• Title/Summary/Keyword: Secrecy

Search Result 250, Processing Time 0.024 seconds

An Escrow-Free Two-party Identity-based Key Agreement Protocol without Using Pairings for Distinct PKGs

  • Vallent, Thokozani Felix;Yoon, Eun-Jun;Kim, Hyunsung
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.2 no.3
    • /
    • pp.168-175
    • /
    • 2013
  • Key escrow is a default property that is inherent in identity-based cryptography, where a curious private key generator (PKG) can derive a secret value shared by communicating entities in its domain. Therefore, a dishonest PKG can encrypt and decrypt ciphers or can carry out any attack on the communicating parties. Of course, the escrow property is not completely unwanted but is acceptable in other particular applications. On the other hand, in more civil applications, this key escrow property is undesirable and needs to be removed to provide maximum communication privacy. Therefore, this paper presents an escrow-free identity-based key agreement protocol that is also applicable even in a distinct PKG condition that does not use pairings. The proposed protocol has comparable computational and communicational performance to many other protocols with similar security attributes, of which their security is based on costly bilinear pairings. The protocol's notion was inspired by McCullagh et al. and Chen-Kudla, in regard to escrow-free and multi-PKG key agreement ideas. In particular, the scheme captures perfect forward secrecy and key compromise impersonation resilience, which were lacking in McCullagh et al.'s study, as well as all other desirable security attributes, such as known key secrecy, unknown key-share resilience and no-key control. The merit in the proposed protocol is the achievement of all required security requirements with a relatively lower computational overhead than many other protocols because it precludes pairings.

  • PDF

Video Conferencing Authentication : A Key Management Protocol Design for safety (화상상담 인증 : 안전한 키 관리 프로토콜 설계)

  • Deug, Jung-Young
    • Journal of the Korea Society of Computer and Information
    • /
    • v.15 no.12
    • /
    • pp.85-92
    • /
    • 2010
  • There is an authentication method for participants with an encrypted ID and password as a symmetric-key in multilateral video conferencing. It is hard to manage when the security-keys makes many while the transportation processing for the encryption and decryption get complicated when the video conferencing involves a number of participants and the third party as an attackers to gain unauthorized symmetric-key to access video conference which makes a problem less secrecy. This study suggests three ways to enhance security in video conference: first, we present PKI-based X.509 certificate for authenticating the participants of multilateral conferencing and we suggest to encode and decode the video conference media data using a secrecy key created by each of the conference participants; second, a more secured multilateral video conferencing can be expected in a group communication by using the participants secrecy key in creating and distributing group keys, where the group key will be renewed whenever there is change in the group member; and finally, we suggest to encode the RTP payload of the media data before transmission.

ID-based Authentication Schemes with Forward Secrecy for Smart Grid AMI Environment (스마트그리드 AMI 환경을 위한 전방 보안성이 강화된 ID기반 인증 기법)

  • Park, Dae-Il;Yeo, Sang-Soo
    • Journal of Advanced Navigation Technology
    • /
    • v.17 no.6
    • /
    • pp.736-748
    • /
    • 2013
  • In this paper, we analyse the vulnerabilities of KL scheme which is an ID-based authentication scheme for AMI network, and propose two kinds of authentication schemes which satisfy forward secrecy as well as security requirements introduced in the previous works. In the first scheme, we use MDMS which is the supervising system located in an electrical company for a time-synchronizing server, in order to synchronize smart grid devices in home, and we process device authentication with a new secret value generated by OTP function every session. In the second scheme, we use a secret hash-chain mechanism for authentication process, so we can use a new secret value every session. The proposed two schemes have strong points and weak points respectively and those depend on the services area and its environment, so we can select one of them efficiently considering real aspects of AMI environment.

Zero-knowledge Based User Remote Authentication Over Elliptic Curve (타원곡선상의 영지식기반 사용자 원격인증 프로토콜)

  • Choi, Jongseok;Kim, Howon
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.2 no.12
    • /
    • pp.517-524
    • /
    • 2013
  • Although password-based authentication as known as knowledge-based authentication was commonly used but intrinsic problems such as dictionary attack remain unsolved. For that the study on possession-based authentication was required. User remote authentication using smartcard is proceeding actively since Lee et al. proposed user remote authentication using knowledge-based information(password) and possession-base information(smartcard) in 2002. in 2009, Xu et al. proposed a new protocol preserving user anonymity and Shin et al. proposed enhanced scheme with analysis of its vulnerabilities on user anonymity and masquerading attack in 2012. In this paper, we analyze Shin et al. scheme on forward secrecy and insider attack and present novel user authentication based on elliptic curve cryptosystem which is secure against forward secrecy, insider attack, user anonymity and masquerading attack.

Simple Precoding Scheme Considering Physical Layer Security in Multi-user MISO Interference Channel (다중 사용자 MISO 간섭 채널에서 물리 계층 보안을 고려한 간단한 프리코딩 기법)

  • Seo, Bangwon
    • The Journal of Korean Institute of Information Technology
    • /
    • v.17 no.10
    • /
    • pp.49-55
    • /
    • 2019
  • In this paper, we propose a simple precoding vector design scheme for multi-user multiple-input single-output (MISO) interference channel when there are multiple eavesdroppers. We aim to obtain a mathematical closed-form solution of the secrecy rate optimization problem. For this goal, we design the precoding vector based on the signal-to-leakage plus noise ratio (SLNR). More specifically, the proposed precoding vector is designed to completely eliminate a wiretap channel capacity for refraining the eavesdroppers from detecting the transmitted information, and to maximize the transmitter-receiver link achievable rate. We performed simulation for the performance investigation. Simulation results show that the proposed scheme has better secrecy rate than the conventional scheme over all signal-to-noise ratio (SNR) range even though the special condition among the numbers of transmit antennas, transmitter-receiver links, and eavesdroppers is not satisfied.

