• 제목/요약/키워드: random oracle model

검색결과 78건 처리시간 0.018초

효율적인 패스워드 기반 그룹 키 교환 프로토콜 (Efficient Password-based Group Key Exchange Protocol)

  • 황정연;최규영;이동훈;백종명
    • 정보보호학회논문지
    • /
    • 제14권1호
    • /
    • pp.59-69
    • /
    • 2004
  • 패스워드 기반 인증된 그룹 키 교환 프로토콜은 (안전하지 않다고 여겨지는) 공개 네트워크 상에서 인간이 기억 가능한 패스워드를 공유한 참가자 그룹에게 멀티 캐스트 데이터 무결성과 비밀성을 위해 사용될 세션 키를 제공해준다. 본 논문에서는 패스워드 기반 인증된 그룹 키 교환 프로토콜을 제시하고 결정적 DH 문제와 계산적 DH 문제의 어려움에 근거하여 랜덤 오라클 모델과 이상적 암호화 모델에서 안전성을 증명한다. 이 프로토콜은 상수 번의 통신 라운드가 요구되며 키 공유를 위해 단지 사용자마다 O(1)번의 모둘라 지수 승을 요구한다. 따라서 매우 효율적이며 참가자 집합의 크기에 독립적이다. 또한 이 프로토콜은 전 방향 안전성을 제공한다.

Practical Password-Authenticated Three-Party Key Exchange

  • Kwon, Jeong-Ok;Jeong, Ik-Rae;Lee, Dong-Hoon
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제2권6호
    • /
    • pp.312-332
    • /
    • 2008
  • Password-based authentication key exchange (PAKE) protocols in the literature typically assume a password that is shared between a client and a server. PAKE has been applied in various environments, especially in the “client-server” applications of remotely accessed systems, such as e-banking. With the rapid developments in modern communication environments, such as ad-hoc networks and ubiquitous computing, it is customary to construct a secure peer-to-peer channel, which is quite a different paradigm from existing paradigms. In such a peer-to-peer channel, it would be much more common for users to not share a password with others. In this paper, we consider password-based authentication key exchange in the three-party setting, where two users do not share a password between themselves but only with one server. The users make a session-key by using their different passwords with the help of the server. We propose an efficient password-based authentication key exchange protocol with different passwords that achieves forward secrecy in the standard model. The protocol requires parties to only memorize human-memorable passwords; all other information that is necessary to run the protocol is made public. The protocol is also light-weighted, i.e., it requires only three rounds and four modular exponentiations per user. In fact, this amount of computation and the number of rounds are comparable to the most efficient password-based authentication key exchange protocol in the random-oracle model. The dispensation of random oracles in the protocol does not require the security of any expensive signature schemes or zero-knowlegde proofs.

패스워드 기반 인증 키 공유 프로토콜에서의 효율성 (Efficiency in the Password-based Authenticated Key Exchange)

  • 황정연;홍석희;박혜영;장상운;박영호;류희수
    • 정보보호학회논문지
    • /
    • 제12권6호
    • /
    • pp.113-124
    • /
    • 2002
  • 지금까지 연구된 패스워드 기반 인증 키 공유 프로토콜에 대한 제안은 대부분이 증명 가능한 안전성 논의에 초점이 맞추어져 있었다. 하지만 모바일(mobile) 환경과 같은 실제적인 환경에서는 안전성만큼이나 효율성은 매우 중요한 논의사항이다. 본 논문에서는 랜덤 오라클(random oracle) 모델에서 안전성이 증명된 $PAK^{[1]}$의 효율성에 대해 논의한다. PAK을 구성하는데 쓰이는 4개의 해쉬 함수 $H_i, (1\leq i\leq 4)$ 가운데 패스워드의 증명자를 생성하는 첫 번째 해쉬 함수는 PAK의 효율성에 가장 중요한 영향을 미친다. [1]에서 제시된 $H_1$의 구성에 대한 두 가지 방법을 분석하고, 위수 q인 또 다른 생성원을 사용하는 $H_{1q}$ 방법이 효율성에 장점을 가짐을 보인다. [2]에서 제안과는 다르게, 패스워드에 대한 해쉬 함수 출력 값을 타원곡선 위의 점 또는 XTR 부분군의 원소로 변환시키는 부가적인 절차를 요구하지 않는 PAK2-EC와 PAK2-XTR을 제시한다. 마지막으로, PAK2 프로토콜을 SPEKE, AMP 그리고 SRP와 같은 패스워드 기반 인증 키 공유 프로토콜들과 계산량을 비교한다.

