• Title/Summary/Keyword: 상호 인증 프로토콜

Search Result 311, Processing Time 0.03 seconds

Mutual Fair Contract Service for End-Users in WPAN (WPAN 에서 종단 사용자를 위한 상호 공정 계약 지원 서비스)

  • Chang, Kyung-Ah;Lee, Byung-Rae;Kim, Tai-Yun
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2001.04b
    • /
    • pp.825-828
    • /
    • 2001
  • 본 논문에서는 WPAN(Wireless Personal Area Network)의 종단 사용자 기기의 한계적 계산 능력 및 무선 링크의 대역폭과 기존 외부 네트워크와의 연결을 고려하여 선택적 신뢰 기관(Trusted Third Party, TTP) 서비스를 수용한 상호 공정 계약 서비스 프로토콜을 제안하였다. 제안한 서비스는 종단 사용자 기기의 한계적 능력에 대해 해당 내부 네트워크의 TTP 와 공개키를 기반으로 인증 서비스를 수행하도록 하였으며, 이후 종단 사용자는 해당 인증 결과를 기반으로 외부 네트워크의 전자 상거래 주체와의 상호 메시지 교환을 위한 서비스 프로토콜을 수행하도록 하였다. 또한 사전에 외부 네트워크에 대한 전자 상거래 서비스 요청에 한하여 TTP의 부분적 서비스를 수행하도록 허용하여 시스템의 대단위 계산 능력에 대한 효율성을 보장할 수 있다.

  • PDF

Mutual Authentication Protocol based on the Effective Divided Session for the Secure Transmission of Medical Information in u-Health (유헬스에서 안전한 생체정보전송을 위한 동적인 유효세션기반의 상호인증 프로토콜)

  • Lee, Byung-Mun;Lim, Heon-Cheol;Kang, Un-Ku
    • The Journal of the Korea Contents Association
    • /
    • v.11 no.2
    • /
    • pp.142-151
    • /
    • 2011
  • All medical information over sensor networks need to transmit and process securely in the u-Health services. The reliability of transmission between u-Health medical sensor devices and gateway is very important issue. When the user moves to other place with u-Health devices, its signal strength is going down and is far from the coverage of gateway. In this case, Malicious user can be carried out an intrusion under the situation. And also rogue gateway can be tried to steal medical information. Therefore, it needs mutual authentication between sensor devices and gateway. In this paper, we design a mutual authentication protocol which divided sessions from an authenticated session are updated periodically. And in order to reduce the traffic overhead for session authentication, we also introduce dynamic session management according to sampling rate of medical sensor type. In order to verify this, we implemented the programs for the test-bed, and got an overall success from three types of experiment.

A Study On RFID Security Enhancement Protocol Of Passive Tag Using AES Algorithm (AES 알고리즘을 이용한 수동형 태그의 RFID 보안 강화 프로토콜에 관한 연구)

  • Kim, Chang-Bok;Kim, Nam-Il
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.11 no.4
    • /
    • pp.61-68
    • /
    • 2011
  • Recently arithmetic circuit of lightweight AES symmetric key algorithm that can apply to passive tag have been developed, then security protocol of RFID system using AES symmetric encryption techniques have been proposed. This paper proposed security enhancement protocol of RFID system using lightweight AES arithmetic circuit and random number generator of passive tag. The proposed protocol have AES algorithm and random number generator at server, reader, tag, and transmit encrypted message by separate secret key using random number at each session. The mutual authentication of tag and reader used reader random number and tag random number. As a result, proposal protocol reduce authentication steps of the existing mutual authentication protocol, and reduce amount of computation of tag, and demonstrate as secure protocol to every attack type of attacker by decrease communication step of Air Zone.

