• Title/Summary/Keyword: 마스터키

Search Result 84, Processing Time 0.024 seconds

Authenticated Identity-based Key Agreement Protocols in a Multiple Independent PKG Environment (다중 독립 PKG환경에서 인증된 신원기반 키 동의 프로토콜)

  • Lee Hoonjung;Kim Hyunsook;Kim Sangjin;Oh Heekuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.4
    • /
    • pp.11-27
    • /
    • 2005
  • To date, most identity-based key agreement protocols are based on a single PKG (Private Key Generator) environment. In 2002, Chen and Kudla proposed an identity-based key agreement protocol for a multiple PKG environment, where each PKG shares identical system parameters but possesses distinct master key. However, it is more realistic to assume that each PKG uses different system parameters including the PKG's master key. In this paper, we propose a new two party key agreement protocol between users belonging to different PKGs that do not share system parameters. We also extend this protocol to two types of tripartite key agreement protocols. We show that our two party protocol requires minimal amount of pairing computation for a multiple PKG environment and our tripartite protocol is more efficient than existing protocols. We also show that the proposed key agreement protocols satisfy every security requirements of key agreement protocol.

Multi-Round CPA on Hardware DES Implementation (하드웨어 DES에 적용한 다중라운드 CPA 분석)

  • Kim, Min-Ku;Han, Dong-Guk;Yi, Ok-Yeon
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.49 no.3
    • /
    • pp.74-80
    • /
    • 2012
  • Recently at SCIS2011, Nakatsu et. al. proposed multi-round Correlation Power Analysis(CPA) on Hardware Advanced Encryption Standard(AES) to improve the performance of CPA with limited number of traces. In this paper, we propose, Multi-Round CPA to retrieve master key using CPA of 1round and 2round on Hardware DES. From the simulation result for the proposed attack method, we could extract 56-bit master key using the 300 power traces of Hardware DES in DPA contes. And it was proved that we can search more master key using multi-round CPA than using single round CPA in limited environments.

Study on Weak-Key Classes for KeeLoq (블록 암호 KeeLoq에 대한 취약키 공간에 관한 연구)

  • Lee, Yu-Seop;Kim, Jong-Sung;Hong, Seok-Hie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.1
    • /
    • pp.25-32
    • /
    • 2009
  • KeeLoq is a very light block cipher with a 32-bit block and a 64-bit key. It is suitable for the wireless applications, and thus multiple automotive OEMs as Chrysler, GM, Honda, Toyota have used remote keyless entry systems and alarm systems in order to protect the their cars. In this paper, we introduce various weak-key classes that include $2^1{\sim}2^{32}$ keys and exploit the slide attack to propose key-recovery attacks under these weak-key classes.

Study of Sensor Network Key Management Method (센서 네트워크의 키 관리 기법에 대한 연구)

  • Kim Jung-Sik;Choi Kyoung-Ho;Im Eul-Gyu
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.451-454
    • /
    • 2006
  • 유비쿼터스 컴퓨팅에서는 센서 네트워크가 중요한 위치를 가진다. 센서 네트워킹의 기술이 발전하며 보안의 중요성이 떠오르고 있는데 키 관리 기법은 중요한 보안 이슈 중 하나이다. 센서 네트워크에서의 키 관리 기법은 센서 노드의 한계로 세션키, 마스터키 등을 이용하는 대칭키 방식을 사용하고 있다. 본 논문에서는 기존에 사용하는 키 관리법과 시간에 따른 신뢰도를 주는 방법을 합쳐 기존의 단점을 없애기 위한 새로운 키 관리법을 제시하였다.

  • PDF

A Software Power Analysis Countermeasure Using Secrete Intermediate Key (비밀 중간키를 이용한 소프트웨어적 전력분석공격 방어대책)

  • Park, YoungGoo;Kim, HyeongRag;Lee, HoonJae;Han, DeokChan;Pak, UiYoung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.17 no.12
    • /
    • pp.2883-2890
    • /
    • 2013
  • Correlation power analysis attack takes place at the point of operating a known value and a hidden value from a master key as an input. The hidden value can be found by analyzing a correlation between the result value and the measured power signal during the operation, witch makes it possible to estimate the master key from the hidden value. However, the correlation power analysis attack can be very difficult by changing the conditions that make the power analysis possible, when the known value and the operation is hidden, when it is impossible to estimate the master key from the hidden value, or when the correlation between the result value and the power signal is considerably lowered. Therefore this study proposes a software countermeasure using a secrete intermediate key to witch these conditions are applied.

