RISS 학술연구정보서비스

검색
다국어 입력

http://chineseinput.net/에서 pinyin(병음)방식으로 중국어를 변환할 수 있습니다.

변환된 중국어를 복사하여 사용하시면 됩니다.

예시)
  • 中文 을 입력하시려면 zhongwen을 입력하시고 space를누르시면됩니다.
  • 北京 을 입력하시려면 beijing을 입력하시고 space를 누르시면 됩니다.
닫기
    인기검색어 순위 펼치기

    RISS 인기검색어

      검색결과 좁혀 보기

      선택해제
      • 좁혀본 항목 보기순서

        • 원문유무
        • 원문제공처
          펼치기
        • 등재정보
        • 학술지명
          펼치기
        • 주제분류
        • 발행연도
          펼치기
        • 작성언어
        • 저자
          펼치기

      오늘 본 자료

      • 오늘 본 자료가 없습니다.
      더보기
      • 무료
      • 기관 내 무료
      • 유료
      • KCI등재

        지수연산 부분군의 충돌을 이용한 Diffie-Hellman 기반의 비대칭 키 교환 방법

        송준호,김성수,전문석 한국정보처리학회 2020 정보처리학회논문지. 소프트웨어 및 데이터 공학 Vol.9 No.2

        In this paper, we show a modified Diffie-Hellman key exchange protocol that can exchange keys by exposing only minimal information using pre-computable session key pairs. The discrete logarithm problem, which provides the safety of existing Diffie-Hellman and Diffie-Hellman based techniques, is modified to prevent exposure of primitive root. We prove the algorithm's operation by applying the actual value to the proposed scheme and compare the execution time and safety with the existing algorithm, shown that the security of the algorithm is improved more than the product of the time complexity of the two base algorithms while maintaining the computation amount at the time of key exchange. Based on the proposed algorithm, it is expected to provide a key exchange environment with improved security. 본 논문에서는 사전연산이 가능한 세션 키 쌍을 이용하여, 최소의 정보만을 노출하여 키 교환이 가능한 변형된 Diffie-Hellman 키 교환 프로토콜을 보인다. 기존 Diffie-Hellman 및 Diffie-Hellman 기반 기법들의 보안성인 이산대수문제를 변형하여 생성원이 노출되지 않도록 설계함으로써 전송되는 암호문에 대한 공격으로부터 향상된 보안성을 가진다. 제안하는 기법에 실제 값을 적용하여 알고리즘의 동작을 증명하고 기반이 되는 기존 알고리즘과의 수행시간과 안전성을 비교 분석하여, 키 교환 시점 연산량을 유지하며 두 기반 알고리즘 시간복잡도의 곱 이상으로 알고리즘의 안전성이 향상되었음을 보였다. 제안하는 알고리즘을 기반으로 보안성이 향상된 키 교환 환경을 제공할 수 있을 것으로 기대된다.

      • KCI등재

        표준 모델에서 안전한 Diffie-Hellman 키 교환 프로토콜

        정익래(Ik Rae Jeong),권정옥(Jeong Ok Kwon),이동훈(Dong Hoon Lee),홍도원(Dowon Hong) 한국정보과학회 2008 정보과학회논문지 : 정보통신 Vol.35 No.6

        MQV 프로토콜은 가장 효율적인 Diffie-Hellman 키 교환 프로토콜로 여겨지고 있으며, 미국 NSA를 비롯한 많은 기관들에서 표준으로 채택되었다. Crypto 2005에서 Hugo Krawczyk는 MQV의 약점들을 보였으며, MQV를 변형한 HMQV를 제안했다. HMQV는 MQV와 비슷한 계산량을 요구하는 반면 다양한 안전성을 만족하며, 랜덤 오라클 모델에서 안전성 증명이 가능하다. 이 논문에서 HMQV가 제공하는 다양한 안전성을 만족하면서도 랜덤 오라클을 사용하지 않는 Diffie-Hellman 키 교환 프로토콜을 제안한다. 지금까지는 랜덤 오라클을 사용하지 않으면서 HMQV가 제공하는 다양한 안전성을 보장하는 Diffie-Hellman 키 교환 프로토콜은 존재하지 않았다. The MQV protocol has been regarded as the most efficient authenticated Diffie-Hellman key exchange protocol, and standardized by many organizations including the US NSA. In Crypto 2005, Hugo Krawczyk showed vulnerabilities of MQV to several attacks and suggested a hashed variant of MQV, called HMQV, which provides the same superb performance of MQV and provable security in the random oracle model. In this paper we suggest an efficient authenticated Diffie-Hellman key exchange protocol providing the same functionalities and security of HMQV without random oracles. So far there are no authenticated Diffie-Hellman protocols which are provably secure without using random oracles and achieve the same level of security goals of HMQV efficiently yet.

