• Title/Summary/Keyword: elliptic curve encryption secure protocol

Search Result 12, Processing Time 0.031 seconds

DIT (Digital Investment Trust) Agent Based on ECSSL (Elliptic Curve SSL) (ECSSL(Elliptic Curve SSL) 기반 DIT(Digital Investment Trust) 에이전트)

  • Jeong, Eun-Hee;Lee, Byung-Kwan
    • The KIPS Transactions:PartB
    • /
    • v.9B no.5
    • /
    • pp.599-608
    • /
    • 2002
  • This paper proposes DIT (Digital Investment Trust) agent based on ECSSL (Elliptic Curve SSL). This DIT agent is a banking project using IT (Investment Trust) conception based on EC (Electronic Commerce) and can manage micro payment, account opening and account transferring. In addition, ECSSL (Elliptic Curve SSL) protocol is implemented which consists of much better encryption functions than existing SSL (Secure Socket Layer) Protocol. Therefore, This DIT agent based on ECSSL protocol protects a customer's information and asset from third party.

Design and Implementation of Secure Vehicle Communication Protocols for WAVE Communication Systems (WAVE 통신 시스템을 위한 차량 보안 통신 프로토콜의 설계 및 구현)

  • Park, Seung-Peom;Ahn, Jae-Won;Kim, Eun-Gi
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.19 no.4
    • /
    • pp.841-847
    • /
    • 2015
  • The WAVE(Wireless Access in Vehicular Environments) communication system supports wireless communication environments between vehicles. As the utilization of wireless communication has been increased, attack methods have been varied. There is a high risk on packet manipulations conducted by third party. In this paper, we have designed a secure communication protocol between CA and vehicles. Our designed protocol uses a ECIES(Elliptic Curve Integrated Encryption Scheme) for vehicle authentication and AES(Advanced Encryption Standard) algorithm for protecting packet integrity and confidentiality.

Secure MQTT Protocol based on Attribute-Based Encryption Scheme (속성 기반 암호화 기법을 활용한 보안 MQTT 프로토콜)

  • Kim, Nam Ho;Hong, Choong Seon
    • Journal of KIISE
    • /
    • v.45 no.3
    • /
    • pp.195-199
    • /
    • 2018
  • Recently, with increasing scale of internet of Things (IoT), a large amount of data are generated and various services using such data are emerging. Therefore, a protocol suitable for IoT environment that can efficiently process / transmit big data is needed. MQTT is a lightweight messaging protocol for IoT environment. Although MQTT protocol can use TLS to provide security, it has a problem in that handshake and packet overhead will increase when TLS is used. Therefore, this paper proposed as Secure_MQTT protocol. It can provide stronger security by using lightweight encryption algorithm for MQTT protocol.

Design On Secure Messenger Mechanism Using Elliptic Curve Cryptography and IPSec

  • Choi Gwang-Mi;Park Su-Young;Kim Hyeong-Gyun
    • Journal of information and communication convergence engineering
    • /
    • v.2 no.3
    • /
    • pp.182-186
    • /
    • 2004
  • When most of existing instant messengers log on server, they transmit to sever in encoding password to RC5. but RC5 don't be secured because it has been known many of password cracking tools. Also, messengers don't have any protection on the transmitted information with communicating two hosts since loging on, endangering the privacy of the user. As a counter measure, messengers need to provide security service including message encryption. In this paper, we designed a key exchange method of password representing fast, effective and high security degree, using ECC(Elliptic Curve Cryptography) that being known the very stronger than another public key cryptography with same key size. To effectively improve data transmission and its security using IPSec protocol between users, tunnel mode is introduced. Tunnel mode transmits Host-to-Host data through virtual pipelines on the Internet.

ON EFFICIENT TWO-FLOW ZERO-KNOWLEDGE IDENTIFICATION AND SIGNATURE

  • Lee, Young-Whan
    • Journal of applied mathematics & informatics
    • /
    • v.29 no.3_4
    • /
    • pp.869-877
    • /
    • 2011
  • In this paper, we propose an efficient two-flow zero-knowledge blind identification protocol on the elliptic curve cryptographic (ECC) system. A. Saxena et al. first proposed a two-flow blind identification protocol in 2005. But it has a weakness of the active-intruder attack and uses the pairing operation that causes slow implementation in smart cards. But our protocol is secure under such attacks because of using the hash function. In particular, it is fast because we don't use the pairing operation and consists of only two message flows. It does not rely on any underlying signature or encryption scheme. Our protocol is secure assuming the hardness of the Discrete-Logarithm Problem in bilinear groups.

