• Title/Summary/Keyword: cryptographic protocols

Search Result 88, Processing Time 0.027 seconds

Validation Testing Tool for Light-Weight Stream Ciphers (경량 스트림 암호 구현 적합성 검증 도구)

  • Kang Ju-Sung;Shin Hyun Koo;Yi Okyeon;Hong Dowon
    • The KIPS Transactions:PartC
    • /
    • v.12C no.4 s.100
    • /
    • pp.495-502
    • /
    • 2005
  • Cryptographic algorithm testing is performed to ensure that a specific algorithm implementation is implemented correctly and functions correctly. CMVP(Cryptographic Module Validation Program) of NIST in US is the well-known testing system that validates cryptographic modules to Federal Information Processing Standards (FIPS). There is no FIPS-approved stream cipher, and CMVP doesn't involve its validation testing procedure. In this paper we provide validation systems for three currently used light-weight stream ciphers: Bluetooth encryption algorithm E0, 3GPP encryption algorithm A5/3, and RC4 used for WEP and SSL/TLS Protocols. Moreover we describe our validation tools implemented by JAVA programing.

Analyses of Security, Privacy Issues and Challenges for RFID System

  • Kim, Jung-Tae
    • Journal of information and communication convergence engineering
    • /
    • v.9 no.6
    • /
    • pp.701-705
    • /
    • 2011
  • RFID is a widely adopted in the field of identification technology these days. Radio Frequency IDentification (RFID) has wide applications in many areas including manufacturing, healthcare, and transportation. Because limited resource RFID tags are used, various risks could threaten their abilities to provide essential services to users. A number of RFID protocols have done by researcher in order to protect against some malicious attacks and threat. Existing RFID protocols are able to resolve a number of security and privacy issues, but still unable to overcome other security & privacy related issues. In this paper, we analyses security schemes and vulnerability in RFID application. Considering this RFID security issues, we survey the security threats and open problems related to issues by means of information security and privacy. Neither a symmetric nor an asymmetric cryptographic deployment is necessarily used with light weighted algorithm in the future.

Key Distribution for Heterogeneous Public-Key Cryptosystems

  • Lv, Xixiang;Yi, Mu;Hui, Li
    • Journal of Communications and Networks
    • /
    • v.15 no.5
    • /
    • pp.464-468
    • /
    • 2013
  • The widespread use of cryptographic technologies is complicated by inconsistencies and duplication in the key management systems supporting their applications. The proliferation of key management systems or protocols also results in higher operational and infrastructure costs, and fails in interoperability. Thus, it is essential to realize key management interoperability between different and heterogeneous cryptosystems. This paper presents a practical and separable key management system for heterogeneous public-key cryptosystems. We achieve the interoperability between different cryptosystems via cryptography approaches rather than communication protocols. With our scheme, each client can freely use any kind of cryptosystemthat it likes. The proposed scheme has two advantages over the key management interoperability protocol introduced by the organization for the advancement of structured information standards. One is that all the related operations do not involve the communication protocol and thus no special restrictions are taken on the client devices. The other is that the proposed scheme does not suffer from single-point fault and bottleneck problems.

One-round Protocols for Two-Party Authenticated Key Exchange (1-라운드 양자간 키 교환 프로토콜)

  • Jeong, Ik-Rae;Lee, Dong-Hoon
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.33 no.1_2
    • /
    • pp.110-118
    • /
    • 2006
  • Cryptographic protocol design in a two-party setting has of tel ignored the possibility of simultaneous message transmission by each of the two parties (i.e., using a duplex channel). In particular, most protocols for two-party key exchange have been designed assuming that parties alternate sending their messages (i.e., assuming a bidirectional half-duplex channel). However, by taking advantage of the communication characteristics of the network it may be possible to design protocols with improved latency. This is the focus of the present work. We present three provably-secure protocols for two-party authenticated key exchange (AKE) which require only a single round. Our first, most efficient protocol provides key independence but not forward secrecy. Our second scheme additionally provides forward secrecy but requires some additional computation. Security of these two protocols is analyzed in the random oracle model. Our final protocol provides the same strong security guarantees as our second protocol, but is proven secure in the standard model. This scheme is only slightly less efficient (from a computational perspective) than the previous ones. Our work provides the first provably- secure one-round protocols for two-party AKE which achieve forward secrecy.

Efficient Non-Cryptographic Protocols for Public key Authentication in Wireless Sensor Network (WSN에서의 협력적인 공개키 인증 프로토콜)

  • Mohaisen, Abedelaziz;Maeng, Young-Jae;Nyang, Dae-Hun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.3
    • /
    • pp.101-108
    • /
    • 2007
  • We follow the promising recent results of deploying the public key cryptography in sensor networks. Recent results have shown that the public key algorithms are computationally feasible on the typical sensor nodes. However, once the public key cryptography is brought to the sensor network, security services such like key authentication will be critically required. In this paper we investigate the public key authentication problem in the sensor network and provide several authentication protocols. Our protocols are mainly based on the non-solvable overhearing in the wireless environment and a distributed voting mechanism. To show the value of our protocols, we provide an extensive analysis of the used resources and the resulting security level. As well, we compare our work with other existing works. For further benefit of our protocols, we list several additional applications in the sensor network where our protocols provide a sufficient authentication under the constrained resources.

