• Title/Summary/Keyword: Forward Secure

Search Result 160, Processing Time 0.031 seconds

PayWord System using ID-based tripartite Key Agreement Protocol (ID 기반 키동의 프로토콜을 이용한 PayWord 시스템)

  • 이현주;이충세
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.2C
    • /
    • pp.348-353
    • /
    • 2004
  • Development of an efficient and secure payment system is prerequisite for the construction of electronic payment mechanism in mobile environment. Since current PayWord protocol system generates vendor's certificate for each transaction, it requires lot of operation for transaction. In this paper, we use a session key generated by ID-based tripartite Key agreement protocol which use an Elliptic Curve Cryptosystem over finite field $F_{q}$ for transactions. Therefore, our protocol reduces algorithm operations. In particular, proposed protocol using ID-based public key cryptosystem has the advantages over the existing systems in speed and it is more secure in Man-in-the-middle attacks and Forward secrecy.

Secrecy Performance of Secure Amplify-and-Forward Transmission with Multi-Antenna Relay (다중 안테나 릴레이 기반의 Secure Amplifyand-Forward 전송 시스템의 보안 성능 분석)

  • Hwang, Kyu-Sung;Ju, MinChul
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38A no.8
    • /
    • pp.733-738
    • /
    • 2013
  • In this paper, we consider a physical layer security of an amplify-and-forward (AF) transmission in a presence of an eavesdropper in a wiretap channel. The proposed wiretap channel consists of a source, a destination, a relay, and an eavesdropper. Specifically, we consider that the relay has multiple antennas to exploit a diversity gain and a receive/transmit antenna selection schemes are applied to maximize a signal-to-noise ratio. In a practical point of view, we focus on the practical scenario where the relay does not have any channel state information of the eavesdropper while performing an AF protocol at the relay. For a secrecy performance analysis, we analyze a secrecy outage probability of the proposed system in one-integral form and verify our analysis with the computer-based simulation.

Forward Anonymity-Preserving Secure Remote Authentication Scheme

  • Lee, Hanwook;Nam, Junghyun;Kim, Moonseong;Won, Dongho
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.3
    • /
    • pp.1289-1310
    • /
    • 2016
  • Dynamic ID-based authentication solves the ID-theft problem by changing the ID in each session instead of using a fixed ID while performing authenticated key exchanges between communicating parties. User anonymity is expected to be maintained and the exchanged key kept secret even if one of the long-term keys is compromised in the future. However, in the conventional dynamic ID-based authentication scheme, if the server's long-term key is compromised, user anonymity can be broken or the identities of the users can be traced. In addition, these schemes are vulnerable to replay attacks, in which any adversary who captures the authentication message can retransmit it, and eventually cause the legitimate user to be denied service. This paper proposes a novel dynamic ID-based authentication scheme that preserves forward anonymity as well as forward secrecy and obviates replay attacks.

A secure and effective scheme providing comprehensive forward security to LTE/SAE X2 handover key management

  • Sun, Bangyi;Chu, Jianfeng;Hu, Liang;Li, Hongtu;Shi, Guangkun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.9
    • /
    • pp.4609-4623
    • /
    • 2017
  • The commercialization of LTE/SAE technologies has begun a new era in which data can be transmitted at remarkably high rates. The security of the LTE/SAE network, however, remains problematic. The forward security in LTE/SAE X2 handover key management can be threatened by key compromise and de-synchronization attacks as base station in public spaces can be compromised. This study was conducted to address the lack of forward key security in X2 handover key management in scenarios in which an adversary controls a legal base station. We developed the proposed X2 handover key management by changing the parameter in the renewing step and adding a verification step. We compare the security and performance of our proposal with other similar schemes. Our enhancement scheme ensures forward separation security accompanied by favorable signal and computation load performance.

A Security Analysis of a Key Management Scheme for PCS/SCADA Sensor Networks (PCS/SCADA 센서 네트워크용 키 관리 프로토콜에 대한 보안 분석)

  • Park, DongGook
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.5 no.2
    • /
    • pp.123-131
    • /
    • 2009
  • Process Control Systems (PCSs) or Supervisory Control and Data Acquisition (SCADA) systems have recently been added to the already wide collection of wireless sensor networks applications. The PCS/SCADA environment is somewhat more amenable to the use of heavy cryptographic mechanisms such as public key cryptography than other sensor application environments. The sensor nodes in the environment, however, are still open to devastating attacks such as node capture, which makes designing a secure key management challenging. Recently, Nilsson et al. proposed a key management scheme for PCS/SCADA, which was claimed to provide forward and backward secrecies. In this paper, we define four different types of adversaries or attackers in wireless sensor network environments in order to facilitate the evaluation of protocol strength. We then analyze Nilsson et al. 's protocol and show that it does not provide forward and backward secrecies against any type of adversary model.