      • KCI등재후보

        위성환경에서의 Timestamp 기반 키 교환 프로토콜

        송인아(In-A Song),이영석(Young-seok Lee) 한국정보전자통신기술학회 2016 한국정보전자통신기술학회논문지 Vol.9 No.2

        위성환경에서 키 교환 프로토콜은 안전한 암호화 통신을 하기 위해선 매우 중요하다. 그러나 ETSI 표준안의 키 교환 프로토콜은 Diffie-Hellman 방식을 사용하기 때문에 중간자 공격에 취약하다. 중간자 공격을 방지하기 위해서는 인증이 필수적인 과정이며 확실하고 안정적인 인증을 위해 인증서를 이용한 프로토콜이 제안되었지만 무선통신을 기반으로 하는 위성환경에서는 적합하지 않은 방식이다. 본 논문에서는 이러한 점을 개선하기 위하여 Timestamp 기반 키 교환 프로토콜을 제안하였다. 제안프로토콜은 Timestamp를 이용한 시간값 계산으로 중간자 공격을 방지 할 수 있게 된다. 또한 성능분석 및 성능평가를 통하여 제안하는 프로토콜이 ETSI 표준안 프로토콜과 인증서 기반 프로토콜에 비해 메모리 사용량, 통신량 그리고 연산량에서 효율적임을 증명하였다. The key exchange protocols are very important to provide the secure communication in broadband satellite access network. However key exchange protocol of ETSI(European Telecommunications Standards Institute) is vulnerable to man-in-the-middle-attack by using Diffie-Hellman algorithm. And the key exchange protocol using certification is not useful in satellite environment. We propose the key exchange protocol using Timestamp which have the resistant to man-in-the-middle-attack. Proposed protocol is able to prevent the man-in-the-middle-attack by calculated time value. Also showing experiment results, we prove that proposed protocol improve memory usage, communication amount and calculation amount than other protocols.

      • KCI등재후보

        개선된 `간단한 인증키 동의 (Simple Authenticated Key Agreement)` 프로토콜

        김영신 ( Young-sin Kim ),김윤정 ( Yoon-jeong Kim ),황준 ( Jun Hwang ) 한국인터넷정보학회 2003 인터넷정보학회논문지 Vol.4 No.6

        Diffie-Hellman 키 교환 방법은 두 통신자간에 공통 세션키를 생성할 수 있으나, 중간자 공격 (man-in-the-middle attack)이 가능하다는 문제점을 안고 있다. 이러한 문제점을 해결하기 위하여 여러 가지 프로토콜들이 제안되었는데 Simple Authenticated Key Agreement (SAKA) 프로토콜도 그 중 하나이다. 이 프로토콜은 Seo-Sweeney, Tseng, Ku-Wang 등에 의하여 각각 제안된 바 있는데, 본 논문에서는 이들 프로토콜을 종합적으로 개선하여 안전하면서도 수행성능이 개선된 새로운 프로토콜을 제안한다. 기존 프로토콜들이 공통 세션키 생성단계와 검증단계를 구분하여 이루어지는 것에 비하여 본 논문에서 제안하는 프로토콜은 생성 단계와 검증 단계를 한꺼번에 처리함으로써, 수행시간 단축의 효과를 갖는다. The Diffie-Hellman Key Exchange scheme can produce a common session key between the two communicators, but its problem is that it makes a man-in-the middle attack possible. To solve problems like these, several protocols have been put forward, and the Simple Authenticated Key Agreement (SAKA) Protocol is among them. This protocol has been suggested by Seo-Sweeney, Tseng, and Ku-Wang, respectively. In this paper, we will put forward a new protocol that has been improved from all the original protocols mentioned above, but is still safe and quick to use. While the existing protocol divides the common session key production stage and the verification stage, the protocol suggested in this paper takes care of both of those stages simultaneously, therefore improving the processing performance.

      • SCIESCOPUSKCI등재

        KEY EXCHANGE PROTOCOL USING MATRIX ALGEBRAS AND ITS ANALYSIS

        CHO SOOJIN,HA KIL-CHAN,KIM YOUNG-ONE,MOON DONGHO Korean Mathematical Society 2005 대한수학회지 Vol.42 No.6

        A key exchange protocol using commutative subalge-bras of a full matrix algebra is considered. The security of the protocol depends on the difficulty of solving matrix equations XRY = T, with given matrices R and T. We give a polynomial time algorithm to solve XRY = T for the choice of certain types of subalgebras. We also compare the efficiency of the protocol with the Diffie-Hellman key exchange protocol on the key computation time and the key size.

