• Title/Summary/Keyword: 상호 인증 프로토콜

Search Result 311, Processing Time 0.031 seconds

Ticket based authentication and key agreement protocol for UMTS (UMTS를 위한 티켓 기반의 인증과 키 동의 프로토콜)

  • Oh, Ka-Kyung;Lee, Seung-Hyun;Choi, Kee-Hyun;Shin, Dong-Ryeol
    • Proceedings of the KAIS Fall Conference
    • /
    • 2009.05a
    • /
    • pp.263-267
    • /
    • 2009
  • 3 Generation Partnership Project(3GPP)에서는 3세대 이동통신 기술 중의 하나인 Universal Mobile Telecommunications System(UMTS)의 무선 구간의 안전한 통신을 위해 인증 및 키 교환 프로토콜인 Authentication and Key Agreement(UMTS AKA) 프로토콜을 제안하였다. 하지만, UMTS AKA는 네트워크 대역폭 소모, 저장 공간의 오버헤드, SQN의 동기화 문제 등이 제기되고 있다. 본 논문에서는 이런 UMTS AKA 프로토콜의 문제점들을 해결하는 티켓 기반의 T-AKA 프로토콜을 제안한다. 제안하는 프로토콜은 프라이버시를 보호하고 상호 인증이 가능하며 전방향 안전성을 제공한다.

  • PDF

Mutual Authentication Protocol suitable to RFID System based on EPCglobal UHF Class-1 Generation-2 (EPCglobal UHF Class-1 Generation-2 기반 RFID 시스템에 적합한 상호 인증 프로토콜 설계)

  • Won, Tae-Youn;Chun, Ji-Young;Choi, Eun-Young;Lee, Dong-Hoon
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 2008.02a
    • /
    • pp.129-132
    • /
    • 2008
  • 일정한 라디오 주파수 대역을 이용해 무선 방식으로 사물을 식별하는 RFID 시스템의 보안 및 프라이버시 보호를 위한 많은 기법들이 제안되었다. 하지만 제안된 기법들의 대부분은 국제 표준인 Class-1 Generation-2 태그에는 적합하지 않으며 안전성에서도 취약성이 있다. 최근에 Chien과 Chen은 Class-1 Generation-2 태그에 적합하면서도 안전성이 보장되는 상호 인증 프로토콜을 제안하였는데, 이 또한 취약성이 존재하며 데이터베이스에서의 태그를 찾기 위해 전수조사를 해야 하기 때문에 효율성이 떨어지는 문제점이 있다. 본 논문에서는 Chien과 Chen이 제안한 기법을 분석하고 안전성과 효율성을 향상시킨 새로운 상호 인증 기법을 제안한다.

  • PDF

Secure Authenticated key Exchange Protocol using Signcryption Scheme (Signcryption을 이용한 안전한 인증된 키 교환 프로토콜 연구)

  • Kim Rack-Hyun;Youm Heung-Youl
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.4
    • /
    • pp.139-146
    • /
    • 2006
  • A Signcryption proposed by Yuliang Zheng in 1997 is a hybrid public key primitive that combines a digital signature and a encryption. It provides more efficient method than a straightforward composition of an signature scheme with a encryption scheme. In a mobile communication environment, the authenticated key agreement protocol should be designed to have lower computational complexity and memory requirements. The password-based authenticated key exchange protocol is to authenticate a client and a server using an easily memorable password. This paper proposes an secure Authenticated Key Exchange protocol using Signcryption scheme. In Addition we also show that it is secure and a more efficient that other exiting authenticated key exchange protocol.

Improved a Mutual Authentication Protocol in RFID based on Hash Function and CRC Code (개선된 해시함수와 CRC 코드 기반의 RFID 상호인증 프로토콜)

  • Oh, Se-Jin;Yun, Tae-Jin;Lee, Chang-Hee;Lee, Jae-Kang;Chung, Kyung-Ho;Ahn, Kwang-Seon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.2C
    • /
    • pp.132-139
    • /
    • 2012
  • In 2011, Woosik Bae proposed a NLMAP(New Low-cost Mutual Authentication Protocol) in RFID based on hash function. They argued that minimize computation such as random number generation. In addition, NLMAP is safe against replay attack, spoofing attack, traffic analysis and eavesdropping attack due to using mutual authentication. So, when applied to RFID system has advantage such as providing a high level of security at a lower manufacturing cost. However, unlike their argue, attacker can obtain Tag's hash computed unique identification information. This paper proves possible the location tracking and spoofing attack using H(IDt) by attacker. In addition, we propose the improved a mutual authentication protocol in RFID based on hash function and CRC code. Also, our protocol is secure against various attacks and suitable for efficient RFID systems better than NLMAP.

