• 제목/요약/키워드: Secure Protocol

검색결과 987건 처리시간 0.03초

An eCK-secure Authenticated Key Exchange Protocol without Random Oracles

  • Moriyama, Daisuke;Okamoto, Tatsuaki
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제5권3호
    • /
    • pp.607-625
    • /
    • 2011
  • Two-party key exchange protocol is a mechanism in which two parties communicate with each other over an insecure channel and output the same session key. A key exchange protocol that is secure against an active adversary who can control and modify the exchanged messages is called authenticated key exchange (AKE) protocol. LaMacchia, Lauter and Mityagin presented a strong security definition for public key infrastructure (PKI) based two-pass protocol, which we call the extended Canetti-Krawczyk (eCK) security model, and some researchers have provided eCK-secure AKE protocols in recent years. However, almost all protocols are provably secure in the random oracle model or rely on a special implementation technique so-called the NAXOS trick. In this paper, we present a PKI-based two-pass AKE protocol that is secure in the eCK security model. The security of the proposed protocol is proven without random oracles (under three assumptions), and does not rely on implementation techniques such as the NAXOS trick.

해시 기반 NFC 모바일 쿠폰 프로토콜 (NFC Mobile Coupon Protocol Based on Hash)

  • 이재동
    • 한국멀티미디어학회논문지
    • /
    • 제20권5호
    • /
    • pp.782-790
    • /
    • 2017
  • As most of the recent smart devices have NFC function the NFC mobile coupon will become one of the pervasive NFC applications. We need the secure NFC coupon protocols to issue and use NFC mobile coupon. In this paper, we analyze the security of the previous protocols and point out the problems of security. As the result of analysis, Premium M-coupon Protocol proposed by A. Alshehri and S. Schneider is the most secure but has unnecessary operations. We propose the Modified Premium M-coupon Protocol-1 with the unnecessary operations removed and show this protocol is secure by security analysis. Most of NFC mobile coupon protocols use the cryptography with the shared secret keys. We propose the Modified Premium M-coupon Protocol-2 without the shared secret keys and show this protocol is secure by security analysis.

타원곡선을 이용한 안전한 패스워드 프로토콜 (EC-SRP Protocol ; Elliptic Curve Secure Remote Password Protocol)

  • 이용기;이정규
    • 정보보호학회논문지
    • /
    • 제9권1호
    • /
    • pp.85-102
    • /
    • 1999
  • 본 논문에서는 ECDLP(Elliptic Curve Discrete Logarithm Problem)를 이용한 EC-SRP (Elliptic Curve - Secure Remote Password) 프로토콜을 제안한다. 타원곡선 이산대수 문제를 SRP(Secure Remote Password) 프로토콜에 적용시킴으로써 타원 곡선이 갖는 높은 효율성과 보안성을 갖도록 하였으며, 이와 동시에 타원곡선의 스칼라 곱셈(scala. multiplication)의 회수를 최대한 줄임으로써 최적의 효율성을 갖도록 설계하였다. 또한 랜덤 오라클(random, oracle) 모델에서 EC-SRP 프로토콜이 안전한 AKC(Athenticated Key Agreement with Key Confirmation)프로토콜임을 증명하였다.

Cryptanalysis on a Three Party Key Exchange Protocol-STPKE'

  • Tallapally, Shirisha;Padmavathy, R.
    • Journal of Information Processing Systems
    • /
    • 제6권1호
    • /
    • pp.43-52
    • /
    • 2010
  • In the secure communication areas, three-party authenticated key exchange protocol is an important cryptographic technique. In this protocol, two clients will share a human-memorable password with a trusted server, in which two users can generate a secure session key. On the other hand the protocol should resist all types of password guessing attacks. Recently, STPKE' protocol has been proposed by Kim and Choi. An undetectable online password guessing attack on STPKE' protocol is presented in the current study. An alternative protocol to overcome undetectable online password guessing attacks is proposed. The results show that the proposed protocol can resist undetectable online password guessing attacks. Additionally, it achieves the same security level with reduced random numbers and without XOR operations. The computational efficiency is improved by $\approx$ 30% for problems of size $\approx$ 2048 bits. The proposed protocol is achieving better performance efficiency and withstands password guessing attacks. The results show that the proposed protocol is secure, efficient and practical.

Security-Aware Optimized Link Routing Protocol for Mobile Ad-Hoc Networks

  • Dhir, Amandeep;Sengupta, Jyotsna
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제3권1호
    • /
    • pp.52-83
    • /
    • 2009
  • In this technical report, we have examined the basic building blocks of mobile ad-hoc networks. The paper discusses various security requirements of ad-hoc networks, attacks in ad-hoc networks, Security Implementation and Routing Protocols. The primary purpose of the paper is to address the Optimized Link State Routing (OLSR) protocol in detail, along with the various possible attacks. Finally, algorithms for securing OLSR are proposed, via the addition of digital signatures, as well as more advanced techniques such as cross checking of advertised routing control data with the node's geographical position. The main aim of this research work is the addition of security features to the existing OLSR protocol. In order to effectively design a secure routing protocol, we present a detailed literature survey of existing protocols, along with the various attacks. Based on the information gathered from the literature survey, a secure routing protocol for OLSR is proposed. The proposed secure routing protocol involves the addition of a digital signature as well as more advanced techniques such as the reuse of previous topology information to validate the actual link state. Thus, the main objective of this work is to provide secure routing and secure data transmission.

