• Title/Summary/Keyword: 상호 인증 프로토콜

Search Result 311, Processing Time 0.031 seconds

Mutual Authentication Scheme between Multiple Instances for Secure Data Share of Virtualized Environment (가상화 환경의 안전한 데이터 공유를 위한 다중 인스턴스간 상호인증 기법)

  • Choi, Dohyeon;Kim, Sangkun
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.16 no.6
    • /
    • pp.83-94
    • /
    • 2016
  • Recent cloud, big data, there is a problem for the architectural security vulnerability to the server platforms of various fields such as artificial intelligence occurs consistently, but using the virtualization technology. In addition, most secure virtualization technology is known to be dependent on the type is limited and the platform provider. This paper presents a method for mutual authentication for secure data between multiple instances of a shared virtualized environment. The proposed method was designing a security architecture in consideration of the mutual authentication between multiple independent instances, and enhance the safety of a security protocol for sharing data by applying a key chain techniques. Performance analysis results and the existing security architecture demonstrated that protect each virtualized instances of the session and the other way, a compliance effectiveness for each instance of the mutual authentication process.

Mutual Authentication and Key Agreement Scheme between Lightweight Devices in Internet of Things (사물 인터넷 환경에서 경량화 장치 간 상호 인증 및 세션키 합의 기술)

  • Park, Jiye;Shin, Saemi;Kang, Namhi
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38B no.9
    • /
    • pp.707-714
    • /
    • 2013
  • IoT, which can be regarded as an enhanced version of M2M communication technology, was proposed to realize intelligent thing to thing communications by utilizing Internet connectivity. Things in IoT are generally heterogeneous and resource constrained. Also such things are connected with each other over LLN(low power and lossy Network). Confidentiality, mutual authentication and message origin authentication are required to make a secure service in IoT. Security protocols used in traditional IP Networks cannot be directly adopted to resource constrained devices in IoT. Under the respect, a IETF standard group proposes to use lightweight version of DTLS protocol for supporting security services in IoT environments. However, the protocol can not cover up all of very constrained devices. To solve the problem, we propose a scheme which tends to support mutual authentication and session key agreement between devices that contain only a single crypto primitive module such as hash function or cipher function because of resource constrained property. The proposed scheme enhances performance by pre-computing a session key and is able to defend various attacks.

Conformance Test and Analysis for Interoperability of Video Surveillance System based on ONVIF (ONVIF 기반 영상보안시스템 상호연동 적합성 평가 및 분석)

  • Lee, Gilbeom;Lim, Chaehun;Kwon, Donghyun;Lee, Eunhyang
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 2016.06a
    • /
    • pp.381-383
    • /
    • 2016
  • 본 논문에서는 영상보안시스템을 구성하는 장비 간의 상호연동 적합성을 평가하는 방법과 분석 결과를 제시한다. 꾸준한 성장세를 보이고 있는 영상보안시스템 분야는 기존의 아날로그 CCTV(Closed Circuit TeleVision) 체계 대신 네트워크 인터페이스 기반의 시스템으로 변화하고 있다. 이에 따라 IP(Internet Protocol) 기반의 네트워크 환경에서 장비 간 연동을 위해 국제적으로 ONVIF(Open Network Video Interface Forum), PSIA(Physical Security Interoperability Alliance)와 같이 여러 CCTV 제조사들이 모인 산업계 포럼에서 장비 간 상호호환성을 위해 인터페이스 프로토콜을 정의하고 자체 표준화를 주도하고 있다. 이에 본 논문은 TTA에서 국내 영상보안시스템의 상호운용성을 위해 개발한 ONVIF 기반의 상호연동 인증 기준을 기반으로 영상보안시스템 장비 중 하나인 IP 카메라와 NVR(Network Video Recorder)에 대해 상호연동 적합성을 평가하는 방법을 설명하고 분석 결과를 제시한다.

  • PDF

Efficient ID-Based Authentication and Key Exchange Protocol (효율적인 ID 기반 인증 및 키 교환 프로토콜)

  • Eom, Jieun;Seo, Minhye;Park, Jong Hwan;Lee, Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.6
    • /
    • pp.1387-1399
    • /
    • 2016
  • In a hyper-connected society realized through IoT-enabled technology, a large amount of data is collected by various devices and is processed to provide new services to users. While communicating through a network, it is essential for devices to execute mutual authentication since users' privacy can be infringed by malicious attackers. ID-based signature enables authentication and key exchange with a unique ID of a device. However, most of the previous ID-based signature schemes based on RSA require an additional step to share parameters for key exchange so that they are not suitable for resource-constrained devices in terms of efficiency. In this paper, we design an efficient ID-based signature and thereby propose an efficient ID-based authentication and key exchange protocol in which sessions for both an authentication and a key exchange are executed simultaneously. In addition, we prove the security of our scheme under the RSA onewayness problem and analyze the efficiency by comparing with the previous schemes.

Security Analysis and Improvements of Authentication Protocol for Privacy Protection in RFID Systems (프라이버시 보호를 위한 RFID 인증 프로토콜의 안전성 분석과 개선)

  • Kim, Jiye;Won, Dongho
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.41 no.5
    • /
    • pp.581-591
    • /
    • 2016
  • RFID(Radio Frequency IDentification) is a key technology in ubiquitous computing and is expected to be employed in more fields in the near future. Nevertheless, the RFID system is vulnerable to attacks by eavesdropping or altering of the messages transmitted in wireless channels. In 2013, Oh et al. proposed a mutual authentication protocol between a tag and a reader in RFID systems. Their protocol is designed to resist location tracking for privacy protection. However, all tags and readers use only one network-wide key in their protocol and tags are usually vulnerable to physical attacks. We found that their protocol is still vulnerable to tag/reader impersonation attacks and location tracking if an attacker obtains the network-wide key from a tag. In this paper, we propose a security improved authentication protocol for privacy protection in RFID systems. In addition, we demonstrate that the proposed scheme is efficient in terms of computation and communication costs.

