• Title/Summary/Keyword: Key derivation

Search Result 96, Processing Time 0.025 seconds

Key Derivation Functions Using the Dual Key Agreement Based on QKD and RSA Cryptosystem (양자키분배와 RSA 암호를 활용한 이중키 설정 키유도함수)

  • Park, Hojoong;Bae, Minyoung;Kang, Ju-Sung;Yeom, Yongjin
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.41 no.4
    • /
    • pp.479-488
    • /
    • 2016
  • For a secure communication system, it is necessary to use secure cryptographic algorithms and keys. Modern cryptographic system generates high entropy encryption key through standard key derivation functions. Using recent progress in quantum key distribution(QKD) based on quantum physics, it is expected that we can enhance the security of modern cryptosystem. In this respect, the study on the dual key agreement is required, which combines quantum and modern cryptography. In this paper, we propose two key derivation functions using dual key agreement based on QKD and RSA cryptographic system. Furthermore, we demonstrate several simulations that estimate entropy of derived key so as to support the design rationale of our key derivation functions.

Provable Security of Key Derivation Functions Based on the Block Ciphers (블록암호 기반 키유도함수의 증명가능 안전성)

  • Kang, Ju-Sung;Yi, Ok-Yeon;Youm, Ji-Sun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.4
    • /
    • pp.3-16
    • /
    • 2010
  • Key derivation functions are used within many cryptographic systems in order to generate various keys from a fixed short key string. In this paper we survey a state-of-the-art in the key derivation functions and wish to examine the soundness of the functions on the view point of provable security. Especially we focus on the key derivation functions using pseudorandom functions which are recommended by NISI recently, and show that the variant of Double-Pipeline Iteration mode using pseudorandom permutations is a pseudorandom function. Block ciphers can be regarded as practical primitives of pseudorandom permutations.

A Method of Statistical Randomness Test for Key Derivation Functions (키유도함수의 통계적 난수성 평가 방법)

  • Kang, Ju-Sung;Yi, Ok-Yeon;Youm, Ji-Sun;Cho, Jin-Woong
    • The KIPS Transactions:PartC
    • /
    • v.17C no.1
    • /
    • pp.47-60
    • /
    • 2010
  • Randomness is a basic security evaluation item for the most cryptographic algorithms. NIST has proposed a statistical test suit for random number generators for cryptographic applications in the process of AES project. However the test suit of NIST is customized to block ciphers which have the same input and output lengths. It needs to revise NIST's test suit for key derivation functions which have multiple output blocks. In this paper we propose a revised method of NIST's statistical randomness test adequate to the most key derivation functions and some experimental results for key derivation functions of 3GSM and NIST.

ID-based Tripartite Multiple Key Agreement Protocol Combined with Key Derivation Function (키 유도함수를 결합한 ID 기반 3자 복수키 동의 프로토콜)

  • Lee Sang-Gon;Lee Hoon-Jae
    • Journal of Internet Computing and Services
    • /
    • v.7 no.3
    • /
    • pp.133-142
    • /
    • 2006
  • The purpose of the multiple key agreement protocol is to get efficiency in computational and communicational aspects compared to multiple executions of single key agreement protocol. However ID based tripartite multiple key agreement protocols have been proposed, it is reported that they can not resist unknown key-share attack or impersonation attack. How to design a secure and efficient ID-based authenticated tripartite multiple key agreement scheme to prevent all kinds of attacks remains an open problem. This paper proposes a multiple key agreement scheme combing the existing single key agreement protocol with a key derivation function. The proposed scheme can not only increase computational efficiency compared to the existing multiple key agreement protocol, but can ensure security of the proposed schemes by using a security proofed single key agreement protocol and key derivation function.

  • PDF

Parallel Implementation of Scrypt: A Study on GPU Acceleration for Password-Based Key Derivation Function

  • SeongJun Choi;DongCheon Kim;Seog Chung Seo
    • Journal of information and communication convergence engineering
    • /
    • v.22 no.2
    • /
    • pp.98-108
    • /
    • 2024
  • Scrypt is a password-based key derivation function proposed by Colin Percival in 2009 that has a memory-hard structure. Scrypt has been intentionally designed with a memory-intensive structure to make password cracking using ASICs, GPUs, and similar hardware more difficult. However, in this study, we thoroughly analyzed the operation of Scrypt and proposed strategies to maximize computational parallelism in GPU environments. Through these optimizations, we achieved an outstanding performance improvement of 8284.4% compared with traditional CPU-based Scrypt computations. Moreover, the GPU-optimized implementation presented in this paper outperforms the simple GPU-based Scrypt processing by a significant margin, providing a performance improvement of 204.84% in the RTX3090. These results demonstrate the effectiveness of our proposed approach in harnessing the computational power of GPUs and achieving remarkable performance gains in Scrypt calculations. Our proposed implementation is the first GPU implementation of Scrypt, demonstrating the ability to efficiently crack Scrypt.

