• 제목/요약/키워드: agreement protocols

Search Result 115, Processing Time 0.025 seconds

ID-based Tripartite Multiple Key Agreement Protocol Combined with Key Derivation Function (키 유도함수를 결합한 ID 기반 3자 복수키 동의 프로토콜)

  • Lee Sang-Gon;Lee Hoon-Jae
    • Journal of Internet Computing and Services
    • /
    • v.7 no.3
    • /
    • pp.133-142
    • /
    • 2006
  • The purpose of the multiple key agreement protocol is to get efficiency in computational and communicational aspects compared to multiple executions of single key agreement protocol. However ID based tripartite multiple key agreement protocols have been proposed, it is reported that they can not resist unknown key-share attack or impersonation attack. How to design a secure and efficient ID-based authenticated tripartite multiple key agreement scheme to prevent all kinds of attacks remains an open problem. This paper proposes a multiple key agreement scheme combing the existing single key agreement protocol with a key derivation function. The proposed scheme can not only increase computational efficiency compared to the existing multiple key agreement protocol, but can ensure security of the proposed schemes by using a security proofed single key agreement protocol and key derivation function.

  • PDF

Efficient Fault-Tolerant Conference-Key Agreement using ID-based One Round Tripartite Key Agreement Protocol (아이디 기반의 일 라운드 삼자 간 키 합의 프로토콜을 이용한 효율적인 결함 허용 회의 키 합의 방법)

  • Lee, Sang-Ho;Kim, Jong;Hong, Sung-Je
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.14 no.5
    • /
    • pp.512-516
    • /
    • 2008
  • A conference-key agreement protocol is essential for computer network conferences that need secure communications. Especially, the fault-tolerant conference-key agreement can make a shared conference-key even if some make conferees disturb the key agreement processes. However, the performance of the previous fault-tolerant conference-key agreement protocols is decreasing significantly when the number of fake conferees is increasing. In this paper, we propose an efficient fault-tolerant conference key agreement protocol. Our scheme is based on the ID-based one round tripartite conference key agreement protocol. Simulation results show our scheme's efficiency against Yi's method especially when the number of fake conferees is large.

Secure AKA(Authentication and Key Agreement) Protocol for Binary CDMA Network (Binary CDMA 망을 위한 안전한 AKA 프로토콜)

  • Kim, Yong-Hee;Park, Mi-Ae;Cho, Jin-Woong;Lee, Hyeon-Seok;Lee, Jang-Yeon;Yi, Ok-Yeon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.1
    • /
    • pp.51-61
    • /
    • 2010
  • Koinonia system is designed to fully utilize the advantage of Binary CDMA so as to guarantee QoS in wireless networks. In this paper, we propose the new network structure based on this system and refer to it as BLAN(Binary CDMA LAN). Although BLAN is similar structure to IEEE 802.11 WLAN, it will ensure the fast handover and QoS. We also propose the AKA(Authentication and Key Agreement) protocol and Reauthentication protocol to be used for communication in BLAN. These protocols are securely and efficiently designed using the user identity module to support the more powerful authentication. Hence, BLAN, including the proposed protocols, will support the high mobility and security. In conclusion, we expect that BLAN can be applied to future infrastructure on special environment, and it can be helpful showing the new network model which alternate WLAN.

Improving the Performance of Mutual Authentication and Session Key Agreement Protocols for Mobile Communication (이동 통신 환경에서의 상호인증 및 세션키 공유 프로토콜의 성능 향상)

