• Title/Summary/Keyword: Key-Exchange Protocol

Search Result 232, Processing Time 0.028 seconds

Lightweight and adaptable solution for security agility

  • Vasic, Valter;Mikuc, Miljenko;Vukovic, Marin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.3
    • /
    • pp.1212-1228
    • /
    • 2016
  • Secure communication is an important aspect of today's interconnected environments and it can be achieved by the use of cryptographic algorithms and protocols. However, many existing cryptographic mechanisms are tightly integrated into communication protocols. Issues emerge when security vulnerabilities are discovered in cryptographic mechanisms because their replacement would eventually require replacing deployed protocols. The concept of cryptographic agility is the solution to these issues because it allows dynamic switching of cryptographic algorithms and keys prior to and during the communication. Most of today's secure protocols implement cryptographic agility (IPsec, SSL/TLS, SSH), but cryptographic agility mechanisms cannot be used in a standalone manner. In order to deal with the aforementioned limitations, we propose a lightweight cryptographically agile agreement model, which is formally verified. We also present a solution in the Agile Cryptographic Agreement Protocol (ACAP) that can be adapted on various network layers, architectures and devices. The proposed solution is able to provide existing and new communication protocols with secure communication prerequisites in a straightforward way without adding substantial communication overhead. Furthermore, it can be used between previously unknown parties in an opportunistic environment. The proposed model is formally verified, followed by a comprehensive discussion about security considerations. A prototype implementation of the proposed model is demonstrated and evaluated.

A study on the efficient 1-pass password-based key exchange protocol (효율적인 1-pass 패스워드 기반 키 분배 프로토콜에 관한 연구)

  • Ahn, Sang-Man;Oh, Soo-Hyun;Won, Dong-Ho
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2002.11b
    • /
    • pp.1119-1122
    • /
    • 2002
  • 본 논문에서는 Ford와 Kaliski[6]가 제안한 패스워드 은닉 기술을 적용하여 클라이언트와 서버의 은닉 변수로 은닉된 값을 서버가 패스워드 검증자로 사용하는 새로운 패스워드 기반 키 교환 프로토콜을 제안한다. 제안하는 프로토콜은 패스워드 검증자를 비밀리에 보관하여야하는 다른 검증자 기반 방식과 달리 클라이언트와 서버의 은닉 변수가 적용된 검증자를 사용하여 서버의 패스워드 검증자에 대한 안전성을 증가시켰다. 또한 Nyberg-Ruppel 방식[4]을 적용하여, 한번의 통신으로 사용자 인증과 키 교환을 할 수 있다. 본 논문에서 제안하는 프로토콜 안전성은 이산대수문제인 DLP(Discrete logarithm Problem)와 DHP(Diffie-Hellman Problem)[6]에 의존한다. 따라서 DLP와 DHP의 가정하에, 제안된 프로토콜은 오프라인 사진공격(off-line dictionary attack), 서버 데이터 도청(server data eavesdropping), 전향적 안전성(forward secrecy), Denning-Sacco 공격[1]에 대하여 안전하다.

  • PDF

A study on Kerberos Authentication mechanism (Kerberos 인증메커니즘에 관한 연구)

  • Kim Cheol-hyun;Lee Yon-Sik
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.3
    • /
    • pp.53-64
    • /
    • 2005
  • In this paper, proposes Kerberos certification mechanism that improve certification service of PKINIT base that announce in IETF CAT Working Croup. Also proposed Authentication Mechanism for reusability of Ticket that after Ticket's Lifetime is ended, message exchange that Local Client receives Remote Server's service. Since my suggestion to regional services are not described in Kerberos, authentication between regions can be performed via PKINIT(Public Key Cryptography for Initial Authentication) presented by IETF(Internet Engineering Task Force) CAT working group. The new protocol is better than the authentication mechanism proposed by IETF CAT Working group in terms of communication complexity and mechanism according to simplified Ticket issue processing.

Design and Its Applications of a Hypercube Grid Quorum for Distributed Pub/Sub Architectures in IoTs (사물인터넷에서 분산 발행/구독 구조를 위한 하이퍼큐브 격자 쿼럼의 설계 및 응용)

