• Title/Summary/Keyword: RSA 문제

Search Result 80, Processing Time 0.027 seconds

Handover Authentication Protocol in VANET Supporting the Fast Mobility (빠른 이동성을 지원하는 VANET 환경의 핸드오버 인증 프로토콜)

  • Choi, Jae-Duck;Jung, Sou-Hwan
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.45 no.5
    • /
    • pp.30-39
    • /
    • 2008
  • This paper proposes a secure and efficient handover authentication protocol in VANET supporting fast mobility. Although the existing schemes commonly use the hash function or XOR operation to be suitable for a light-weight mobile, it does not support the security feature such as PBS. To solve this security problem, another protocol utilizing the CGA technology is proposed but it is vulnerable to the DoS attack due to a number of exponent operations. The proposed protocol using a light-weight Diffie-Hellman provides security features and performs a reduced number of exponential operation at the MN than the existing scheme.

Communication Protocol for Mobile Sensor Networks (이동 센서 네트워크를 위한 통신 프로토콜)

  • Kim, Hyoung-Jin;Kim, Lae-Young;Song, Joo-Seok
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2006.10d
    • /
    • pp.395-398
    • /
    • 2006
  • 최근 Robomote, Robotic Sensor Agents(RSA)와 같은 이동 센서의 등장으로 인해 이동 센서네트워크(MSN: Mobile Sensor Network)에 대한 연구가 활발히 진행되고 있다. 하지만 기존의 이동 센서네트워크에 대한 연구는 주로 기존의 고정 센서네트워크(SSN: Stationary Sensor Network)에서 발생하는 문제점인 coverage hole을 해결하는데 초점을 맞추고 있다. 이러한 연구들에서는 이동 센서들에게 부여된 이동 능력을 최대한 활용하지 못하는 단점을 안고 있다. 이를 해결하기 위해 이동 센서에게 지속적인 이동성을 부여함으로써 고정 센서네트워크에 비해 더 넓은 영역을 센싱하도록 제안한 연구가 있으나, 그 연구가 아직 초기 단계로써 이동 센서의 지속적인 이동으로 인한 싱크 노드로의 통신 경로 설정 및 데이터 전송 문제에 대해서는 논하고 있지 않다. 이에 본 논문에서는 지속적인 이동성을 갖는 이동 센서로 구성된 이동 센서네트워크 환경에서 효율적으로 경로 설정 및 데이터 전송을 가능하게 하는 통신 프로토콜을 제안한다. 제안하는 프로토콜에서는 이동 센서와 함께 고정 센서를 배치함으로써 고정 센서가 이동 센서를 대신하여 싱크 노드로 센싱 데이터를 전송하도록 한다. 시뮬레이션을 이용한 성능 평가를 통해 제안한 통신 프로토콜이 기존의 고정 센서네트워크에 비해 센싱 영역 성능에서 우수함을 보여준다.

  • PDF

A Study on the Method of Creating Variables for MQ-based Signature Schemes Using a Drone Sensor as a Seed (드론 센서를 시드로 활용한 MQ 기반 서명 기법의 변수 생성 방안)

  • Cho, Seong-Min;Hong, Eun-Gi;Kim, Ae-Young;Seo, Seung-Hyun
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2018.10a
    • /
    • pp.204-207
    • /
    • 2018
  • IoT 기기 및 드론의 사용자 인증 및 기기 인증을 위해 RSA, ECDSA 등의 여러 전자서명 기법이 기본적으로 사용되고 있다. 그러나 양자 컴퓨터의 개발에 따라 Shor 알고리즘을 이용한 기존 암호 알고리즘의 공격이 가능해지고, 그에 따라 기존 암호 알고리즘의 보안성이 취약해지는 문제가 있다. 따라서 양자 내성 암호를 활용한 보안 체계의 필요성이 대두되고 있는 가운데, 본 논문에서는 양자 내성 암호인 다변수 이차식 기반의 전자서명 기법 중 Rainbow를 드론에 최적화하여 구현하기 위한 방안을 검토 및 분석하고자 한다. 그러나 기존의 Rainbow에서 사용하는 openssl 등의 오픈소스 암호 라이브러리는 PC에 맞춰 설계되었기 때문에 드론에서 난수를 생성할 때 적용이 어려운 점이 있다. 드론에는 각종 센서들이 내장되어 있으며, 센서 데이터들은 난수성을 보장하기에 용이하다. 따라서 드론의 각종 센서들을 시드로 활용하며, XOR 보정기를 통해 난수성을 해치지 않으면서 드론에서 난수를 생성할 수 있는 방안을 제안해 보고자 한다.

