• Title/Summary/Keyword: keys

Search Result 1,083, Processing Time 0.024 seconds

Pairwise Key Agreement Protocols Using Randomness Re-use Technique (난수 재사용 기법을 이용한 다중 키 교환 프로토콜)

  • Jeong, Ik-Rae;Lee, Dong-Hoon
    • The KIPS Transactions:PartC
    • /
    • v.12C no.7 s.103
    • /
    • pp.949-958
    • /
    • 2005
  • In the paper we study key agreement schemes when a party needs to establish a session key with each of several parties, thus having multiple session keys. This situation can be represented by a graph, tailed a key graph, where a vertex represents a party and an edge represents a relation between two parties sharing a session key. graphs to establish all session keys corresponding to all edges in a key graph simultaneously in a single session. A key agreement protocol of a key graph is a natural extension of a two-party key agreement protocol. We propose a new key exchange model for key graphs which is an extension of a two-party key exchange model. using the so-called randomness re-use technique which re-uses random values to make session keys for different sessions, we suggest two efficient key agreement protocols for key graphs based on the decisional Diffie-Hellman assumption, and prove their securities in the key exchange model of key graphs. Our first scheme requires only a single round and provides key independence. Our second scheme requires two rounds and provides forward secrecy. Both are proven secure In the standard model. The suggested protocols are the first pairwise key agreement protocols and more efficient than a simple scheme which uses a two-party key exchange for each necessary key. Suppose that a user makes a session key with n other users, respectively. The simple scheme's computational cost and the length of the transmitted messages are increased by a factor of n. The suggested protocols's computational cost also depends on n, but the length of the transmitted messages are constant.

Optical Encryption using a Random Phase Image and Shift Position in Joint Transform Correlation Plane (결합 변환 상관 평면의 이동 변위와 무작위 위상 영상을 이용한 광 암호화 시스템)

  • Shin, Chang-Mok;Lee, Woo-Hyuk;Cho, Kyu-Bo;Kim, Soo-Joong;Seo, Dong-Hoan;Lee, Sung-Geun
    • Korean Journal of Optics and Photonics
    • /
    • v.17 no.3
    • /
    • pp.248-255
    • /
    • 2006
  • Most optical security systems use a 4-f correlator, Mach-Zehnder interferometer, or a joint transform correlator(JTC). Of them, the JTC does not require an accurate optical alignment and has a good potential for real-time processing. In this paper, we propose an image encryption system using a position shift property of the JTC in the Fourier domain and a random phase image. Our encryption system uses two keys: one key is a random phase mask and the other key is a position shift factor. By using two keys, the proposed method can increase the security level of the encryption system. An encrypted image is produced by the Fourier transform for the multiplication image, which resulted from adding position shift functions to an original image, with a random phase mask. The random phase mask and position shift value are used as keys in decryption, simultaneously. For the decryption, both the encrypted image and the key image should be correctly located on the JTC. If the incorrect position shift value or the incorrect key image is used in decryption, the original information can not be obtained. To demonstrate the efficiency of the proposed system, computer simulation is performed. By analyzing the simulation results in the case of blocking of the encrypted image and affecting of the phase noise, we confirmed that the proposed method has a good tolerance to data loss. These results show that our system is very useful for the optical certification system.

A Credit Card Sensing System based on Shared Key for Promoting Electronic Commerce (전자상거래 촉진을 위한 공유키 기반 신용카드 조회 시스템)

  • Jang, Si-Woong;Shin, Byoung-Chul;Kim, Yang-Kok
    • The KIPS Transactions:PartD
    • /
    • v.10D no.6
    • /
    • pp.1059-1066
    • /
    • 2003
  • In this paper, the magnetic sensing system is designed and implemented for the safe security in internet commerce system. When the payment is required inthe internet commerce system, the magnetic sensing system will get the information from a credit card without keyboard input and then encrypt and transmit the information to server. The credit card sensing system, which is proposed in this paper, is safe from keyboard hacking because it encrypts card information immediately in its internal chip and sends the information to host system. For the protection of information, the magnetic sensing system is basically based on a synchronous stream cipher cryptosystem which is related to a group of matrices. The size of matrices and the bits of keys for the best performances are determined for various cases. It is shown that for credit card payments. matrices of size 2 have good performance even at most 128bits keys with the consideration of inverse matrices. For authentication of general-purpose data, the magnetic sensing system needs more than 1.5KB data and in this case, the optimum size of matrices is 2 or 3 at more 256bits keys with consideration of inverse matrices.