SVC: Secure VANET-Assisted Remote Healthcare Monitoring System in Disaster Area

  • Liu, Xuefeng;Quan, Hanyu;Zhang, Yuqing;Zhao, Qianqian;Liu, Ling
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.3
    • /
    • pp.1229-1248
    • /
    • 2016
  • With the feature of convenience and low cost, remote healthcare monitoring (RHM) has been extensively used in modern disease management to improve the quality of life. Due to the privacy of health data, it is of great importance to implement RHM based on a secure and dependable network. However, the network connectivity of existing RHM systems is unreliable in disaster area because of the unforeseeable damage to the communication infrastructure. To design a secure RHM system in disaster area, this paper presents a Secure VANET-Assisted Remote Healthcare Monitoring System (SVC) by utilizing the unique "store-carry-forward" transmission mode of vehicular ad hoc network (VANET). To improve the network performance, the VANET in SVC is designed to be a two-level network consisting of two kinds of vehicles. Specially, an innovative two-level key management model by mixing certificate-based cryptography and ID-based cryptography is customized to manage the trust of vehicles. In addition, the strong privacy of the health information including context privacy is taken into account in our scheme by combining searchable public-key encryption and broadcast techniques. Finally, comprehensive security and performance analysis demonstrate the scheme is secure and efficient.

MDS Coded Caching for Device-to-Device Content Sharing Against Eavesdropping

  • Shi, Xin;Wu, Dan;Wang, Meng;Yang, Lianxin;Wu, Yan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.9
    • /
    • pp.4484-4501
    • /
    • 2019
  • In this paper, we put forward a delay-aware secure maximum distance separable (MDS) coded caching scheme to resist the eavesdropping attacks for device-to-device (D2D) content sharing by combining MDS coding with distributed caching. In particular, we define the average system delay to show the potential coupling of delay-content awareness, and learn the secure constraints to ensure that randomly distributed eavesdroppers cannot obtain enough encoded packets to recover their desired contents. Accordingly, we model such a caching problem as an optimization problem to minimize the average system delay with secure constraints and simplify it to its convex relaxation. Then we develop a delay-aware secure MDS coded caching algorithm to obtain the optimal caching policy. Extensive numerical results are provided to demonstrate the excellent performance of our proposed algorithm. Compared with the random coded caching scheme, uniform coded caching scheme and popularity based coded caching scheme, our proposed scheme has 3.7%, 3.3% and 0.7% performance gains, respectively.

A New Group Key Management Protocol for WSN

  • Gerelbayar, Tegshbayar;Lee, Sang-Min;Park, Jong-Sou
    • Convergence Security Journal
    • /
    • v.8 no.1
    • /
    • pp.143-152
    • /
    • 2008
  • Sensor networks have a wide spectrum of military and civil applications, particularly with respect to security and secure keys for encryption and authentication. This thesis presents a new centralized approach which focuses on the group key distribution with revocation capability for Wireless Sensor Networks. We propose a new personal key share distribution. When utilized, this approach proves to be secure against k-number of illegitimate colluding nodes. In contrast to related approaches, our scheme can overcome the security shortcomings while keeping the small overhead requirements per node. It will be shown that our scheme is unconditionally secure and achieves both forward secrecy and backward secrecy. The analysis is demonstrated in terms of communication and storage overheads.

  • PDF

A New Lightweight Mutual Authentication Protocol for Home Network (홈네트워크를 위한 새로운 경량화된 상호인증 프로토콜)

  • Lee, Gi-Sung
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.10 no.9
    • /
    • pp.2384-2389
    • /
    • 2009
  • In this paper, we propose a lightweight mutual authentication protocol for secure and efficient home network service. Lee et al. recently proposed an attribute-base authentication key agreement protocol using public key in home network. Its protocol provided forward secrecy but don't diminish conspicious overhead of operation using ticket. Therefore the proposed protocol provided the security and efficiency using hash function and counter. Also it can provide secure home network service by check consumer electronics control level of users after created session key.

Lightweight Individual Encryption for Secure Multicast Dissemination over WSNs (무선 센서네트워크에서 경량화 개인별 암호화를 사용한 멀티캐스트 전송기법)

  • Park, Taehyun;Kim, Seung Young;Kwon, Gu-In
    • Journal of the Korea Society of Computer and Information
    • /
    • v.18 no.11
    • /
    • pp.115-124
    • /
    • 2013
  • In this paper, we suggest a secure data dissemination by Lightweight Individual Encryption Multicast scheme over wireless sensor networks using the individual encryption method with Forward Error Correction instead of the group key encryption method. In wireless sensor networks, a sink node disseminates multicast data to the number of sensor nodes to update the up to date software such as network re-programming and here the group key encryption method is the general approach to provide a secure transmission. This group key encryption approach involves re-key management to provide a strong secure content distribution, however it is complicated to provide group key management services in wireless sensor networks due to limited resources of computing, storage, and communication. Although it is possible to control an individual node, the cost problem about individual encryption comes up and the individual encryption method is difficult to apply in multicast data transmission on wireless sensor networks. Therefore we only use 0.16% of individually encrypted packets to securely transmit data with the unicast to every node and the rest 99.84% non-encrypted encoded packets is transmitted with the multicast for network performance.