• Title/Summary/Keyword: secure message

Search Result 351, Processing Time 0.024 seconds

Secure Format-Preserving Encryption for Message Recovery Attack (메시지 복구 공격에 안전한 형태보존암호)

  • Jeong, Sooyong;Hong, Dowon;Seo, Changho
    • Journal of KIISE
    • /
    • v.44 no.8
    • /
    • pp.860-869
    • /
    • 2017
  • Recently, due to the personal information security act, the encryption of personal information has attracted attention. However, if the conventional encryption scheme is used directly, the database schema must be changed because the conventional encryption scheme does not preserve the format of the data, which can yield a large cost. Therefore, the Format-Preserving Encryption(FPE) has emerged as an important technique that ensures the confidentiality of the data and maintains the database schema naturally. Accordingly, National Institute of Standards and Technology(NIST) recently published the FF1 and FF3 as standards for FPE, although problems have been found in the security of FF1 and FF3 against message recovery attacks. In this paper, we study and analyze FF1 and FF3 as the standards of FPE, as well as the message recovery attack on these schemes. We also study a secure FPE against message recovery attack and verify the efficiency by implementing standardized FF1 and FF3.

A Secure WLAN Authentication Scheme

  • Singh, Rajeev;Sharma, Teek Parval
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.2 no.3
    • /
    • pp.176-187
    • /
    • 2013
  • Message replay, malicious Access Point (AP) associations and Denial of Service (DoS) attacks are the major threats in Wireless LANs. These threats are possible due to a lack of proper authentication and insecure message communications between wireless devices. Current wireless authentication & key exchange (AKE) schemes and security protocols (WEP, WPA and IEEE 802.11i) are not sufficient against these threats. This paper presents a novel Secure WLAN Authentication Scheme (SWAS). The scheme introduces the delegation concept of mobile authentication in WLANs, and provides mutual authentication to all parties (Wireless Station, Access Point and Authentication Server). The messages involved in the process serve both authentication and key refreshing purposes. The scheme enhances the security by protecting the messages through cryptographic techniques and reduces the DoS impact. The results showed that cryptographic techniques do not result in extra latencies in authentication. The scheme also reduces the communication cost and network overhead.

  • PDF

An Identity-based Ring Signcryption Scheme: Evaluation for Wireless Sensor Networks

  • Sharma, Gaurav;Bala, Suman;Verma, Anil K.
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.2 no.2
    • /
    • pp.57-66
    • /
    • 2013
  • Wireless Sensor Networks consist of small, inexpensive, low-powered sensor nodes that communicate with each other. To achieve a low communication cost in a resource constrained network, a novel concept of signcryption has been applied for secure communication. Signcryption enables a user to perform a digital signature for providing authenticity and public key encryption for providing message confidentiality simultaneously in a single logical step with a lower cost than that of the sign-then-encrypt approach. Ring signcryption maintains the signer's privacy, which is lacking in normal signcryption schemes. Signcryption can provide confidentiality and authenticity without revealing the user's identity of the ring. This paper presents the security notions and an evaluation of an ID-based ring signcryption scheme for wireless sensor networks. The scheme has been proven to be better than the existing schemes. The proposed scheme was found to be secure against adaptive chosen ciphertext ring attacks (IND-IDRSC-CCA2) and secure against an existential forgery for adaptive chosen message attacks (EF-IDRSC-ACMA). The proposed scheme was found to be more efficient than scheme for Wireless Sensor Networks reported by Qi. et al. based on the running time and energy consumption.

  • PDF

Sender Authentication Mechanism based on SW Security Card with PGP for Secure E-mail (SW 형태의 보안카드와 PGP 기반 안전한 E-mail 송신자 인증 기법)

  • Lee, Hyung-Woo
    • The Journal of Korean Association of Computer Education
    • /
    • v.10 no.3
    • /
    • pp.57-66
    • /
    • 2007
  • E-mail system is considered as a most important communication media, which can be used to transmit personal information by internet. But e-mail attack also has been increased by spoofing e-mail sender address. Therefore, this work proposes sender verification faculty for spam mail protection at sender's MTA by using security card for protection forged sender and also for authenticating legal sender. Sender's mail MT A requests security card's code number to sender. Then sender input code number and generate session key after sender verification. Session key is used to encrypt sender's signature and secure message transmission. This work can provide efficient and secure e-mail sender authentication with sender verification and message encryption.

