• Title/Summary/Keyword: Secure Protocol

Search Result 987, Processing Time 0.029 seconds

An eCK-secure Authenticated Key Exchange Protocol without Random Oracles

  • Moriyama, Daisuke;Okamoto, Tatsuaki
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.5 no.3
    • /
    • pp.607-625
    • /
    • 2011
  • Two-party key exchange protocol is a mechanism in which two parties communicate with each other over an insecure channel and output the same session key. A key exchange protocol that is secure against an active adversary who can control and modify the exchanged messages is called authenticated key exchange (AKE) protocol. LaMacchia, Lauter and Mityagin presented a strong security definition for public key infrastructure (PKI) based two-pass protocol, which we call the extended Canetti-Krawczyk (eCK) security model, and some researchers have provided eCK-secure AKE protocols in recent years. However, almost all protocols are provably secure in the random oracle model or rely on a special implementation technique so-called the NAXOS trick. In this paper, we present a PKI-based two-pass AKE protocol that is secure in the eCK security model. The security of the proposed protocol is proven without random oracles (under three assumptions), and does not rely on implementation techniques such as the NAXOS trick.

NFC Mobile Coupon Protocol Based on Hash (해시 기반 NFC 모바일 쿠폰 프로토콜)

  • Lee, Jae-Dong
    • Journal of Korea Multimedia Society
    • /
    • v.20 no.5
    • /
    • pp.782-790
    • /
    • 2017
  • As most of the recent smart devices have NFC function the NFC mobile coupon will become one of the pervasive NFC applications. We need the secure NFC coupon protocols to issue and use NFC mobile coupon. In this paper, we analyze the security of the previous protocols and point out the problems of security. As the result of analysis, Premium M-coupon Protocol proposed by A. Alshehri and S. Schneider is the most secure but has unnecessary operations. We propose the Modified Premium M-coupon Protocol-1 with the unnecessary operations removed and show this protocol is secure by security analysis. Most of NFC mobile coupon protocols use the cryptography with the shared secret keys. We propose the Modified Premium M-coupon Protocol-2 without the shared secret keys and show this protocol is secure by security analysis.

EC-SRP Protocol ; Elliptic Curve Secure Remote Password Protocol (타원곡선을 이용한 안전한 패스워드 프로토콜)

  • 이용기;이정규
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.1
    • /
    • pp.85-102
    • /
    • 1999
  • In this paper, we propose an EC-SRP(Elliptic Curve - Secure Remote Password) protocol that uses ECDLP(Elliptic Curve Discrete Logarithm Problem) instead SRP protocols’s DLP. Since EC-SRP uses ECDLP, it inherits the high performance and security those are the properties of elliptic curve. And we reduced the number of elliptic curve scalar multiplication to improve EC-SRP protocol’s performance. Also we have proved BC-SRP protocol is a secure AKC(Authenticated Key Agreement with Key Confirmation) protocol in a random oracle model.

Cryptanalysis on a Three Party Key Exchange Protocol-STPKE'

  • Tallapally, Shirisha;Padmavathy, R.
    • Journal of Information Processing Systems
    • /
    • v.6 no.1
    • /
    • pp.43-52
    • /
    • 2010
  • In the secure communication areas, three-party authenticated key exchange protocol is an important cryptographic technique. In this protocol, two clients will share a human-memorable password with a trusted server, in which two users can generate a secure session key. On the other hand the protocol should resist all types of password guessing attacks. Recently, STPKE' protocol has been proposed by Kim and Choi. An undetectable online password guessing attack on STPKE' protocol is presented in the current study. An alternative protocol to overcome undetectable online password guessing attacks is proposed. The results show that the proposed protocol can resist undetectable online password guessing attacks. Additionally, it achieves the same security level with reduced random numbers and without XOR operations. The computational efficiency is improved by $\approx$ 30% for problems of size $\approx$ 2048 bits. The proposed protocol is achieving better performance efficiency and withstands password guessing attacks. The results show that the proposed protocol is secure, efficient and practical.

Security-Aware Optimized Link Routing Protocol for Mobile Ad-Hoc Networks

  • Dhir, Amandeep;Sengupta, Jyotsna
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.3 no.1
    • /
    • pp.52-83
    • /
    • 2009
  • In this technical report, we have examined the basic building blocks of mobile ad-hoc networks. The paper discusses various security requirements of ad-hoc networks, attacks in ad-hoc networks, Security Implementation and Routing Protocols. The primary purpose of the paper is to address the Optimized Link State Routing (OLSR) protocol in detail, along with the various possible attacks. Finally, algorithms for securing OLSR are proposed, via the addition of digital signatures, as well as more advanced techniques such as cross checking of advertised routing control data with the node's geographical position. The main aim of this research work is the addition of security features to the existing OLSR protocol. In order to effectively design a secure routing protocol, we present a detailed literature survey of existing protocols, along with the various attacks. Based on the information gathered from the literature survey, a secure routing protocol for OLSR is proposed. The proposed secure routing protocol involves the addition of a digital signature as well as more advanced techniques such as the reuse of previous topology information to validate the actual link state. Thus, the main objective of this work is to provide secure routing and secure data transmission.