  • Bae, Ihnhan
    • Journal of Korea Multimedia Society
    • /
    • v.25 no.8
    • /
    • pp.1075-1084
    • /
    • 2022
  • Internet of Things(IoT) has become a key available technology for efficiently implementing device to device(D2D) services in various domains such as smart home, healthcare, smart city, agriculture, energy, logistics, and transportation. A lightweight publish/subscribe(Pub/Sub) messaging protocol not only establishes data dissemination pattern but also supports connectivity between IoT devices and their applications. Also, a Pub/Sub broker is deployed to facilitate data exchange among IoT devices. A scalable edge-based publish/subscribe (Pub/Sub) broker overlay networks support latency-sensitive IoT applications. In this paper, we design a hypercube grid quorum(HGQ) for distributed Pub/Sub systems based IoT applications. In designing HGQ, the network of hypercube structures suitable for the publish/subscribe model is built in the edge layer, and the proposed HGQ is designed by embedding a mesh overlay network in the hypercube. As their applications, we propose an HGQ-based mechansim for dissemination of the data of sensors or the message/event of IoT devices in IoT environments. The performance of HGQ is evaluated by analytical models. As the results, the latency and load balancing of applications based on the distributed Pub/Sub system using HGQ are improved.

Implementation and performance analysis of authentication and key exchange protocol with post-quantum cryptography in grid computing system (그리드 컴퓨팅 시스템에서의 양자내성암호 기반 사용자 인증 및 키 교환 프로토콜 구현 및 성능 측정)

  • Jae-Yeong Han;Je-Hyun Hwang;Jae-Seok Lee;Young-Jun Lee;In-Hee Lee;Je-Won Lee;Sung-Wook Kim
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2024.01a
    • /
    • pp.427-430
    • /
    • 2024
  • 본 논문에서는 그리드 컴퓨팅에서의 안전한 통신을 위한 양자내성암호 기반 사용자 인증 및 키 교환 프로토콜을 구현하고 성능을 측정한다. 디지털 서명을 통해 사용자를 검증하고 암호키를 교환하여 신뢰할 수 있는 사용자들만이 그리드 컴퓨팅에 참여할 수 있도록 한다. 사용자 인증과 키 교환 과정에 NIST 선정 표준양자내성암호인 ML-DSA와 ML-KEM을 적용하여 양자컴퓨터를 이용한 공격에도 안전할 것으로 기대된다. 본 논문에서는 양자내성암호를 적용한 프로토콜이 기존의 현대암호 기반 전자서명이나 키 교환 과정에 비해 양자내성과 동시에 준수한 사용성을 지녔음을 보인다. 이를 통해 그리드 컴퓨팅의 시스템의 P2P 특성에서 기인하는 보안 문제를 해결하고, 기존에 주로 내부망이나 실시간 스트리밍 서비스에서 활용되던 그리드 컴퓨팅의 인터넷 환경으로의 확장 가능성을 제시한다.

  • PDF

The Design of The IPSec Association Simplification Scheme by Pre-Association Information Deployment (사전 협약 정보 배포를 이용한 IPSec 협약 간소화 기법의 설계)

  • Kim, Kwang Hyun;Gyeong, Gyehyeon;Zhen, Zhao;Eom, Young Ik
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2007.11a
    • /
    • pp.1246-1249
    • /
    • 2007
  • IP(Internet Protocol)프로토콜에 기밀성과 무결성을 지원해 주기 위해 IPSec(IP Security) 프로토콜이 등장하였다. 이러한 IPSec 프로토콜은 안전한 통신채널을 만들기 위해 IKE(Internet Key Exchange) 프로토콜을 사용하고 있지만, IKE 프로토콜에서 이루어지는 협약단계의 복잡성 문제로 인하여 IPSec 프로토콜을 사용 할 수 없는 상황이 생기고 있다. 본 논문은 이러한 상황을 해결하기 위해 협약단계를 간소화 시킨 P-IPSec(이하 Premade IPSec)프로토콜을 제시한다. P-IPSec 프로토콜은 사전정보의 협약단계의 어려움을 줄이기 위해 IPSec 세션 설정에 참여하는 호스트들이 협상을 해야 하는 사전정보를 목적지 호스트에서 결정, 전송하는 방식을 사용하고 있다. P-IPSec 프로토콜은 사전정보 협상과 배포의 복잡성 문제로 인하여 IPSec 통신을 하지 못하는 호스트들에게 IPSec 통신을 할 수 있는 수단을 제공해 준다.

