• Title/Summary/Keyword: keys

Search Result 1,085, Processing Time 0.025 seconds

A Robust Pair-wise Key Agreement Scheme without Trusted Third Party and Pre-distributing Keys for MANET Environments (MANET에서 제 3 신뢰기관(TTP)과 사전 키 분배가 필요 없는 강인한 키 교환 방식)

  • Han, Seung-Jin;Choi, Jun-Hyeog
    • Journal of the Korea Society of Computer and Information
    • /
    • v.13 no.5
    • /
    • pp.229-236
    • /
    • 2008
  • In this paper, re proposed scheme that it safely exchange encrypted keys without Trust Third Party(TTP) and Pre-distributing keys in ubiquitous environments. Existing paper assume that exist a TTP or already pre-distributed encrypted keys between nodes. However, there methods are not sufficient for wireless environments without infrastructure. Some existing paper try to use the Diffie-Hellman algorithm for the problem, but it is vulnerable to Replay and Man-in-the middle attack from the malicious nodes. Therefore, Authentication problem between nodes is solved by modified the Diffie-Hellman algorithm using ${\mu}TESLA$. We propose safe, lightweight, and robust pair-wise agreement algorithm adding. One Time Password(OTP) using timestamp to modified the Diffie-Hellman in ubiquitous environments, and verify a safety about proposed algorithm.

  • PDF

A Forward-Secure Certificate-Based Signature Scheme with Enhanced Security in the Standard Model

  • Lu, Yang;Li, Jiguo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.3
    • /
    • pp.1502-1522
    • /
    • 2019
  • Leakage of secret keys may be the most devastating problem in public key cryptosystems because it means that all security guarantees are missing. The forward security mechanism allows users to update secret keys frequently without updating public keys. Meanwhile, it ensures that an attacker is unable to derive a user's secret keys for any past time, even if it compromises the user's current secret key. Therefore, it offers an effective cryptographic approach to address the private key leakage problem. As an extension of the forward security mechanism in certificate-based public key cryptography, forward-secure certificate-based signature (FS-CBS) has many appealing merits, such as no key escrow, no secure channel and implicit authentication. Until now, there is only one FS-CBS scheme that does not employ the random oracles. Unfortunately, our cryptanalysis indicates that the scheme is subject to the security vulnerability due to the existential forgery attack from the malicious CA. Our attack demonstrates that a CA can destroy its existential unforgeability by implanting trapdoors in system parameters without knowing the target user's secret key. Therefore, it is fair to say that to design a FS-CBS scheme secure against malicious CAs without lying random oracles is still an unsolved issue. To address this problem, we put forward an enhanced FS-CBS scheme without random oracles. Our FS-CBS scheme not only fixes the security weakness in the original scheme, but also significantly optimizes the scheme efficiency. In the standard model, we formally prove its security under the complexity assumption of the square computational Diffie-Hellman problem. In addition, the comparison with the original FS-CBS scheme shows that our scheme offers stronger security guarantee and enjoys better performance.

An E-Mail Protocol Providing Forward Secrecy without Using Certificated Public Keys (공개키 인증서를 사용하지 않는 전방향 안전성을 보장하는 E-mail 프로토콜)

  • Kwon, Jeong-Ok;Koo, Young-Ju;Jeong, Ik-Rae;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.1
    • /
    • pp.3-11
    • /
    • 2009
  • Forward secrecy in an e-mail system means that the compromising of the long-term secret keys of the mail users and mail servers does not affect the confidentiality of the previous e-mail messages. Previous forward-secure e-mail protocols used the certified public keys of the users and thus needed PKI(Public Key Infrastructure). In this paper, we propose a password-based authenticated e-mail protocol providing forward secrecy. The proposed protocol does not require certified public keys and is sufficiently efficient to be executed on resource-restricted mobile devices.