A Lightweight Three-Party Privacy-preserving Authentication Key Exchange Protocol Using Smart Card

  • Li, Xiaowei;Zhang, Yuqing;Liu, Xuefeng;Cao, Jin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제7권5호
    • /
    • pp.1313-1327
    • /
    • 2013
  • How to make people keep both the confidentiality of the sensitive data and the privacy of their real identity in communication networks has been a hot topic in recent years. Researchers proposed privacy-preserving authenticated key exchange protocols (PPAKE) to answer this question. However, lots of PPAKE protocols need users to remember long secrets which are inconvenient for them. In this paper we propose a lightweight three-party privacy-preserving authentication key exchange (3PPAKE) protocol using smart card to address the problem. The advantages of the new 3PPAKE protocol are: 1. The only secrets that the users need to remember in the authentication are their short passwords; 2. Both of the users can negotiate a common key and keep their identity privacy, i.e., providing anonymity for both users in the communication; 3. It enjoys better performance in terms of computation cost and security. The security of the scheme is given in the random oracle model. To the best of our knowledge, the new protocol is the first provably secure authentication protocol which provides anonymity for both users in the three-party setting.

TinyIBAK: Design and Prototype Implementation of An Identity-based Authenticated Key Agreement Scheme for Large Scale Sensor Networks

  • Yang, Lijun;Ding, Chao;Wu, Meng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제7권11호
    • /
    • pp.2769-2792
    • /
    • 2013
  • In this paper, we propose an authenticated key agreement scheme, TinyIBAK, based on the identity-based cryptography and bilinear paring, for large scale sensor networks. We prove the security of our proposal in the random oracle model. According to the formal security validation using AVISPA, the proposed scheme is strongly secure against the passive and active attacks, such as replay, man-in-the middle and node compromise attacks, etc. We implemented our proposal for TinyOS-2.1, analyzed the memory occupation, and evaluated the time and energy performance on the MICAz motes using the Avrora toolkits. Moreover, we deployed our proposal within the TOSSIM simulation framework, and investigated the effect of node density on the performance of our scheme. Experimental results indicate that our proposal consumes an acceptable amount of resources, and is feasible for infrequent key distribution and rekeying in large scale sensor networks. Compared with other ID-based key agreement approaches, TinyIBAK is much more efficient or comparable in performance but provides rekeying. Compared with the traditional key pre-distribution schemes, TinyIBAK achieves significant improvements in terms of security strength, key connectivity, scalability, communication and storage overhead, and enables efficient secure rekeying.

New Public Key Encryption with Equality Test Based on non-Abelian Factorization Problems

  • Zhu, Huijun;Wang, Licheng;Qiu, Shuming;Niu, Xinxin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제12권2호
    • /
    • pp.764-785
    • /
    • 2018
  • In this paper, we present a new public key encryption scheme with equality test (PKEwET). Compared to other PKEwET schemes, we find that its security can be improved since the proposed scheme is based on non-Abelian factorization problems. To our knowledge, it is the first scheme regarding equality test that can resist quantum algorithm attacks. We show that our scheme is one-way against chosen-ciphertext attacks in the case that the computational Diffie-Hellman problem is hard for a Type-I adversary. It is indistinguishable against chosen-ciphertext attacks in the case that the Decisional Diffie-Hellman problem is hard in the random oracle model for a Type-II adversary. To conclude the paper, we demonstrate that our scheme is more efficient.

