• 제목/요약/키워드: known key security

검색결과 176건 처리시간 0.022초

ROSS: Low-Cost Self-Securing VoIP Communication Framework

  • Syafalni, Alfin;Samsudin, Azman;Jaafar, Yazid;Omar, Mohd. Adib
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제6권12호
    • /
    • pp.3366-3383
    • /
    • 2012
  • Reliance on the Internet has introduced Voice over Internet Protocol (VoIP) to various security threats. A reliable security protocol and an authentication scheme are thus required to prevent the aforementioned threats. However, an authentication scheme often demands additional cost and effort. Accordingly, a security framework for known participants in VoIP communication is proposed in this paper. The framework is known as Randomness-Optimized Self-Securing (ROSS), which performs authentication automatically throughout the session by optimizing the uniqueness and randomness of the communication itself. Elliptic Curve Diffie-Hellman (ECDH) key exchange and Salsa20 stream cipher are utilized in the framework correspondingly to secure the key agreement and the communication with low computational cost. Human intelligence supports ROSS authentication process to ensure participant authenticity and communication regularity. The results show that with marginal overhead, the proposed framework is able to secure VoIP communication by performing reliable authentication.

Implementation and characterization of flash-based hardware security primitives for cryptographic key generation

  • Mi-Kyung Oh;Sangjae Lee;Yousung Kang;Dooho Choi
    • ETRI Journal
    • /
    • 제45권2호
    • /
    • pp.346-357
    • /
    • 2023
  • Hardware security primitives, also known as physical unclonable functions (PUFs), perform innovative roles to extract the randomness unique to specific hardware. This paper proposes a novel hardware security primitive using a commercial off-the-shelf flash memory chip that is an intrinsic part of most commercial Internet of Things (IoT) devices. First, we define a hardware security source model to describe a hardware-based fixed random bit generator for use in security applications, such as cryptographic key generation. Then, we propose a hardware security primitive with flash memory by exploiting the variability of tunneling electrons in the floating gate. In accordance with the requirements for robustness against the environment, timing variations, and random errors, we developed an adaptive extraction algorithm for the flash PUF. Experimental results show that the proposed flash PUF successfully generates a fixed random response, where the uniqueness is 49.1%, steadiness is 3.8%, uniformity is 50.2%, and min-entropy per bit is 0.87. Thus, our approach can be applied to security applications with reliability and satisfy high-entropy requirements, such as cryptographic key generation for IoT devices.

세션상태 정보 노출 공격에 안전한 개선된 그룹 키 교환 프로토콜 (Improved Group Key Exchange Scheme Secure Against Session-State Reveal Attacks)

  • 김기탁;권정옥;홍도원;이동훈
    • 정보보호학회논문지
    • /
    • 제18권3호
    • /
    • pp.3-8
    • /
    • 2008
  • 세션상태 정보(session-state information)가 안전하지 않은 메모리에 저장되거나 또는 랜덤 난수 생성기 (random number generator)가 공격자에 의해 제어된다면 특정 세션에만 사용되는 난수 값과 같은 임시적인 데이터(ephemeral data)는 쉽게 노출될 수 있다. 본 논문에서는 Bresson과 그 외의 그룹 키 교환 스킴을 개선한Nam과 그 외의 그룹 키 교환 스킴이 세션상태 정보노출 공격에 안전하지 않음을 보인다. 그리고 이러한 안전성의 결함을 보완한 개선된 스킴을 제안한다.

무선 인터넷에서의 은익기반 서명에 의한 전자상거래 (Blind Signature based on Mobile Commerce)

  • 김장환;이충세
    • 융합보안논문지
    • /
    • 제8권2호
    • /
    • pp.1-6
    • /
    • 2008
  • 효율적이고 안전한 전자 지불시스템을 설계하는 것은 전자상거래에서 아주 중요하다. 본 논문에서는 ID를 기반으로 한 공개키 암호 시스템을 적용하여 다중 처리를 허용하는 효율적인 지불시스템을 설계하였다. 제안한 지불 시스템은 유한체 Fq상에서의 타원곡선 암호 시스템을 사용하는 Weil-pairing 기법에 의해 생성된 인증키를 생성하는 과정을 이용한다. 따라서, 이 방법은 알려진 키 공격과 위장 공격에 대해 보다 안전하고 속도의 향상 및 안정성을 제공한다.

  • PDF

Key Recovery Attacks on HMAC with Reduced-Round AES

  • Ryu, Ga-Yeon;Hong, Deukjo
    • 한국컴퓨터정보학회논문지
    • /
    • 제23권1호
    • /
    • pp.57-66
    • /
    • 2018
  • It is known that a single-key and a related-key attacks on AES-128 are possible for at most 7 and 8 rounds, respectively. The security of CMAC, a typical block-cipher-based MAC algorithm, has very high possibility of inheriting the security of the underlying block cipher. Since the attacks on the underlying block cipher can be applied directly to the first block of CMAC, the current security margin is not sufficient compared to what the designers of AES claimed. In this paper, we consider HMAC-DM-AES-128 as an alternative to CMAC-AES-128 and analyze its security for reduced rounds of AES-128. For 2-round AES-128, HMAC-DM-AES-128 requires the precomputation phase time complexity of $2^{97}$ AES, the online phase time complexity of $2^{98.68}$ AES and the data complexity of $2^{98}$ blocks. Our work is meaningful in the point that it is the first security analysis of MAC based on hash modes of AES.