Provable Security of PRF-based Key Derivation Functions according to Input Types of Counters (PRF-기반 키유도함수에서 카운터 입력 형태에 따른 증명가능 안전성)

  • Kim, Nayoung;Kang, Ju-Sung;Yeom, Yongjin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.3
    • /
    • pp.547-557
    • /
    • 2015
  • The security of all cryptographic algorithms and protocols is based on the confidentiality of secret keys. Key management mechanism is an indispensable part of the cryptographic system and this deals with the generation, exchange, storage, use, and replacement of keys. Within the key management mechanism there are key derivation functions (KDFs) which derive one or more keys from a master key. NIST specifies three families of PRF-based KDFs in SP 800-108. In this paper, we examine the difference of security models between the KDFs and the encryption modes of operations. Moreover we focus on the provable security of PRF-based KDFs according to input types of counters, and show that the counter and feedback modes of KDFs using XOR of counters are insecure, while these modes using concatenation of counters are secure.

Access Control of XML Object Using Role Hierarchy and Cryptographic Key Assignment Scheme (역할 계층과 암호학적인 키 할당 기법을 이용한 XML 객체의 접근제어)

  • Bae Kyoung-Man;Kim Jong-Hoon;Ban Yong-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.6
    • /
    • pp.93-103
    • /
    • 2005
  • As the usage of XML documents increases the requirement of security for XML documents is growing. Especially it is very important to solve the problem of access control to XML object which shares in the environment where various users connect to each others. In this paper, we propose the access control model and mechanism which is combined with role hierarchy in the RBAC and hierarchical key derivation/assign method for the access to XML object. So we implement the access control mechanism by including hierarchical key derivation method. The technique, we proposed, gives not only the benefit in management which RBAC provides in access control to XML objects, but also it ran help derive a lower layer key from the higher layer user's. This feature decrease the number of keys managed in each role hierarchy in comparison with previous methods.

Design of Security Module using Key Exchange Protocol in Digital Contents (키 교환 프로토콜을 이용한 디지털콘텐츠 보호 모듈 설계)

  • 권도윤;이경원;김정호
    • The Journal of the Korea Contents Association
    • /
    • v.3 no.3
    • /
    • pp.40-46
    • /
    • 2003
  • In the paper, designed digital contents security module to check unlawfulness reproduction and distribution of digital contents. This paper applied Diffie-Hellman algorithm that use discrete logarithm and random number as primary for public key application to create encryption key that agree each other through communication channel between DCPS and HOST, and applied Triple DES repeat DES 3 times through 2 different encryption key that is selecting ANSI X9.17 that is key management standard, ISO 8732 and PEM(Privacy-Enhanced Mail) etc. by secondary protection for safe transmission of digital contents in transmission line. Designed security module consist of key exchange module, key derivation module and copy protection processing module. Digital contents security module that design in this thesis checks reproduction and distribution of digital contents by unauthenticated user through user certification function and digital contents encryption function, and protect digital contents transmission line.

  • PDF

Secret Key Generation from Common Randomness over Ultra-wideband Wireless Channels

  • Huang, Jing Jing;Jiang, Ting
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.10
    • /
    • pp.3557-3571
    • /
    • 2014
  • We develop a secret key generation scheme using phase estimation in ultra-wideband (UWB) wireless fading channels. Based on the reciprocity theorem, two terminals extract the phase of the channel as a common random source to generate secret bits. Moreover, we study the secret key rate by a pair of nodes observing correlated sources and communicating to achieve secret key agreement over public communication channels. As our main results, we establish a more practical upper bound from Cramer-Rao bound (CRB) and compare it with a universally theoretical upper bound on the shared maximum key rate from mutual information of correlated random sources. Derivation and numerical examples are presented to demonstrate the bound. Simulation studies are also provided to validate feasibility and efficiency of the proposed scheme.

An Analysis of Group Key Agreement Schemes based on the Bellare-Rogaway Model in Multi-party Setting

  • Lim, Meng-Hui;Goi, Bok-Min;Lee, Sang-Gon
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.5 no.4
    • /
    • pp.822-839
    • /
    • 2011
  • Group key agreement protocols derive a shared secret key for a group of users to ensure data confidentiality or/and integrity among the users in the subsequent communications. In this paper, we inspect two group key agreement schemes which have been proposed by Shi et al. and Zheng et al. in 2005 and 2007 respectively. Although both schemes were claimed to be secure in a heuristic way, we reveal several flaws using the Bellare-Rogaway security model extended to multi-party setting by Bresson et al. These flaws are found to be originated from inappropriate selection of key derivation function, inadvertent exclusion of partners' identities from the protocol specification and insufficient consideration in preserving known temporary information security and key freshness properties. Furthermore, we suggest and discuss proper countermeasures to address such flaws.