A Method for Scalar Multiplication on Elliptic Curves against Differential Power Analysis using Efficient Key-Randomization (효율적인 키-난수화를 사용한 차분 전력 분석 공격에 대응하는 타원곡선 위의 스칼라 곱셈 방법)

  • Jung, Seok Won
    • The Journal of the Korea Contents Association
    • /
    • v.20 no.1
    • /
    • pp.356-363
    • /
    • 2020
  • As a becoming era of Internet-of-Things, various devices are connected via wire or wirless networks. Although every day life is more convenient, security problems are also increasing such as privacy, information leak, denial of services. Since ECC, a kind of public key cryptosystem, has a smaller key size compared to RSA, it is widely used for environmentally constrained devices. The key of ECC in constrained devices can be exposed to power analysis attacks during scalar multiplication operation. In this paper, a key-randomization method is suggested for scalar multiplication on SECG parameters. It is against differential power analysis and has operational efficiency. In order to increase of operational efficiency, the proposed method uses the property 2lP=∓cP where the constant c is small compared to the order n of SECG parameters and n=2l±c. The number of operation for the Coron's key-randomization scalar multiplication algorithm is 21, but the number of operation for the proposed method in this paper is (3/2)l. It has efficiency about 25% compared to the Coron's method using full random numbers.

On the Computational Cost of Pairing and ECC Scalar Multiplication (페어링 및 ECC 상수배 연산의 계산 비용에 관하여)

  • Koo, Nam-Hun;Jo, Gook-Hwa;Kim, Chang-Hoon;Kwon, Soon-Hak
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.1C
    • /
    • pp.14-21
    • /
    • 2011
  • Cryptographic protocols based on bilinear pairings provide excellent alternatives to conventional elliptic curve cryptosystems based on discrete logarithm problems. Through active research has been done toward fast computation of the bilinear pairings, it is still believed that the computational cost of one pairing computation is heavier than the cost of one ECC scalar multiplication. However, there have been many progresses in pairing computations over binary fields. In this paper, we compare the cost of BLS signature scheme with ECDSA with equvalent level of security parameters. Analysis shows that the cost of the pairing computation is quite comparable to the cost of ECC scalar multiplication for the case of binary fields.

A study of Web Service Security System using the Secure Network Transfer Message (안전한 네트워크 전송 메시지를 이용한 웹 서비스 보안 시스템에 관한 연구)

  • Kim, Chang-Su;Jung, Hoe-Kyung
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2008.10a
    • /
    • pp.850-853
    • /
    • 2008
  • As th Internet grew rapidly, the Electronic Commerce that is based on Internet increased. The Electronic Commerce is unsubstantial in the mutual authentication between the parties and a commerce As a solution to this issue, a Web server uses a Client Message technology. The purpose of Client Message is to validate the user and the electronic commercial transaction. Further, it increases efficiency and offers several ability at various purposes. However, the Client Message is transferred and stored as an unencrypted text file, the information can be exposed easily to the network threats, end system threats, and Client Message harvesting threats. In this paper designed by used crypto algorithm a Secure Message as a solution to the issue have proposed above. Further, designed a security service per Network transmitting message to transfer client's user input information to a Web server safety.

