• Title/Summary/Keyword: hash key

Search Result 290, Processing Time 0.022 seconds

An Efficient Group Key Agreement Using Hierarchical Key Tree in Mobile Environment

  • Cho, Seokhyang
    • Journal of the Korea Society of Computer and Information
    • /
    • v.23 no.2
    • /
    • pp.53-61
    • /
    • 2018
  • In this paper, the author proposes an efficient group key agreement scheme in a mobile environment where group members frequently join and leave. This protocol consists of basic protocols and general ones and is expected to be suitable for communications between a mobile device with limited computing capability and a key distributing center (or base station) with sufficient computing capability. Compared with other schemes, the performance of the proposed protocol is a bit more efficient in the aspects of the overall cost for both communication and computation where the computational efficiency of the scheme is achieved by using exclusive or operations and a one-way hash function. Also, in the aspect of security, it guarantees both forward and backward secrecy based on the computational Diffie-Hellman (CDH) assumption so that secure group communication can be made possible. Furthermore, the author proves its security against a passive adversary in the random oracle model.

Secure Key Exchange Protocols against Leakage of Long-tenn Private Keys for Financial Security Servers (금융 보안 서버의 개인키 유출 사고에 안전한 키 교환 프로토콜)

  • Kim, Seon-Jong;Kwon, Jeong-Ok
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.3
    • /
    • pp.119-131
    • /
    • 2009
  • The world's widely used key exchange protocols are open cryptographic communication protocols, such as TLS/SSL, whereas in the financial field in Korea, key exchange protocols developed by industrial classification group have been used that are based on PKI(Public Key Infrastructure) which is suitable for the financial environments of Korea. However, the key exchange protocols are not only vulnerable to client impersonation attacks and known-key attacks, but also do not provide forward secrecy. Especially, an attacker with the private keys of the financial security server can easily get an old session-key that can decrypt the encrypted messages between the clients and the server. The exposure of the server's private keys by internal management problems, etc, results in a huge problem, such as exposure of a lot of private information and financial information of clients. In this paper, we analyze the weaknesses of the cryptographic communication protocols in use in Korea. We then propose two key exchange protocols which reduce the replacement cost of protocols and are also secure against client impersonation attacks and session-key and private key reveal attacks. The forward secrecy of the second protocol is reduced to the HDH(Hash Diffie-Hellman) problem.

PNC(Pipeline Network Coding)-Based Message and Node Authentication in Wireless Networks (무선 네트워크에서 파이프라인 네트워크 코딩 기반 메시지 및 노드 인증)

  • Ahn, Myeong-Gi;Cho, Young-Jong;Kang, Kyungran
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.42 no.5
    • /
    • pp.999-1008
    • /
    • 2017
  • In this paper, we propose a pipeline network coding (PNC) scheme for efficient data transmission in wireless networks, a data authentication scheme for verifying the integrity of data, and a node authentication scheme for a virtual source. PNC is a technique that improves the overall network performance by relaying data such that the relay node performing network coding transmits to the sender instead. However, network coding is vulnerable to a pollution attack, which is an attack by a malicious attacker to inject modified data into the network. To prevent this, hash-based message authentication code (HMAC) is used. For this purpose, in order to generate a tag used for data authentication, a key must be distributed to the nodes performing authentication. We applied a hash chain to minimize the overhead of key distribution. A null vector is used as the authentication scheme for the virtual source. Finally, we analyze the safety and complexity of the proposed scheme and show he performance through simulation.

Digital Tachograph Vehicle Data Digital Authentication System (디지털 운행기록장치의 운행기록 데이터 디지털 인증 시스템)

  • Kang, Joon-Gyu;Kim, Yoo-Won;Lim, Ung-Taeg;Jun, Moon-Seog
    • Journal of the Korea Society of Computer and Information
    • /
    • v.18 no.6
    • /
    • pp.47-54
    • /
    • 2013
  • In this paper, we proposed an efficient digital authentication service system for the vehicle data collected from digital tachograph. In domestic, There is no method available to verify that information has not been forged and reliable information for collected vehicle data. The proposed method in this paper can prove transmitted vehicle data that have not been forged using the signature value. The signature value of digital authentication is produced with the digital signature generation key after obtaining the hash value of vehicle data. It is achieved through checking the stored hash value and the hash value match that is obtained with the digital signature verification key from the digital signature value. We confirmed the proposed system can ensure reliability of vehicle data through the system implementation and experiment.

A Study on the authentication scheme for Security of Wireless Internet (무선 인터넷에서 보안을 위한 인증방안에 관한 연구)

  • 최용식;강찬희;신승호
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.41 no.11
    • /
    • pp.87-91
    • /
    • 2004
  • The continuing development of the information technology industry and wireless networking has increased the use of mobile device, which provides both portability and mobility. As follows, demands for extended services within the wireless Internet are increasing rapidly. Because it still in its initial stages of development, the wireless Internet presents continuing problems in security and limitations in the content of services. Furthermore, most mobile equipment utilizes the touch pad input method. This input method is inconvenient when a user needs to input a long sentence. This has led to the more convenient development of image selection by using a pen mouse. In order to provide security under these conditions, a HASH code may be used to transmit an array of information and input values, created by the image input at the early stages. Thus, authentication and key exchange are completed securely. Messages are encoded and transmitted, preventing both information drain by insiders and interference from outside.

