• 제목/요약/키워드: cryptographic protocols

검색결과 88건 처리시간 0.023초

Lightweight and adaptable solution for security agility

  • Vasic, Valter;Mikuc, Miljenko;Vukovic, Marin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권3호
    • /
    • pp.1212-1228
    • /
    • 2016
  • Secure communication is an important aspect of today's interconnected environments and it can be achieved by the use of cryptographic algorithms and protocols. However, many existing cryptographic mechanisms are tightly integrated into communication protocols. Issues emerge when security vulnerabilities are discovered in cryptographic mechanisms because their replacement would eventually require replacing deployed protocols. The concept of cryptographic agility is the solution to these issues because it allows dynamic switching of cryptographic algorithms and keys prior to and during the communication. Most of today's secure protocols implement cryptographic agility (IPsec, SSL/TLS, SSH), but cryptographic agility mechanisms cannot be used in a standalone manner. In order to deal with the aforementioned limitations, we propose a lightweight cryptographically agile agreement model, which is formally verified. We also present a solution in the Agile Cryptographic Agreement Protocol (ACAP) that can be adapted on various network layers, architectures and devices. The proposed solution is able to provide existing and new communication protocols with secure communication prerequisites in a straightforward way without adding substantial communication overhead. Furthermore, it can be used between previously unknown parties in an opportunistic environment. The proposed model is formally verified, followed by a comprehensive discussion about security considerations. A prototype implementation of the proposed model is demonstrated and evaluated.

Cryptographic Protocols using Semidirect Products of Finite Groups

  • Lanel, G.H.J.;Jinasena, T.M.K.K.;Welihinda, B.A.K.
    • International Journal of Computer Science & Network Security
    • /
    • 제21권8호
    • /
    • pp.17-27
    • /
    • 2021
  • Non-abelian group based cryptosystems are a latest research inspiration, since they offer better security due to their non-abelian properties. In this paper, we propose a novel approach to non-abelian group based public-key cryptographic protocols using semidirect products of finite groups. An intractable problem of determining automorphisms and generating elements of a group is introduced as the underlying mathematical problem for the suggested protocols. Then, we show that the difficult problem of determining paths and cycles of Cayley graphs including Hamiltonian paths and cycles could be reduced to this intractable problem. The applicability of Hamiltonian paths, and in fact any random path in Cayley graphs in the above cryptographic schemes and an application of the same concept to two previous cryptographic protocols based on a Generalized Discrete Logarithm Problem is discussed. Moreover, an alternative method of improving the security is also presented.

암호프로토콜 논리성 검증도구 개발에 관한 연구 (Towards Developing Formal Verification Tools for Cryptographic Protocols)

  • 권태경;김승주;송보연
    • 정보보호학회지
    • /
    • 제12권2호
    • /
    • pp.62-76
    • /
    • 2002
  • 비형식적인 방법으로 부주의하게 설계 및 검증된 암호프로토콜은 시스템의 안전성에 대한 공격을 허용하는 중대한 결함이나 오류를 포함하기 쉽다. 이러한 암호프로토콜의 결함이나 오류를 모두 발견해내는 것은 결코 쉬운 작업이 아니며, 따라서 암호프로토콜의 체계적인 설계와 검증을 위한 정형화된 방법이 필요하다. 본 논문에서는 이 분야의 기술 동향에 대해서 살펴보고, 향후 연구에서 진행할 현실적인 개발 방법을 제안하도록 한다.

