• 제목/요약/키워드: cryptographic scheme

검색결과 192건 처리시간 0.029초

디지틀 서명 검증을 위임하기 위한 새로운 인증서 검증 기법 (A New Certificate Validation Scheme for Delegating the Digital Signature Verification)

  • 최연희;박미옥;전문석
    • 인터넷정보학회논문지
    • /
    • 제4권4호
    • /
    • pp.53-64
    • /
    • 2003
  • 사용자 어플리케이션에서 인증서의 검증 과정을 모두 수행하는 것은 복잡하고 시간 소비적인 작업으로서 사용자 측에 상당한 부담을 줄 수 있다. 특히, 인증서의 서명을 검증하는 작업은 인증 경로상의 모든 인증서들에 대한 암호화 계산을 필요로 하기 때문에 이로 인한 연산적인 부담은 전체 검증 작업 부담의 대부분을 차지하게 된다. 본 논문에서는 인증서 검증 작업 중 서명 검증 작업을 PKI 영역내의 CA들에게 위임함으로서 사용자측의 검증 작업에 대한 부담을 줄일 수 있는 DSVP(Delegated Signature Validation Protocol)를 이용한 새로운 인증서 검증 기법을 제안하였다. 제안한 DSVP는 사용자와 CA들 간의 수행되는 프로토콜로서, 계층적 PKI에서 효율적으로 적용되며 서명 검증 위임 작업이 안전하고 신뢰성 있게 수행되도록 한다. 제안한 기법은 사용자 측의 암호화 계산을 줄이고 상위 CA들을 검증 작업에 가담시킴으로서, 사용자 측의 검증 작업에 대한 부담을 줄임과 동시에 PKI 영역의 정적인 CA들의 활용도를 높이는 효과를 가져올 수 있다.

  • PDF

Many-to-One Encryption and Authentication Scheme and Its Application

  • Lin, Xi-Jun;Wu, Chuan-Kun;Liu, Feng
    • Journal of Communications and Networks
    • /
    • 제10권1호
    • /
    • pp.18-27
    • /
    • 2008
  • This paper is to study a subclass of group-oriented cryptographic scheme: Many-to-one encryption and authentication scheme. The many-to-one encryption and authentication scheme is to solve a practical problem, i.e., the scenario that the number of the receivers is very small compared with the number of the senders and a receiver may serve millions of senders. Compared with the traditional methods, the burdens of the receiver and the KGC are reduced greatly. How to revoke a sender from his receiver's legitimate sender group is also proposed and it is efficient compared with some traditional methods. The proposed scheme is proven in the random oracle models. The computational complexity of our scheme is independent of the number of the senders. At the end of the paper, an example is given to show how to use our scheme in online software registration and update.

Key Distribution for Heterogeneous Public-Key Cryptosystems

  • Lv, Xixiang;Yi, Mu;Hui, Li
    • Journal of Communications and Networks
    • /
    • 제15권5호
    • /
    • pp.464-468
    • /
    • 2013
  • The widespread use of cryptographic technologies is complicated by inconsistencies and duplication in the key management systems supporting their applications. The proliferation of key management systems or protocols also results in higher operational and infrastructure costs, and fails in interoperability. Thus, it is essential to realize key management interoperability between different and heterogeneous cryptosystems. This paper presents a practical and separable key management system for heterogeneous public-key cryptosystems. We achieve the interoperability between different cryptosystems via cryptography approaches rather than communication protocols. With our scheme, each client can freely use any kind of cryptosystemthat it likes. The proposed scheme has two advantages over the key management interoperability protocol introduced by the organization for the advancement of structured information standards. One is that all the related operations do not involve the communication protocol and thus no special restrictions are taken on the client devices. The other is that the proposed scheme does not suffer from single-point fault and bottleneck problems.