무인증서기반 프락시 재암호화 기법 및 다중 KGC 환경으로의 확장 (Certificateless Proxy Re-Encryption Scheme and Its Extension to Multiple KGC Environment)

  • 서철;정채덕;박영호;이경현
    • 한국멀티미디어학회논문지
    • /
    • 제12권4호
    • /
    • pp.530-539
    • /
    • 2009
  • 본 논문에서는 프락시 재암호화 기술의 특성을 제공하면서 무인증서기반 암호 기술의 장점을 활용하기 위하여 무인증서기반 프락시 재암호화 기술의 개념을 소개하고, Bilinear Pairing을 이용한 안전한 무인증서 기반 프락시 재암호화 기법을 설계한다. 제안 기법은 단방향성을 제공할 뿐만 아니라 기존의 무인증서 기반 암호 환경에 적합하도록 설계되었다. 또한, 제안 기법에 대하여 랜덤 오라클 모델에서 선택 암호문 공격에 대한 안전성을 증명한다. 마지막으로, 제안 기법을 다중 KGC 환경에 적합한 무인증서기반 단방향 프락시 재암호화 기법으로 확장한다.

  • PDF

RSA 문제와 동등한 안전성을 갖는 온라인/오프라인 서명 기법 (On-Line/Off-Line Signature Schemes with Tight Security Reduction to the RSA Problem)

  • 최경용;박종환
    • 정보보호학회논문지
    • /
    • 제28권2호
    • /
    • pp.327-338
    • /
    • 2018
  • 온라인/오프라인(On-line/off-line) 서명은 오프라인 단계에서 서명생성에 필요한 무거운 연산을 수행하고, 온라인 단계에서 간단한 연산만으로 최종 서명을 완성하는 기법이다. 이는 다수의 사용자에게 즉각적인 서명 응답을 해야 하는 응용환경에 적합하다. 본 논문에서는 RSA 문제에 기반한 새로운 온라인/오프라인 서명기법을 두 가지로 제안한다. 첫 번째 기법은 온라인 서명 시 고정된 밑수에서의 지수승이면 되고, 두 번째 기법은 해쉬연산과 같은 매우 간단한 계산만으로 온라인 서명을 완성할 수 있다. 두 서명의 안전성은 모두 RSA 문제로 환원되는데, 랜덤 오라클 모델에서 안전성 손실 없이 증명이 된다.

Towards Smart Card Based Mutual Authentication Schemes in Cloud Computing

  • Li, Haoxing;Li, Fenghua;Song, Chenggen;Yan, Yalong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제9권7호
    • /
    • pp.2719-2735
    • /
    • 2015
  • In the cloud environment, users pay more attentions to their data security since all of them are stored in the cloud server. Researchers have proposed many mutual authentication schemes for the access control of the cloud server by using the smart card to protect the sensitive data. However, few of them can resist from the smart card lost problem and provide both of the forward security and the backward security. In this paper, we propose a novel authentication scheme for cloud computing which can address these problems and also provide the anonymity for the user. The trick we use is using the password, the smart card and the public key technique to protect the processes of the user's authentication and key exchange. Under the Elliptic Curve Diffie-Hellman (ECDH) assumption, it is provably secure in the random oracle model. Compared with the existing smart card based authentication schemes in the cloud computing, the proposed scheme can provide better security degree.

An Untraceable ECC-Based Remote User Authentication Scheme

  • Mehmood, Zahid;Chen, Gongliang;Li, Jianhua;Albeshri, Aiiad
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권3호
    • /
    • pp.1742-1760
    • /
    • 2017
  • Recent evolution in the open access internet technology demands that the identifying information of a user must be protected. Authentication is a prerequisite to ensure the protection of user identification. To improve Qu et al.'s scheme for remote user authentication, a recent proposal has been published by Huang et al., which presents a key agreement protocol in combination with ECC. It has been claimed that Huang et al. proposal is more robust and provides improved security. However, in the light of our experiment, it has been observed that Huang et al.'s proposal is breakable in case of user impersonation. Moreover, this paper presents an improved scheme to overcome the limitations of Huang et al.'s scheme. Security of the proposed scheme is evaluated using the well-known random oracle model. In comparison with Huang et al.'s protocol, the proposed scheme is lightweight with improved security.