• Title/Summary/Keyword: secrecy

Search Result 249, Processing Time 0.03 seconds

Optimal Handover Key Refresh Interval in 3GPP LTE/SAE Network (3GPP LTE/SAE 네트워크에서의 핸드오버 키 최적 갱신주기에 관한 연구)

  • Han, Chan-Kyu;Choi, Hyoung-Kee
    • The KIPS Transactions:PartC
    • /
    • v.18C no.4
    • /
    • pp.237-242
    • /
    • 2011
  • LTE/SAE has presented the handover key management to revoke the compromised keys and to isolate corrupted network devices. In this paper, we identify that the handover key management is vulnerable to so-called de-synchronization attacks, which is jeopardizing the forward secrecy of handover key management. We place an emphasis on periodic root key update to minimize the effect of the de-synchronization attacks. An optimal value for the root key update interval is suggested in order to minimize signaling load and ensure security of user traffic.

ID-based group key exchange mechanism for virtual group with microservice

  • Kim, Hyun-Jin;Park, Pyung-Koo;Ryou, Jae-Cheol
    • ETRI Journal
    • /
    • v.43 no.5
    • /
    • pp.932-940
    • /
    • 2021
  • Currently, research on network functions virtualization focuses on using microservices in cloud environments. Previous studies primarily focused on communication between nodes in physical infrastructure. Until now, there is no sufficient research on group key management in virtual environments. The service is composed of microservices that change dynamically according to the virtual service. There are dependencies for microservices on changing the group membership of the service. There is also a high possibility that various security threats, such as data leakage, communication surveillance, and privacy exposure, may occur in interactive communication with microservices. In this study, we propose an ID-based group key exchange (idGKE) mechanism between microservices as one group. idGKE defines the microservices' schemes: group key gen, join group, leave group, and multiple group join. We experiment in a real environment to evaluate the performance of the proposed mechanism. The proposed mechanism ensures an essential requirement for group key management such as secrecy, sustainability, and performance, improving virtual environment security.

Cryptanalysis of Bresson-Chevassut-Essiari-Pointcheval′s Key Agreement Scheme for Low-Power Mobile Devices (Bresson-Chevassut-Essiari-Pointcheval의 저전력 모바일 장치를 위한 키 동의 방식의 안전성 분석)

  • Nam Junghyun;Lee Younggyo;Kim Seungioo;Won Dongho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.1
    • /
    • pp.67-76
    • /
    • 2005
  • Bresson et al. have recently proposed an efficient group key agreement scheme well suited for a wireless network environment. Although it is claimed that the proposed scheme is provably secure under certain intractability assumptions, we show in this paper that this claim is unfounded, breaking the allegedly secure scheme in various ways.

Efficient Password-based Key Exchange Protocol for Two users Registered in a Server (동일 서버를 사용하는 두 사용자간 효율적인 패스워드 기반의 키 교환 프로토콜)

  • Shin Seong-chul;Lee Sung-woon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.6
    • /
    • pp.127-133
    • /
    • 2005
  • This paper presents a password-based key exchange protocol to guarantee secure communications for two users registered in a sever. In this protocol, the server is only responsible for the legality of the users but does not how the session key agreed between them. The protocol can resist the various attacks including server compromise attack and provide the perfect forward secrecy. The proposed protocol is efficient in terms of computation cost because of not employing the sewer's public key.

Security Weaknesses of Handover Key Management in 3GPP LTE Network (3GPP LTE 네트워크에서의 핸드오버 키 관리 기법의 약점 연구)

  • Han, Chan-Kyu;Choi, Hyoung-Kee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.1
    • /
    • pp.25-31
    • /
    • 2012
  • LTE/SAE has presented the handover key management to revoke the compromised keys and to isolate corrupted network devices. In this paper, we identify that the handover key management is vulnerable to de-synchronization attacks, which is jeopardizing the forward secrecy of handover key management. Also, an adversary could prevent the UE from creating the secure link with eNodeB, which is delaying the handover procedure. In this paper, we present a counrermeasure to prevent above attacks, and analyze the performance issues of the proposed protocol.

Secure Cluster Selection in Autonomous Vehicular Networks

  • Mohammed, Alkhathami
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.1
    • /
    • pp.11-16
    • /
    • 2023
  • Vehicular networks are part of the next generation wireless and smart Intelligent Transportation Systems (ITS). In the future, autonomous vehicles will be an integral part of ITS and will provide safe and reliable traveling features to the users. The reliability and security of data transmission in vehicular networks has been a challenging task. To manage data transmission in vehicular networks, road networks are divided into clusters and a cluster head is selected to handle the data. The selection of cluster heads is a challenge as vehicles are mobile and their connectivity is dynamically changing. In this paper, a novel secure cluster head selection algorithm is proposed for secure and reliable data sharing. The idea is to use the secrecy rate of each vehicle in the cluster and adaptively select the most secure vehicle as the cluster head. Simulation results show that the proposed scheme improves the reliability and security of the transmission significantly.