Identity-Based Multiple Key Agreement Scheme

  • Dehkordi, Massoud Hadian;Alimoradi, Reza
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제5권12호
    • /
    • pp.2392-2402
    • /
    • 2011
  • In order to protect some important information communicated through an insecure network, a common hidden key must be used. One can produce the common hidden key using key agreement protocols; and this helps to have high security in modern data networks. Today, the designers of public key cryptography protocols try to set the public identity of a system's users (like their email addresses) as their public key. This not only makes a cryptographic protocol more efficient but also decreases its cost. These protocols are called "identity-based". In this article, an identity-based multiple key agreement scheme will be presented; this scheme uses the challenge-response method to do the verification. While the number of random values produced in our scheme is the same as other schemes, the number of keys generated in this scheme is much more than what many other key agreement schemes produce,. Therefore, we will have less computational complexities campered with other schems. In this paper, we consider the security of our scheme and consequently, we will show that it satisfies many security conditions such as strong security.

구매자-판매자 워터마킹 프로토콜상에서 DCT 기반의 방향성 적응 워터마킹 (A Direction-Adaptive Watermarking Technique Based on 2DCT in the Buyer-Seller Watermarking Protocol)

  • 성택영;권기창;이석환;권기룡;우종호
    • 한국멀티미디어학회논문지
    • /
    • 제17권7호
    • /
    • pp.778-786
    • /
    • 2014
  • Buyer-seller watermarking protocol is one of the copyright protection techniques which combine a cryptographic protocol used in electronic commerce with a digital wetermarking scheme aiming at proving the ownership of multimedia contents and preventing the illegal reproduction and redistribution of digital contents. In this paper, it is proposed a new watermarking scheme in an encrypted domain in an image that is based on the block-DCT framework. In order to implement watermarking scheme in a public-key cryptosystem, it is divided that frequency coefficients exist as real number into integer and decimal layer. And the decimal layer is modified integer type through integral-processing. Also, for robustness and invisibility required in watermarking scheme, it is designed a direction-adaptive watermarking scheme based on locally edge-properties of each block in an image through analyzing distribution property of the frequency coefficients in a block using JND threshold.

모바일 환경에서의 콘텐츠 보호를 위한 핑거프린팅 기법 (Fingerprinting Scheme for Contents Protection in Mobile Environment)

  • 용승림;이상호
    • 정보처리학회논문지C
    • /
    • 제15C권3호
    • /
    • pp.167-172
    • /
    • 2008
  • 핑거프린팅 기법은 암호학적인 기법들을 이용하여 디지털 데이터를 불법적으로 재배포한 사용자를 찾아냄으로써 디지털 데이터의 저작권을 보호하기 위해 사용된다. 핑거프린팅 기법은 구매자의 프라이버시 보호를 위하여 익명성과 비대칭성을 보장할 수 있어야 하므로, 이산대수 문제나 그래프 동형 문제와 같은 어려운 문제들에 기반하거나 공개키 암호 시스템을 이용한다. 그러나 이러한 기법들은 많은 계산량을 필요로 하기 때문에 계산능력이 낮은 모바일 환경에 적합하지 않다. 본 논문에서는 구매자의 익명성과 비대칭성을 만족하면서 모바일 환경에서 콘텐츠를 보호하기 위한 효율적인 핑거프린팅 기법을 제안한다. 제안한 기법에서는 에이전트의 개념을 이용하고, 콘텐츠 암호화를 위하여 대칭키 암호 시스템을 이용함으로써 효율성을 향상시켰다.

(t, n) 임계치 기법을 이용한 센서네트워크에서의 공개키 인증 (Public Key Authentication using(t, n) Threshold Scheme for WSN)

  • 김준엽;김완주;이수진
    • 한국군사과학기술학회지
    • /
    • 제11권5호
    • /
    • pp.58-70
    • /
    • 2008
  • Earlier researches on Sensor Networks preferred symmetric key-based authentication schemes in consideration of limitations in network resources. However, recent advancements in cryptographic algorithms and sensor-node manufacturing techniques have opened suggestion to public key-based solutions such as Merkle tree-based schemes. These previous schemes, however, must perform the authentication process one-by-one in hierarchical manner and thus are not fit to be used as primary authentication methods in sensor networks which require mass of multiple authentications at any given time. This paper proposes a new concept of public key-based authentication that can be effectively applied to sensor networks. This scheme is based on exponential distributed data concept, a derivative from Shamir's (t, n) threshold scheme, in which the authentication of neighbouring nodes are done simultaneously while minimising resources of sensor nodes and providing network scalability. The performance advantages of this scheme on memory usage, communication overload and scalability compared to Merkle tree-based authentication are clearly demonstrated using performance analysis.