  • PDF

Group key management protocol adopt to cloud computing environment (클라우드 컴퓨팅 환경에 적합한 그룹 키 관리 프로토콜)

  • Kim, Yong-Tae;Park, Gil-Cheol
    • Journal of Digital Convergence
    • /
    • v.12 no.3
    • /
    • pp.237-242
    • /
    • 2014
  • Recently, wind energy is expanding to combination of computing to forecast of wind power generation as well as intelligent of wind powerturbine. Wind power is rise and fall depending on weather conditions and difficult to predict the output for efficient power production. Wind power is need to reliably linked technology in order to efficient power generation. In this paper, distributed power generation forecasts to enhance the predicted and actual power generation in order to minimize the difference between the power of distributed power short-term prediction model is designed. The proposed model for prediction of short-term combining the physical models and statistical models were produced in a physical model of the predicted value predicted by the lattice points within the branch prediction to extract the value of a physical model by applying the estimated value of a statistical model for estimating power generation final gas phase produces a predicted value. Also, the proposed model in real-time National Weather Service forecast for medium-term and real-time observations used as input data to perform the short-term prediction models.

Secure Key Exchange Protocols against Leakage of Long-tenn Private Keys for Financial Security Servers (금융 보안 서버의 개인키 유출 사고에 안전한 키 교환 프로토콜)

  • Kim, Seon-Jong;Kwon, Jeong-Ok
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.3
    • /
    • pp.119-131
    • /
    • 2009
  • The world's widely used key exchange protocols are open cryptographic communication protocols, such as TLS/SSL, whereas in the financial field in Korea, key exchange protocols developed by industrial classification group have been used that are based on PKI(Public Key Infrastructure) which is suitable for the financial environments of Korea. However, the key exchange protocols are not only vulnerable to client impersonation attacks and known-key attacks, but also do not provide forward secrecy. Especially, an attacker with the private keys of the financial security server can easily get an old session-key that can decrypt the encrypted messages between the clients and the server. The exposure of the server's private keys by internal management problems, etc, results in a huge problem, such as exposure of a lot of private information and financial information of clients. In this paper, we analyze the weaknesses of the cryptographic communication protocols in use in Korea. We then propose two key exchange protocols which reduce the replacement cost of protocols and are also secure against client impersonation attacks and session-key and private key reveal attacks. The forward secrecy of the second protocol is reduced to the HDH(Hash Diffie-Hellman) problem.

Authentication and Group Key Management Techniques for Secure Communication in IoT (IoT 환경에서 안전한 통신을 위한 인증 및 그룹 키 관리 기법)

  • Min, So-Yeon;Lee, Jae-Seung
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.20 no.12
    • /
    • pp.76-82
    • /
    • 2019
  • The development of Internet technology and the deployment of smart devices provide a convenient environment for people, and this is becoming common with the technology called the Internet of Things (IoT). But the development of, and demand for, IoT technology is causing various problems, such as personal information leaks due to the attacks of hackers who exploit it. A number of devices are connected to a network, and network attacks that have been exploited in the existing PC environment are occurring in the IoT environment. When it comes to IP cameras, security incidents (such as distributed denial of service [DDoS] attacks, hacking someone's personal information, and monitoring without consent) are occurring. However, it is difficult to install and implement existing security solutions because memory space and power are limited owing to the characteristics of small devices in the IoT environment. Therefore, this paper proposes a security protocol that can look at and prevent IoT security threats. A security assessment verified that the proposed protocol is able to respond to various security threats that could arise in a network. Therefore, it is expected that efficient operation of this protocol will be possible if it is applied to the IoT environment.

Key-pair(Public key, Private key) conflict analysis using OpenSSL (OpenSSL을 이용한 키쌍(공개키·개인키) 충돌율 분석)

  • Lee, Kwang-Hyoung;Park, Jeong-Hyo;Jun, Moon-Seog
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.15 no.8
    • /
    • pp.5294-5302
    • /
    • 2014
  • The development of public-key-based technique that enables a variety of services(E-government, e-banking, e-payment, etc.) evaluated as having complete safety. On the other hand, vulnerabilities(e.g, heartbleed bug, etc.) are constantly being discovered. In this paper, a public key infrastructure to verify the safety and reliability, the collision rate using OpenSSL key pair was analyzed. the experiment was performed using the following procedure. Openssl was used to create five private certification agencies, and each of the private certificate authority certificates to create 2 million, generating a total of 10 million by the certificate of the key pair conflicts analysis. The results revealed 35,000 in 1 million, 0.35% chance of a public key, a private key conflict occurred. This is sufficient in various fields(E-payment, Security Server, etc.). A future public-key-based technique to remove the threat of a random number generator, large minority issues, in-depth study of selection will be needed.