Bresson-Chevassut-Essiari-Pointcheval의 저전력 모바일 장치를 위한 키 동의 방식의 안전성 분석 (Cryptanalysis of Bresson-Chevassut-Essiari-Pointcheval′s Key Agreement Scheme for Low-Power Mobile Devices)

  • 남정현;이영교;김승주;원동호
    • 정보보호학회논문지
    • /
    • 제15권1호
    • /
    • pp.67-76
    • /
    • 2005
  • Bresson 등은 최근에 발표한 논문에서 무선 네트워크 환경에 적합한 그룹 키 동의 방식을 제안하였고 이의 안전성을 증명하였다. 하지만 본 논문에서는 Bresson 등이 제안한 그룹 키 동의 방식이 여려가지 공격에 취약함을 보임으로써 안전성 증명에 오류가 있음을 입증한다.

An Escrow-Free Two-party Identity-based Key Agreement Protocol without Using Pairings for Distinct PKGs

  • Vallent, Thokozani Felix;Yoon, Eun-Jun;Kim, Hyunsung
    • IEIE Transactions on Smart Processing and Computing
    • /
    • 제2권3호
    • /
    • pp.168-175
    • /
    • 2013
  • Key escrow is a default property that is inherent in identity-based cryptography, where a curious private key generator (PKG) can derive a secret value shared by communicating entities in its domain. Therefore, a dishonest PKG can encrypt and decrypt ciphers or can carry out any attack on the communicating parties. Of course, the escrow property is not completely unwanted but is acceptable in other particular applications. On the other hand, in more civil applications, this key escrow property is undesirable and needs to be removed to provide maximum communication privacy. Therefore, this paper presents an escrow-free identity-based key agreement protocol that is also applicable even in a distinct PKG condition that does not use pairings. The proposed protocol has comparable computational and communicational performance to many other protocols with similar security attributes, of which their security is based on costly bilinear pairings. The protocol's notion was inspired by McCullagh et al. and Chen-Kudla, in regard to escrow-free and multi-PKG key agreement ideas. In particular, the scheme captures perfect forward secrecy and key compromise impersonation resilience, which were lacking in McCullagh et al.'s study, as well as all other desirable security attributes, such as known key secrecy, unknown key-share resilience and no-key control. The merit in the proposed protocol is the achievement of all required security requirements with a relatively lower computational overhead than many other protocols because it precludes pairings.

  • PDF

Incorporating RSA with a New Symmetric-Key Encryption Algorithm to Produce a Hybrid Encryption System

  • Prakash Kuppuswamy;Saeed QY Al Khalidi;Nithya Rekha Sivakumar
    • International Journal of Computer Science & Network Security
    • /
    • 제24권1호
    • /
    • pp.196-204
    • /
    • 2024
  • The security of data and information using encryption algorithms is becoming increasingly important in today's world of digital data transmission over unsecured wired and wireless communication channels. Hybrid encryption techniques combine both symmetric and asymmetric encryption methods and provide more security than public or private key encryption models. Currently, there are many techniques on the market that use a combination of cryptographic algorithms and claim to provide higher data security. Many hybrid algorithms have failed to satisfy customers in securing data and cannot prevent all types of security threats. To improve the security of digital data, it is essential to develop novel and resilient security systems as it is inevitable in the digital era. The proposed hybrid algorithm is a combination of the well-known RSA algorithm and a simple symmetric key (SSK) algorithm. The aim of this study is to develop a better encryption method using RSA and a newly proposed symmetric SSK algorithm. We believe that the proposed hybrid cryptographic algorithm provides more security and privacy.

이산대수 기반 Diffie-Hellman형 표준 키 분배 프로토콜의 안전성 분석에 관한 연구 (Security Analysis of Diffie-Hellman based Standard Key Agreement Protocols)

  • 김경진;김성덕;심경아;원동호
    • 정보처리학회논문지C
    • /
    • 제9C권6호
    • /
    • pp.799-808
    • /
    • 2002
  • 인터넷과 같은 첨단의 정보 전송 시스템이 발달함에 따라 네트워크 상에서 전송되는 메시지에 대한 기밀성을 제공하기 위해서 암호 시스템의 사용이 증가하고 있으며 그 중요성은 더욱 강조되고 있다. 안전한 암호 시스템을 구현하는 데 있어서 키 분배 프로토콜은 가장 필수적인 요소이며, 지금까지 여러 키 분배 프로토콜들이 표준으로 제안되었으나 이에 대한 엄밀한 안전성 증명은 아직까지 부족한 실정이다. 따라서 본 논문에서는 ANSI X9.42의 Diffie-Hellman형 표준 키 분배 프로토콜의 특징을 자세히 분석하고 이를 기반으로 여러 능동적 공격자 모델에 대한 프로토콜의 안전성을 증명하고자 한다

오류 주입 공격을 이용한 HMAC에 대한 키 복구 공격 (A Key Recovery Attack on HMAC using Fault Injection Attack)

  • 정기태;이유섭;성재철;홍석희
    • 정보보호학회논문지
    • /
    • 제21권5호
    • /
    • pp.27-33
    • /
    • 2011
  • FDTC'05와 CISC-W'10에서는 오류 주입을 통하여 타깃 알고리즘의 라운드 수를 감소시킴으로써 AES와 Triple-DES의 비밀키를 각각 찾을 수 있음을 보였다. 본 논문에서는 이 공격 아이디어를 HMAC에 적용하여 비밀키를 복구할 수 있음을 보인다. 본 논문에서 제안하는 공격은 MD 계열의 해쉬 함수가 사용된 HMAC에 적용 가능하며, 매우 적은 계산 복잡도로 비밀키를 복구할 수 있다. 특히, HMAC-SHA-2에 대한 공격 결과는 HMAC-SHA-2에 대한 첫 번째 키 복구 공격 결과이다.