Password-Based Authentication Protocol for Remote Access using Public Key Cryptography (공개키 암호 기법을 이용한 패스워드 기반의 원거리 사용자 인증 프로토콜)

  • 최은정;김찬오;송주석
    • Journal of KIISE:Information Networking
    • /
    • v.30 no.1
    • /
    • pp.75-81
    • /
    • 2003
  • User authentication, including confidentiality, integrity over untrusted networks, is an important part of security for systems that allow remote access. Using human-memorable Password for remote user authentication is not easy due to the low entropy of the password, which constrained by the memory of the user. This paper presents a new password authentication and key agreement protocol suitable for authenticating users and exchanging keys over an insecure channel. The new protocol resists the dictionary attack and offers perfect forward secrecy, which means that revealing the password to an attacher does not help him obtain the session keys of past sessions against future compromises. Additionally user passwords are stored in a form that is not plaintext-equivalent to the password itself, so an attacker who captures the password database cannot use it directly to compromise security and gain immediate access to the server. It does not have to resort to a PKI or trusted third party such as a key server or arbitrator So no keys and certificates stored on the users computer. Further desirable properties are to minimize setup time by keeping the number of flows and the computation time. This is very useful in application which secure password authentication is required such as home banking through web, SSL, SET, IPSEC, telnet, ftp, and user mobile situation.

A User Authentication Model Based on Double Key for Secure Collusion Resistance in the Cloud Environment (클라우드 환경에서 공모 저항을 지원하는 이중 키 기반의 사용자 인증 모델)

  • Choi, Jeong-hee;Lee, Sang-ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.2
    • /
    • pp.261-273
    • /
    • 2019
  • Recently, with the development of IT technology, there is an increasing interest in cloud services as the number of users using mobile devices such as mobile phones and tablets is increasing. However, there is a need for techniques to control or control various methods of accessing data as the user's service demands increase. In this paper, we propose a dual key based user authentication model that improves the user 's authentication efficiency by using two keys (secret key and access control key) to access the users accessing various services provided in the cloud environment. In the proposed model, the operation process and the function are divided through the sequence diagram of the algorithms (key generation, user authentication, permission class permission, etc.) for controlling the access right of the user with dual keys. In the proposed model, two keys are used for user authentication and service authorization class to solve various security problems in the cloud service. In particular, the proposed model is one of the most important features in that the algorithm responsible for access control of the user determines the service class of the user according to the authority, thereby shortening the management process so that the cloud administrator can manage the service access permission information of the user.

A Security Nonce Generation Algorithm Scheme Research for Improving Data Reliability and Anomaly Pattern Detection of Smart City Platform Data Management (스마트시티 플랫폼 데이터 운영의 이상패턴 탐지 및 데이터 신뢰성 향상을 위한 보안 난수 생성 알고리즘 방안 연구)

  • Lee, Jaekwan;Shin, Jinho;Joo, Yongjae;Noh, Jaekoo;Kim, Jae Do;Kim, Yongjoon;Jung, Namjoon
    • KEPCO Journal on Electric Power and Energy
    • /
    • v.4 no.2
    • /
    • pp.75-80
    • /
    • 2018
  • The smart city is developing an energy system efficiently through a common management of the city resource for the growth and a low carbon social. However, the smart city doesn't counter a verification effectively about a anomaly pattern detection when existing security technology (authentication, integrity, confidentiality) is used by fixed security key and key deodorization according to generated big data. This paper is proposed the "security nonce generation based on security nonce generation" for anomaly pattern detection of the adversary and a safety of the key is high through the key generation of the KDC (Key Distribution Center; KDC) for improvement. The proposed scheme distributes the generated security nonce and authentication keys to each facilities system by the KDC. This proposed scheme can be enhanced to the security by doing the external pattern detection and changed new security key through distributed security nonce with keys. Therefore, this paper can do improving the security and a responsibility of the smart city platform management data through the anomaly pattern detection and the safety of the keys.

