• 제목/요약/키워드: cryptographic scheme

검색결과 192건 처리시간 0.023초

Flexible Video Authentication based on Aggregate Signature

  • Shin, Weon;Hong, Young-Jin;Lee, Won-Young;Rhee, Kyung-Hyune
    • 한국멀티미디어학회논문지
    • /
    • 제12권6호
    • /
    • pp.833-841
    • /
    • 2009
  • In this paper we propose a flexible video authentication scheme based on aggregate signature, which provides authenticity of a digital video by means of cryptographic signature to guarantee right of users. In contrast to previous works, the proposed scheme provides flexible usages on content distribution system, and it allows addition of new contents to the signed contents and deletion of some parts of the signed contents. A modification can be done by content owner or others. Although contents are modified by one or more users, our scheme can guarantee each user's right by aggregation of the each user's signatures. Moreover, proposed scheme has half size of Digital Signature Algorithm (DSA) with comparable security.

  • PDF

A Forward & Backward Secure Key Management in Wireless Sensor Networks for PCS/SCADA

  • Park, Dong-Gook
    • Journal of information and communication convergence engineering
    • /
    • 제7권2호
    • /
    • pp.98-106
    • /
    • 2009
  • Process Control Systems (PCSs) or Supervisory Control and Data Acquisition (SCADA) systems have recently been added to the already wide collection of wireless sensor networks applications. The PCS/SCADA environment is somewhat more amenable to the use of heavy cryptographic mechanisms such as public key cryptography than other sensor application environments. The sensor nodes in the environment, however, are still open to devastating attacks such as node capture, which makes designing a secure key management challenging. In this paper, a key management scheme is proposed to defeat node capture attack by offering both forward and backward secrecies. Our scheme overcomes the pitfalls which Nilsson et al.'s scheme suffers from, and is not more expensive than their scheme.

Provably Secure Certificate-Based Signcryption Scheme without Pairings

  • Lu, Yang;Li, Jiguo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권7호
    • /
    • pp.2554-2571
    • /
    • 2014
  • Certificate-based cryptography is a new cryptographic paradigm that provides an interesting balance between identity-based cryptography and traditional public key cryptography. It not only simplifies the complicated certificate management problem in traditional public key cryptography, but also eliminates the key escrow problem in identity-based cryptography. As an extension of the signcryption in certificate-based cryptography, certificate-based signcryption provides the functionalities of certificate-based encryption and certificate-based signature simultaneously. However, to the best of our knowledge, all constructions of certificate-based signcryption in the literature so far have to be based on the costly bilinear pairings. In this paper, we propose a certificate-based signcryption scheme that does not depend on the bilinear pairings. The proposed scheme is provably secure in the random oracle model. Due to avoiding the computationally-heavy paring operations, the proposed scheme significantly reduces the cost of computation and outperforms the previous certificate-based signcryption schemes.

A Privacy Preserving Vertical Handover Authentication Scheme for WiMAX-WiFi Networks

  • Fu, Anmin;Zhang, Gongxuan;Yu, Yan;Zhu, Zhenchao
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권9호
    • /
    • pp.3250-3265
    • /
    • 2014
  • Integrated WiMAX and WiFi networks is of great potential for the future due to the wider coverage of WiMAX and the high data transport capacity of WiFi. However, seamless and secure handover (HO) is one of the most challenging issues in this field. In this paper, we present a novel vertical HO authentication scheme with privacy preserving for WiMAX-WiFi heterogeneous networks. Our scheme uses ticket-based and pseudonym-based cryptographic methods to secure HO process and to achieve high efficiency. The formal verification by the AVISPA tool shows that the proposed scheme is secure against various malicious attacks and the simulation result indicates that it outperforms the existing schemes in terms of communication and computation cost.