피싱과 파밍 공격에 대응하기 위한 인증 프로토콜 설계 (Design Of A Secure Authentication Protocol Against Phishing And Pharming Attacks)

  • 김익수;최종명
    • 디지털산업정보학회논문지
    • /
    • 제5권1호
    • /
    • pp.63-70
    • /
    • 2009
  • As individuals spend more time doing social and economic life on the web, the importance of protecting privacy against Phishing and Pharming attacks also increases. Until now, there have been researches on the methods of protection against Phishing and Pharming. However, these researches don't provide efficient methods for protecting privacy and don't consider Pharming attacks. In this paper, we propose an authentication protocol that protects user information from Phishing and Pharming attacks. In this protocol, the messages passed between clients and servers are secure because they authenticate each other using a hash function of password and location information which are certificated to clients and servers only. These messages are used only once, so that the protocol is secure from replay attacks and man-in-the-middle attacks. Furthermore, it is also secure from Pharming attacks.

국방망 보안채널 구현에 관한 연구 (A Study of a Secure Channel Implementation on the Military Computer Network)

  • 이준
    • 한국군사과학기술학회지
    • /
    • 제11권3호
    • /
    • pp.106-114
    • /
    • 2008
  • In this paper we suggest a protocol and an algorithm which connect a secure channel between a server and a client over a TCP layer. To make key exchange time the most quickly, the protocol adopts ECC Diffie Hellman(ECCDH) algorithm. And the protocol does not use Hello message for key exchanges and state changes. We also implement this protocol over an open TCP/IP program and check the secure channel connecting time over the military computer network. The suggested protocol could be practically used on the military computer network without a hardware implementation.

다단계 보안 데이터베이스에서 동시성 제어를 위한 양방향 기부 잠금 규약 (A Two-way Donation Locking Protocol for Concurrency Control in Multilevel Secure Database)

  • 김희완;이혜경;김응모
    • 정보처리학회논문지D
    • /
    • 제8D권1호
    • /
    • pp.24-31
    • /
    • 2001
  • 본 논문에서는 다단계 보안 데이터베이스에서 동시성 정도를 향상시키고, 보안 요구사항을 만족하는 향상된 트랜잭션 스케쥴링 프로토콜을 제안한다. 전통적인 직렬성 표기를 가진 두단계 잠금 기법을 다단계 보안 데이터베이스에 적용했다. 이타적 잠금기법은 기부라는 사상을 사용하여 트랜잭션이 더 잇아 그 객체를 요구하지 않을 때 다른 트랜잭션들이 그 객체를 로크할 수 있도록 미리 객체에 대한 로크를 해제함으로써 트랜잭션들의 대기시간을 줄이기 위해서 제안된 것이다. 확장형 이타적 잠금기법은 처음에 기부되지 않은 객체까지도 처리하는 좀 더 완화된 기법이다. 본 논문에서는 다단계 보안 데이터베이스에서 단기 트랜잭션의 기아현상을 최소화하도록 하였다. 본 프로토콜은 확장형 잠금 기법(XAL/MLS)을 기초로 하였으나, 새로운 방법인 다단계 보안 데이터베이스를 위한 양방향 기부 잠금 규약(2DL/MLS)으로 보안 여구와 동시성 제어를 동시에 만족한다. 제안된 프로토콜의 효율성은 실험의 결과로 확인되었다.

  • PDF

속성 기반 암호화 기법을 활용한 보안 MQTT 프로토콜 (Secure MQTT Protocol based on Attribute-Based Encryption Scheme)

  • 김남호;홍충선
    • 정보과학회 논문지
    • /
    • 제45권3호
    • /
    • pp.195-199
    • /
    • 2018
  • 최근 사물인터넷(IoT)의 규모가 증가함에 따라 다량의 데이터가 발생하고 있고 이런 데이터를 이용한 다양한 서비스가 등장하고 있다. 이에 따라 빅 데이터들을 효율적으로 처리/전송 할 수 있는 사물 인터넷 환경에 적합한 프로토콜이 필요하다. MQTT는 사물인터넷환경을 위한 경량의 메시징 프로토콜이다. 그러나 MQTT 프로토콜은 보안성을 제공하기 위해서는 TLS를 사용할 수 있지만, TLS를 사용할 경우 Handshake 및 패킷 오버헤드가 증가하는 문제점을 갖는다. 따라서 본 논문에서는 MQTT 프로토콜에 경량화 암호화 알고리즘을 활용하여 보다 강한 보안성을 제공하는 Secure_MQTT 프로토콜을 제안한다.

Design and Implementation of a Secure Smart Home with a Residential Gateway

  • 김상곤;김태곤
    • 인터넷정보학회논문지
    • /
    • 제23권2호
    • /
    • pp.9-17
    • /
    • 2022
  • In this paper, we propose a secure smart home network model and a novel cryptographic protocol called the Smart Home Security Protocol (SHSP). Authentication, key distribution, and encryption functions are properly supported in order to make a smart home secure, and a residential gateway (RG) plays a central role in performing these functions. According to the characteristics of networks and attached devices, we classify smart homes into three different types of sub-networks and these networks are interconnected with one another by the RG. Depending on a sub-network, we use different types of secure schemes to reduce the burden of the process and the delay in devices while it provides proper security functions. The proposed secure smart home model is implemented and verified by using a variety of embedded system environments.