Secure Key Exchange Protocols against Leakage of Long-tenn Private Keys for Financial Security Servers (금융 보안 서버의 개인키 유출 사고에 안전한 키 교환 프로토콜)

  • Kim, Seon-Jong;Kwon, Jeong-Ok
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.3
    • /
    • pp.119-131
    • /
    • 2009
  • The world's widely used key exchange protocols are open cryptographic communication protocols, such as TLS/SSL, whereas in the financial field in Korea, key exchange protocols developed by industrial classification group have been used that are based on PKI(Public Key Infrastructure) which is suitable for the financial environments of Korea. However, the key exchange protocols are not only vulnerable to client impersonation attacks and known-key attacks, but also do not provide forward secrecy. Especially, an attacker with the private keys of the financial security server can easily get an old session-key that can decrypt the encrypted messages between the clients and the server. The exposure of the server's private keys by internal management problems, etc, results in a huge problem, such as exposure of a lot of private information and financial information of clients. In this paper, we analyze the weaknesses of the cryptographic communication protocols in use in Korea. We then propose two key exchange protocols which reduce the replacement cost of protocols and are also secure against client impersonation attacks and session-key and private key reveal attacks. The forward secrecy of the second protocol is reduced to the HDH(Hash Diffie-Hellman) problem.

The Study of FACTS Impacts for Probabilistic Transient Stability

  • Kim Hyung-Chul;Kwon Sae-Hyuk
    • Journal of Electrical Engineering and Technology
    • /
    • v.1 no.2
    • /
    • pp.129-136
    • /
    • 2006
  • This paper proposes a probabilistic evaluation for the transient stability of electrical power systems incorporating FACTS devices. The uncertainties of the fault location and relay operation time play important keys in power system instability evaluation. The TCSC and SVC are employed for the reduction of system instability probability. This method is demonstrated by the WSCC test system and the results are compared with and without FACTS by means of Monte Carlo simulation.

Evaluation system of dynamically changing cryptographic algorithms using the SEBSW-1:PCI-based encryption and decryption PC board

  • Kajisaki, Hirotsugu;Kurokawa, Takakazu
    • Proceedings of the IEEK Conference
    • /
    • 2002.07a
    • /
    • pp.145-148
    • /
    • 2002
  • In a network communication process, cryptographic algorithms play important role for secure process. This paper presents a new system architecture named "DCCS." This system can handle flexible operations of both cryptographic algorithms and the keys. For experimental evaluation, two representative cryptographic algorithms DES and Triple-DES are designed and implemented into an FPGA chip on the SEBSW-1. Then the developed board is confirmed to change its cryptographic algorithms dynamically. Also its throughput confirmed the ability of the real-time net-work use of the designed system.

  • PDF

Korean Language Input System Using Direction Keys (방향키를 이용한 한글입력 시스템)

  • Min Kyung-In;Rhee Dae-Woong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2006.05a
    • /
    • pp.719-722
    • /
    • 2006
  • 본 연구는 방향키를 이용한 한글 입력 시스템 및 방법에 관한 것으로, 한글의 획순에 대응되는 방향키와 보충키를 이용하여 한글을 입력하는 방법으로 별도의 학습이 필요하지 않을 뿐 아니라 소수의 입력키만을 이용할 수 있어 문자입력 장치의 크기를 최소화하여 한글의 자음과 모음을 입력하는 한글 입력 시스템 및 방법에 관한 것이다.

  • PDF