C/S 시스템에 적합한 보안성이 강화된 생체정보 기반의 사용자 인증 스킴 (User Authentication Scheme based on Security-enhanced Biometric Information for C/S System)

  • 양형규
    • 한국인터넷방송통신학회논문지
    • /
    • 제15권4호
    • /
    • pp.43-53
    • /
    • 2015
  • 서버-클라이언트 시스템에서 패스워드를 기반으로 하는 인증 스킴은 사용이 편리하지만, 사전 공격 및 무작위 공격에 취약하다는 단점이 있다. 이를 해결하기 위한 방법으로 암호학적으로 안전한 장문의 키를 사용할 수도 있지만, 기억하기가 어렵다는 단점이 있다. 그래서 생체정보를 이용한 인증 스킴을 Das가 처음으로 제안하여 이러한 문제를 해결하고자 했다. 하지만 Das의 인증 기법은 다양한 보안 보안취약점이 있어 이를 해결하고자 Jiping 등이 Das의 스킴을 개선하였지만 여전히 다양한 문제점이 있다. 그래서 본 논문에서 분석한 문제점을 해결한 보다 안전한 생체정보 기반의 사용자 인증 스킴을 제안한다. 그리고 보안성 분석을 통해 안전성을 검증하고 다른 스킴과 비교한다.

AN EFFICIENT AND SECURE STRONG DESIGNATED VERIFIER SIGNATURE SCHEME WITHOUT BILINEAR PAIRINGS

  • Islam, Sk Hafizul;Biswas, G.P.
    • Journal of applied mathematics & informatics
    • /
    • 제31권3_4호
    • /
    • pp.425-441
    • /
    • 2013
  • In literature, several strong designated verifier signature (SDVS) schemes have been devised using elliptic curve bilinear pairing and map-topoint (MTP) hash function. The bilinear pairing requires a super-singular elliptic curve group having large number of elements and the relative computation cost of it is approximately two to three times higher than that of elliptic curve point multiplication, which indicates that bilinear pairing is an expensive operation. Moreover, the MTP function, which maps a user identity into an elliptic curve point, is more expensive than an elliptic curve scalar point multiplication. Hence, the SDVS schemes from bilinear pairing and MTP hash function are not efficient in real environments. Thus, a cost-efficient SDVS scheme using elliptic curve cryptography with pairingfree operation is proposed in this paper that instead of MTP hash function uses a general cryptographic hash function. The security analysis shows that our scheme is secure in the random oracle model with the hardness assumption of CDH problem. In addition, the formal security validation of the proposed scheme is done using AVISPA tool (Automated Validation of Internet Security Protocols and Applications) that demonstrated that our scheme is unforgeable against passive and active attacks. Our scheme also satisfies the different properties of an SDVS scheme including strongness, source hiding, non-transferability and unforgeability. The comparison of our scheme with others are given, which shows that it outperforms in terms of security, computation cost and bandwidth requirement.

A Fuzzy Identity-Based Signcryption Scheme from Lattices

  • Lu, Xiuhua;Wen, Qiaoyan;Li, Wenmin;Wang, Licheng;Zhang, Hua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권11호
    • /
    • pp.4203-4225
    • /
    • 2014
  • Fuzzy identity-based cryptography introduces the threshold structure into identity-based cryptography, changes the receiver of a ciphertext from exact one to dynamic many, makes a cryptographic scheme more efficient and flexible. In this paper, we propose the first fuzzy identity-based signcryption scheme in lattice-based cryptography. Firstly, we give a fuzzy identity-based signcryption scheme that is indistinguishable against chosen plaintext attack under selective identity model. Then we apply Fujisaki-Okamoto method to obtain a fuzzy identity-based signcryption scheme that is indistinguishable against adaptive chosen ciphertext attack under selective identity model. Thirdly, we prove our scheme is existentially unforgeable against chosen message attack under selective identity model. As far as we know, our scheme is the first fuzzy identity-based signcryption scheme that is secure even in the quantum environment.