Experimental Study on the Connection between RC Footing and Steel Pile according to Rail loads (철도하중을 고려한 기초구조물과 강관말뚝 연결부 거동에 관한 실험적 연구)

  • Kim, Jung-Sung;Kim, Dae-Sang;Cho, Kook-Hwan
    • Proceedings of the KSR Conference
    • /
    • 2011.10a
    • /
    • pp.1607-1614
    • /
    • 2011
  • As the connection between spread footing and pile is very important structural connection, it acts as the inter-loading medium to transfer the rail loads applied by superstructure to ground through the body pile of foundation. The experimental study is the method how to reinforce the pile cap between steel pile and footing utilizing perfobond plate with protruding keys. It were experimented on the compression punching tests and bending moment tests against the vertical loading and horizontal loadings acting on head of steel tube pipe. As a result, the tension capacity of the perfobond plate exhibited the superior performance due to the interlocking or dowel effects by the sheared keys of perfobond plate, and there were showing the sufficient strength and ductile capacity against the bending moment of horizontal loading tests. Therefore, it is judged that "the embedded method of perfobond plate in pile cap and footing" which is utilizing the shear connection of perfobond plate with protruding keys has a sufficient structural stability enough to be replaced with the current specification of reinforced method of pile cap with vertically deformed rebar against the vertical compression loads and bending moments that are able to occur in the combination structure of steel pile and the footing foundation.

  • PDF

Automated Method for the Efficient Management of DNSSEC Singing Keys in Korea (국내 DNSSEC 서명키의 효율적인 관리를 위한 자동화 방안)

  • Choi, Myung Hee;Kim, Seung Joo
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.4 no.8
    • /
    • pp.259-270
    • /
    • 2015
  • In this paper, we study and implement ways for users to easily apply and manage the DNSSEC in a domestic environment. DNSSEC is the DNS cache information proposed to address the vulnerability of modulation. However, DNSSEC is difficult to apply and manage due to insufficient domestic applications. In signing keys for efficient and reliable management of DNSSEC, we propose proactive monitoring SW and signing keys. This is an automatic management s/w signing key for DNSSEC efficient and reliable management and to provide a monitoring of the signing key. In addition to the proposed details of how DNSSEC signing key update and monitoring progress smoothly, we expect that the present study will help domestic users to apply and manage DNSSEC easily.

Efficient Batch Rekeying Scheme using Random Number (난수를 사용한 효율적인 일괄 rekeying 기법)

  • Chung, Joung-In
    • Journal of the Korea Computer Industry Society
    • /
    • v.5 no.9
    • /
    • pp.891-902
    • /
    • 2004
  • Membership changing is deeply associated with scalability problem for group key management. If members of the group join or leave, new group key has to be geneerated and distributed to all remaining members of group. Group key changing is perform for group controller. The following parameters are important evaluating criteria of multicast key management scheme that generate and deliver new keys for rekeying: the number of keys stored by both controller and member, messages to deliver, keys to initially be delivered by controller, blocking capability of collusion attacks, messages to deliver at the batch rekeyng. Batch rekeying can reduce messages to deliver and operation costs of generation for message rather than removing members sequentially in fashion one after another. We propose efficient batch rekeying scheme applicable to Pegueroles scheme using random number and prove to be a efficient group key scheme for enhanced Pegueroles model with batch rekeying capability.

  • PDF

Interval Two-dimensional Hash Chains and Application to a DRM system

  • Jung, Chae-Duk;Shin, Weon;Hong, Young-Jin;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.10 no.12
    • /
    • pp.1663-1670
    • /
    • 2007
  • One-way hash chains are important cryptographic primitives and have been used as building blocks of various cryptographic applications. Advantages of one-way hash chains are their simplicity and efficiency for generation based on low-powered processors with short time. However, a drawback of one-way hash chains is their difficulty of control to compute interval values of one-way hash chains. That is, when hash values in one-way hash chain are used as encryption keys, if one hash value is compromised, then the attacker can compute other encryption keys from the compromised hash value. Therefore, direct use of one-way hash chains as encryption keys is limited to many cryptographic applications, such as pay per view system and DRM system. In this paper, we propose a new concept which is called interval hash chain using a hash function. In particular, proposed hash chains are made for only computing interval hash values by using two different one-way hash chains. The proposed scheme can be applied to contents encryption scheme for grading and partially usable contents in DRM system.

