• Title/Summary/Keyword: Secret key exchange

Search Result 39, Processing Time 0.03 seconds

Analysis on Zhou et al.'s ID-Based Authenticated Group Key Agreement To Exchange Secure Contents among Group Users (그룹 사용자간 안전한 콘텐츠 전송을 위한 Zhou의 ID-기반의 인증된 그룹 키 교환 프로토콜 분석)

  • Choi, Jae-Tark;Kwon, Jeong-Ok;Yoon, Seok-Koo
    • Journal of Broadcast Engineering
    • /
    • v.13 no.1
    • /
    • pp.79-85
    • /
    • 2008
  • An authenticated group key agreement protocol allows a group of parties communicating over an insecure network to share a common secret key. In this paper, we show that Zhou et al.'s ID-based authenticated group key agreement schemes do not provide forward secrecy.

Design of Secure Internet Phone using Smart Card (스마트카드를 이용한 안전한 인터넷 전화 설계)

  • 박진호;정진욱
    • Convergence Security Journal
    • /
    • v.2 no.1
    • /
    • pp.59-68
    • /
    • 2002
  • The smart card including memory and processor is able to simple process such as privilege unauthorized access and used to Authentication System for security. In this paper, we propose using the smart card in the key exchange phase when secure Internet phones conversation, so certainly guarantee to mutual authentication and secret communication.

  • PDF

ON THE PUBLIC KEY CRYPTOSYSTEMS OVER CLASS SEMIGROUPS OF IMAGINARY QUADRATIC NON-MAXIMAL ORDERS

  • Kim, Young-Tae;Kim, Chang-Han
    • Communications of the Korean Mathematical Society
    • /
    • v.21 no.3
    • /
    • pp.577-586
    • /
    • 2006
  • In this paper we will propose the methods for finding the non-invertible ideals corresponding to non-primitive quadratic forms and clarify the structures of class SEMIGROUPS of imaginary quadratic orders which were given by Zanardo and Zannier [8], and we will give a general algorithm for calculating power of ideals/classes via the Dirichlet composition of quadratic forms which is applicable to cryptography in the class semigroup of imaginary quadratic non-maximal order and revisit the cryptosystem of Kim and Moon [5] using a Zanardo and Zannier [8]'s quantity as their secret key, in order to analyze Jacobson [7]'s revised cryptosystem based on the class semigroup which is an alternative of Kim and Moon [5]'s.

Key Exchange Agreement Based Asymmetric Dynamics Group (비대칭 동적 그룹 방식에 기반한 키 교환 프로토콜)

  • Yun, Young-Bin;Hong, Man-Pyo;Kim, Jong-Uk;Kang, Suk-In
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2011.06a
    • /
    • pp.316-319
    • /
    • 2011
  • 그룹 키 협정 (Group key agreement)1)은 그룹 내의 노드 (member)가 하나의 비밀 키 (secret key)를 공유하도록 하는 프로토콜이다. 이 때, 그룹 키를 맺는 시간을 줄이기 위해 메시지의 수, 지수연산, 라운드 수가 적을수록 좋다. 그렇기 때문에 기존의 연구들에서는 이러한 요소들을 고려하여 프로토콜을 구성하였다. 하지만 그룹 내의 노드들이 계속 머무르는 상태에서 똑같은 그룹을 형성하는 것이 아니라 중간에 어떤 노드가 그룹을 떠나는 경우 (leave)도 있고 새로운 노드가 들어오는 경우 (join)도 있다. 또한, 그룹이 빠지는 경우 (group leave)도 있고, 그룹이 들어오는 경우 (group join)도 있다(Group Dynamics). 이러한 시나리오는 충분히 발생할 수 있기 때문에 이러한 요소들도 고려하여 프로토콜을 구성해야 한다. 그래서 이논문에서는 그룹 노드들의 join과 leave, 그룹들 간의 join, leave가 빈번한 경우도 고려하여 프로토콜을 제시할 것이다.

Hybrid Cryptosystem Design with Authentication (인증기능을 가진 혼합형 암호시스템 설계)

  • 이선근;김영일;고영욱;송재호;김환용
    • Proceedings of the IEEK Conference
    • /
    • 2002.06b
    • /
    • pp.341-344
    • /
    • 2002
  • The importance of protection for information is increasing by the rapid development of information communication and network. Asymmetric crypto-system is the mainstream in encryption system rather than symmetric cryptosystem by above reasons. But asymmetric cryptosystem is restricted in applying to application fields by the reason it takes more times to process than symmetric cryptosystem. In this paper, the proposed cryptosystem uses an algorithm that combines block cipherment with stream ciphcrment. Proposed cryptosystem has a high stability in aspect of secret rate by means of transition of key sequence according to the information of plaintext while asymmetric /symmetric cryptosystern conducts encipherment/decipherment using a fixed key Consequently, it is very difficult to crack although unauthenticator acquires the key information. So, the proposed encryption system which has a certification function of asymmetric cryptosystcm and a processing time equivalent to symmetric cryptosystcm will be highly useful to authorize data or exchange important information.