      • Quorum based Peer to Peer Key Sharing Protocol over Wireless Sensor Networks

        Soong Yeal Yang,Nam-Sik Won,Hyun-Sung Kim,Sung-Woon Lee 한국산업정보학회 2008 한국산업정보학회 학술대회논문집 Vol.2008 No.10

        The key establishment between nodes is one of the most important issues to secure the communication in wireless sensor networks. Some researcher used the probabilistic key sharing scheme with a pre-shared key pool to reduce the number of keys and the key disclosure possibility. However, there is a potential possibility that some nodes do not have a common share in the key pool. The purpose of this paper is to devise a peer to peer key sharing protocol (PPKP) based on Quorum system and Diffie-Hellman key exchange scheme (DHS). The PPKP establishes a session key by creating a shared key using the DHS and then scrambles it based on Quorum system to secure that. The protocol reduces the number of necessary keys than the previous schemes and could solve the non-common key sharing possibility problem in the probabilistic schemes.

      • Resource-aware protocols for authenticated group key exchange in integrated wired and wireless networks

        Nam, J.,Paik, J.,Kim, U.M.,Won, D. North-Holland [etc ; Elsevier Science Ltd 2007 Information sciences Vol.177 No.23

        Protocols for group key exchange are cryptographic algorithms that describe how a group of parties communicating over a public network can come up with a common secret key. Due to their critical role in building secure multicast channels, a number of group key exchange protocols have been proposed over the years in a variety of settings. However despite many impressive achievements, there seems to have been no previous systematic look at the growing problem of key exchange over integrated wired and wireless (IWW) networks which consist of two distinct types of users: users having low-performance mobile devices with some form of battery power and users having high-performance stationary computers with no power constraint. The contribution of the present work is to fill this deficiency by providing a secure and efficient protocol for resource-aware group key exchange over the rapidly expanding IWW networks. By evenly spreading much of the total amount of computation across high power users, our protocol avoids any potential performance bottleneck of the system while keeping the burden on low power users at minimal. Our protocol also achieves provable security against powerful active adversaries under the decisional Diffie-Hellman assumption. We provide a rigorous proof of security for the protocol in a well-defined formal model of communication and adversarial capabilities.

      • 디지털 홀로그래피를 이용한 광학적 비밀키 교환 방법

        길상근 水原大學校 2016 論文集 Vol.30 No.-

        Private information encryption is very important in the public communication network. In this paper a new optical secret key exchange method is proposed by using digital holography. The proposed method is presented by modifying the Diffie-Hellman key exchange protocol in cipher system, and it is optically implemented by using 2-step phase-shifting digital holography based on orthogonal polarization. Encrypted digital holograms containing the user’s private key information are transmitted to the other user as public keys, and these are used for generating a shared secret key. The numerical simulation results of the proposed system show the application of Diffie-Hellman key proptocol with high security strength.

      • Efficient and Secure Authenticated Key Exchange Protocols in the eCK Model

        LEE, Jooyoung,PARK, Je Hong The Institute of Electronics, Information and Comm 2011 IEICE transactions on fundamentals of electronics, Vol.ea94 No.1

        <P>In this paper, we propose two authenticated key exchange (AKE) protocols and prove their security in the extended Canetti-Krawczyk model. The first protocol, called NAXOS+, is obtained by slightly modifying the NAXOS protocol proposed by LaMacchia, Lauter and Mityagin [15]. We prove its security under the Computational Diffie-Hellman (CDH) assumption by using the trapdoor test introduced in [6]. To the authors' knowledge, this is the first AKE protocol which is secure under the CDH assumption in the eCK model. The second protocol, called NETS, enjoys a simple and tight security reduction compared to existing schemes including HMQV and CMQV without using the Forking Lemma. Since each session of the NETS protocol requires only three exponentiations per party, its efficiency is also comparable to MQV, HMQV and CMQV.</P>

      • KCI등재

        A Highly Secure Identity-Based Authenticated Key-Exchange Protocol for Satellite Communication

        Zhong Yantao,Ma Jianfeng 한국통신학회 2010 Journal of communications and networks Vol.12 No.6

        In recent years, significant improvements have beenmade to the techniques used for analyzing satellite communication and attacking satellite systems. In 2003, a research team at Los Alamos National Laboratory, USA, demonstrated the ease with which civilian global positioning system (GPS) spoofing attacks can be implemented. They fed fake signals to the GPS receiver so that it operates as though it were located at a position different from its actual location. Moreover, Galileo in-orbit validation element A and Compass-M1 civilian codes in all available frequency bands were decoded in 2007 and 2009. These events indicate that cryptography should be used in addition to the coding technique for secure and authenticated satellite communication. In this study, we address this issue by using an authenticated key-exchange protocol to build a secure and authenticated communication channel for satellite communication. Our protocol uses identity-based cryptography. We also prove the security of our protocol in the extended Canetti-Krawczyk model, which is the strongest security model for authenticated key-exchange protocols, under the randomoracle assumption and computational Diffie-Hellman assumption. In addition,our protocol helps achieve high efficiency in both communication and computation and thus improve security in satellite communication.

      연관 검색어 추천

      이 검색어로 많이 본 자료

      활용도 높은 자료

      해외이동버튼