  • PDF

Effective Generation of Minimal Perfect hash Functions for Information retrival from large Sets of Data (대규모의 정보 검색을 위한 효율적인 최소 완전 해시함수의 생성)

  • Kim, Su-Hee;Park. Se-Young
    • The Transactions of the Korea Information Processing Society
    • /
    • v.5 no.9
    • /
    • pp.2256-2270
    • /
    • 1998
  • The development of a high perfoffilance index system is crucial for the retrieval of information from large sets o[ data. In this study, a minimal perfect hash function (MPHF), which hashes m keys to m buckets with no collisions, is revisited. The MOS algorithm developed bv Heath is modified to be successful for computing MPHFs of large sets of keys Also, a system for generating MPHFs for large sets of keys is developed. This system computed MPHFs for several large sets of data more efficiently than Heath's. The application areas for this system include those for generating MPHFs for the indexing of large and infrequently changing sets of data as well as information stored in a medium whose seek time is very slow.

  • PDF

A Study on the Certification System in Electromic Commerce (전자상거래(電子商去來)의 인증체계(認證體系)에 관한 고찰(考察))

  • Ha, Kang Hun
    • Journal of Arbitration Studies
    • /
    • v.9 no.1
    • /
    • pp.367-390
    • /
    • 1999
  • The basic requirements for conducting electronic commerce include confidentiality, integrity, authentication and authorization. Cryptographic algorithms, make possible use of powerful authentication and encryption methods. Cryptographic techniques offer essential types of services for electronic commerce : authentication, non-repudiation. The oldest form of key-based cryptography is called secret-key or symmetric encryption. Public-key systems offer some advantages. The public key pair can be rapidly distributed. We don't have to send a copy of your public key to all the respondents. Fast cryptographic algorithms for generating message digests are known as one-way hash function. In order to use public-key cryptography, we need to generate a public key and a private key. We could use e-mail to send public key to all the correspondents. A better, trusted way of distributing public keys is to use a certification authority. A certification authority will accept our public key, along with some proof of identity, and serve as a repository of digital certificates. The digital certificate acts like an electronic driver's license. The Korea government is trying to set up the Public Key Infrastructure for certificate authorities. Both governments and the international business community must involve archiving keys with trusted third parties within a key management infrastructure. The archived keys would be managed, secured by governments under due process of law and strict accountability. It is important that all the nations continue efforts to develop an escrowed key in frastructure based on voluntary use and international standards and agreements.

  • PDF

A Three-Set Type Korean Keyboard Model, 38K, with High Compatibility to the KS Computer Keyboard

  • Kim, Kuk
    • Journal of the Ergonomics Society of Korea
    • /
    • v.33 no.5
    • /
    • pp.355-363
    • /
    • 2014
  • Objective:The purpose of this study is to design a three-set type (Sebulsik) keyboard that is to input Korean text with no shifted keys and also compatible with the standard Korean computer keyboard or ANSI keyboard. Background: The KS computer keyboard is two-set type (Dubulsik). Existing and proposed designs of three-set type of past studies are not compatible with KS or ANSI keyboard and are complex with many redundant letters. Method: The number of Korean letters for 3-set type is analyzed. Then Korean letters are arranged with normality and with spatial compatibility to the KS Korean keyboard, and symbols were arranged to same positions with ANSI keyboard. Results: Initial consonants of 14 numbers and 6 vowels are arranged as exactly same positions of KS keyboard, and other vowels are arranged with spatial compatibility. Symbols are arranged to the same positions with ANSI keyboard, and 10 digits are confirmed and has compatibility to International standard. Conclusion: A 38-key model, 38K, is designed to require minimal keys to input Korean text with no shifted keys, increased the compatibility to the KS Korean computer keyboard. Application: Using the proposed 38-key model, 38K, it can be taken into account for keyboards in industrial production. It is applicable to user group of 3-set type Korean keyboard with more easy than past keyboards.