• Title/Summary/Keyword: 경량 인증

Search Result 146, Processing Time 0.038 seconds

A Study on Secure Lightweight Single Sign-On Mechanism Against Credential Replay Attack (인증정보 재전송 공격에 안전한 SSO(Single Sign-On) 경량화 메커니즘 연구)

  • Kim, Hyun-Jin;Lee, Im-Yeong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2013.11a
    • /
    • pp.811-814
    • /
    • 2013
  • 한 번의 인증으로 다양한 서비스들을 이용할 수 있는 SSO(Single Sign-On) 인증 시스템은 기존에 사용자의 인증정보인 아이디와 패스워드를 서비스별로 설정하고 관리해야하는 문제점을 해결하였다. 최근에는 스마트기기의 보급이 빠르게 진행됨에 따라 다양한 서비스들이 웹 기반 형태로 변화되고 있으며, SSO 인증 시스템의 활용 또한 증가하게 되었다. 하지만 SSO 인증 시스템의 경우 공격자로 인해 사용자의 인증정보가 탈취되었을 경우 재전송 공격을 통한 세션 취득이 가능하다는 문제점이 존재한다. 뿐만 아니라 스마트기기로의 SSO 인증 시스템 적용을 위해 기존 방식에 비해 연산의 경량화가 필요하게 되었다. 본 논문에서는 SSO 인증 시스템의 구조를 분석하고, 보안요구사항을 만족하는 인증정보 재전송 공격에 안전한 SSO 경량화 메커니즘을 제안한다.

A Study on Lightweight Device Authentication/Authorization Scheme in Smart Home Network (스마트 홈네트워크에서 경량화된 디바이스 인증/인가 기술에 관한 연구)

  • Moon, Jong-Sik;Lee, Im-Yeong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2008.05a
    • /
    • pp.1108-1111
    • /
    • 2008
  • 홈네트워크 기술은 통신과 방송 융합, 유비쿼터스 사회로의 빠른 이동 등 IT 전반적인 환경에서 빠른 변화와 함께 사용자의 특성을 고려해야함으로, 다양한 분야의 기술들이 융합되어 IT 분야 통합과 같은 성격을 가지고 있다. 최근 들어 디바이스 인증기능을 추가하여 유효한 디바이스를 통해서만 서비스를 제공 받을 수 있게 하는 한 단계 강화된 보안의 필요성이 제기되고 있으나, 이를 위해 먼저 보안 고려 사항을 선행하여 점검해야 한다. 또한 유비쿼터스 홈네트워크로의 진화는 다양한 서비스 도메인에서 홈디바이스 이동이 증가될 것이며, 홈디바이스간의 협업에 의한 새로운 홈서비스가 증가할 것이다. 이와 같은 기술의 진화에 따라 유비쿼터스 환경에서 안전한 이동과 seamless한 서비스를 제공할 수 있도록 경량화된 홈디바이스 인증/인가 기술이필요하다. 따라서 홈네트워크 구성 요소들의 여러 가지 사항들을 고려하여, 댁내와 댁외 모두 사용할 수 있도록 안전하고 효율성있는 경량화된 디바이스 인증 및 인가 기술을 제안하였다.

Lightweight DTLS Message Authentication Based on a Hash Tree (해시 트리 기반의 경량화된 DTLS 메시지 인증)

  • Lee, Boo-Hyung;Lee, Sung-Bum;Moon, Ji-Yeon;Lee, Jong-Hyouk
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.40 no.10
    • /
    • pp.1969-1975
    • /
    • 2015
  • The Internet of Things (IoT), in which resource constrained devices communicate with each other, requires a lightweight security protocol. In this paper, we propose a new message authentication scheme using a hash tree for lightweight message authentication in the Datagram Transport Layer Security (DTLS) protocol. The proposed scheme provides lightweight secure operations compared with those of the DTLS protocol. Besides, it provides more suitable performance than the DTLS protocol for an IoT environment, thanks to the reduced use of message authentication code.

Analysis of Research Trend and Performance Comparison on Message Authentication Code (메시지 인증 코드에 대한 연구 동향 분석 및 성능 비교)

  • Kim, Minwoo;Kwon, Taekyoung
    • Journal of KIISE
    • /
    • v.43 no.11
    • /
    • pp.1245-1258
    • /
    • 2016
  • Cryptographic technologies providing confidentiality and integrity such as encryption algorithms and message authentication codes (MACs) are necessary for preventing security threats in the Internet of Things (IoT) where various kinds of devices are interconnected. As a number of encryption schemes that have passed security verification are not necessarily suitable for low-power and low-performance IoT devices, various lightweight cryptographic schemes have been proposed. However, a study of lightweight MACs is not sufficient in comparison to that of lightweight block ciphers. Therefore, in this paper, we reviewed various kinds of MACs for their classification and analysis and then, we presented a new way for future MAC development. We also implemented major MAC algorithms and performed experiments to investigate their performance degradation on low-end micro-controllers.

Light weighted Authentication of Device in Home Network (홈 네트워크 환경에서 경량화된 디바이스 인증 방법)

  • Cho, Kang-Hee;Hwang, Jae-Yeon;Jun, Moon-seog
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2009.11a
    • /
    • pp.689-690
    • /
    • 2009
  • 홈 네트워크 환경에서 각 디바이스와 사용자의 인증은 중요한 보안 문제로 남아있다. 이러한 보안 문제를 해결하기 위해 ITU-T에서는 공개키를 기반으로 한 인증 방법을 추진하고 있다. 본 논문에서는 최근 추진되고 있는 공개키 방법의 인증에 대한 비용과 처리율에 관한 문제점을 보안하기 위해서 Challenge-Response 기반으로 각 홈 디바이스와 홈 서버의 사전 공유키를 이용하여 인증코드를 통한 디바이스 인증의 경량화된 인증방법을 제시한다.

