• Title/Summary/Keyword: 개선된 CGA

Search Result 13, Processing Time 0.021 seconds

Design of Modified CGA for Address Autoconfiguration and Digital Signature in Hierarchical Ad Hoc Network (개선된 CGA(Modified CGA)를 이용한 계층적 애드 혹 네트워크에서의 주소 자동 설정 및 전자 서명 제공 방안)

  • Lee, Hye-Won;Kim, Guk-Boh;Mun, Young-Song
    • Journal of KIISE:Information Networking
    • /
    • v.33 no.2
    • /
    • pp.175-182
    • /
    • 2006
  • The CGA proposed by IETF working group prevents address spoofing and stealing and provides digital signature to users, but key collision problem arises. To solve this critical problem, the CGA defines the SEC field within address format, which is set to high value when high security is required and vice versa, but the CGA faces a dilemma between security and the processing time. As SEC value increases, the processing time to generate the CGA grows dramatically while key collision ratio increases if low SEC value is applied to the CGA. We propose modified CGA (MCGA) that has shorter processing time than the CGA and offers digital signature with small overheads. To solve key collision problem, we employ hierarchical ad hoc network. The MCGA is applicable to IPv6 networks as well public networks. In this paper, we design a mathematical model to analyze the processing time for MCGA and CGA first and evaluate the processing time via simulations, where the processing time for MCGA is reduced down 3.3 times when SEC value is set to 0 and 68,000 times when SEC value is set to 1. Further, we have proved that the CGA is inappropriate for both ad hoc networks and IPv6 networks when the SEC field is set to more than 3.

An Improved Protocol for the Secure Mobile IPv6 Binding Updates (안전한 모바일 IPv6 바인딩 갱신을 위한 개선된 프로토콜)

  • You, Il-Sun;Won, You-Seuk;Cho, Kyung-San
    • The KIPS Transactions:PartC
    • /
    • v.11C no.5
    • /
    • pp.605-612
    • /
    • 2004
  • In MIPv6, unauthenticated binding updates expose the involved MN and CN to various security attacks. Thus, protecting the binding update process becomes of paramount importance in the MIPv6, and several secure binding update protocols have been proposed. In this paper, we pro-pose a novel protocol for the secure binding updates in MIPv6, which can resolve the drawbacks of the Deng-Zhou-Bao's protocol [2], by adopt-ing Aura's CGA scheme with two hashes [9]. Aura's scheme enables our protocol to achieve stronger security than other CGA-based protocols without a trusted CA, resulting in less cost of verifying the HA's public key than the Deng-Zhou-Bao's protocol. Through the comparison of our protocol with other protocols such as the Deng-Zhou-Bao's protocol, CAM-DH and SUCV, we show that our protocol can provide better performance and manageability in addition to stronger security than other approaches.

Improving the CGA-based HMIPv6 Security Protocol (CGA 기반의 HMIPv6 보안 프로토콜 개선)

  • You, Il-Sun;Kim, Heung-Jun;Lee, Jin-Young
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.13 no.1
    • /
    • pp.95-102
    • /
    • 2009
  • In 2006, Haddad, Krishnan and Soliman proposed a Cryptographically Generated Address based protocol as a standard for protecting HMIPv6. Though this protocol can provide both the strong message authentication and binding update key negotiation based on the public-key cryptography, it is still vulnerable to several attacks such as denial of service attacks and redirection attacks. This paper improves the problems caused by the protocol. The improved protocol is analyzed in terms of security and performance, and then is shown to be better than the previous one considering the two factors together.

