Publications

Detailed Information

A New Certificateless Public Key Distribution and Lightweight Secure Communication : 새로운 무인증서 공개키 배포 방법과 경량 보안 연결 방법

DC Field Value Language
dc.contributor.advisor권태경-
dc.contributor.author조은상-
dc.date.accessioned2017-07-13T07:20:33Z-
dc.date.available2017-07-13T07:20:33Z-
dc.date.issued2017-02-
dc.identifier.other000000141505-
dc.identifier.urihttps://hdl.handle.net/10371/119269-
dc.description학위논문 (박사)-- 서울대학교 대학원 : 전기·컴퓨터공학부, 2017. 2. 권태경.-
dc.description.abstractAuthenticating the other endpoint and protecting the data communication are the basic and important ways of secure communication. As the penetration of the Internet to the everyday life is getting accelerated, e.g. Internet of Things (IoT), the demand of secure communications increases. However, the aforementioned two ways have been threatened due to the problems of the Public Key Infrastructure (PKI) and the constrained resources of IoT devices. Therefore, this dissertation focuses on enhancing authentication regarding public key distribution and data protection considering resource-limited IoT devices.

First, the current PKI has problems like certificate revocations and fraudulent certificates. To address such issues, we propose TwinPeaks, which is a new infrastructure to distribute public keys of named entities online. TwinPeaks leverages certificateless public key cryptography (CL-PKC), which we extend to make the public key of an entity depend on any combination of its networking parameters
-
dc.description.abstractthus TwinPeaks can mitigate spoofing attacks systematically. TwinPeaks needs public key servers, which constitute a hierarchical tree like Domain Name System (DNS). For each parent-child link in the tree, the parent and the child interact in such a way that every named entity has its own public/secret key pair. TwinPeaks removes certificates and hence has no revocation overhead. Instead, each named entity should keep/update its IP address and public key up-to-date in its DNS server and key server, respectively. TwinPeaks also achieves scalable distribution of public keys since public keys can be cached long term without elevating security risks.

Next, the IoT will be the norm in the foreseeable future. However, the security problem in the Internet will be worsened in IoT services considering the constrained resources of IoT devices. We propose a delegation-based DTLS/TLS framework (D2TLS) for cloud-based IoT services. D2TLS aims to achieve mutual authentication and to lower the burden of setting up secure connections significantly while keeping the private keys of IoT devices secret. Leveraging the session resumption in the DTLS/TLS standard and introducing a security agent, D2TLS achieves these goals with the modifications only within the IoT domain. That is, cloud and PKI systems need no change to deploy D2TLS. Numerical results show that D2TLS can achieve better performance in terms of delay and energy consumption than making a DTLS/TLS connection in standalone mode.
-
dc.description.tableofcontents1. Introduction 1
1.1 Motivation 1
1.2 Research Contributions 2
1.3 Organization of Dissertation 3
2 TwinPeaks: A New Approach for Certificateless Public Key Distribution 4
2.1 Introduction 4
2.2 Design Rationale 6
2.3 Certificateless Public Key Cryptography (CL-PKC) 8
2.4 How TwinPeaks Works 10
2.4.1 TwinPeaks Overview 11
2.4.2 CL-PKC extension 14
2.4.3 Public Key Update 16
2.4.4 Public Key Caching 17
2.4.5 Deployment: Islands & TLS Variant 18
2.5 Security Analysis 19
2.5.1 Threat Analysis 19
2.5.2 Certificateless Validation of a Public Key 21
2.6 Evaluation 22
2.6.1 Qualitative Comparison 22
2.6.2 Quantitative Comparison 23
2.6.3 Numerical Results 27
2.7 Discussions 33
2.8 Related Work 36
3 D2TLS: Delegation-based DTLS for Cloud-based IoT Services 38
3.1 Introduction 38
3.2 Related Work 41
3.3 Measurement of IoT Products 43
3.3.1 Smart Home Monitoring System 43
3.3.2 Smart Watch 48
3.4 Delegation-based DTLS (D2TLS) 51
3.4.1 D2TLS Framework 53
3.4.2 End-to-End Secure Connection 55
3.5 Security Considerations 56
3.6 Evaluation 59
3.6.1 Evaluation Environments 59
3.6.2 Delay 61
3.6.3 Energy Consumption 63
3.6.4 Code Size and Memory Requirements 65
3.6.5 Expected Session Overhead varying Frequency and Lifetime of a Session 66
3.7 Discussion 68
3.7.1 IoT device as a Server 68
3.7.2 Hardware-assisted IoT Security 69
4 Conclusion 71
Bibliography 73
초록 79
-
dc.formatapplication/pdf-
dc.format.extent3646851 bytes-
dc.format.mediumapplication/pdf-
dc.language.isoen-
dc.publisher서울대학교 대학원-
dc.subjectPublic Key Infrastructure (PKI)-
dc.subjectCertificateless Public Key Cryptography (CL-PKC)-
dc.subjectTransport Layer Security (TLS)-
dc.subjectDatagram Transport Layer Security (DTLS)-
dc.subjectDelegation-
dc.subjectSession Resumption-
dc.subjectInternet of Things (IoT)-
dc.subject.ddc621-
dc.titleA New Certificateless Public Key Distribution and Lightweight Secure Communication-
dc.title.alternative새로운 무인증서 공개키 배포 방법과 경량 보안 연결 방법-
dc.typeThesis-
dc.contributor.AlternativeAuthorEunsang Cho-
dc.description.degreeDoctor-
dc.citation.pages80-
dc.contributor.affiliation공과대학 전기·컴퓨터공학부-
dc.date.awarded2017-02-
Appears in Collections:
Files in This Item:

Altmetrics

Item View & Download Count

  • mendeley

Items in S-Space are protected by copyright, with all rights reserved, unless otherwise indicated.

Share