  • PDF

Efficient RSA-Based PAKE Procotol for Low-Power Devices (저전력 장비에 적합한 효율적인 RSA 기반의 PAKE 프로토콜)

  • Lee, Se-Won;Youn, Taek-Young;Park, Yung-Ho;Hong, Seok-Hie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.6
    • /
    • pp.23-35
    • /
    • 2009
  • Password-Authenticated Key Exchange (PAKE) Protocol is a useful tool for secure communication conducted over open networks without sharing a common secret key or assuming the existence of the public key infrastructure (PKI). It seems difficult to design efficient PAKE protocols using RSA, and thus many PAKE protocols are designed based on the Diffie-Hellman key exchange (DH-PAKE). Therefore it is important to design an efficient PAKE based on RSA function since the function is suitable for designing a PAKE protocol for imbalanced communication environment. In this paper, we propose a computationally-efficient key exchange protocol based on the RSA function that is suitable for low-power devices in imbalanced environment. Our protocol is more efficient than previous RSA-PAKE protocols, required theoretical computation and experiment time in the same environment. Our protocol can provide that it is more 84% efficiency key exchange than secure and the most efficient RSA-PAKE protocol CEPEK. We can improve the performance of our protocol by computing some costly operations in offline step. We prove the security of our protocol under firmly formalized security model in the random oracle model.

A Method for Key Generators Using Algorithms in Stream Ciphers (스트림 암호에서 개선된 알고리즘을 이용한 암호 키 발생 방법)

  • 최진탁;송영재
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.14 no.6
    • /
    • pp.604-610
    • /
    • 1989
  • As the volume of communication data and information exchange, the protection of data which we want to keep secret from invalid users would be a main topic nowadays. This paper describes the use of an arbitrary bit-sequence generating algorithm as the cryptographic key for a stream cipher. Emphasis is places on methods for combining stream generators into more complex ones, with and without randomization.

  • PDF

A Study on Encrypted Matrix Puzzle for Digital Contents Protection (디지털 컨텐츠 보호를 위한 메트릭스 퍼즐 암호화방법에 대한 연구)

  • Min, So-Yeon;Kim, Jung-Jae
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.9 no.4
    • /
    • pp.936-944
    • /
    • 2008
  • DRM system is a technology that protects and manages copyright holder's privilege by using a copyright protection technology. This paper contributes to improvement of the secret key transmission and encryption/decryption processing time base on DRM system. In this paper, we will suggest that as follow: First, we will propose the algorithm to transmit the encryption key which use Multidimensional Method more safe than the existing One-path XOR method. Second, we will provide the high quality algorithm of security than the existing system because the Multidimensional which generated from the algorithm does not saved to the server side. Third, we will support the client decryption system which can decrypt the Multidimensional with OPT in decryption with client side. Fourth, we will adopt the more safr method of transmission with the compound of Multidimensional Method and OPT.

Shuffling of Elliptic Curve Cryptography Key on Device Payment

  • Kennedy, Chinyere Grace;Cho, Dongsub
    • Journal of Korea Multimedia Society
    • /
    • v.22 no.4
    • /
    • pp.463-471
    • /
    • 2019
  • The growth of mobile technology particularly smartphone applications such as ticketing, access control, and making payments are on the increase. Elliptic Curve Cryptography (ECC)-based systems have also become widely available in the market offering various convenient services by bringing smartphones in proximity to ECC-enabled objects. When a system user attempts to establish a connection, the AIK sends hashes to a server that then verifies the values. ECC can be used with various operating systems in conjunction with other technologies such as biometric verification systems, smart cards, anti-virus programs, and firewalls. The use of Elliptic-curve cryptography ensures efficient verification and signing of security status verification reports which allows the system to take advantage of Trusted Computing Technologies. This paper proposes a device payment method based on ECC and Shuffling based on distributed key exchange. Our study focuses on the secure and efficient implementation of ECC in payment device. This novel approach is well secure against intruders and will prevent the unauthorized extraction of information from communication. It converts plaintext into ASCII value that leads to the point of curve, then after, it performs shuffling to encrypt and decrypt the data to generate secret shared key used by both sender and receiver.

Quorum-based Key Management Scheme in Wireless Sensor Networks

  • Wuu, Lih-Chyau;Hung, Chi-Hsiang;Chang, Chia-Ming
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.9
    • /
    • pp.2442-2454
    • /
    • 2012
  • To ensure the security of wireless sensor networks, it is important to have a robust key management scheme. In this paper, we propose a Quorum-based key management scheme. A specific sensor, called as key distribution server (KDS), generates a key matrix and establishes a quorum system from the key matrix. The quorum system is a set system of subsets that the intersection of any two subsets is non-empty. In our scheme, each sensor is assigned a subset of the quorum system as its pre-distributed keys. Whenever any two sensors need a shared key, they exchange their IDs, and then each sensor by itself finds a common key from its assigned subset. A shared key is then generated by the two sensors individually based on the common key. By our scheme, no key is needed to be refreshed as a sensor leaves the network. Upon a sensor joining the network, the KDS broadcasts a message containing the joining sensor ID. After receiving the broadcast message, each sensor updates the key which is in common with the new joining one. Only XOR and hash operations are required to be executed during key update process, and each sensor needs to update one key only. Furthermore, if multiple sensors would like to have a secure group communication, the KDS broadcasts a message containing the partial information of a group key, and then each sensor in the group by itself is able to restore the group key by using the secret sharing technique without cooperating with other sensors in the group.