A Study on the Effectiveness of the Appropriability Mechanism of IT Companies (IT 기업의 전유 메커니즘 효과성에 관한 연구)

  • Eun-Mi Park
    • Journal of Industrial Convergence
    • /
    • v.21 no.3
    • /
    • pp.57-64
    • /
    • 2023
  • As the technology advances and convergence progresses, companies are increasingly interested in the appropriability mechanism. Therefore in this study tried to understand the effectiveness of the appropriability mechanism of domestic IT companies. To this end, 7 appropriability mechanisms were finally derived and empirically analyzed from a review of previous studies and experts. As a result of the analysis, the importance of lead time advantage, patent, secrecy, complementary sales and service, design registered, complementary manufacturing, and learning curve effect was shown in the order of SW companies. HW companies, the importance of patent, secrecy, lead time advantage, design registered, complementary sales and service, learning curve effect, and complementary manufacturing were shown in the order of importance. Also patent, secrecy, and lead time advantage was selected as important factors. The results of in this study are expected to be used as useful guidelines on establishing an appropriability mechanism strategy in companies.

2-Layered Group Key Management Structure and Protocols using Multi-Core Based Tree (다중 코어 기반 트리를 이용한 2계층 그룹키 관리 구조 및 프로토콜)

  • Cho, Tac-Nam;Kim, Sang-Hee;Eun, Sang-A;Lee, Sang-Ho;Chae, Ki-Joon;Park, Won-Joo;Nah, Jae-Hoon
    • Journal of KIISE:Information Networking
    • /
    • v.29 no.5
    • /
    • pp.583-594
    • /
    • 2002
  • Assuring the security of group communications such as tole-conference and software distribution requires a common group key be shared among the legal members in a secure manner. Especially for large groups with frequent membership change, efficient rekey mechanism is essential for scalability. One of the most popular ways to provide sealable rekey is to partition the group into several subgroups. In this paper, we propose a two-layered key management scheme which combines DEP and CBT, a protocol in which subgroup manager cannot access the multicast data and another that has a multi-core, respectively. We also select sub-group key management protocols suitable for our structure and design new rekey protocols to exclude the subgroup managers from the multicast data. Compared to previous protocols based on CBT, our scheme provides forward secrecy, backward secrecy and scalability. This would reduce the number of encryption and decryption for a rekey message and would improve the efficiency number of rekey messages and the amount of information related to group members that group managers must maintain compared to DEP.

Forward-Secure Public Key Broadcast Encryption (전방향 안전성을 보장하는 공개키 브로드캐스트 암호 기법)

  • Park, Jong-Hwan;Yoon, Seok-Koo
    • Journal of Broadcast Engineering
    • /
    • v.13 no.1
    • /
    • pp.53-61
    • /
    • 2008
  • Public Key Broadcast Encryption (PKBE) allows a sender to distribute a message to a changing set of users over an insecure channel. PKBE schemes should be able to dynamically exclude (i.e., revoke) a certain subset of users from decrypting a ciphertext, so that only remaining users can decrypt the ciphertext. Another important requirement is for the scheme to be forward-secrecy. A forward-secure PKBE (fs-PKBE) enables each user to update his private key periodically. This updated private key prevents an adversary from obtain the private key for certain past period, which property is particularly needed for pay-TV systems. In this paper, we present a fs-PKBE scheme where both ciphertexts and private keys are of $O(\sqrt{n})$ size. Our PKBE construction is based on Boneh-Boyen-Goh's hierarchical identity-based encryption scheme. To provide the forward-secrecy with our PKBE scheme, we again use the delegation mechanism for lower level identities, introduced in the BBG scheme. We prove chosen ciphertext security of the proposed scheme under the Bilinear Diffie-Hellman Exponent assumption without random oracles.

Group Key Management based on (2, 2) Secret Sharing

  • Wuu, Lih-Chyau;Hung, Chi-Hsiang;Kuo, Wen-Chung
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.3
    • /
    • pp.1144-1156
    • /
    • 2014
  • In Internet, IP multicast has been used successfully to provide an efficient, best-effort delivery service for group communication applications. However, applications such as multiparty private conference, distribution of stock market information, pay per view and other subscriber services may require secure multicast to protect integrity and confidentiality of the group traffic, and validate message authenticity. Providing secure multicast for group communication is problematic without a robust group key management. In this paper, we propose a group key management scheme based on the secret sharing technology to require each member by itself to generate the group key when receiving a rekeying message multicast by the group key distributor. The proposed scheme enforces mutual authentication between a member and the group key distributor while executing the rekeying process, and provides forward secrecy and backward secrecy properties, and resists replay attack, impersonating attack, group key disclosing attack and malicious insider attack.

Performance Analysis of Physical Layer Security based on Decode-and-Forward using Jammer (재머를 사용하는 복호 후 재전송 기반 물리 계층 보안의 성능 분석)

  • Park, Sol;Kong, Hyung-Yun
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.18 no.3
    • /
    • pp.71-75
    • /
    • 2018
  • In this paper, we study the secrecy outage probability when using jammer in a relay system based on decode-and-forward. The jammer may be selected among the relays not selected to increase the security capacity in the physical layer so as to generate intentional noise. Jammer noise can equally interfere with the receiver and eavesdropper but can enhance the physical layer security by selecting an optimal jammer that makes the channel quality between the sender-eavesdropper links worse than the channel of the sender-receiver link. In this paper, we compute the theoretical formula of the secrecy outage probability with and without jammers, and compare the theoretical value with the simulation value to prove that the equation is valid.