• Title/Summary/Keyword: public key

Search Result 2,438, Processing Time 0.026 seconds

A Study on "A Public Key Cryptosystem for Computer Communication Networks" ("컴퓨터 통신 NETWORK를 위한 공개키 암호 시스템"에 관한 고찰)

  • 권창영;장청룡;원동호
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.18 no.8
    • /
    • pp.1051-1058
    • /
    • 1993
  • This paper points out some weakpoints in the "A Study on Public Key Cryptosystem for Computer Communication Networks" proposed by Gi Jun Ku at KICS 92-22('92-3 Vol.17 No.3) . This public key cryptosystem based on polynomials over finite rings is not strong against cipertext-only-attack. This paper indicate the insecureness of the proposed a public key cryptosystem.ptosystem.

  • PDF

A new discrete logarithm problem with public parameter key-size reduction (공개 파라메터 키 크기를 줄인 새로운 이산대수문제)

  • 박영호;오상호;주학수
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.2
    • /
    • pp.91-98
    • /
    • 2003
  • We introduce a new public key system based on the discrete logarithm Problem(DLP) in a quotient group of finite fields. This system achieves savings not only in communication overhead by reducing public key size and transfer data by half but also in computational costs by performing efficient exponentiation. In particular, this system takes about 50% speed-up, compared to DSA which has the same security.

A Cluster-based Efficient Key Management Protocol for Wireless Sensor Networks (무선 센서 네트워크를 위한 클러스터 기반의 효율적 키 관리 프로토콜)

  • Jeong, Yoon-Su;Hwang, Yoon-Cheol;Lee, Keon-Myung;Lee, Sang-Ho
    • Journal of KIISE:Information Networking
    • /
    • v.33 no.2
    • /
    • pp.131-138
    • /
    • 2006
  • To achieve security in wireless sensor networks(WSN), it is important to be able to encrypt and authenticate messages sent among sensor nodes. Due to resource constraints, many key agreement schemes used in general networks such as Diffie-Hellman and public-key based schemes are not suitable for wireless sensor networks. The current pre-distribution of secret keys uses q-composite random key and it randomly allocates keys. But there exists high probability not to be public-key among sensor nodes and it is not efficient to find public-key because of the problem for time and energy consumption. To remove problems in pre-distribution of secret keys, we propose a new cryptographic key management protocol, which is based on the clustering scheme but does not depend on probabilistic key. The protocol can increase efficiency to manage keys because, before distributing keys in bootstrap, using public-key shared among nodes can remove processes to send or to receive key among sensors. Also, to find outcompromised nodes safely on network, it selves safety problem by applying a function of lightweight attack-detection mechanism.

CRYPTANALYSIS AND IMPROVEMENT OF A PROXY SIGNATURE WITH MESSAGE RECOVERY USING SELF-CERTIFIED PUBLIC KEY

  • Chande, Manoj Kumar;Lee, Cheng-Chi
    • Bulletin of the Korean Mathematical Society
    • /
    • v.53 no.4
    • /
    • pp.1051-1069
    • /
    • 2016
  • Combining the concept of self-certified public key and message recovery, Li-Zhang-Zhu (LZZ) gives the proxy signature scheme with message recovery using self-certified public key. The security of the proposed scheme is based on the discrete logarithm problem (DLP) and one-way hash function (OWHF). Their scheme accomplishes the tasks of public key verification, proxy signature verification, and message recovery in a logically single step. In addition, their scheme satisfies all properties of strong proxy signature and does not use secure channel in the communication between the original signer and the proxy signer. In this paper, it is shown that in their signature scheme a malicious signer can cheat the system authority (SA), by obtaining a proxy signature key without the permission of the original signer. At the same time malicious original signer can also cheat the SA, he can also obtain a proxy signature key without the permission of the proxy signer. An improved signature scheme is being proposed, which involves the remedial measures to get rid of security flaws of the LZZ et al.'s. The security and performance analysis shows that the proposed signature scheme is maintaining higher level of security, with little bit of computational complexity.