Analysis and Improved Solution of Hussian et al.'s Authentication Protocol for Digital Rights Management

  • Mi-Og Park
    • Journal of the Korea Society of Computer and Information
    • /
    • v.28 no.5
    • /
    • pp.67-74
    • /
    • 2023
  • In this paper, we analyze the authentication protocol for DRM proposed by Hussain et al. in 2022, and present an improved solution. Hussain et al. argued that their authentication protocol guarantees man-in-the-middle attack, replay attacks, and mutual authentication. However, as a result of analyzing Hussain et al.'s authentication protocol in this paper, Hussain et al.'s authentication protocol still has an insider attack problem, a problem with Yu et al.'s authentication protocol that they pointed out. For this reason, when an inside attacker acquires information on a mobile device, a user impersonation attack was also possible. In addition, there were problems with the user's lack of ID format verification and the problem of the secret key mismatch of the digital contents between the server and the user. Therefore, this paper proposes an improved solution to solve these problems. As a result of analysis in this paper, the improved solution is safe from various attacks such as smart card attack, insider attack, and password guessing attack and can safely authenticate users of DRM.

A New Dynamic-ID based RFID Mutual Authentication Protocol Eliminated Synchronization Problem (동기화 문제를 해결한 새로운 동적 아이디기반 RFID 상호 인증 프로토콜)

  • Lim, Ji-Hwan;Oh, Hee-Kuck;Kim, Sang-Jin
    • The KIPS Transactions:PartC
    • /
    • v.15C no.6
    • /
    • pp.469-480
    • /
    • 2008
  • The recently proposed RFID(Radio Frequency Identification) authentication protocol based on a hash function can be divided into two types according to the type of information used for authentication between a reader and a tag: either a value fixed or one updated dynamically in a tag memory. In this paper, we classify the protocols into a static ID-based and a dynamic-ID based protocol and then analyze their respective strengths and weaknesses. Also, we define a new security model including forward/backward traceability, synchronization, forgery attacks. Based on the model, we analyze the previous protocols and propose a new dynamic-ID based RFID mutual authentication protocol. Our protocol provide enhanced RFID user privacy compared to previous protocols and identify a tag efficiently in terms of the operation quantity of a tag and database.

Design of an authentication protocol for secure electronic seals (안전한 전자봉인을 위한 인증 프로토콜 설계)

  • Park Seongsoo;Lee Mun-Kyu;Kim Dong Kyue;Park Kunsoo;Kim Howon;Chung Kyoil
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2005.11a
    • /
    • pp.982-984
    • /
    • 2005
  • 최근 국제물류에서 화물 컨테이너의 운송을 보다 안전하고 효율적으로 관리하기 위하여 수출입절차 규제가 강화되고, 도난, 밀매, 테러 등의 범죄를 예방하기 위한 새로운 정책과 기술이 도입되고 있다. 특히, 빠르게 실용화가 진행되고 있는, RFID 기술을 사용한 무선인식 전자봉인(e-seal)은 기존의 기계적 봉인장치를 대체함으로써 컨테이너 운송의 안전성을 보장하고, 선적 및 하선 절차의 효율을 높인다. 수년간 e-seal의 ISO 국제표준화가 진행되어 왔으며. 최근 e-seal의 데이터 보호에 대한 표준화가 진행 중이다. 본 논문에서는 e-seal의 실질적인 사용 환경과 기존의 명령어 표준규격을 고려하여 안전한 e-seal을 위한 새로운 명령어들을 설계하고 EAP를 응용하여 e-seal과 리더기간의 상호 인증 프로토콜을 제시한다. 그리고 이를 다시 효율적으로 개선하여 e-seal에 적합한 상호 인증 프로토콜을 제시한다.

  • PDF

Efficient mutual authentication and key distribution protocol for cdma2000 packet data service (cdma2000 패킷 데이터 서비스를 위한 효율적인 상호 인증과 키 분배 프로토콜)

  • 신상욱;류희수
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.2
    • /
    • pp.107-114
    • /
    • 2003
  • In this paper, we propose an efficient mutual authentication and key distribution protocol for cdma2000 packet data service which uses Mobile U access method with DIAMETER AAA(Authentication, Authorization and Accounting) infrastructure. The proposed scheme provides an efficient mutual authentication between MN(Mobile Node) and AAAH(home AAA server), and a secure session-key distribution among Mobile If entities. The proposed protocol improves the efficiency of DIAMETER AAA and satisfies the security requirements for authentication and key distribution protocol. Also, the key distributed by the proposed scheme can be used to generate keys for packet data security over 1xEV-DO wireless interface, in order to avoid a session hijacking attack for 1xEV-DO packet data service.