Remote Login Authentication Scheme based on Bilinear Pairing and Fingerprint

  • Kumari, Shipra;Om, Hari
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제9권12호
    • /
    • pp.4987-5014
    • /
    • 2015
  • The bilinear pairing, also known as Weil pairing or Tate pairing, is widely used in cryptography and its properties help to construct cryptographic schemes for different applications in which the security of the transmitted data is a major concern. In remote login authentication schemes, there are two major requirements: i) proving the identity of a user and the server for legitimacy without exposing their private keys and ii) freedom for a user to choose and change his password (private key) efficiently. Most of the existing methods based on the bilinear property have some security breaches due to the lack of features and the design issues. In this paper, we develop a new scheme using the bilinear property of an elliptic point and the biometric characteristics. Our method provides many features along with three major goals. a) Checking the correctness of the password before sending the authentication message, which prevents the wastage of communication cost; b) Efficient password change phase in which the user is asked to give a new password after checking the correctness of the current password without involving the server; c) User anonymity - enforcing the suitability of our scheme for applications in which a user does not want to disclose his identity. We use BAN logic to ensure the mutual authentication and session key agreement properties. The paper provides informal security analysis to illustrate that our scheme resists all the security attacks. Furthermore, we use the AVISPA tool for formal security verification of our scheme.

신뢰기관 비참여의 핑커프린팅 기법에 관한 연구 (A Study on the Fingerprinting scheme without Trusted Third Party)

  • 용승림
    • 한국컴퓨터정보학회논문지
    • /
    • 제14권7호
    • /
    • pp.81-88
    • /
    • 2009
  • 핑거프린팅 기법은 디지털 데이터의 저작권을 보호하기 위하여 암호학적인 기법들을 이용한 방버이다. 디지털 데이터에 구매자 각각의 유일한 핑거프린트를 삽입하고 이를 이용하여 디지털 데이터를 불법적으로 재배포한 구매자를 찾아내게 된다. 핑거프린팅 기법은 구매자의 프라이버시 보호를 위하여 비대칭성이 보장되어야 한다. 본 논문에서는 대칭키 암호를 기반으로 하지만 비대칭성 만족을 위하여 신뢰기관의 참여가 필요하지 않는 프린팅 기법에 대하여 제안한다. 제안한 프로토콜은 대칭키 암호를 기반으로 하지만 신뢰기관이 구매자의 핑거프린트 생성에 참여하지 않으면서도 비대칭성을 만족한다. 신뢰기관의 비 참여로 인하여 제안한 프로토콜에서는 신뢰기관의 관리가 필요 없으며 구매자는 공모 공격으로부터 안전할 수 있다.

A Trust Management Architecture for TLS

  • Xiaolei Zhang;Hong, Choong-Seon
    • 한국정보과학회:학술대회논문집
    • /
    • 한국정보과학회 2002년도 봄 학술발표논문집 Vol.29 No.1 (A)
    • /
    • pp.778-780
    • /
    • 2002
  • The TLS protocol suite, which provides transport-layer security far the Internet, has been standardized in the IETF. A TLS session is an association between a client and a server, created by the TLS handshake Protocol. Sessions define a set of cryptographic securi쇼 parameters, which can be shared among multiple connections. The TLS protocol, however, does not address the specific method fur how to manage the existing TLS sessions on the host. This paper proposes an efficient management scheme TLS, based on the principles of trust management.

  • PDF