Design of An Improved Trust Model for Mutual Authentication in USN (USN 상호인증을 위한 개선된 신용모델 설계)

  • Kim Hong-Seop;Lee Sang-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.10 no.6 s.38
    • /
    • pp.239-252
    • /
    • 2005
  • Ubiquitous Sensor Network(USN) , the core technology for the Ubiquitous environments ,must be operated in the restrictive battery capacity and computing. From this cause, USN needs the lightweight design for low electric energy and the minimum computing. The previous mutual authentication. based on J$\emptyset$sang's trust model, in USN has a character that makes the lightweight mutual authentication possible in conformity with minimum computing. But, it has an imperfection at the components of representing the trust from a lightweight point of view. In this paper, we improve on the J$\emptyset$sang's trust model to apply a lightweight mutual authentication in USN. The proposed trust model in USN defines the trust information with the only degree of trust-entity(x)'s belief. The defined trust information has a superiority over the J$\emptyset$sang's trust model from a computing Point of view. because it computes information by Probability and logic operation(AND).

  • PDF

Implementing a Light-Weight Authentication Protocol for Resource-Constraint Mobile Device in Ubiquitous Environment (유비쿼터스 환경에서 제한적인 능력을 갖는 이동장치를 위한 경량의 인증 프로토콜 구현)

  • Lim, Kyu-Sang;You, Il-Sun
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2007.06a
    • /
    • pp.823-826
    • /
    • 2007
  • In ubiquitous environment, mobile devices, which users carry, tend to be resource-constraint, thus resulting in the need for an authentication protocol, which provides light-weight computations as well as strong security. Recently S/Key based protocols, which satisfy such a requirement by achieving light-weight computations, strong authentication and session key exchange, have been proposed. In particular, You and Jung's protocol is more efficient and secure than others. In this paper, we compare and analyze You-Jung with other protocols. Also, we design an authentication scenario and status of mobile devices while implementing the protocol.

  • PDF

A Lightweight RFID Authentication Protocol Based on Hash Chain (해시체인기반의 경량화 RFID 인증 프로토콜)

  • Youn, Keun-Young;Kim, Dong-Seong;Park, Jong-Sou
    • Convergence Security Journal
    • /
    • v.6 no.1
    • /
    • pp.45-53
    • /
    • 2006
  • It has been proposed that several RFID authentication protocols based on hash chain. Status based authentication protocol and challenge-response based authentication protocol are secured against location tracking attacks, spoofing attacks, replay attacks, traffic analysis attacks but are vulnerable to Dos attacks. RFID authentication protocol with strong resistance against traceability and denial of service attack is secured against location tracking attack, spoofing attacks, replay attacks, DoS attacks but are vulnerable to traffic analysis attacks. The present study suggests a more secure and lightweight RFID authentication protocol which is combining the advantages of hash-chain authentication protocol and RFID authentication protocol with strong resistance against traceability and denial of service attack. The results of the secure analysts for a proposed protocol are illustrated that it is secured against location tracking attacks, spoofing attacks, replay attacks, traffic analysis attacks, Dos attacks and is a lightweight operation between server and tag.

  • PDF

A Design of Lightweight-EAP Method for IoT Environment (IoT 환경에 적합한 경량 EAP 메소드 설계)

  • Yoo, Joseph;Kim, Keecheon
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.05a
    • /
    • pp.305-308
    • /
    • 2017
  • EAP is an extensible authentication protocol that supports EAP methods with various authentication mechanisms. Since EAP itself is designed as a protocol for authentication only, it is not used for general data transmission after authentication between peer and authenticator. EAP itself is a protocol that can operate lightly in terms of the simple communication structure of EAP, but the procedure may become more complicated depending on which EAP method is selected and used. In particular, the IoT market has recently become established, and frequent authentication environments arise due to data loss, modulation, and repeated connections in a wireless environment. In this case, some highly secure EAP methods are not suitable for some IoT environments that require lighter and faster communications than complex procedures. In this paper, we design a lightweight authentication EAP method that is suitable for IoT environment that does not touch the existing EAP framework and requires frequent authentication and fast communication.

  • PDF

Security Enhancement of Lightweight User Authentication Scheme Using Smartcard (스마트카드를 이용한 안전한 경량급 사용자 인증 스킴의 설계)

  • Lee, Youngsook
    • Convergence Security Journal
    • /
    • v.20 no.4
    • /
    • pp.209-215
    • /
    • 2020
  • The environment of the Internet provides an efficient communication of the things which are connected. While internet and online service provide us many valuable benefits, online services offered and accessed remotely through internet also exposes us to many different types of security threats. Most security threats were just related to information leakage and the loss of authentication on client-server environment. In 2016, Ahmed et al. proposed an efficient lightweight remote user authentication protocol. However, Kang et al. show that it's scheme still unstable and inefficient. It cannot resist offline identity guessing attack and cannot provide session key confirmation property. Moreover, there is some risk of biometric information's recognition error. In this paper, we propose an improved scheme to overcome these security weaknesses by storing secret data in device. In addition, our proposed scheme should provide not only security, but also efficiency since we only use hash function and XOR operation.