• Title/Summary/Keyword: Key secrecy

Search Result 117, Processing Time 0.023 seconds

The Security analysis of Self-certified public key based Key agreement protocols against Active Attacks (능동적 공격자 환경에서의 자체인증 공개키에 기반한 키 분배 프로토콜의 안전성 분석)

  • Yang HyungKyu
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.30 no.1C
    • /
    • pp.25-34
    • /
    • 2005
  • Girault proposed a key agreement protocol based on his new idea of self-certified public key. Later Rueppel and Oorschot showed variants of the Girault scheme. All of these key agreement protocols inherit positive features of self-certified public key so that they can provide higher security and smaller communication overhead than key agreement protocols not based on self-certified public key. Even with such novel features, rigorous security analysis of these protocols has not been made clear yet. In this paper, we give rigorous security analysis of key agreement protocols based on self-certified public key. We use reduction among functions for security analysis and consider several kinds of active attacker models such as active impersonation attack, key-compromise impersonation attack, forward secrecy and known key security.

2-Layered Group Key Management Structure and Protocols using Multi-Core Based Tree (다중 코어 기반 트리를 이용한 2계층 그룹키 관리 구조 및 프로토콜)

  • Cho, Tac-Nam;Kim, Sang-Hee;Eun, Sang-A;Lee, Sang-Ho;Chae, Ki-Joon;Park, Won-Joo;Nah, Jae-Hoon
    • Journal of KIISE:Information Networking
    • /
    • v.29 no.5
    • /
    • pp.583-594
    • /
    • 2002
  • Assuring the security of group communications such as tole-conference and software distribution requires a common group key be shared among the legal members in a secure manner. Especially for large groups with frequent membership change, efficient rekey mechanism is essential for scalability. One of the most popular ways to provide sealable rekey is to partition the group into several subgroups. In this paper, we propose a two-layered key management scheme which combines DEP and CBT, a protocol in which subgroup manager cannot access the multicast data and another that has a multi-core, respectively. We also select sub-group key management protocols suitable for our structure and design new rekey protocols to exclude the subgroup managers from the multicast data. Compared to previous protocols based on CBT, our scheme provides forward secrecy, backward secrecy and scalability. This would reduce the number of encryption and decryption for a rekey message and would improve the efficiency number of rekey messages and the amount of information related to group members that group managers must maintain compared to DEP.

Secure Group Key Agreement for IoT Environment (사물인터넷(IoT) 환경을 위한 안전한 그룹 키 관리 기법)

  • Lee, Su-Yeon
    • Convergence Security Journal
    • /
    • v.16 no.7
    • /
    • pp.121-127
    • /
    • 2016
  • Recently, the popularity of smart devices such as Wi-Fi and LTE has increased the use ratio of wireless dramatically. On the other hand, the use ratio of wired internet is decreasing. The IoT(Internet of Things) is not only for people but also for communication between people and things, and communication between things and things by connecting to a wireless without choosing a place. Along with the rapid spread of the IoT there is a growing concern about the threat of IoT security. In this paper, the proposed scheme is a efficiency group key agreement in IoT environment that guarantees secure communication among light-weight devices. The proposed scheme securely be able to communication with the group devices who share a group key, generated by own secret value and the public value. Such property is suitable to the environment which are required a local area and a group.

Secure Handover Using Inter-Access Point Protocol in Wireless LAN (무선 LAN에서 Inter-Access Point Protocol을 이용한 안전한 핸드오버)

  • DaeHun Nyang
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.6
    • /
    • pp.107-112
    • /
    • 2003
  • Handover in IEEE 802.11 requires repeated authentication and key exchange procedures, which are an obstacle to seamless services of wireless LAM. We propose a fast authentication and key exchange mechanism using IEEE 802.11f. Especially, by proposing a modified version of the 4-way handshake of IEEE 802.11i, we solve the perfect forward secrecy problem that arises when the pre-authentication is adopted. The scheme can be implemented only using the Context Block of IEEE 802.11f and the 4-way handshake of IEEE 802.11i without involving authentications server's interaction or non-standard behavior between access points. Our scheme is applicable to devices not supporting the us-authentication of IEEE 802.11i and also, it can substitute the pre-authentication when the pre-authentication is failed.

Secure Beamforming with Artificial Noise for Two-way Relay Networks

  • Li, Dandan;Xiong, Ke;Du, Guanyao;Qiu, Zhengding
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.6
    • /
    • pp.1418-1432
    • /
    • 2013
  • This paper studies the problem of secure information exchange between two sources via multiple relays in the presence of an eavesdropper. To this end, we propose a relay beamforming scheme, i.e., relay beamforming with artificial noise (RBwA), where the relay beamforming vector and the artificial noise vector are jointly designed to maintain the received signal-to-interference-ratio (SINR) at the two sources over a predefined Quality of Service (QoS) threshold while limiting the received SINR at the eavesdropper under a predefined secure threshold. For comparison, the relay beamforming without artificial noise (RBoA) is also considered. We formulate two optimization problems for the two schemes, where our goal is to seek the optimal beamforming vector to minimize the total power consumed by relay nodes such that the secrecy of the information exchange between the two sources can be protected. Since both optimization problems are nonconvex, we solve them by semidefinite program (SDP) relaxation theory. Simulation results show that, via beamforming design, physical layer secrecy of two-way relay networks can be greatly improved and our proposed RBwA outperforms the RBoA in terms of both low power consumption and low infeasibility rate.