An Efficient Hardware Implementation of Lightweight Block Cipher Algorithm CLEFIA for IoT Security Applications (IoT 보안 응용을 위한 경량 블록 암호 CLEFIA의 효율적인 하드웨어 구현)

  • Bae, Gi-chur;Shin, Kyung-wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.2
    • /
    • pp.351-358
    • /
    • 2016
  • This paper describes an efficient hardware implementation of lightweight block cipher algorithm CLEFIA. The CLEFIA crypto-processor supports for three master key lengths of 128/192/256-bit, and it is based on the modified generalized Feistel network (GFN). To minimize hardware complexity, a unified processing unit with 8 bits data-path is designed for implementing GFN that computes intermediate keys to be used in round key scheduling, as well as carries out round transformation. The GFN block in our design is reconfigured not only for performing 4-branch GFN used for round transformation and intermediate round key generation of 128-bit, but also for performing 8-branch GFN used for intermediate round key generation of 256-bit. The CLEFIA crypto-processor designed in Verilog HDL was verified by using Virtex5 XC5VSX50T FPGA device. The estimated throughput is 81.5 ~ 60 Mbps with 112 MHz clock frequency.

A Design of DRM System Key Exchange Mechanism (DRM 보안 강화를 위한 키 교환 메커니즘 설계)

  • Lim, Hun-Jung;Jung, Sung-Min;Eom, Jeong-Ho;chung, Tae-Myeong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2010.11a
    • /
    • pp.1059-1062
    • /
    • 2010
  • 최근 전자 문서 및 콘텐츠 보호를 위하여 디지털 저작권 관리 시스템에 대한 연구 및 개발이 활발히 진행 되고 있다. 본 논문에서는 기존에 개발된 단순 메시지 암호화 단계의 디지털 저작권 관리 시스템 보안 기능상 문제점을 파악하고 보안 요구사항을 만족하기 위하여 마스터키 생성, 공개키 교환, 공유키 공유, 세션키 생성의 네 단계의 키 교환 단계를 설계하고 설계된 키 교환 메커니즘이 충족 시키는 보안 기능에 대하여 정리 하였다.

On Design of the Recoverable Cryptosystem in Public Key Infrastructure (PKI 연동 키복구 암호 시스템 설계에 관한 연구)

  • 최희봉;오수현;홍순좌;원동호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.1
    • /
    • pp.11-20
    • /
    • 2002
  • In 1998, A. Young and M. Yung proposed the auto-recovery auto-certificate cryptosystem in public key infrastructure. We propose the new recoverable cryptosystem in public key infrastructure which is designed with the concept of A. Young et al's auto-recovery auto-certificate cryptosystem. It has the private/public key pairs of the user and the master private/public key pairs of the escrow authority. It is based on RSA cryptosystem and has efficiency and security.

The Key Management System using the Secret Sharing Scheme Applicable to Smart Card (스마트 카드에 적용 가능한 비밀분산법을 이용한 키 관리 시스템)

  • Son, Young-Seol;Lee, Dong-Hoon
    • The KIPS Transactions:PartC
    • /
    • v.11C no.5
    • /
    • pp.585-594
    • /
    • 2004
  • When several service providers want to work together with only one master key, they need to properly distribute the key to participants who come in for the co-work business and then securely manage the distributed keys. This paper describes the system that can efficiently and securely manage the master key on the basis of the secret sharing scheme that can reconstruct original secret information as the necessity of reconstructing original secret arises. The proposed system can distribute secret information to several groups and also redistribute the secret to subgroup in proportion to the participant's security level using smart card-based (t, t)-(k, n)-threshold secret scheme for securely keeping secret information and authentication of participant's identification.

Effective Key Agreement Protocol on Zig-Bee Network (ZigBee 네트워크에서 효율적인 키 분배 프로토콜)

  • Han, Jae-Hong;Kim, Sang-Jin;Oh, Hee-Kuck
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2007.05a
    • /
    • pp.993-996
    • /
    • 2007
  • LR-WPAN의 대표적인 기술인 ZigBee는 저속 전송속도를 갖는 홈오토메이션 및 데이터 네트워크를 위해 IEEE 802.15.4 표준을 기반으로 상위 프로토콜과 응용을 규격화한 기술이다. 특히 개방된 무선 환경인 ZigBee 네트워크에서는 무엇보다 보안의 중요성이 대두되고 있으며, ZigBee Alliance 규격에도보안 계층이 포함되어 있다. 그러나 암호화에 사용되는 링크키를 생성하기 위해 신뢰성 있는 정보(마스터키)를 평문으로 전송하기 때문에 직접적으로 노출되는 위험성과 방문자 위치 추적 등 디바이스의 이동이 빈번한 환경에서 PAN 코디네이터의 과부하가 발생할 수 있는 등의 여러 가지 문제점이 존재하고 있다. 본 논문에서는 Du 등이 제안한 사전 키 분배 기법을 이용하여 ZigBee 네트워크에서의 효율적인 키 분배 프로토콜을 제안하였다. 제안된 프로토콜은 디바이스에게 임의의 행렬 열과 행 값을 송신하여 링크키를 생성함으로서 이전의 문제점을 해결하고 더욱 빠른 통신이 가능하도록 하였다.

  • PDF