  • Lee, Seung-Won;Hong, Seong-Min;Yun, Hyeon-Su;Jo, Yu
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.26 no.11
    • /
    • pp.1391-1400
    • /
    • 1999
  • 이동 통신은 대기를 전달매체로 하고 이동단말기를 사용하기 때문에 가로채기나 불법사용과 같은 공격에 취약하다. 이를 극복하기 위해, 이동 통신 환경에서 이동단말기와 기지국 사이에 안전한 통신을 제공하기 위한 많은 프로토콜들이 제안되어왔다. 그러나 이동단말기의 부족한 계산능력과 전력량 때문에 공개키를 이용한 프로토콜들은 많은 장점에도 불구하고 충분히 활용되지 못했다. 본 논문에서는 이동 통신 환경에서 기지국과 이동단말기 사이의 상호인증 및 세션키 공유 프로토콜들의 성능을 향상시킬 수 있는 기법을 제안한다. 본 논문에서 제안하는 기법은 이동단말기의 비밀 정보를 기지국에게 드러나게 하지 않으면서 많은 계산을 기지국으로 하여금 대신 수행하도록 하는 것이다. 제안된 기법은 기존의 프로토콜들을 최대 5배까지 성능을 향상시키며 해당하는 만큼 이동단말기의 전력량 소모를 감소시킬 수있다.Abstract Mobile communication is more vulnerable to security attacks such as interception and unauthorized access than fixed network communication. To overcome these problems, many protocols have been proposed to provide a secure channel between a mobile station and a base station. However, these public-key based protocols have not been fully utilized due to the poor computing power and small battery capacity of mobile stations. In this paper, we propose techniques for accelerating public-key based key establishment protocols between a mobile station and a base station. The proposed techniques enable a mobile station to borrow computing power from a base station without revealing its secret information. The proposed schemes accelerate the previous protocols up to five times and reduce the amount of power consumption of mobile stations.

An Analysis of Authentication and Key Agreement Protocols in UMTS (UMTS에서 인증 및 키 동의 프로토콜에 대한 분석)

  • Cui Yong-Gang;Kim Dae-Young;Kim Sang-Jin;Oh Hee-Kuck
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.457-462
    • /
    • 2006
  • In UMTS (Universal Mobile Telecommunication System), a protocol called UMTS AKA is used to authenticate MSs (Mobile Stations). When an MS is in a foreign network, the serving network contacts the AuC (Authentication Center) located at the home network of the MS to authenticate it. To reduce this cost, AuC sends n AVs(Authentication Vectors) to the serving network. Although the use of AVs allows the serving network to authenticate an MS without contacting the AuC each time, there are also shortcomings such as synchronization problem. Subsequently, a set of protocols adopting the same or similar method have been proposed. In this paper, we analyze and compare authentication protocols for UMTS with respect to the use of AVs and its alternatives. We conclude that using Kerberos-like ticket key overcomes some of the drawbacks of using AVs, whereas AVs provide much better security.

  • PDF

An Improved Lightweight Two-Factor Authentication and Key Agreement Protocol with Dynamic Identity Based on Elliptic Curve Cryptography

  • Qiu, Shuming;Xu, Guosheng;Ahmad, Haseeb;Xu, Guoai;Qiu, Xinping;Xu, Hong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.2
    • /
    • pp.978-1002
    • /
    • 2019
  • With the rapid development of the Internet of Things, the problem of privacy protection has been paid great attention. Recently, Nikooghadam et al. pointed out that Kumari et al.'s protocol can neither resist off-line guessing attack nor preserve user anonymity. Moreover, the authors also proposed an authentication supportive session initial protocol, claiming to resist various vulnerability attacks. Unfortunately, this paper proves that the authentication protocols of Kumari et al. and Nikooghadam et al. have neither the ability to preserve perfect forward secrecy nor the ability to resist key-compromise impersonation attack. In order to remedy such flaws in their protocols, we design a lightweight authentication protocol using elliptic curve cryptography. By way of informal security analysis, it is shown that the proposed protocol can both resist a variety of attacks and provide more security. Afterward, it is also proved that the protocol is resistant against active and passive attacks under Dolev-Yao model by means of Burrows-Abadi-Needham logic (BAN-Logic), and fulfills mutual authentication using Automated Validation of Internet Security Protocols and Applications (AVISPA) software. Subsequently, we compare the protocol with the related scheme in terms of computational complexity and security. The comparative analytics witness that the proposed protocol is more suitable for practical application scenarios.

A Lightweight Authentication and Key Agreement Protocol in Wireless Sensor Networks (무선센서 네트워크에서 경량화된 인증과 키 동의 프로토콜)

  • Yoon, Sin-Sook;Ha, Jae-Cheol
    • Journal of Internet Computing and Services
    • /
    • v.10 no.2
    • /
    • pp.41-51
    • /
    • 2009
  • Recently, there are many researches on security to remove vulnerability which is caused by wireless communication in wireless sensor networks. To guarantee secure communication, we should basically provide key management for each node, mutual authentication and key agreement protocol between two nodes. Although many protocols are presented to supply these security services, some of them require plentiful storage memory, powerful computation and communication capacity. In this paper, we propose a lightweight and efficient authentication and key agreement protocol between two sensor nodes, which is an enhanced version of Juang's scheme. In Juang's protocol, sensor node's information used to share a secret key should be transmitted to registration center via a base station. On the contrary, since node's information in our protocol is transmitted up to only base station, the proposed scheme can decrease computation and communication cost for establishing the shared key between two nodes.