An Efficient Variant of Self-Healing Group Key Distribution Scheme with Revocation Capability (자가 치료 기능과 취소 능력을 가진 효율적인 그룹키 분배 기법)

  • Kang Ju-Sung;Hong Dowon
    • The KIPS Transactions:PartC
    • /
    • v.12C no.7 s.103
    • /
    • pp.941-948
    • /
    • 2005
  • In the self-healing group key distribution scheme, users are capable of recovering lost group keys on their own without requesting additional transmission from the group manager, where there is no reliable network infrastructure. In this paper, we propose a new self-healing group key distribution scheme with revocation capability, which is optimal in terms of user memory storage and more efficient in terms of communication complexity than the previous results. We obtain a slightly improved result from (13) and (14) by using the new broadcasting method. In addition, we prove that our scheme has the properties of t-wise forward secrecy and t-wise backward secrecy, and extend this self-healing approach to the session key recovery scheme from a single broadcast message.

Dictionary Attack on Huang-Wei's Key Exchange and Authentication Scheme (Huang-Wei의 키 교환 및 인증 방식에 대한 사전공격)

  • Kim, Mi-Jin;Nam, Jung-Hyun;Won, Dong-Ho
    • Journal of Internet Computing and Services
    • /
    • v.9 no.2
    • /
    • pp.83-88
    • /
    • 2008
  • Session initiation protocol (SIP) is an application-layer prolocol to initiate and control multimedia client session. When client ask to use a SIP service, they need to be authenticated in order to get service from the server. Authentication in a SIP application is the process in which a client agent present credentials to another SIP element to establish a session or be granted access to the network service. In 2005, Yang et al. proposed a key exchange and authentication scheme for use in SIP applications, which is based on the Diffie-Hellman protocol. But, Yang et al.'s scheme is not suitable for the hardware-limited client and severs, since it requires the protocol participant to perform significant amount of computations (i.e., four modular exponentiations). Based on this observation. Huang and Wei have recently proposed a new efficient key exchange and authentication scheme thor improves on Yang et al.'s scheme. As for security, Huang and Wei claimed, among others, that their scheme is resistant to offline dictionary attacks. However, the claim turned out to be untrue. In this paper, we show thor Huang and Wei's key exchange and authentication scheme is vulnerable to on offline dictionary attack and forward secrecy.

  • PDF

Electronic Payment Protocol using GDHP Blind Signature Scheme (GDHP 은닉서명기법을 이용한 전자지불 프로토콜)

  • Lee, Hyun-Ju;Rhee, Chung-Sei
    • The Journal of the Korea Contents Association
    • /
    • v.6 no.12
    • /
    • pp.12-20
    • /
    • 2006
  • In this paper, we propose electronic payment protocol using GDHP blind signature scheme to activate e-business in the wire/wireless integrated environment. The protocol applied elliptic curve algorithm on the GDHP base and improved the efficiency of the existing blind signature technique on the basis of communication frequency and calculation number. And the protocol accelerated speed and strengthened safety against man-in-the-middle attacks and forward secrecy because the certification between individuals is performed by the session key created by Weil paring using elliptic curve cryptosystem in the limited entity $F_q$ instead of the certification used in the existing PayWord protocol.

  • PDF

Vulnerability Attack for Mutual Password Authentication Scheme with Session Key agreement (세션 키 동의를 제공하는 상호인증 패스워드 인증 스킴에 대한 취약점 공격)

  • Seo Han Na;Choi Youn Sung
    • Convergence Security Journal
    • /
    • v.22 no.4
    • /
    • pp.179-188
    • /
    • 2022
  • Password authentication schemes (PAS) are the most common mechanisms used to ensure secure communication in open networks. Mathematical-based cryptographic authentication schemes such as factorization and discrete logarithms have been proposed and provided strong security features, but they have the disadvantage of high computational and message transmission costs required to construct passwords. Fairuz et al. therefore argued for an improved cryptographic authentication scheme based on two difficult fixed issues related to session key consent using the smart card scheme. However, in this paper, we have made clear through security analysis that Fairuz et al.'s protocol has security holes for Privileged Insider Attack, Lack of Perfect Forward Secrecy, Lack of User Anonymity, DoS Attack, Off-line Password Guessing Attack.

An Adaptive Group-Key Management Mechanism based Overlay multicast for Wired & Wireless services (오버레이 멀티캐스트 기반에서 유$\cdot$무선 서비스를 위한 적응적 그룹키 관리 기법)

  • Lee, Kwang-Kyum;Park, Sang-Jin;Kim, Dae-Won;Kim, Kyung-Min;Shin, Yong-Tae
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2005.11a
    • /
    • pp.103-105
    • /
    • 2005
  • 본 논문은 오버레이 멀티캐스트 기반에서 유무선 서비스를 위한 적등적 키관리 기법을 제안한다. IP 멀티캐스트의 라우터 기능을 어플리케이션에서 처리하고, 적응적인 그룹관리를 위해서 유니캐스트와 멀티캐스트의 두가지 통신기법으로 그룹키를 분배한다. 또한, 안전한 그룹키 관리를 위해 멤버의 그룹 가입과 탈퇴시에 키의 갱신을 수행하며, 주기적인 메시지 교환으로 멤버의 상태를 체크하여 비정상적인 그룹탈퇴의 경우에도 동적인 키의 갱신을 통하여 forward secrecy 와 backward secrecy의 보안적 요구사항을 충족시킨다. 그룹키는 갱신된 키의 분배를 우선적으로 하였으며, 대칭키를 이용한 암호화 기법과 이전의 그룹키를 사용하는 두 가지의 기법을 적응적으로 사용하는 기법에 대해서 제안한다.

  • PDF