이산대수 기반 Diffie-Hellman형 표준 키 분배 프로토콜의 안전성 분석에 관한 연구 (Security Analysis of Diffie-Hellman based Standard Key Agreement Protocols)

  • 김경진;김성덕;심경아;원동호
    • 정보처리학회논문지C
    • /
    • 제9C권6호
    • /
    • pp.799-808
    • /
    • 2002
  • 인터넷과 같은 첨단의 정보 전송 시스템이 발달함에 따라 네트워크 상에서 전송되는 메시지에 대한 기밀성을 제공하기 위해서 암호 시스템의 사용이 증가하고 있으며 그 중요성은 더욱 강조되고 있다. 안전한 암호 시스템을 구현하는 데 있어서 키 분배 프로토콜은 가장 필수적인 요소이며, 지금까지 여러 키 분배 프로토콜들이 표준으로 제안되었으나 이에 대한 엄밀한 안전성 증명은 아직까지 부족한 실정이다. 따라서 본 논문에서는 ANSI X9.42의 Diffie-Hellman형 표준 키 분배 프로토콜의 특징을 자세히 분석하고 이를 기반으로 여러 능동적 공격자 모델에 대한 프로토콜의 안전성을 증명하고자 한다

Comparison of Anonymous Authentication Protocols

  • Kim, Jongseong;Kim, Kwangjo
    • 한국정보보호학회:학술대회논문집
    • /
    • 한국정보보호학회 2002년도 종합학술발표회논문집
    • /
    • pp.369-372
    • /
    • 2002
  • An anonymous authentication scheme allows a user to identify himself as a member of a group of users in a secure and anonymous way. It seems to be crucial and indispensable components in English auction, electronic voting and open procurement, which are getting very popular business areas in E-commerce. First, we briefly describe the previous anonymous authentication protocols how to work and what cryptographic techniques adopted to increase performance and achieve anonymity. Second, we compare those protocols from the viewpoint of the communication and computation complexity and the specific cryptographic techniques used in their protocols.

  • PDF

머신러닝을 활용한 알려지지 않은 암호통신 프로토콜 식별 및 패킷 분류 (Identification of Unknown Cryptographic Communication Protocol and Packet Analysis Using Machine Learning)

  • 구동영
    • 정보보호학회논문지
    • /
    • 제32권2호
    • /
    • pp.193-200
    • /
    • 2022
  • 알려지지 않은 암호통신 프로토콜은 개인 및 데이터 프라이버시를 보장한다는 장점이 있을 수 있으나, 악의적 목적에 사용될 경우 기존의 네트워크 보안 장비를 이용하여 이를 식별하고 대응하는 것이 불가능에 가깝다. 특히, 실시간으로 오가는 방대한 양의 트래픽을 수작업으로 분석하는 데에는 한계가 존재한다. 따라서, 본 연구에서는 머신러닝 기법을 활용하여 알려지지 않은 암호통신 프로토콜의 패킷 식별과 패킷의 필드 구분을 시도한다. 순차 패턴과 계층적 군집화, 그리고 피어슨 상관계수를 활용하여 알려지지 않은 암호통신 프로토콜이라 하더라도 그 구조를 자동화하여 분석할 가능성을 확인한다.

Security Analysis of Cryptographic Protocols Based on Trusted Freshness

  • Chen, Kefei;Dong, Ling;Lai, Xuejia
    • 정보보호학회논문지
    • /
    • 제18권6B호
    • /
    • pp.219-232
    • /
    • 2008
  • A novel idea of protocol security analysis is presented based on trusted freshness. The idea has been implemented not only by hand but also by a belief muitisets formalism for automation. The key of the security analysis based on trusted freshness is a freshness principle: for each participant of a cryptographic protocol, the security of the protocol depends only on the sent or received one-way transformation of a message, which includes a trusted freshness. The manual security analysis method and the belief multisets formalism are all established on the basis of the freshness principle. Security analysis based on trusted freshness can efficiently distinguish whether a message is fresh or not, and the analysis results suggest the correctness of a protocol convincingly or the way to construct attacks intuitively from the absence of security properties. Furthermore, the security analysis based on trusted freshness is independent of the idealization of a protocol, the concrete formalization of attackers' possible behaviors, and the formalization of concurrent runs of protocols.

