• Title/Summary/Keyword: Secure channel

Search Result 325, Processing Time 0.025 seconds

Robust Key Agreement From Received Signal Strength in Stationary Wireless Networks

  • Zhang, Aiqing;Ye, Xinrong;Chen, Jianxin;Zhou, Liang;Lin, Xiaodong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.5
    • /
    • pp.2375-2393
    • /
    • 2016
  • Key agreement is paramount in secure wireless communications. A promising approach to address key agreement schemes is to extract secure keys from channel characteristics. However, because channels lack randomness, it is difficult for wireless networks with stationary communicating terminals to generate robust keys. In this paper, we propose a Robust Secure Key Agreement (RSKA) scheme from Received Signal Strength (RSS) in stationary wireless networks. In order to mitigate the asymmetry in RSS measurements for communicating parties, the sender and receiver normalize RSS measurements and quantize them into q-bit sequences. They then reshape bit sequences into new l-bit sequences. These bit sequences work as key sources. Rather than extracting the key from the key sources directly, the sender randomly generates a bit sequence as a key and hides it in a promise. This is created from a polynomial constructed on the sender's key source and key. The receiver recovers the key by reconstructing a polynomial from its key source and the promise. Our analysis shows that the shared key generated by our proposed RSKA scheme has features of high randomness and a high bit rate compared to traditional RSS-based key agreement schemes.

A Security Analysis of Zhao and Gu's Key Exchange Protocol (Zhao와 Gu가 제안한 키 교환 프로토콜의 안전성 분석)

  • Nam, Jung-Hyun;Paik, Ju-Ryon;Lee, Young-Sook;Won, Dong-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.17 no.9
    • /
    • pp.91-101
    • /
    • 2012
  • Key exchange protocols are essential for building a secure communication channel over an insecure open network. In particular, password-based key exchange protocols are designed to work when user authentication is done via the use of passwords. But, passwords are easy for human beings to remember, but are low entropy and thus are subject to dictionary attacks. Recently, Zhao and Gu proposed a new server-aided protocol for password-based key exchange. Zhao and Gu's protocol was claimed to be provably secure in a formal adversarial model which captures the notion of leakage of ephemeral secret keys. In this paper, we mount a replay attack on Zhao and Gu's protocol and thereby show that unlike the claim of provable security, the protocol is not secure against leakage of ephemeral secret keys. Our result implies that Zhao and Gu's proof of security for the protocol is invalid.

High Speed Implementation of LEA on ARM Cortex-M3 processor (ARM Cortex-M3 프로세서 상에서의 LEA 암호화 고속 구현)

  • Seo, Hwa-jeong
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.22 no.8
    • /
    • pp.1133-1138
    • /
    • 2018
  • Lightweight Encryption Algorithm (LEA) is one of the most promising lightweight block cipher algorithm due to its high efficiency and security level. There are many works on the efficient LEA implementation. However, many works missed the secure application services where the IoT platforms perform secure communications between heterogeneous IoT platforms. In order to establish the secure communication channel between them, the encryption should be performed in the on-the-fly method. In this paper, we present the LEA implementation performing the on-the-fly method over the ARM Cortex-M3 processors. The general purpose registers are fully utilized to retain the required variables for the key scheduling and encryption operations and the rotation operation is optimized away by using the barrel-shifter technique. Since the on-the-fly method does not store the round keys, the RAM requirements are minimized. The implementation is evaluated over the ARM Cortex-M3 processor and it only requires 34 cycles/byte.

Designing an Efficient and Secure Credit Card-based Payment System with Web Services Based on the ANSI X9.59-2006

  • Cheong, Chi Po;Fong, Simon;Lei, Pouwan;Chatwin, Chris;Young, Rupert
    • Journal of Information Processing Systems
    • /
    • v.8 no.3
    • /
    • pp.495-520
    • /
    • 2012
  • A secure Electronic Payment System (EPS) is essential for the booming online shopping market. A successful EPS supports the transfer of electronic money and sensitive information with security, accuracy, and integrity between the seller and buyer over the Internet. SET, CyberCash, Paypal, and iKP are the most popular Credit Card-Based EPSs (CCBEPSs). Some CCBEPSs only use SSL to provide a secure communication channel. Hence, they only prevent "Man in the Middle" fraud but do not protect the sensitive cardholder information such as the credit card number from being passed onto the merchant, who may be unscrupulous. Other CCBEPSs use complex mechanisms such as cryptography, certificate authorities, etc. to fulfill the security schemes. However, factors such as ease of use for the cardholder and the implementation costs for each party are frequently overlooked. In this paper, we propose a Web service based new payment system, based on ANSI X9.59-2006 with extra features added on top of this standard. X9.59 is an Account Based Digital Signature (ABDS) and consumer-oriented payment system. It utilizes the existing financial network and financial messages to complete the payment process. However, there are a number of limitations in this standard. This research provides a solution to solve the limitations of X9.59 by adding a merchant authentication feature during the payment cycle without any addenda records to be added in the existing financial messages. We have conducted performance testing on the proposed system via a comparison with SET and X9.59 using simulation to analyze their levels of performance and security.