Design Of A Secure Authentication Protocol Against Phishing And Pharming Attacks (피싱과 파밍 공격에 대응하기 위한 인증 프로토콜 설계)

  • Kim, Ik Su;Choi, Jong Myung
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.5 no.1
    • /
    • pp.63-70
    • /
    • 2009
  • As individuals spend more time doing social and economic life on the web, the importance of protecting privacy against Phishing and Pharming attacks also increases. Until now, there have been researches on the methods of protection against Phishing and Pharming. However, these researches don't provide efficient methods for protecting privacy and don't consider Pharming attacks. In this paper, we propose an authentication protocol that protects user information from Phishing and Pharming attacks. In this protocol, the messages passed between clients and servers are secure because they authenticate each other using a hash function of password and location information which are certificated to clients and servers only. These messages are used only once, so that the protocol is secure from replay attacks and man-in-the-middle attacks. Furthermore, it is also secure from Pharming attacks.

A Study of a Secure Channel Implementation on the Military Computer Network (국방망 보안채널 구현에 관한 연구)

  • Lee, Jun
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.11 no.3
    • /
    • pp.106-114
    • /
    • 2008
  • In this paper we suggest a protocol and an algorithm which connect a secure channel between a server and a client over a TCP layer. To make key exchange time the most quickly, the protocol adopts ECC Diffie Hellman(ECCDH) algorithm. And the protocol does not use Hello message for key exchanges and state changes. We also implement this protocol over an open TCP/IP program and check the secure channel connecting time over the military computer network. The suggested protocol could be practically used on the military computer network without a hardware implementation.

A Two-way Donation Locking Protocol for Concurrency Control in Multilevel Secure Database (다단계 보안 데이터베이스에서 동시성 제어를 위한 양방향 기부 잠금 규약)

  • 김희완;이혜경;김응모
    • The KIPS Transactions:PartD
    • /
    • v.8D no.1
    • /
    • pp.24-31
    • /
    • 2001
  • In this paper, we present an advanced transaction scheduling protocol to improve the degree of concurrency and satisfy the security requirements for multilevel secure database. We adapted two-phase locking protocol, namely traditional syntax-oriented serializability notions, to multilevel secure database. Altruistic locking, as an advanced protocol, has attempted to reduce delay effect associated with lock release moment by use of the idea of donation. An improved form of altruism has also been deployed for extended altruistic locking OffiLl. This is in a way that scope of data to be early released is enlarged to include even data initially not intended to be donated. We also adapted XAL to multilevel secure database and we first of all investigated limitations inherent in both altruistic schemes from the perspective of alleviating starvation occasions for transactions in particular of short-lived nature for multilevel secure database. Our protocol is based on extended altruistic locking for multilevel secure database (XAL/MLS), but a new method, namely two-way donation locking for multilevel secure database (2DL!/-MLS), is additionally used in order to satisfy security requirements and concurrency. The efficiency of the proposed protocol was verified by experimental results.

  • PDF

Secure MQTT Protocol based on Attribute-Based Encryption Scheme (속성 기반 암호화 기법을 활용한 보안 MQTT 프로토콜)

  • Kim, Nam Ho;Hong, Choong Seon
    • Journal of KIISE
    • /
    • v.45 no.3
    • /
    • pp.195-199
    • /
    • 2018
  • Recently, with increasing scale of internet of Things (IoT), a large amount of data are generated and various services using such data are emerging. Therefore, a protocol suitable for IoT environment that can efficiently process / transmit big data is needed. MQTT is a lightweight messaging protocol for IoT environment. Although MQTT protocol can use TLS to provide security, it has a problem in that handshake and packet overhead will increase when TLS is used. Therefore, this paper proposed as Secure_MQTT protocol. It can provide stronger security by using lightweight encryption algorithm for MQTT protocol.

Design and Implementation of a Secure Smart Home with a Residential Gateway

  • Kim, Sang-kon;Kim, Tae-kon
    • Journal of Internet Computing and Services
    • /
    • v.23 no.2
    • /
    • pp.9-17
    • /
    • 2022
  • In this paper, we propose a secure smart home network model and a novel cryptographic protocol called the Smart Home Security Protocol (SHSP). Authentication, key distribution, and encryption functions are properly supported in order to make a smart home secure, and a residential gateway (RG) plays a central role in performing these functions. According to the characteristics of networks and attached devices, we classify smart homes into three different types of sub-networks and these networks are interconnected with one another by the RG. Depending on a sub-network, we use different types of secure schemes to reduce the burden of the process and the delay in devices while it provides proper security functions. The proposed secure smart home model is implemented and verified by using a variety of embedded system environments.