AMBA(Advanced Microcontroller Bus Architecture) 기반의 IPSec 암호 프로세서의 구현 (Implementation of IPSec Cryptographic Processor Based AMBA Architecture)

  • 황재진;최명렬
    • 대한전기학회:학술대회논문집
    • /
    • 대한전기학회 2004년도 학술대회 논문집 정보 및 제어부문
    • /
    • pp.123-125
    • /
    • 2004
  • The importance for Internet security has being increased and the Internet Protocol Security (IPSec) standard, which incorporates cryptographic algorithms, has been developed as one solution to this problem. IPSec provides security services in IP-Layer using IP Authentication Header (AH) and IP Encapsulation Security Payload (ESP). In this paper, we propose IPSec cryptographic processor design based AMBA architecture. Our design which is comprised Rijndael cryptographic algorithm and HAMC-SHA-1 authentication algorithm supports the cryptographic requirements of IP AH, IP ESP, and any combination of these two protocols. Also, our IPSec cryptographic processor operates as AMBA AHB Slave. We designed IPSec cryptographic processor using Xilinx ISE 5.2i and VHDL, and implemented our design using Xilinx's FPGA Vertex XCV600E.

  • PDF

Addressing Emerging Threats: An Analysis of AI Adversarial Attacks and Security Implications

  • HoonJae Lee;ByungGook Lee
    • International journal of advanced smart convergence
    • /
    • 제13권2호
    • /
    • pp.69-79
    • /
    • 2024
  • AI technology is a central focus of the 4th Industrial Revolution. However, compared to some existing non-artificial intelligence technologies, new AI adversarial attacks have become possible in learning data management, input data management, and other areas. These attacks, which exploit weaknesses in AI encryption technology, are not only emerging as social issues but are also expected to have a significant negative impact on existing IT and convergence industries. This paper examines various cases of AI adversarial attacks developed recently, categorizes them into five groups, and provides a foundational document for developing security guidelines to verify their safety. The findings of this study confirm AI adversarial attacks that can be applied to various types of cryptographic modules (such as hardware cryptographic modules, software cryptographic modules, firmware cryptographic modules, hybrid software cryptographic modules, hybrid firmware cryptographic modules, etc.) incorporating AI technology. The aim is to offer a foundational document for the development of standardized protocols, believed to play a crucial role in rejuvenating the information security industry in the future.

모바일 IPv6 환경에서 제한된 계산 능력을 갖는 모바일 노드를 지원하는 바인딩 갱신 인증 프로토콜에 관한 연구 (A Study on Secure Binding Update Protocol Supporting Mobile Nodes with Constraint Computational Power in Mobile IPv6 Environment)

  • 최승교;유일선
    • 인터넷정보학회논문지
    • /
    • 제6권5호
    • /
    • pp.11-25
    • /
    • 2005
  • 최근 PDA나 핸드폰과 같이 제한된 계산능력을 갖는 이동 장치가 증가함에 따라 공개키 암호화 연산을 적용하는 모바일 IPv6 바인딩 갱신 인증 프로토콜에서 모바일 노드의 공개키 연산을 최소화하는 것이 강력히 요구되고 있다. 이를 위해 CAM-DH와 SUCV 같은 기존의 공개키 기반 프로토콜에서는 모바일 노드의 공개키 연산을 흠 에이전트에 위임하는 연산 최적화 옵션을 제공하였다. 그러나 이러한 프로토콜들은 연산 최적화 옵션을 제공하는데 있어서 여러 가지 문제점을 노출하였다. 특히, CAM-DH의 경우 홈 에이전트가 서비스 거부 공격에 취약하며 모바일 노드의 공개키 연산을 완전히 위임받지 못하는 문제점을 갖는다. 본 논문에서는 이러한 CAM-DH의 문제점을 개선하며 또한 Aura의 이중 해쉬 기법을 통해 CAM-DH에서 적용하는 CGA의 보안성을 강화시킨다. CAM-DH와의 비교를 통해 개선된 프로토콜이 모바일 노드의 계산 비용을 최소화하고 강화된 보안성과 향상된 관리능력을 제공함을 알 수 있다.

  • PDF