Chameleon Hash-Based Mutual Authentication Protocol for Secure Communications in OneM2M Environments (OneM2M 환경에서 안전한 통신을 위한 카멜레온 해쉬 기반의 상호인증 프로토콜)

  • Kim, Sung-soo;Jun, Moon-seog;Choi, Do-hyeon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.40 no.10
    • /
    • pp.1958-1968
    • /
    • 2015
  • Things intelligence communication (M2M or IoT) service activation and global company of OneM2M-related business on aggressive investing and has led to the acceleration of change in the ICT market. But a variety of hacking security technology because of the possibility of secure communication (data exposure, theft, modification, deletion, etc.) has been issued as an important requirement. In this paper, we propose a mutual authentication protocol for secure communications chameleon hash based on the M2M environment. The results of performance analysis efficiency is encryption and decryption an average of 0.7%, calculated rate showed good results as compared to the target algorithm, equivalent to a 3%(Average 0.003 seconds) difference, mutual authentication and encryption region by using the key update advantage of ECC(Elliptic Curve Cryptography)based Chameleon hash function is signed of the operational efficiency, using a collision message verifiable properties demonstrated strong security of the communication section.

Encryption Algorithm Technique for Device's key Protect in M2M environment (M2M 환경의 디바이스 키 보호를 위한 암호 알고리즘 응용 기법)

  • Choi, Do-Hyeon;Park, Jung-Oh
    • Journal of Digital Convergence
    • /
    • v.13 no.10
    • /
    • pp.343-351
    • /
    • 2015
  • With the diverse services of the current M2M environment being expanded to the organizations, the corporations, and the daily lives, the possibility of the occurrence of the vulnerabilities of the security of the related technologies have become an issue. In order to solve such a problem of the vulnerability of the security, this thesis proposes the technique for applying the cryptography algorithm for the protection of the device key of the M2M environment. The proposed technique was based on the elliptic curve cryptography Through the key exchange and the signature exchange in the beginning, the security session was created. And the white box cipher was applied to the encryption that creates the white box table using the security session key. Application results cipher algorithm, Elliptic Curve Cryptography provides a lightweight mutual authentication, a session key for protecting the communication session and a conventional white-box cipher algorithm and was guaranteed the session key used to encrypt protected in different ways. The proposed protocol has secure advantages against Data modulation and exposure, MITM(Man-in-the-middle attack), Data forgery and Manipulation attack.

Blind Signature based on Mobile Commerce (무선 인터넷에서의 은익기반 서명에 의한 전자상거래)

  • Kim, Jang-Hwan;Rhee, Chung-Sei
    • Convergence Security Journal
    • /
    • v.8 no.2
    • /
    • pp.1-6
    • /
    • 2008
  • Designing efficient and secure electronic payment is important for M-Commerce. In this paper, we propose an efficient Micro-payment protocol that allows multiple transactions using ID-based public key encryption-system. The proposed payword system requires to generate authenticated key generated by Weil-pairing which uses an elliptic curve cryptosystem over finite field Fq for transactions. Therefore, it is more secure in known key attacks as well as man-in-the middle attacks.

  • PDF

An Efficient Password-based Authentication and Key Exchange Protocol for M-Commerce Users (M-Commerce 사용자를 위한 효율적인 패스워드 기반 인증 및 키교환 프로토콜)

  • Park Soo-Jin;Seo Seung-Hyun;Lee Sang-Ho
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.32 no.3
    • /
    • pp.125-132
    • /
    • 2005
  • Wireless access always has to include the authentication of communication partners and the encryption of communication data in order to use secure M-Commerce services. However, wireless systems have limitations compared with the wired systems, so we need an efficient authentication and key exchange protocol considering these limitations. In this paper, we propose an efficient authentication and key exchange protocol for M-Commerce users using elliptic curve crypto systems. The proposed protocol reduces the computational load of mobile users because the wireless service provider accomplishes some parts of computations instead of the mobile user, and it uses the password-based authentication in wireless links. Also, it guarantees the anonymity of the mobile user not to reveal directly the real identity of the user to the M-Commerce host, and preserves the confidentiality of communication data between the M-Commerce host and the user not to know the contents of communication between them to others including the wireless service provider.

ASET(Advanced SET) Protocol without Digital Envelope (전자봉투를 제거한 ASET(Advanced SET) 프로토콜)

  • Yang, Seung-Hae;Shin, Dae-Won;Lee, Byung-Kwan
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2003.05c
    • /
    • pp.1913-1916
    • /
    • 2003
  • 전자상거래 일반적인 구조인 SET(Secure Electronic Transaction)프로토콜은 비밀키 알고리즘의 DES(Data Encryption Standard), 공개키 알고리즘의 RSA(Rivest, Shamir, Adleman), 메시지 다이제스트의 SHA-1를 사용하고 있다. 본 논문에서는 비밀키 알고리즘의 DES를 이용하여 수신측에 전송하는 과정을 3BC알고리즘으로 대체함으로서 생략하였고, 공개키 알고리즘의 요소를 ECC(Elliptic Curve Cryptosystem)알고리즘을 사용하였다. 또한 전자서명을 위한 방법은 Double Signature를 사용하여 SET프로토콜에서 DES의 전송을 위한 전자봉투를 삭제한 결과 수행시간의 단축과 보안의 강도를 강화시켰다.

  • PDF