Public Key Authentication using(t, n) Threshold Scheme for WSN ((t, n) 임계치 기법을 이용한 센서네트워크에서의 공개키 인증)

  • Kim, Jun-Yop;Kim, Wan-Ju;Lee, Soo-Jin
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.11 no.5
    • /
    • pp.58-70
    • /
    • 2008
  • Earlier researches on Sensor Networks preferred symmetric key-based authentication schemes in consideration of limitations in network resources. However, recent advancements in cryptographic algorithms and sensor-node manufacturing techniques have opened suggestion to public key-based solutions such as Merkle tree-based schemes. These previous schemes, however, must perform the authentication process one-by-one in hierarchical manner and thus are not fit to be used as primary authentication methods in sensor networks which require mass of multiple authentications at any given time. This paper proposes a new concept of public key-based authentication that can be effectively applied to sensor networks. This scheme is based on exponential distributed data concept, a derivative from Shamir's (t, n) threshold scheme, in which the authentication of neighbouring nodes are done simultaneously while minimising resources of sensor nodes and providing network scalability. The performance advantages of this scheme on memory usage, communication overload and scalability compared to Merkle tree-based authentication are clearly demonstrated using performance analysis.

Analysis of the IPsec Internet Key Exchange (IKE) Protocol (IPsec의 키 교환 방식에 대한 안전성 분석)

  • 주한규
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.10 no.4
    • /
    • pp.33-46
    • /
    • 2000
  • IPsec is a protocol suite to protect the data communication between computers on internet and many VPNs(Virtual Private Networks) use IPsec protocol. IKE protocol is used to exchange keys in IPsec. Formal analysis method is used increasingly in computer science to increase the reliability of a system. In this paper, the IKE protocol is analyzed formally. This paper shows that IKE with Authentication with Signature and Authentication with Pre-Shared Key is safe, but Authentication with Public Key Encryption and A Revised Method of Authentication with Public Key Encryption are safe only with the assumption that a participant has the correct public key of the correspondent. To make sure that a participant has the correct public key of the correspondent, the usage of certificate is recommended.

Identity-Based Multiple Key Agreement Scheme

  • Dehkordi, Massoud Hadian;Alimoradi, Reza
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.5 no.12
    • /
    • pp.2392-2402
    • /
    • 2011
  • In order to protect some important information communicated through an insecure network, a common hidden key must be used. One can produce the common hidden key using key agreement protocols; and this helps to have high security in modern data networks. Today, the designers of public key cryptography protocols try to set the public identity of a system's users (like their email addresses) as their public key. This not only makes a cryptographic protocol more efficient but also decreases its cost. These protocols are called "identity-based". In this article, an identity-based multiple key agreement scheme will be presented; this scheme uses the challenge-response method to do the verification. While the number of random values produced in our scheme is the same as other schemes, the number of keys generated in this scheme is much more than what many other key agreement schemes produce,. Therefore, we will have less computational complexities campered with other schems. In this paper, we consider the security of our scheme and consequently, we will show that it satisfies many security conditions such as strong security.

A Study on Secure Kerberos Authentication using Trusted Authority in Network Structure (네트웍 환경에서 안전한 Kerberos 인증 메커니즘에 관한 연구)

  • 신광철;정진욱
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.2
    • /
    • pp.123-133
    • /
    • 2002
  • In Network Environment, Kerberos certification mechanism to require Kerberos server in other area unconditionally belief. Also, Kerberos server in cooperation area must be share server of other area and secret key. To solve these two problems, this paper proposed safe security mechanism of doing to ably IETF CAT's PKINIT/PKCROSS a1gorithm with Public Key Infrastructure and use Directory System and service between realms do trust and prove each Kerberos trust center base. Also, Although Kerberos server of each area must be foreknowing each server's secret key and public key, Obtain through Trust center and acquire each area's public key and common symmetric key, Application server excluded process that must register key in Key Distribution Center.

Key-pair(Public key, Private key) conflict analysis using OpenSSL (OpenSSL을 이용한 키쌍(공개키·개인키) 충돌율 분석)

  • Lee, Kwang-Hyoung;Park, Jeong-Hyo;Jun, Moon-Seog
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.15 no.8
    • /
    • pp.5294-5302
    • /
    • 2014
  • The development of public-key-based technique that enables a variety of services(E-government, e-banking, e-payment, etc.) evaluated as having complete safety. On the other hand, vulnerabilities(e.g, heartbleed bug, etc.) are constantly being discovered. In this paper, a public key infrastructure to verify the safety and reliability, the collision rate using OpenSSL key pair was analyzed. the experiment was performed using the following procedure. Openssl was used to create five private certification agencies, and each of the private certificate authority certificates to create 2 million, generating a total of 10 million by the certificate of the key pair conflicts analysis. The results revealed 35,000 in 1 million, 0.35% chance of a public key, a private key conflict occurred. This is sufficient in various fields(E-payment, Security Server, etc.). A future public-key-based technique to remove the threat of a random number generator, large minority issues, in-depth study of selection will be needed.