• Title/Summary/Keyword: 인증 된 키 교환

Search Result 9, Processing Time 0.03 seconds

Password-Authenticated Key Exchange between Clients with Different Passwords (서로 다른 패스워드를 가진 사용자간의 패스워드 인증 키 교환 프로토콜)

  • 변지욱;정익래;이동훈
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.1
    • /
    • pp.27-38
    • /
    • 2003
  • Most password-authenticated key exchange schemes in the literature provide an authenticated key exchange between a client and a server based on a pre-shared password. With a rapid change in modem communication environments, it is necessary to construct a secure end-to-end channel between clients, which is a quite different paradigm from the existing ones. In this paper we propose a new framework which provides a password-authenticated ky exchange between clients based only on their two different Passwords without my Pre-shared secret, so called Client-to-Client Password-Authenticated Key Exchange(C2C-PAKE). Security notions and types of possible attacks are newly defined according to the new framework We prove our scheme is secure against all types of attacks considered in the paper. Two secure C2C-PAKE schemes are suggested, one in a cross-realm setting and the other in a single-sorrel setting.

Enhanced Diffie-Hellman Key Distribution using Mobile-phone (이동전화기를 이용한 Diffie-Hellman 키 교환기법의 개선방안)

  • Lee, Yoon-Jin;Lee, Jae-Guen;Jo, In-June
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.13 no.12
    • /
    • pp.2563-2568
    • /
    • 2009
  • Although a symmetric cryptographic system has many advantages in speed of encryption decryption, the security problems with the distribution method of secret keys have been still raised. Especially, the distribution method of secret keys for unspecified individuals who want secret communication is becoming a core issue. As a simple solution to this issue, Diffie-Hellman key exchange methods were proposed, but proved to be insufficient in depending MITM(Main In The Middle) attacks. To find effective solution to problems mentioned above, this paper proposes the strengthened Diffie-Hellman key exchange methods applied for the mobile-phone channel which are widely used. This paper emphasizes the way to distribute the synthesized session keys to the sender and the receiver, which are created with authentication numbers exchanged between the mobile-phones and Diffie-Hellman key. Using proposed ways, MITMattacks can be effectively defended.

Key management mechanism for secure routing protocol in Ad hoc (Ad hoc 환경에서의 안전한 라우팅 프로토콜을 위한 키 관리 기법)

  • Im, Jeong-Mi;Park, Chang-Seop
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2005.05a
    • /
    • pp.1245-1248
    • /
    • 2005
  • ad hoc 네트워크는 호스트와 라우터 역할을 동시에 하는 무선 노드들로 구성되고, 각각의 노드들의 이동성과, 제한된 특성으로 인하여 잦은 네트워크 토폴로지의 변화가 일어난다. 그러므로 ad hoc을 구성 하고 있는 노드들의 인증과, 경로 탐색에 사용되는 라우팅 정보의 무결성, 전송되는 데이터의 기밀성을 제공하는 방법이 기존의 유선 환경과는 다르다. 본 논문에서는 IPv6의 자동 주소 설정 방식과 IP 생성 방식 중 CGA(Cryptographically Generated Address) 방식을 이용하여, IP 주소에 대한 소유권 (ownership) 문제를 해결하고, 중앙 집중적인 인증기관과 키 발급 센터가 없이, ad hoc에 참여한 노드 스스로 키를 생성하고, 인증하는 방식을 제안한다. 또한, SAODV 라우팅 프로토콜의 필드 값 중 공개 키 값을 가지고, Diffie-Hellman 키 교환 방식을 적용하여, 안전하게 경로 설정이 된 후에 전송되는 데이터의 기밀성을 제공하는 방식을 제안한다.

  • PDF

A New Lightweight Mutual Authentication Protocol for Home Network (홈네트워크를 위한 새로운 경량화된 상호인증 프로토콜)

  • Lee, Gi-Sung
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.10 no.9
    • /
    • pp.2384-2389
    • /
    • 2009
  • In this paper, we propose a lightweight mutual authentication protocol for secure and efficient home network service. Lee et al. recently proposed an attribute-base authentication key agreement protocol using public key in home network. Its protocol provided forward secrecy but don't diminish conspicious overhead of operation using ticket. Therefore the proposed protocol provided the security and efficiency using hash function and counter. Also it can provide secure home network service by check consumer electronics control level of users after created session key.

A Study on Group Key Generation and Exchange using Hash Collision in M2M Communication Environment (M2M 통신 환경에서 해시 충돌을 이용한 그룹키 생성 및 교환 기법 연구)

  • Song, Jun-Ho;Kim, Sung-Soo;Jun, Moon-Seog
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.19 no.5
    • /
    • pp.9-17
    • /
    • 2019
  • As the IoT environment becomes more popular, the safety of the M2M environment, which establishes the communication environment between objects and objects without human intervention, becomes important. Due to the nature of the wireless communication environment, there is a possibility of exposure to security threats in various aspects such as data exposure, falsification, tampering, deletion and privacy, and secure communication security technology is considered as an important requirement. In this paper, we propose a new method for group key generation and exchange using trap hash collision hash in existing 'M2M communication environment' using hash collision, And a mechanism for confirming the authentication of the device and the gateway after the group key is generated. The proposed method has attack resistance such as spoofing attack, meson attack, and retransmission attack in the group communication section by using the specificity of the collision message and collision hash, and is a technique for proving safety against vulnerability of hash collision.