A small-area implementation of cryptographic processor for 233-bit elliptic curves over binary field (233-비트 이진체 타원곡선을 지원하는 암호 프로세서의 저면적 구현)

  • Park, Byung-Gwan;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.7
    • /
    • pp.1267-1275
    • /
    • 2017
  • This paper describes a design of cryptographic processor supporting 233-bit elliptic curves over binary field defined by NIST. Scalar point multiplication that is core arithmetic in elliptic curve cryptography(ECC) was implemented by adopting modified Montgomery ladder algorithm, making it robust against simple power analysis attack. Point addition and point doubling operations on elliptic curve were implemented by finite field multiplication, squaring, and division operations over $GF(2^{233})$, which is based on affine coordinates. Finite field multiplier and divider were implemented by applying shift-and-add algorithm and extended Euclidean algorithm, respectively, resulting in reduced gate counts. The ECC processor was verified by FPGA implementation using Virtex5 device. The ECC processor synthesized using a 0.18 um CMOS cell library occupies 49,271 gate equivalents (GEs), and the estimated maximum clock frequency is 345 MHz. One scalar point multiplication takes 490,699 clock cycles, and the computation time is 1.4 msec at the maximum clock frequency.

Design and Analysis of Data File Protection based on the Stream Cipher (데이터파일의 보호를 위한 스트림 암호방식 설계와 해석)

  • 이경원;이중한;김정호;오창석
    • The Journal of the Korea Contents Association
    • /
    • v.4 no.1
    • /
    • pp.55-66
    • /
    • 2004
  • Recently, as the personal computers are supplied rapidly, they formed the nucleus of the computer system. But, because of the easiness that anyone uses them to go near easily, it is the fact that the security of personal computer is weakness. So, in the paper, 1 propose the technical method that minimizes the loss and leakage of important data. This paper implemented a crypto system for security of data file on personal computer and assistance storage medium. The way of encryption/decryption is applied by complexity method which mixed Diffie-Hellman key exchange protocol, a typical RC4(Rivest Cipher version 4) algorithm of stream cipher and a typical MD5(Message Digest version 5) of Hash Function. For valuation implemented crypto system, three criteria is presented, which are crypto complexity, processing time and pattern matching. And according to analysis the three criteria the crypto system is verified the security, efficiency and usefulness. The crypto system is programmed with Visual C++ language of Microsoft. And so, as this is software system, we shall have a technical security system at a minimum cost for all personal computer.

  • PDF

Verification and Implementation of a Service Bundle Authentication Mechanism in the OSGi Service Platform Environment (OSGi 서비스 플랫폼 환경에서 서비스 번들 인증 메커니즘의 검증 및 구현)

  • 김영갑;문창주;박대하;백두권
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.31 no.1_2
    • /
    • pp.27-40
    • /
    • 2004
  • The OSGi service platform has several characteristics as in the followings. First, the service is deployed in the form of self-installable component called service bundle. Second, the service is dynamic according to its life-cycle and has interactions with other services. Third, the system resources of a home gateway are restricted. Due to these characteristics of a home gateway, there are a lot of rooms for malicious services can be Installed, and further, the nature of service can be changed. It is possible for those service bundles to influence badly on service gateways and users. However, there is no service bundle authentication mechanism considering those characteristics for the home gateway In this paper, we propose a service bundle authentication mechanism considering those characteristics for the home gateway environment. We design the mechanism for sharing a key which transports a service bundle safely in bootstrapping step that recognize and initialize equipments. And we propose the service bundle authentication mechanism based on MAC that use a shared secret created in bootstrapping step. Also we verify the safety of key sharing mechanism and service bundle authentication mechanism using a BAN Logic. This service bundle authentication mechanism Is more efficient than PKI-based service bundle authentication mechanism or RSH protocol in the service platform which has restricted resources such as storage spaces and operations.

A Development of Cipher Device based on Embedded Linux for Serial Communication in SCADA (임베디드 리눅스 기반의 SCADA 직렬통신 구간 암호화 장치 개발)

  • Lee, Jong-Joo;Kim, Seog-Joo;Kang, Dong-Joo
    • Journal of the Korean Institute of Illuminating and Electrical Installation Engineers
    • /
    • v.24 no.4
    • /
    • pp.25-32
    • /
    • 2010
  • The Supervisory Control and Data Acquisition Systems (SCADA) system provides monitoring, data gathering, analysis, and control of the equipment used to manage most infrastructure. The SCADA Network is implemented in a various manner for larger utilities, and multiple types of protocol and communication interfaces are used to network the control center to remote sites. The existing SCADA equipment and protocols were designed and implemented with availability and efficiency, and as a result security was not a consideration. So, performance, reliability, flexibility and safety of SCADA systems are robust, while the security of these systems is often weak. This makes some SCADA networks potentially vulnerable to disruption of service, process redirection, or manipulation of operational data that could result in public safety concerns and/or serious disruptions to the infrastructure. To reduce the risks, therefore, there is a need to have a security device such as cipher devices or cryptographic modules for security solutions. In this paper we develop an embedded cipher device for the SCADA equipment. This paper presents a cipher device designed to improve the security of its networks, especially in the serial communication.