• Title/Summary/Keyword: Signcryption

Search Result 56, Processing Time 0.023 seconds

ID-based Authenticated Key Agreement for Unbalanced Computing Environment (비대칭 컴퓨팅 환경을 위한 ID-기반의 인증된 키 동의 프로토콜)

  • Choi Kyu-young;Hwang Jung-yeon;Hong Do-won;Lee Dong-hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.1
    • /
    • pp.23-33
    • /
    • 2006
  • Key Agreement protocols are among the most basic and widely used cryptographic protocols. In this paper we present an efficient O-based authenticated key agreement (AKA) protocol by using bilinear maps, especially well suited to unbalanced computing environments : an ID-based AKA protocol for Server and Client. Particularly, considering low-power clients' devices, we remove expensive operations such as bilinear maps from a client side. Our protocol uses signcryption and provide security in random oracle model.

Key management based on Signcryption for efficient data access in cloud computing (클라우드 컴퓨팅 환경에서 효율적인 데이터 접근을 위한 Signcryption기반 키 관리 기법)

  • Kim, Su-Hyun;Hong, In-Sik;Lee, Im-Yeong
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2012.05a
    • /
    • pp.50-52
    • /
    • 2012
  • 클라우드 컴퓨팅 환경에서는 사용자의 데이터를 수많은 분산서버를 이용하여 데이터를 저장한다. 클라우드 컴퓨팅 환경에서는 사용자의 데이터 보호를 위해 데이터를 암호화하여 저장한다. 개인이 아닌 그룹 내에서 공동으로 사용하는 시스템의 경우 그룹 내 사용자 모두 데이터를 서비스 받기 위해 공동의 그룹키를 사용하여 데이터를 암호화 하게 된다. 추후에 그룹 내의 기존 사용자가 그룹을 탈퇴할 경우 그 사용자가 접근 가능했던 데이터가 탈퇴한 그룹원에 의해 노출되게 된다. 이를 방지하기 위해 탈퇴한 멤버에 의한 데이터 유출을 막기 위해서 새로운 그룹키를 갱신하여 모든 데이터를 다시 암호화해야 한다. 하지만 이 과정에서 대용량 데이터의 암복호화 과정에서 막대한 오버헤드가 발생하게 된다. 이러한 문제점을 해결하기 위해 본 논문에서는 이러한 그룹 멤버의 가입과 탈퇴에 독립적인 그룹키 관리 방식을 제안한다. 또한 분산서버로부터 데이터를 수집할 시 분산서버의 서명과 데이터의 암호화가 동시에 이루어지는 사인크립션 기법을 적용하여 보다 원활한 데이터 조각을 모을 수 있는 기법을 제안한다.

  • PDF

A Strong Designated Verifiable DL Based Signcryption Scheme

  • Mohanty, Sujata;Majhi, Banshidhar
    • Journal of Information Processing Systems
    • /
    • v.8 no.4
    • /
    • pp.567-574
    • /
    • 2012
  • This paper presents a strong designated verifiable signcryption scheme, in which a message is signcrypted by a signcryptor and only a specific receiver, who called a "designated verifier", verifies it using his own secret key. The scheme is secure, as an adversary can not verify the signature even if the secret key of the signer is compromised or leaked. The security of the proposed scheme lies in the complexity of solving two computationally hard problems, namely, the Discrete Logarithm Problem (DLP) and the Integer Factorization Problem (IFP). The security analysis of the scheme has been done and it is proved that, the proposed scheme can withstand an adaptive chosen ciphertext attack. This scheme can be very useful in organizations where there is a need to send confidential documents to a specific recipient. This scheme can also be applicable to real life scenarios, such as, e-commerce applications, e-banking and e-voting.

Key Exchange Protocol based on Signcryption in SMART Highway (SMART Highway 환경에서의 사인크립션 기반 키 교환 프로토콜)

  • Kim, Su-Hyun;Lee, Im-Yeong
    • Journal of Korea Multimedia Society
    • /
    • v.16 no.2
    • /
    • pp.180-189
    • /
    • 2013
  • The SMART Highway project combines road construction with advanced technology and vehicle telecommunications. Its expected outcome is a world-leading intelligent road that is green, fast, and comfortable. A vehicular ad-hoc network(VANET) is the core technology of the SMART Highway, whose transport operation is based on road vehicles. The VANET is a next-generation networking technology that enables wireless communication between vehicles or between vehicles and a road side unit(RSU). In the VANET system, a vehicle accident is likely to cause a serious disaster. Therefore, some information on safety is essential to serve as the key exchange protocol for communication between vehicles. However, the key exchange scheme of the general network proposed for a fast-moving communication environment is unsuitable for vehicles. In this paper, communication between multiple vehicles more efficient and secure key exchange at the vehicle certification by signcryption is proposed.