A study on the TELNET protocol supporting security functionalities (보안기능을 지원하는 TELNET 프로토콜에 관한 연구)

  • Seong, Jeong-Ki;Seo, Hye-In;Ahn, Jae-Won;Park, Seung-Peom;Kim, Eun-Gi
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2015.10a
    • /
    • pp.637-639
    • /
    • 2015
  • TELNET은 사용자가 컴퓨터에 원격 접속할 때 사용하기 위한 프로토콜이다. TELNET은 사용자 계정과 비밀번호 등 모든 데이터를 평문으로 전송하여 기밀성과 무결성이 보장되지 않고 서버를 인증하는 과정이 없어 네트워크 공격에 취약하다는 문제가 있다. 이 문제를 해결하기 위해 Kerberos, SSL/TLS와 같은 보안 프로토콜 기반에서 TELNET을 동작시키거나 SSH을 통해 원격 접속하는 방법이 있다. 하지만 이 방법들은 별도의 보안 프로토콜이 필요하다는 단점이 있다. 본 논문에서는 추가적인 프로토콜을 사용하지 않고 TELNET 자체에서 보안 기능을 지원하는 STELNET(Secured TELNET)을 제안하였다. STELNET에서 클라이언트는 인증서와 전자서명을 이용하여 서버를 인증한다. 이후 서버와 클라이언트는 키 교환을 통해 공유된 키로 암호화 된 데이터와 HMAC을 전송한다. 결과적으로 STELNET은 신뢰하는 서버와의 접속을 지원해주고, 데이터의 암호화로 기밀성을 보장하며 HMAC을 사용하여 무결성을 보장한다.

An Improvement of Mobile IPv6 Binding Update Protocol Using Address Based Keys (주소기반의 키를 사용하는 모바일 IPv6 바인딩 갱신 프로토콜 개선)

  • You, Il-Sun;Choi, Sung-Kyo
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.42 no.5
    • /
    • pp.21-30
    • /
    • 2005
  • Recently, a mobile IPv6 binding update protocol using Address Based Keys (BU-ABK) was proposed. This protocol applies Address Based Keys (ABK), generated through identity-based cryptosystem, to enable strong authentication and secure key exchange without any global security infrastructure. However, because it cannot detect that public cryptographic parameters for ABKs are altered or forged, it is vulnerable to man-in-the-middle attacks and denial of service attacks. Furthermore, it has heavy burden of managing the public cryptographic parameters. In this paper, we show the weaknesses of BU-ABK and then propose an enhanced BU-ABK (EBU-ABK). Furthermore, we provide an optimization for mobile devices with constraint computational power. The comparison of EBU-ABK with BU-ABK shows that the enhanced protocol achieves strong security while not resulting in heavy computation overhead on a mobile node.

Trend and Improvement for Privacy Protection of Future Internet (미래 인터넷 기술의 Privacy 보호 기술 동향 및 개선)

  • Kim, DaeYoub
    • Journal of Digital Convergence
    • /
    • v.14 no.6
    • /
    • pp.405-413
    • /
    • 2016
  • To solve various problems of the Internet as well as to enhance network performance, various future Internet architectures utilize cached data in network nodes or in proxy servers. Named-data networking (NDN), one of future Internet architectures, implements in-network data caching functionality, and then responds itself to request messages. However, it can cause users' privacy invasion that the publisher of data can not engage in the sharing/using process of the data anymore after the data was cached in-network. So NDN implements both encryption-based access control and group access control. But, since such access control schemes need to exchange additional messages in order to search for a proper access control list and keys, it causes inefficiency. This paper surveys the access control schemes of NDN, and then proposes an improved scheme.

Security APIs for Security Services in Ultra Light-weight Environment (초경량 환경의 보안 서비스 지원을 위한 보안 API)

  • Kim, Won-Young;Lee, Young-Seok;Lee, Jae-Wan;Seo, Chang-Ho
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.12 no.3
    • /
    • pp.485-492
    • /
    • 2008
  • Computers used fer light-weight computing environments are considerably limited in resources and performance running in ubiquitous environment. Because of the limited resources, it is difficult to apply existing security technologies to the light-weight computers. In this paper, light-weight security software is implemented using RC-5 encryption and SHA-1 authentication algorithm which is appropriate for light-weight computing environments. The design of components based on security software of a light-weight computer application and the test-bed for security software are presented. The simulation verifies the correctness of the security software. The architecture of the light-weight and reconfigurable security software for light-weight computer applications is proposed. The proposed security software is small size and provides reconfigurable security library based on the light-weight component and the software manager that configures software platform is loaded with the library at the time it is needed.