in a secure and secret manner. To do so, it is the most important that a group key is securely distributed among them and also group membership is efficiently managed. In detail, the generation, the distribution and the refreshment of a group key would be highly regarded in terms of low communication and computation complexity. In this paper, we show you a new protocol to generate a group key which will be safely shared within a group, utilizing the 2-party Diffie-Hellman key exchange protocol and the complete binary tree. Our protocol has less complexity of computation per group member by substituting many parts of exponentiation computations for multiplications. Consequently, each group member needs constant computations of exponentiation and multiplication regardless of the group size in the protocol and then it has less complexity of the computation than that of any other protocols.

Proxy Re-encryption based Secure Electronic Transaction (프록시 재암호화 기반의 안전한 전자지불시스템)

  • Go, Woong;Kwak, Jin
    • The Journal of Korean Association of Computer Education
    • /
    • v.15 no.1
    • /
    • pp.73-85
    • /
    • 2012
  • Presently, Enhanced electronic financial service are offered used open network due to development of IT and financial transactions. The protocol in this environments such as SET, SSL/TLS, and so on are electronic transaction protocol to perform electronic payment securely and efficiently. However, most users still does not know accurately how to use and potential problems. It especially has key management problem about generate session key for purchase products or payment. To solve this problem, we propose proxy re-encryption based secure electronic transaction to transmit payment and order information without addition session key.

  • PDF

A Study on NTRUSign security to prevent script attacks (스크립트 공격을 막기 위한 NTRUSign 보안 연구)

  • Bae, Sung-Hyun;Jeong, Jong-hyeog
    • Journal of IKEEE
    • /
    • v.23 no.1
    • /
    • pp.200-206
    • /
    • 2019
  • Recently, there is a growing preference for a fast and secure cryptographic protocol that is applicable to Internet of things environments. Among the lattice-based cryptographic algorithms, the NTRU cryptosystem is secure by virtue of the shortest vector problem (SVP) and the closest problem(CVP), which is a problem of finding very short vectors and closest vector. NTRUSign, an electronic signature based on this cryptographic algorithm, has been proposed and proved unsafe for script attacks. In this paper, we propose a security protocol using a symmetric key algorithm by securing a shared key using key exchange. Therefore, the attacker can not compute the key value and intends to propose a more secure digital signature.

Secure and Efficient Key Management Scheme for Wireless Mesh Network (무선 메쉬망에서의 안전하고 효율적인 키관리 스킴)

  • Salam, Md. Iftekhar;Singh, Madhusudan;Lee, Sang-Gon;Lee, Hoon-Jae
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2011.04a
    • /
    • pp.844-847
    • /
    • 2011
  • Wireless mesh network (WMN) is a type of mobile ad-hoc network consists of wireless router, mobile clients and gateway which connects the network with the Internet. To provide security in the network it is required to encrypt the message sent among the communicating nodes in such way so that only legitimate user can retrieve the original data. Several security mechanisms have been proposed so far to enhance the security of WMN. However, there still exists a need for a comprehensive mechanism to prevent attacks in data communication. Considering the characteristic of mesh network, in this paper we proposed a public key cryptography based security architecture to establish a secure key agreement among communicating nodes in mesh network. The proposed security architecture consists of two major sections: client data protection and network data protection. Client data protection deals with the mutual authentication between the client and the access router and provide client to access router encryption for data confidentiality using standard IEEE 802.11i protocol. On the other hand, network data protection ensures encrypted routing and data transfer in the multi hop backbone network. For the network data protection, we used the pre-distributed public key to form a secure backbone infrastructure.

Efficient Key Agreement Protocols using Proxy Server (Proxy 서버를 이용하는 효율적인 키 분배 프로토콜)

  • Yang Hyung-Kyu
    • The KIPS Transactions:PartC
    • /
    • v.12C no.1 s.97
    • /
    • pp.29-36
    • /
    • 2005
  • A key agreement protocol is the most important part to establish a secure cryptographic system and the effort to standardize the key agreement protocols is in rapid progress. Several efficient and secure key agreement protocols have been proposed so far since Diffie-Hellman proposed a public key agreement system in 1976. But, since Diffie-Hellman based key agreement protocols need a lot of computation to establish the session key, they are not suitable for wireless Internet environment. In this paper, we propose the efficient key agreement protocol using Proxy server. The Proposed Protocol gives the security equivalent to that the Diffie-Hellman based Protocol and the computation work of mobile user can be decreased using proxy server.