New Proxy Blind Signcryption Scheme for Secure Multiple Digital Messages Transmission Based on Elliptic Curve Cryptography

  • Su, Pin-Chang;Tsai, Chien-Hua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.11
    • /
    • pp.5537-5555
    • /
    • 2017
  • Having the characteristics of unlinkability, anonymity, and unforgeability, blind signatures are widely used for privacy-related applications such as electronic cash, electronic voting and electronic auction systems where to maintain the anonymity of the participants. Among these applications, the blinded message is needed for a certain purpose by which users delegate signing operation and communicate with each other in a trusted manner. This application leads to the need of proxy blind signature schemes. Proxy blind signature is an important type of cryptographic primitive to realize the properties of both blind signature and proxy signature. Over the past years, many proxy blind signature algorithms have been adopted to fulfill such task based on the discrete logarithm problem (DLP) and the elliptic curve discrete log problem (ECDLP), and most of the existing studies mainly aim to provide effective models to satisfy the security requirements concerning a single blinded message. Unlike many previous works, the proposed scheme applies the signcryption paradigm to the proxy blind signature technology for handling multiple blinded messages at a time based on elliptic curve cryptography (ECC). This innovative method thus has a higher level of security to achieve the security goals of both blind signature and proxy signature. Moreover, the evaluation results show that this proposed protocol is more efficient, consuming low communication overhead while increasing the volume of digital messages compared to the performance from other solutions. Due to these features, this design is able to be implemented in small low-power intelligent devices and very suitable and easily adoptable for e-system applications in pervasive mobile computing environment.

Secure Mobile Credit Card Payment Protocol based on Certificateless Signcryption (무인증서 서명 암호화 기법을 이용한 안전한 모바일 신용카드 결제 프로토콜)

  • Choi, Hui-Jin;Kim, Hyung-Jung
    • Journal of Digital Contents Society
    • /
    • v.14 no.1
    • /
    • pp.81-88
    • /
    • 2013
  • The increase of the smartphone users has popularized the mobile payment and the mobile credit card users are rapidly getting increased. The mobile credit cards that currently used provide its users with the service through downloading mobile credit card information into USIM. The mobile credit card saved in USIM has the minimized information for the security and is based on PKI. However certificate-based payment system has a complicated procedure and costs a lot of money to manage the certificates and CRL(Certificate Revocation List). Furthermore, It can be a obstacle to develop local e-commerce in Korea because it is hard for foreigners to use them. We propose the secure and efficient mobile credit card payment protocol based on certificateless signcryption which solve the problem of certificate use.

An Authenticated Encryption Scheme without Block Encryption Algorithms (블록 암호 알고리즘을 사용하지 않는 인증 암호화 방법)

  • Lee, Mun-Kyu;Kim, Dong-Kyue;Park, Kunsun
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.29 no.5
    • /
    • pp.284-290
    • /
    • 2002
  • We propose a new authenticated encryption scheme that does not require any block encryption algorithm. Our scheme is based on the Horster-Michels-Petersen authenticated encryption scheme, and it uses a technique in the Bae~Deng signcryption scheme so that the sender's signature can be verified by an arbitrary third party. Since our scheme does not use any block encryption algorithm, we can reduce the code size in its implementation. The computation and communication costs of the proposed scheme are almost the same as those of the Bao-Deng scheme that uses a block encryption algorithm. Our scheme also satisfies all the security properties such as confidentiality, authenticity and nonrepudiation.

Comparison with key exchange protocols in mobile communication (이동통신에서의 키 교환 프로토콜 비교 분석)

  • 김건우;류희수
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.64-67
    • /
    • 2002
  • 본 논문에서는 이동통신용 인증 및 키 교환 프로토콜을 분석하였다. Forward secrecy나 signcryption 성질을 만족하기 위해서 프로토콜의 변형이 필요하였고 이 때문에 원래의 보안요구사항이 훼손되지도 않았다. 또한, 클라이언트의 연산능력을 고려한 최근에 제안된 프로토콜에 관해서도 연구하여 연산량과 통신 오버헤드 관점에서 기존의 프로토콜보다 우수함이 분석되었다.

  • PDF

AKA protocol assuring anonymity of user in mobile communications (이동통신 환경에서의 사용자 익명성을 보장하는 AKA 프로토콜)

  • 이동규;황성민;최영근;김순자
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.449-453
    • /
    • 2002
  • 본 논문에서는 이동통신 환경에서 signcryption 기법을 적용하여 연산량과 통신 오버헤드를 개선한 공개키 기반의 인증 및 키 합의 프로토콜을 제안한다. 제안된 프로토콜에서는 사용자와 서비스를 제공하는 네트워크간 사용자 익명성을 보장하고, 사용자와 네트워크가 상대 개체를 안전하게 상호 인증한다. 또한 보안 요구 조건들을 제시하고 기존의 익명성을 제공하는 프로토콜들에 대한 간략한 소개와 문제점들을 살펴본 뒤, 제안된 프로토콜과 비교 분석한다.

  • PDF

A Study on Extended Proxy Signature (대리 서명 방식의 확장에 관한 연구)

  • 김소진;이명희;최재귀;박지환
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2002.05d
    • /
    • pp.844-848
    • /
    • 2002
  • Araki[5]등은 Mambo[1]의 대리 서명 방식을 확장하여 대리 서명자의 부재시 또 다른 대리 서명자가 원 서명자를 대신해서 서명을 생성할 수 있는 다단계(multi-level) 대리 서명 방식을 제안하였다. 그러나 그들이 제안한 방식은 검증자가 전송받은 서명이 타당한 서명자들로부터 생성된 것인지 확신할 수 없는 문제점과 다단계 환경(예를 들어 위임 서명 유효기간 재설정)에 적합한 위임 서명 키 생성이 어렵다는 문제점이 있다. 따라서 본 논문에서는 전자적 처리 환경에 좀더 안전하고 융통성있는 응용을 위해 보증 위임 대리 서명 방식과 proxy-signcryption 방식을 확장한 다단계 대리 서명 방식을 제안하고자 한다.

  • PDF