Watermarking-based cryptographic synchronization signal transmission and detection (워터마킹 기반의 암호동기신호 전송 및 검출)

  • Son, Young-ho;Bae, Keun-sung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.8
    • /
    • pp.1589-1596
    • /
    • 2017
  • In synchronous secure communications, a synchronization signal is transmitted over the same channel where ciphertext is transmitted for cryptographic synchronization between an encryptor and a decryptor, so, it causes data rate lowering and transmission delay for plain communication. Especially, in poor environments such as wireless channels and so on, since secure communications require a periodic resynchronization protocol, synchronization signal transmission method can dominate its quality. In this paper, we proposed a new synchronization signal transmission method without additional bandwidth as well as resynchronization protocol based on it. We embeded a synchronization signal as a watermark in a transmission image and restored it from a detected watermark in the decryptor. Experimental results of image have demonstrated that the proposed synchronization signal transmission method using watermarking is efficient in transmission rate and can support reliable synchronization detection.

Password-Authenticated Key Exchange between Clients with Different Passwords (서로 다른 패스워드를 가진 사용자간의 패스워드 인증 키 교환 프로토콜)

  • 변지욱;정익래;이동훈
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.1
    • /
    • pp.27-38
    • /
    • 2003
  • Most password-authenticated key exchange schemes in the literature provide an authenticated key exchange between a client and a server based on a pre-shared password. With a rapid change in modem communication environments, it is necessary to construct a secure end-to-end channel between clients, which is a quite different paradigm from the existing ones. In this paper we propose a new framework which provides a password-authenticated ky exchange between clients based only on their two different Passwords without my Pre-shared secret, so called Client-to-Client Password-Authenticated Key Exchange(C2C-PAKE). Security notions and types of possible attacks are newly defined according to the new framework We prove our scheme is secure against all types of attacks considered in the paper. Two secure C2C-PAKE schemes are suggested, one in a cross-realm setting and the other in a single-sorrel setting.

Provably Secure Tree-Based Centralized Group Key Distribution: Security Model and Modular Approach (증명 가능한 트리기반 중앙 분배 방식의 그룹키 기법: 안전성 모델 및 변환모듈)

  • Kim Hyun-Jeong;Lee Su-Mi;Lee Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.6
    • /
    • pp.69-78
    • /
    • 2004
  • During the last decade, security models have been defined for two- and three-parity key exchange protocols. Currently there is a growing research interest in security models for group key management schemes. While various security models and provably secure protocols have been proposed for distributed group key exchange schemes, no results are hewn for centralized group key distribution schemes in spite of their theoretical and practical importance. We describe security requirements and a formal security model for centralized group key distribution scheme: we define the model on the channel controlled by adversaries with the ability of strong user corruption. In the security model, we propose a conversion module which can transform centralized tree-based group key distribution schemes in the literature to provably secure centralized tree-based group key distribution schemes.

A Lightweight Key Agreement Protocol between Smartcard and Set-Top Box for Secure Communication in IPTV Broadcasting (IPTV환경에서 스마트카드와 셋톱박스간의 안전한 통신을 위한 경량화된 키 동의 프로토콜)

  • Lee, Hoon-Jung;Son, Jung-Gap;Oh, Hee-Kuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.3
    • /
    • pp.67-78
    • /
    • 2010
  • CAS(Conditional Access System) is used in Pay-TV System to prohibit unauthorized user(s) accessing the contents in IPTV broadcasting environment. In the CAS, Smartcard transfers CW which is necessary in the process of descrambling the scrambled program to STB. CW hacking problem is one of the most serious problems in pay-TV system. There have been many researches on generating secure communication channel between smartcard and STB for secure transmitting, But they had problems in efficiency and security. In this paper, we propose a lightweight key agreement protocol based on a symmetric key algorithm. We show that our proposed protocol is more efficient than existing protocols by comparing the amount of computations, and analyzing the security requirement of the proposed protocol.

Design of an RFID Communication Protocol Using Synchronized Chaotic Systems (동기화된 혼돈시스템을 이용한 RFID 통신 프로토콜 설계)

  • Yim, Geo-Su
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.9 no.5
    • /
    • pp.451-457
    • /
    • 2016
  • To improve security in the data communication field, many studies on the application of chaotic signals to encryption have been conducted in recent years. In this study, a new security protocol where the initial value sensitivity and noise similarity of chaotic signals have been applied to an RFID communication channel was designed. In the case of chaotic systems, if the initial values become identical, the same signals are generated at the same time after that point even though the two systems have been calculated independently. Therefore, an unpredictable security channel can be produced based on such characteristics. However, a security channel can be produced only when an initial value is shared in advance, and thus there is a potential problem of infringement during the transmission of the initial value. To resolve this problem, a method in which a certain proportion of new chaotic signals are applied to two chaotic systems for communication and are then synchronized after some time was proposed. This new method can conceal the initial value, and thus can resolve the problem of the existing communication method using chaotic signals. The designed method was verified with the encryption and decryption of images. It is expected that a more secure RFID system could be established by applying the communication protocol proposed in this study to insecure RFID communication channels.

Realization of Forward Real-time Decoder using Sliding-Window with decoding length of 6 (복호길이 6인 Sliding-Window를 적용한 순방향 실시간 복호기 구현)

  • Park Ji woong
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.30 no.4C
    • /
    • pp.185-190
    • /
    • 2005
  • In IS-95 and IMT-2000 systems using variable code rates and constraint lengths, this paper limits code rate 1/2 and constraint length 3 and realizes forward real-time decoder using Sliding-Window with decoding length 6 and PVSL(Prototype Vector Selecting Logic), LVQ(Learning Vector Quantization) in Neural Network. In comparison condition to theoretically constrained AWGN channel environment at $S/(N_{0}/2)=1$ I verified the superiority of forward real-time decoder through hard-decision and soft-decision comparison between Viterbi decoder and forward real-time decoder such as BER and Secure Communication and H/W Structure.