  • PDF

Intercomparison of Carbonaceous Analytical Results using NIOSH5040, IMPROVE_A, EUSAAR2 Protocols (NIOSH5040, IMPROVE_A, EUSAAR2을 이용한 탄소 분석 결과 비교)

  • Oh, Sea-Ho;Park, Da-Jeong;Cho, Ji-Hye;Han, Young-Ji;Bae, Min-Suk
    • Journal of Korean Society for Atmospheric Environment
    • /
    • v.34 no.3
    • /
    • pp.447-456
    • /
    • 2018
  • Elemental carbon (EC) and organic carbon (OC) thermal/optical methods for the analysis of ambient particulate matter were used to analyze twenty-two $PM_{2.5}$ samples along collected from May 28 to June 20 of 2016 at the Anmyeon measurement site ($36.32^{\circ}N$; $126.19^{\circ}E$). The three laboratory OCEC protocols, which are the National Institute of Occupational Safety and Health (NIOSH5040), the Interagency Monitoring of Protected Visual Environments_A(IMPROVE_A), and European Supersites for Atmospheric Aerosol Research2 (EUSAAR2), were utilized for the aerosol characterization experiment as in intercomparisons between three protocols. There are excellent agreement for total carbon (i.e. sum of EC and OC), but statistically significant differences were observed in the split between the measured EC and OC. IMPROVE_A EC values were always larger than both NIOSH5040 and EUSAAR2 protocols. These methods exhibited significantly different temperature-distributions based on thermogram analysis, which is normalized to total carbon. In this study, a protocol for carbonaceous analysis is suggested for the Korean Peninsula.

EC-SRP Protocol ; Elliptic Curve Secure Remote Password Protocol (타원곡선을 이용한 안전한 패스워드 프로토콜)

  • 이용기;이정규
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.1
    • /
    • pp.85-102
    • /
    • 1999
  • In this paper, we propose an EC-SRP(Elliptic Curve - Secure Remote Password) protocol that uses ECDLP(Elliptic Curve Discrete Logarithm Problem) instead SRP protocols’s DLP. Since EC-SRP uses ECDLP, it inherits the high performance and security those are the properties of elliptic curve. And we reduced the number of elliptic curve scalar multiplication to improve EC-SRP protocol’s performance. Also we have proved BC-SRP protocol is a secure AKC(Authenticated Key Agreement with Key Confirmation) protocol in a random oracle model.

Key Exchange Protocols for Domestic Broadband Satellite Access Network (광대역 위성 엑세스 방을 위한 키 교환 프로토콜 제안)

  • 오흥룡;염흥열
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.3
    • /
    • pp.13-25
    • /
    • 2004
  • The key exchange protocols are very crucial tools to provide the secure communication in the broadband satellite access network. They should be required to satisfy various requirements such as security, key confirmation, and key freshness. In this paper, we present the guideline of security functions in BSAN(Broadband Satellite Access Network), and analyze the specification of the security primitives and the hey exchange Protocols for the authenticated key agreement between RCST(Return Channel Satellite Terminal) and NCC(fretwork Control Centre). In addition, we propose the security specification for a domestic broad satellite network based on the analysis on the analysis profile of ETSI(European Telecommunications Standards Institute) standards. The key exchange protocols proposed in ETSI standard are vulnerable to man-in-the-middle attack and they don't provide key confirmation. To overcome this shortcoming, we propose the 4 types of the key exchange protocols which have the resistant to man-in-the-middle-attack, key freshness, and key confirmation, These proposed protocols can be used as a key exchange protocol between RCST and NCC in domestic BSAN. These proposed protocols are based on DH key exchange protocol, MTI(Matsumoto, Takashima, Imai) key exchange protocol, and ECDH(Elliptic Curve Diffie-Hellman).