A study on the key management protocols for the Internet (인터넷 키 관리 프로토콜에 관한 연구)

  • Lee, Kye-Sang
    • The KIPS Transactions:PartC
    • /
    • v.10C no.2
    • /
    • pp.133-140
    • /
    • 2003
  • IKE, which is the standard key management protocol for IPSEC, is said to have several known problems. To resolve the problems of the IKE, two protocol proposals are being discussed in the IETF. the IKE version 2 and Just Fast Keying protocols. They should satisfy several protocol design requirements such as the protocol simplicity, the endurability against DOS attacks, the degree of the PFS, the identity protection, the cryptographic negotiation, and the authentication methods. In this paper, we summarize the characteristics of these two protocols and try to analyze their implications according to the protocol design requirements.

Identity-Based Multiple Key Agreement Scheme

  • Dehkordi, Massoud Hadian;Alimoradi, Reza
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.5 no.12
    • /
    • pp.2392-2402
    • /
    • 2011
  • In order to protect some important information communicated through an insecure network, a common hidden key must be used. One can produce the common hidden key using key agreement protocols; and this helps to have high security in modern data networks. Today, the designers of public key cryptography protocols try to set the public identity of a system's users (like their email addresses) as their public key. This not only makes a cryptographic protocol more efficient but also decreases its cost. These protocols are called "identity-based". In this article, an identity-based multiple key agreement scheme will be presented; this scheme uses the challenge-response method to do the verification. While the number of random values produced in our scheme is the same as other schemes, the number of keys generated in this scheme is much more than what many other key agreement schemes produce,. Therefore, we will have less computational complexities campered with other schems. In this paper, we consider the security of our scheme and consequently, we will show that it satisfies many security conditions such as strong security.

Improving SUCV Protocol for the Secure Binding Update in MIPv6 (SUCV를 개선한 MIPv6 바인딩 갱신 프로토콜)

  • Won You-Seuk;Cho Kyung-San
    • The KIPS Transactions:PartC
    • /
    • v.13C no.3 s.106
    • /
    • pp.267-274
    • /
    • 2006
  • The process of binding update for the routing optimization in MIPv6 can make the involved MN (Mobile Node) and CN(Correspondent Node) vulnerable to various attacks. Therefore, securing binding update process becomes an important research issue in the MIPv6, and several secure binding update protocols have been proposed. In this paper, we compare several existing binding update protocols, and analyze the vulnerability of MNs and CNs to the possible attacks and the management overhead of the SUCV(Statistic Uniqueness and Cryptographic Verifiability) which is considered to be superior to other protocols. Then, we propose an advanced protocol to resolve above drawbacks. Through the detailed analysis, we show that our protocol can reduce the computational overhead of MN, enable better management, and achieve a higher level of security against the redirect attacks, DoS(Denial of Service) attacks and brute force attacks, compared to SUCV.

Comparison and Analysis of Protocols for the Secure Binding Updates in MIPv6 (MIPv6의 안전한 바인딩 갱신을 위한 프로토콜 비교 분석)

  • Won, You-Seuk;Cho, Kyung-San
    • The KIPS Transactions:PartC
    • /
    • v.10C no.6
    • /
    • pp.755-762
    • /
    • 2003
  • For the route optimization in the MIPv6, MN(Mobile Node) sends CN(Correspondent Node) a binding update message to notify the binding of is HoA(Home Address) with its new CoA(Care-of Address). However, unautenticated binding updates expose the involved MN and CM to various sucurity attacks. Thus, protecting the binding update process becomes of paramount importance in the MIPv6, and several secure binding update protocols, and the performance of packet exchanges and cryptographic operations. Then, we analyze the four typical binding update protocols based on the presented criterions. In addition, we propose some improvement tips for secure binding updates.

Improved Flyweight RFID Authentication Protocol

  • Vallent, Thokozani Felix;Yoon, Eun-Jun;Kim, Hyunsung
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.1 no.2
    • /
    • pp.95-105
    • /
    • 2012
  • The widespread implementation of RFID in ubiquitous computing is constrained considerably by privacy and security unreliability of the wireless communication channel. This failure to satisfy the basic, security needs of the technology has a direct impact of the limited computational capability of the tags, which are essential for the implementation of RFID. Because the universal application of RFID means the use of low cost tags, their security is limited to lightweight cryptographic primitives. Therefore, EPCGen2, which is a class of low cost tags, has the enabling properties to support their communication protocols. This means that satisfying the security needs of EPCGen2 could ensure low cost security because EPCGen2 is a class of low cost, passive tags. In that way, a solution to the hindrance of low cost tags lies in the security of EPCGen2. To this effect, many lightweight authentication protocols have been proposed to improve the privacy and security of communication protocols suitable for low cost tags. Although many EPCgen2 compliant protocols have been proposed to ensure the security of low cost tags, the optimum security has not been guaranteed because many protocols are prone to well-known attacks or fall short of acceptable computational load. This paper proposes a remedy protocol to the flyweight RFID authentication protocol proposed by Burmester and Munilla against a desynchronization attack. Based on shared pseudorandom number generator, this protocol provides mutual authentication, anonymity, session unlinkability and forward security in addition to security against a desynchronization attack. The desirable features of this protocol are efficiency and security.

  • PDF