  • PDF

Implementation of Secure I-Mail System based on lava (타원곡선 알고리즘을 이용한 안전한 자바 메일 시스템의 설계 및 구현)

  • 이원구;조한진;이재광
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2001.10a
    • /
    • pp.700-702
    • /
    • 2001
  • As computers and networks become popular, distributing information on the Interment is common in our daily life. Also, the explosion of the Internet, of wireless digital communication and data exchange on Internet has rapidly changed the way we connect with other people. But secure mall is gamins popularity abroad and domestically because of their nature of prodding security. That is. it has been used a variety of fields such as general mail and e-mail for advertisement But, As the data transmitted on network can be easily opened or forged with simple operations. Most of existing e-mall system don't have any security on the transmitted information. Thus, security mail system need to provide security including message encryption, content integrity, message origin authentication, and non-repudiation. In this paper, we design implement secure mall system with non-repudiation service and encryption capability to provide services for certification of delivery and certification of content as well as the basic security services.

  • PDF

An Identity-Based Key-Insulated Encryption with Message Linkages for Peer-to-Peer Communication Network

  • Hsu, Chien-Lung;Lin, Han-Yu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.11
    • /
    • pp.2928-2940
    • /
    • 2013
  • Key exposure is a major threat to secure cryptosystems. To mitigate the impact caused by key-compromise attacks, a key-insulated cryptographic mechanism is a better alternative. For securing the large message communication in peer-to-peer networks, in this paper, we propose the first novel identity-based key-insulated encryption (IB-KIE) scheme with message linkages. Our scheme has the properties of unbounded time periods and random-access key-updates. In the proposed scheme, each client can periodically update his private key while the corresponding public one remains unchanged. The essential security assumption of our proposed scheme is based on the well-known bilinear Diffie-Hellman problem (BDHP). To ensure the practical feasibility, we also formally prove that the proposed scheme achieves the security requirement of confidentiality against indistinguishability under adaptive chosen-ciphertext attacks (IND-CCA2) in the random oracle model.

Implementation of key establishment protocol using Signcryption for Secure RTP

  • Kim, Hyung-Chan;Kim, Jong-Won;Lee, Dong-Ik
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2002.10c
    • /
    • pp.439-441
    • /
    • 2002
  • Real-time Transport Protocol (RTP) is widely used in VoIP stacks charging the multimedia data delivery. Concerning with payload protection of RTP packets, Secure RTP has been discussed in IETF AVT group to provide confidentiality and authentication features using block ciphering and message authentication coding. However, Secure RTP only concentrates on payload protection. Signcryption is a good candidate for key agreement. This paper proposes a key establishment protocol using Signcryption and shows example implementation of a secure VoIP application based on Secure RTP with the proposed scheme.

  • PDF

A Secure Steganographic Scheme against Statistical analyses (통계 분석에 강인한 심층 암호)

  • 유정재;이광수;이상진;박일환
    • Proceedings of the IEEK Conference
    • /
    • 2003.11b
    • /
    • pp.23-26
    • /
    • 2003
  • Westfeld[1] analyzed a sequential LSB embedding steganography effectively through the $\chi$$^2$-statistical test which measures the frequencies of PoVs(pairs of values). Fridrich also proposed another statistical analysis, so-called RS steganalysis by which the embedding message rate can be estimated. In this paper, we propose a new steganographic scheme which preserves the above two statistics. The proposed scheme embeds the secret message in the innocent image by randomly adding one to real pixel value or subtracting one from it, then adjusts the statistical measures to equal those of the original image.

  • PDF

Design of Command Security Mechanism for the Satellite Using Message Authentication Code (메세지 인증 코드 기법을 이용한 위성명령 보안 메카니즘 설계)

  • Hong, K.Y.;Park, W.S.;Lee, H.J.;Kim, D.K.
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1994.11a
    • /
    • pp.99-107
    • /
    • 1994
  • For the secure control of the communication satellite, security mechanisms should be employed on the ground station as well as on the spacecraft. In this paper, we present a security architecture fur the spacecraft command security of the communication satellite. An authentication mechanism is also proposed using message authentication code (MAC) based on the Data Encryption Standard (DES) cryptosystem.

  • PDF

A Design of Network Security Kernel for Multilevel Secure Message Handling on the Distributed Network (분산 네트워크상에서 다중등급보안 메세지 처리를 위한 네트워크 보안 커널의 설계)

  • 홍기융;조인준;김동규
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1994.11a
    • /
    • pp.203-211
    • /
    • 1994
  • 본 논문에서는 다중 등급의 기밀성을 갖는 메세지의 보호를 위한 보안 특성 함수와 보안 오퍼레이션을 제시하였으며, 이를 구현하기 위한 네트워크 보안 커널의 구조를 설계하였다. 제안한 네트워크 보안 커널은 분산 네트워크상에서 다중등급보안 메세지를 안전하게 보호할 수 있도록 하는 분리된 (Isolated) 보호 기능을 제공한다.

  • PDF