A Study on Secure Binding Update Protocol Supporting Mobile Nodes with Constraint Computational Power in Mobile IPv6 Environment (모바일 IPv6 환경에서 제한된 계산 능력을 갖는 모바일 노드를 지원하는 바인딩 갱신 인증 프로토콜에 관한 연구)

  • Choi, Sung-Kyo;You, Il-Sun
    • Journal of Internet Computing and Services
    • /
    • v.6 no.5
    • /
    • pp.11-25
    • /
    • 2005
  • In MIPv6 environment, an important design consideration for public key based binding update protocols is to minimize asymmetric cryptographic operations in mobile nodes with constraint computational power, such as PDAs and cellular phones, For that, public key based protocols such as CAM-DH. SUCV and Deng-Zhou-Bao's approach provides an optimization to offload asymmetric cryptographic operations of a mobile node to its home agent. However, such protocols have some problems in providing the optimization. Especially, CAM-DH with this optimization does not unload all asymmetric cryptographic operations from the mobile node, while resulting in the home agent's vulnerability to denial of service attacks. In this paper, we improve the drawbacks of CAM-DH. Furthermore, we adopt Aura's two hash-based CGA scheme to increase the cost of brute-force attacks searching for hash collisions in the CGA method. The comparison of our protocol with other public key based protocols shows that our protocol can minimize the MN's computation overhead, in addition to providing better manageability and stronger security than other protocols.

  • PDF

A Study on the Performance Improvement in SEcure Neighbor Discovery (SEND) Protocol (보안 이웃 탐색 프로토콜 성능 향상 기법에 관한 연구)

  • Park, Jin-Ho;Im, Eul-Gyu
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.6A
    • /
    • pp.85-96
    • /
    • 2008
  • Neighbor Discovery(ND) protocol is used to exchange an information of the neighboring nodes on the same link in the IPv6 protocol environment. For protecting the ND protocol, firstly utilizing Authentication Header(AH) of the IPsec protocol was proposed. But the method has some problems-uses of key exchange protocol is not available and it is hard to distribute manual keys. And then secondly the SEcure Neighbor Discovery(SEND) protocol which protects all of the ND message with digital signature was proposed. However, the digital signature technology on the basis of public key cryptography system is commonly known as requiring high cost, therefore it is expected that there is performance degradation in terms of the availability. In the paper, to improve performance of the SEND protocol, we proposed a modified CGA(Cryptographically Generated Address) which is made by additionally adding MAC(Media Access Control) address to the input of the hash function. Also, we proposed cache mechanism. We compared performance of the methods by experimentation.

Integrated Security Management with MCGA in IPv6 Network (IPv6 네트워크 환경에서 MCGA를 고려한 통합적인 보안관리 방안)

  • Oh, Ha-Young;Chae, Ki-Joon;Bang, Hyo-Chan;Na, Jung-Chan
    • The KIPS Transactions:PartC
    • /
    • v.14C no.1 s.111
    • /
    • pp.27-38
    • /
    • 2007
  • IPv6 has appeared for solving the address exhaustion of IPv4 and for guaranteeing the problems of security and QoS. It occurs the unexpected new attacks of IPv6 as well as the existing attacks of IPv4 because of the increasing address space to 128bits and the address hierarchies for efficient network management and additions of the new messages between nodes and routers like neighbor discovery and auto address configuration for the various comfortable services. For the successful transition from IPv4 to IPv6, we should get the secure compatibility between IPv4 hosts or routers working based on secure and systematic policy and IPv6. Network manager should design security technologies for efficient management in IPv4/IPv6 co-existence network and IPv6 network and security management framework designation. In this paper, we inspected the characteristics of IPv4 and IPv6, study on security requirement for efficient security management of various attacks, protocol, service in IPv4/IPv6 co-existence and IPv6 network, and finally suggest integrated solution about security vulnerability of IPv6 network in considering of analysis of IPv6 system, host and application, IPv6 characteristics, modified CGA(MCGA).