Wibro Authentication and Key Agreement Protocol providing Forward Secrecy (전방향 안정성을 제공하는 Wibro인증 및 키 동의 프로토콜)

  • Lee, Seung-Woo;Park, Hee-Ju;Lee, Jin-Ho
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2008.05a
    • /
    • pp.1159-1162
    • /
    • 2008
  • 언제 어디서나 인터넷에 접속하여 필요한 정보를 얻을 수 있는 서비스를 Wibro(Wireless Broadband)라고 한다. 서비스를 제공하기 위해 중요한 기술요소 중 하나가 보안이다. 최근 보다 안전한인증 메커니즘을 설계할 수 있는 UICC기반의 EAP-AKA프로토콜이 제안되었다. 그러나 이 프로토콜은 프라이버시 보호 문제와, 인증서버에 저장공간 오버헤드, 비밀키 노출에 따른 전방향 안전성제공의 문제점들이 있다. 본 논문에서는 UICC기반의 EAP-AKA프로토콜의 문제점을 살펴보고 이러한 문제점을 해결하기 위한 전방향 안정성을 제공하는 Wibro인증 및 키 동의 프로토콜을 제안한다.

Recent Debates in Attorney-Client related Privilege and Confidentiality in Korea and Its Implications to International Arbitration

  • Joongi Kim
    • Journal of Arbitration Studies
    • /
    • v.33 no.3
    • /
    • pp.3-30
    • /
    • 2023
  • This article provides an overview of the state of attorney-client related privilege and confidentiality in Korea. It reviews the statutory framework, and how Korean courts have analyzed the privilege and confidentiality related to attorneys and their clients. It then examines the legislative initiatives Korea is currently debating with regard to adopting a more common law-style attorney-client privilege (ACP). If adopted, the new legislation will mark a significant milestone in providing guidance on how communications between attorney and client will be treated. Its impact in the context of international arbitration practice and law related to Korea is explored.

The Impact of Hardware Impairments and Imperfect Channel State Information on Physical Layer Security (하드웨어왜곡과 불완전한 채널상태정보가 물리계층보안에 미치는 영향)

  • Shim, Kyusung;Do, Nhu Tri;An, Beongku
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.53 no.4
    • /
    • pp.79-86
    • /
    • 2016
  • Physical layer security is cryptography technique to protect information by using physical nature of signals. Currently, many works on physical layer security have been actively researching while those researching models still have some problems to be solved. Eavesdropper does not share its channel state information with legitimate users to hide its presence. And when node transmits signal, hardware impairments are occurred, whereas many current researches assume that node model is ideal node and does not consider hardware impairments. The main features and contributions of this paper to solve these problems are as follows. First, our proposed system model deploys torch node around legitimate user to obtain channel state information of eavesdropper and considers hardware impairments by using channel state information of torch node. Second, we derive closed-form expression of intercept probability for the proposed system model. The results of the performance evaluation through various simulations to find out the effects on proposed system model in physical layer security show that imperfect channel state information does not effect on intercept probability while imperfect node model effects on intercept probability, Ergodic secrecy capacity and secrecy capacity.

Password-Based Authentication Protocol for Remote Access using Public Key Cryptography (공개키 암호 기법을 이용한 패스워드 기반의 원거리 사용자 인증 프로토콜)

  • 최은정;김찬오;송주석
    • Journal of KIISE:Information Networking
    • /
    • v.30 no.1
    • /
    • pp.75-81
    • /
    • 2003
  • User authentication, including confidentiality, integrity over untrusted networks, is an important part of security for systems that allow remote access. Using human-memorable Password for remote user authentication is not easy due to the low entropy of the password, which constrained by the memory of the user. This paper presents a new password authentication and key agreement protocol suitable for authenticating users and exchanging keys over an insecure channel. The new protocol resists the dictionary attack and offers perfect forward secrecy, which means that revealing the password to an attacher does not help him obtain the session keys of past sessions against future compromises. Additionally user passwords are stored in a form that is not plaintext-equivalent to the password itself, so an attacker who captures the password database cannot use it directly to compromise security and gain immediate access to the server. It does not have to resort to a PKI or trusted third party such as a key server or arbitrator So no keys and certificates stored on the users computer. Further desirable properties are to minimize setup time by keeping the number of flows and the computation time. This is very useful in application which secure password authentication is required such as home banking through web, SSL, SET, IPSEC, telnet, ftp, and user mobile situation.