I2DM : An Improved Identity Management Protocol for Internet Applications in Mobile Networks (모바일 네트워크에서 인터넷 응용을 위한 향상된 ID관리 프로토콜)

  • Park, In-Shin;Jeong, Jong-Pil
    • The KIPS Transactions:PartC
    • /
    • v.19C no.1
    • /
    • pp.29-38
    • /
    • 2012
  • Due to rapid spread of smart phones and SNS(Social Network Service), using of Internet applications has increased and taking up bandwidth more than 3G network's capacity recently. This caused reduction of speed and service quality, and occurred strong needs that backbone network company to increasing investment costs. Also a great rise of mobile network users causing identity management problems on mobile service provider through mobile network. This paper proposes advanced IDM3G[1] - to solve user ID management and security problems on mobile internet application services over 3G network and more - authentication management protocol. $I^2DM$ protocol breakup loads which made by existing IDM3G protocol's mutual authentication via mobile operator, via sending some parts to internet application service provider, enhancing mobile and ID management of service provider and network load and process load from information handling and numbers of transmitting packets, to suggest more optimized protocol against further demanding of 3G mobile network.

Design and Implementation of DHCP Supporting Network Attack Prevention (네트워크 공격 방지를 지원하는 DHCP의 설계 및 구현에 관한 연구)

  • Yoo, Kwon-joeong;Kim, Eun-gi
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.4
    • /
    • pp.747-754
    • /
    • 2016
  • DHCP(Dynamic Host Configuration Protocol) is a protocol for efficiency and convenience of the IP address management. DHCP automatically assigns an IP address and configuration information needed to run the TCP/IP communication to individual host in the network. However, existing DHCP is vulnerable for network attack such as DHCP spoofing, release attack because there is no mutual authentication systems between server and client. To solve this problem, we have designed a new DHCP protocol supporting the following features: First, ECDH(Elliptic Curve Diffie-Hellman) is used to create session key and ECDSA(Elliptic Curve Digital Signature Algorithm) is used for mutual authentication between server and client. Also this protocol ensures integrity of message by adding a HMAC(Hash-based Message Authentication Code) on the message. And replay attacks can be prevented by using a Nonce. As a result, The receiver can prevent the network attack by discarding the received message from unauthorized host.

Mutual Authentication and Key Establishment Protocol to Implement Secure M2M Communication Environments (안전한 M2M 통신 구축을 위한 상호인증 및 키 교환 프로토콜)

  • Eun, Sun-Ki;Jeon, Seo-Kwan;Ahn, Jae-Young;Oh, Soo-Hyun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.1
    • /
    • pp.73-83
    • /
    • 2010
  • Recently, as IT technologies developed, communication technologies of a various forms that satisfied convenience of user are being researched. Among various research, unlike traditional forms of communication, M2M communication is getting attention that without any control or involvement of people to establish communication between devices. However, the M2M communication could more easily be exposed to many security problems such as data exposure, data theft, unauthorized change and delete and privacy. Therefore, in this paper, we derive security requirements and propose the M2M communication architecture that provide a secure M2M communication environment. Also, we propose a secure mutual authentication and key establishment protocol between a M2M device or gateway domain and a M2M network domain. The proposed protocol is secure against replay attack, impersonation attack and protect a user privacy and tracing.

Design of COS for smart card user authentication using signature (서명을 이용한 스마트카드 사용자 인증을 위한 COS 설계)

  • 송영상;신인철
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.41 no.4
    • /
    • pp.103-112
    • /
    • 2004
  • This paper suggests the way to realize smart card security system by using handwritten signature instead of a password which is traditionally used for user authentication. Because of the familiarity of signature we don't need to try to remember the password and signature is difficult to be used by guess or illegal forced situation. The feature data of handwritten signature is large, so we designed COS which is consist of special commands for processing user's handwritten signature data, user authentication, and basic commands based on ISO 7816-3. Also protocol among user, smart card terminal and DB server is designed. In registration process, the feature data of user signature is saved in both a DB server and a smart card. User authentication is processed by comparing the user signature and the saved feature data in a smart card and in a DB server. And the authentication result and hash value of signature data in DB server are transferred to smart card. During this process the authentication between DB server and user is finished. The proposed security system has more higher level of security in user authentication of smart card and it will Provide safer and more convenient security services.

Authentication and Session Management based on Ajax (Ajax를 기반으로 한 인증 및 세션 관리)

  • Nam Sang-On;Daguil Rolyn C;Kim Gi-Weon;Song Jung-Gil
    • Journal of Internet Computing and Services
    • /
    • v.7 no.6
    • /
    • pp.157-174
    • /
    • 2006
  • Ajax interaction model changes the posture of web application to become a stateful over HTTP. Ajax applications are long-lived inthe browser. XMLHTTPRequest (XHR) is used to facilitate the data exchange. Using HTTPS over this interaction is not viable because of the frequency of data exchange. Moreover, switching of protocols form HTTP to HTTPS for sensitive information is prohibited because of server-of-origin policy. The longevity, constraint, and asynchronous features of Ajax application need to hove a different authentication and session fondling mechanism that invoke re-authentication. This paper presents an authentication and session management scheme using Ajax. The scheme is design lo invoke periodic and event based re-authentication in the background using digest authentication with auto-generated password similar to OTP (One Time Password). The authentication and session management are wrapped into a framework called AWASec (Ajax Web Application Security) for coupling to avoid broken authentication and session management.

  • PDF