A Study on Improving the Subsequent Phase of OMIPv6 Protocol Series (MIPv6 최적화 프로토콜 시리즈의 후속 단계 개선 연구)

  • You, Il-Sun;Kim, Heung-Jun
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.11 no.11
    • /
    • pp.2039-2046
    • /
    • 2007
  • Recently, OMIPv6 series, based on public-key cryptography, have been proposed to improve RR protocol. This series no typically composed of the initial and subsequent phases. In the initial phase, the mobile node and its corresponding node build a strong long-term key, by which successive binding updates are optimized in the subsequent phase. In this paper, we compare and analyze the subsequent phases of OMIPv6 series in terms of performance, security and applicability, then presenting an improvement on the subsequent phase. Also, we show that the proposed improvement is reasonable considering performance, security and applicability overall.

Anti-obesity effect of 3,5-dicaffeoylquinic acid on high-fat diet mouse (고지방식이 마우스에서 3,5-dicaffeoylquinic acid의 항비만 효과)

  • Kang, Jin Yong;Park, Seon Kyeong;Kim, Jong Min;Park, Su Bin;Yoo, Seul Ki;Han, Hye Ju;Kim, Dae Ok;Heo, Ho Jin
    • Korean Journal of Food Science and Technology
    • /
    • v.51 no.1
    • /
    • pp.81-89
    • /
    • 2019
  • This study was performed to confirm the influence of chlorogenic acid (CGA) and 3,5-dicaffeyolquinic acid (3,5-diCQA) intake on problems caused by high-fat diet. CGA was more effective in suppressing weight gain than 3,5-diCQA. In contrast, 3,5-diCQA was more effective in improving glucose tolerance than CGA. In the biopsy, it was confirmed that CGA inhibited visceral fat and liver fat accumulation. 3,5-diCQA also inhibited visceral fat accumulation, but 3,5-diCQA increased liver fat accumulation. The liver fat accumulation induced oxidative stress, but 3,5-diCQA reduced oxidative damage through its antioxidant activity. The increased liver fat accumulation was because a 3,5-diCQA greatly increased Akt phosphorylation and decreased AMPK phosphorylation in the liver. Consequently, CGA was effective in alleviating the problems caused by high-fat diets, while maintaining normal balance. 3,5-diCQA also showed a positive effect on problems caused by high-fat diets, but it increased liver fat accumulation and thereby had negative consequences.

Mutual Authentication and Route Optimization between MN and CN using AAA in Mobile IPv6 (Mobile IPv6에서 AAA를 이용한 MN과 CN간의 상호 인증 및 경로 최적화)

  • 김미영;문영성
    • Journal of KIISE:Information Networking
    • /
    • v.31 no.5
    • /
    • pp.429-437
    • /
    • 2004
  • The mobileip working group is equipped with the RR(Return Routabilit) taking the simple procedures and small amount of cryptographic operations by considering the processing capability of the mobile node however it dose not provide security features enough. To replace with enhanced methods, mobileip WG is making an effort to find the approved solutions include CGA(Craptographically Generated Address), IPsec(Internet Protocol Security) as well as the existing infrastructure such as AAA(Authentication, Authorization and Account) and PKI(Public Key Infrastructure). In this paper, we propose the authentication and route optimization based on AAA suitable for the requested security service for its successful story in wireless network such as 802.11 and 3GPP(3rd Generation Partnership Project) as well as wired one. We analyze the effectiveness of our scheme according to the traffic and mobility properties. The result shows the cost reduction up to 20 percent comparing with RR.

Improving the Kang-Park's Protocol for Securing Binding Update in MIPv6 (Kang-Park의 Mobile IPv6 바인딩 갱신 보안 프로토콜 개선)

  • You, Il-Sun
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.44 no.10
    • /
    • pp.148-155
    • /
    • 2007
  • The routing optimization mode, which Mobile IPv6 provides for the direct communication between a mobile node and its correspond node, introduces various security threats, thus causing several protocols to be proposed for the secure binding update procedure. In particular, the Kang-Park protocol, which Kang and Park presented in 2005, achieves the optimized cryptographic operations and the strong security, while based on its unique security proxy structure. In spite of such advantages, it has some drawbacks in terms of security and efficiency. This paper improves the Kang-Park protocol through the strong CoA validation and early binding update methods. Also, we show that the improved protocol is better than others.