Efficient Anonymous On-Demand Routing Protocol in MANET (익명성을 지원하는 효율적인 MANET On-Demand 라우팅 프로토콜)

  • Sung-Yun Lee;Hee-Kuck Oh
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2008.11a
    • /
    • pp.1465-1468
    • /
    • 2008
  • 모바일 에드혹 네트워크(MANET)에서 익명 라우팅을 위해 각 노드가 익명ID를 이용하여 MAC 단에서 익명으로 서로를 인증하고 네트워크 단에서 익명 라우팅 수행하는 AODV 기반의 라우팅 기법이 제안된바 있다[4]. 하지만 기존의 제안된 방법은 익명ID가 변경될 때마다 페어링 연산을 통해 재인증을 해야 하며, 라우팅 경로 중간의 노드들은 메시지의 연결성을 없에게 위해 매홉마다 암·복호화를 반복하여 상당히 비효율적이다. 본 논문은 기존논문의 노드 인증 기법을 확장하여 실제 메시지의 교환과정에서 일어나는 홉 간 암호화 횟수를 줄이고, 임시 인증값을 이용한 노드 상호간의 빠른 인증 기법을 사용하여 노드간의 인증과 익명성을 보장하는 보다 효율적인 프로토콜을 제안한다.

A Design of MILENAGE Algorithm-based Mutual Authentication Protocol for The Protection of Initial Identifier in LTE (LTE 환경에서 초기 식별자를 보호하기 위한 MILENAGE 알고리즘 기반의 상호인증)

  • Yoo, Jae-hoe;Kim, Hyung-uk;Jung, Yong-hoon
    • Journal of Venture Innovation
    • /
    • v.2 no.1
    • /
    • pp.13-21
    • /
    • 2019
  • In LTE environment, which is 4th generation mobile communication systems, there is concern about private information exposure by transmitting initial identifier in plain text. This paper suggest mutual authentication protocol, which uses one-time password utilizing challenge-response and AES-based Milenage key generation algorithm, as solution for safe initial identification communication, preventing unique identification information leaking. Milenage key generation algorithm has been used in LTE Security protocol for generating Cipher key, Integrity key, Message Authentication Code. Performance analysis evaluates the suitability of LTE Security protocol and LTE network by comparing LTE Security protocol with proposed protocol about algorithm operation count and Latency.Thus, this paper figures out initial identification communication's weak points of currently used LTE security protocol and complements in accordance with traditional protocol. So, it can be applied for traditional LTE communication on account of providing additional confidentiality to initial identifier.

Improved cryptanalysis of lightweight RFID mutual authentication Protocols LMAP, $M^2AP$, EMAP (경량 RFID 상호인증 프로토콜 LMAP, $M^2AP$, EMAP에 대한 향상된 취약성 분석)

  • Kwon, Dae-Sung;Lee, Joo-Young;Koo, Bon-Wook
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.4
    • /
    • pp.103-113
    • /
    • 2007
  • In this paper, we present a security analysis of Lightweight RFID Mutual Authentication Protocols-LMAP[10], $M^2AP$[11], EMAP[12]. Based on simple logic operations, the protocols were designed to be suitable for lightweight environments such as RFID systems. In [8,9], it is shown that these protocols are vulnerable to do-synchronization attacks with a high probability. The authors also presented an active attack that partially reveals a tag's secret values including its ID. In this paper, we point out an error from [9] and show that their do-synchronization attack would always succeed. We also improve the active attack in [9] to show an adversary can compute a tag's ID as well as certain secret keys in a deterministic way. As for $M^2AP$ and EMAP, we show that eavesdropping $2{\sim}3$ consecutive sessions is sufficient to reveal a tag's essential secret values including its ID that allows for tracing, do-synchronization and/or subsequent impersonations.