Digital Signature Model of Sensor Network Using Hash Chain (해쉬체인을 이용한 센서네트워크의 디지털서명 모델)

  • Kim, Young-Soo;Cho, Seon-Goo
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.13 no.11
    • /
    • pp.2459-2464
    • /
    • 2009
  • In sensor network there are no nodes or servers that are exclusively responsible for packet forwarding and routing. Instead, sensor nodes participating in network communications perform these activities. Thus, they are vulnerable to the alteration and forgery of message in the process of packet forwarding and routing. To solve this problem, a security to ensure authentication and integrity of routing and forwarding messages should be required. To do this, we propose the hash chain-based digital signature model where it takes less time to compute in generating and verifying the digital signature model, unlike he public key-based digital signature model, and verify if this model is proper by comparing computation times between tow models.

A method for the protection of the message in social network service(SNS) using access control and hash-chain (SNS에서 접근제어 및 해시체인을 이용한 메시지 보호 기법)

  • Jeong, Hanjae;Won, Dongho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.1
    • /
    • pp.81-88
    • /
    • 2013
  • As social network service(SNS) has grown rapidly, the variety information being shared through SNS. However, the privacy of individuals can be violated due to the shared information through a SNS or the post written in the past at the SNS. Although, many researches concerned about it, they did not suggest key management and access control especially. In this paper, we propose the method for the protection of the message in SNS using access control and hash-chain.

Clustered Segment Index Scheme for P2P VOD Service on Virtual Mesh Overlay Network (가상 메시 오버레이 네트워크상에서의 P2P VOD 서비스를 위한 클러스터 세그먼트 인덱스 기법)

  • Lim, Pheng-Un;Choi, Hwang-Kyu
    • The Transactions of The Korean Institute of Electrical Engineers
    • /
    • v.65 no.6
    • /
    • pp.1052-1059
    • /
    • 2016
  • Video-on-Demand(VoD) is one of the most popular media streaming which attracted many researchers' attention. VMesh is one of the most cited works in the field of the VoD system. VMesh is proposed to solve the problem of random seeking functionality. However, a large number of the DHT(Distributed Hash Table) searches in VMesh is sill the main problem which needs to be solved. In order to reduce the number of the DHT searches, the clustered segment index(CSI) scheme is proposed. In this scheme, the video segments are divided into clusters. The segment information of the video segments, which are clustered into the same cluster, are stored in the same clustered segment index that can be searched by using the hash key. Each peer also can request the required segments by using this clustered segment index. The experiment results show that the number of the DHT searches in the proposed scheme is less than that of VMesh even in case of peers leave and join the network or peers perform the fast forward/backward operations.

Blockchain-Based IoT Device Authentication Scheme (블록체인 기반 IoT 디바이스 인증 스킴)

  • Park, Byeong-ju;Lee, Tae-jin;Kwak, Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.2
    • /
    • pp.343-351
    • /
    • 2017
  • With ICT technology develops, IoT environment is attracting attention. However, IoT devices have various CPU performance as much as various purpose of use. Some IoT devices use the cpu that doesn't support public key cryptogrphy or crypto acceleration. In this paper, we study Blockchain-based IoT Device Authentication Scheme that provides authentication, integirity and non-repudation through analysis of Lamport Hash-chain, Lamport Signature, Blockchain and existing Authentication protocols. The proposed scheme requires only simple hash operation in IoT devices and it can operate in low performance IoT device, thus ensuring secure authentication in IoT environment.

A Secure and Efficient Remote User Authentication Scheme for Multi-server Environments Using ECC

  • Zhang, Junsong;Ma, Jian;Li, Xiong;Wang, Wendong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.8
    • /
    • pp.2930-2947
    • /
    • 2014
  • With the rapid growth of the communication technology, intelligent terminals (i.e. PDAs and smartphones) are widely used in many mobile applications. To provide secure communication in mobile environment, in recent years, many user authentication schemes have been proposed. However, most of these authentication schemes suffer from various attacks and cannot provide provable security. In this paper, we propose a novel remote user mutual authentication scheme for multi-server environments using elliptic curve cryptography (ECC). Unlike other ECC-based schemes, the proposed scheme uses ECC in combination with a secure hash function to protect the secure communication among the users, the servers and the registration center (RC). Through this method, the proposed scheme requires less ECC-based operations than the related schemes, and makes it possible to significantly reduce the computational cost. Security and performance analyses demonstrate that the proposed scheme can solve various types of security problems and can meet the requirements of computational complexity for low-power mobile devices.