A PERFORMANCE IMPROVEMENT OF ANEL SCHEME THROUGH MESSAGE MAPPING AND ELLIPTIC CURVE CRYPTOGRAPHY

  • Benyamina Ahmed;Benyamina Zakarya
    • International Journal of Computer Science & Network Security
    • /
    • 제23권3호
    • /
    • pp.169-176
    • /
    • 2023
  • The vehicular ad hoc network (VANET) is currently an important approach to improve personal safety and driving comfort. ANEL is a MAC-based authentication scheme that offers all the advantages of MAC-based authentication schemes and overcomes all their limitations at the same time. In addition, the given scheme, ANEL, can achieve the security objectives such as authentication, privacy preservation, non-repudiation, etc. In addition, our scheme provides effective bio-password login, system key update, bio-password update, and other security services. Additionally, in the proposed scheme, the Trusted Authority (TA) can disclose the source driver and vehicle of each malicious message. The heavy traffic congestion increases the number of messages transmitted, some of which need to be secretly transmitted between vehicles. Therefore, ANEL requires lightweight mechanisms to overcome security challenges. To ensure security in our ANEL scheme we can use cryptographic techniques such as elliptic curve technique, session key technique, shared key technique and message authentication code technique. This article proposes a new efficient and light authentication scheme (ANEL) which consists in the protection of texts transmitted between vehicles in order not to allow a third party to know the context of the information. A detail of the mapping from text passing to elliptic curve cryptography (ECC) to the inverse mapping operation is covered in detail. Finally, an example of application of the proposed steps with an illustration

신뢰도 평가를 통한 무선 센서 네트워크에서의 거짓 데이타 제거 (Trust-Based Filtering of False Data in Wireless Sensor Networks)

  • 허준범;이윤호;윤현수
    • 한국정보과학회논문지:정보통신
    • /
    • 제35권1호
    • /
    • pp.76-90
    • /
    • 2008
  • 무선 센서 네트워크는 자연재해 탐지 시스템, 의료 시스템, 그리고 군사적 응용분야 등의 다양한 환경에서 유용한 해결책을 제시하고 있다. 그러나 센서 네트워크의 구성 환경 및 자원 제약적인 본질적인 특성으로 인해 기존의 전통적인 보안기법을 그대로 센서 네트워크에 적용하기에는 무리가 있다. 특히 네트워크를 구성하는 센서 노드들은 제한된 배터리를 사용하기 때문에 센서 네트워크에 거짓 데이타가 유입되는 경우 서비스 거부 뿐만 아니라 센서 노드의 제한된 에너지를 소모시키는 등의 심각한 문제를 야기할 수 있다. 기존의 전통적인 암호학적 인증 및 키 관리 방법 등을 통한 보안 기법은 센서 네트워크의 물리적인 노드탈취 공격에 대한 취약성으로 인해서 이러한 거짓 데이타 판별에 대한 해결책을 제시하지 못한다. 본 논문에서는 기존의 평판기반 기법과 달리 각 센서 노드의 위치에 따른 센싱 결과에 대해 일관성 등의 요소를 기반으로 신뢰도를 평가하고, 거짓 데이타를 주입하는 내부 공격에 대한 보안기법을 제안한다. 분석 결과에 따르면 제안한 신뢰도 평가 기반의 데이타 통합 기법은 기존의 중앙값보다 견고한 데이타 통합 결과를 보여준다.

RFID 프라이버시 보호를 위한 향상된 모바일 에이전트 기법 (Enhanced Mobile Agent Scheme for RFID Privacy Protection)

  • 김수철;여상수;김성권
    • 한국통신학회논문지
    • /
    • 제33권2C호
    • /
    • pp.208-218
    • /
    • 2008
  • 우리는 RFID(Radio Frequency Identification) 시스템이 여러 가지 장점과 응용으로 인하여 널리 사용되는 자동인식기술이 될 것으로 전망한다. 그러나 프라이버시 침해 문제가 RFID 시스템의 대중화에 걸림돌이 되고 있다. 이와 같은 문제점을 해결하기 위해 많은 연구가 발표되었는데 대부분 암호학적 기법에 중점을 두고 있다. 그 외 모바일 장치를 프록시 에이전트로 사용하는 보안 기법이 있다. 일반적으로 에이전트는 고성능 CPU와 전원을 사용하는 높은 수준의 암호화 모듈을 가지며, 사용자 보안을 보장한다. 본 논문에서는 RFID 프라이버시 보호를 위한 향상된 모바일 에이전트 기법을 제안한다. 제안 기법은 이전 기법에 비해 도청 가능성을 줄이고 태그의 프로토콜 참여를 낮추었다. 그리고 서버도 공개키 암호를 사용하여 쉽게 에이전트를 인증할 수 있다. 또한 다른 에이전트 기법에서 문제시 된 에이전트 자체에 의한 위변조를 방지할 수 있는 장점을 가지고 있다.