Two-factor Authenticated and Key Exchange(TAKE) Protocol in Public Wireless LANs (공중 무선랜에서의 이중요소 인증된 키교환 프로토콜)

  • 박영만;박상규
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.4
    • /
    • pp.29-36
    • /
    • 2003
  • In this paper, we propose a new Two-factor Authentication and Key Exchange(TAKE) protocol that can be applied to low-power PDAs in Public Wireless LAMs using two factor authentication and precomputation. This protocol provides mutual authentication session key establishment, identity privacy, and practical half forward-secrecy. The only computational complexity that the client must perform is one symmetric key encryption and five hash functions during the runtime of the protocol.

A New Low-Cost Mutual Authentication Protocol in RFID based on Hash Function (해시함수 기반의 새로운 저비용 RFID 상호인증 프로토콜)

  • Bae, Woo-Sik;Lee, Jong-Yun;Kim, Sang-Choon
    • The Journal of Korean Association of Computer Education
    • /
    • v.14 no.1
    • /
    • pp.175-185
    • /
    • 2011
  • Recently RFID systems have been introduced in place of barcode systems to industries such as logistics, distribution, and manufacturing. Due to security vulnerabilities in wireless communication between the reader and tags, however, the authentication protocols for the communication have also been researched extensively. In order to solve the vulnerability of previously proposed protocols, this paper thus proposes an authentication protocol that satisfies the security requirements in the RFID system and minimizes the quantity of computation such as random number generation, transmitting the micro-time of databases. In addition, it is expected that the proposed cross authentication protocol is safe against replay attack, spoofing attack, traffic analysis, and eavesdropping attack when it is applied to the RFID system. Also, it has advantages such as providing a high level of security at a lower manufacturing cost.

  • PDF

Power Support Device (PSD) Based Authentication Protocol for Secure WiBro Services (안전한 WiBro 서비스를 위한 PSD(Power Support Device) 기반 인증 프로토콜)

  • Lee, Gi-Sung
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.9 no.3
    • /
    • pp.727-733
    • /
    • 2008
  • An authentication between a user's terminal and a Access Control Router (ACR) is preceded so that a user receives secure WiBro services. Otherwise they can be exposed from many attack risks. So the Telecommunications Technology Association (TTA) constituted a mechanism of the mutual authentication for WiBro service. In mechanism a user executes the mutual authentication between a Portable Equipment (PE) and the ACR by using Portable Internet Subscriber Identity Module (PISIM). But this standard needs many message to authenticate the ACR and the users cann't use wireless Internet service. Therefore in this paper we propose the key agreement protocol between the PSS and the ACR to authenticate the PSS to ACR. At this time Power Support Device (PSD) fer supporting the calculated quantity of the PSS is participated in the key agreement protocol. The ACR sends a generated key to Key Authentication Server (KAS) via secure IPsec tunnel and then it preserves the identity of the PSS and the value of key after it enciphered them. In conclusion we analyze the security and efficiency of the proposed protocol.

Hash Function-based Secure Authentication Protocol for Improving Efficiency in RFID System (효율성을 고려한 해시 함수 기반의 안전한 RFID 인증 프로토콜)

  • Kim, Ik-Su
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.4B
    • /
    • pp.428-434
    • /
    • 2009
  • Many RFID authentication protocols have been proposed to build a secure ubiquitous environment. However, existing protocols do not respond recent attacks appropriately and they perform many hash operations to authenticate a large number of tags. In this paper, we propose a hash function-based secure authentication protocol for improving efficiency in RFID system. The proposed protocol is safe to passive attacks and active attacks, and requires only 2 hash operations in a tag and 3 hash operations in a database. Accordingly, the proposed protocol is very effective in RFID system environment which is composed to low-cost tags and a database handling many tags.

Mutual Authentication Protocol using One Time Password for Mobile RFID System (OTP를 이용한 모바일 RFID 상호인증 프로토콜)

  • Sung, Jong-Yeop;Lee, Sang-Duck;Ryu, Chang-Ju;Han, Seung-Jo
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.18 no.7
    • /
    • pp.1634-1642
    • /
    • 2014
  • Mobile RFID system, that consists of the existing RFID reader mounted on the mobile devices such as smartphones, is able to provide the users a variety of services and convenience. But security of mobile RFID system is too weak like the existing RFID system. In this paper, the mobile RFID mutual authentication protocol with high level of security is proposed to overcome the troubles such as cryptographic protocols in the existing RFID system responding with the same value in every authentication procedure and the exposure in the exchange of messages. The proposed protocol exchanges messages unexposed by using the random numbers generated in the mutual authentication between the tag and the reader and making numbers coded with the symmetric key. Besides, the protocol uses the mutual authentication utilizing OTP by considering the characteristics of the reader embedded in mobile devices in the mutual authentication process between the reader and the server. Because changed message in every authentication, which produces safe from spoofing attacks and replay attacks, etc.

Vulnerability Analysis of Remote Multi-Server User Authentication System Based on Smart Card and Dynamic ID (스마트 카드 및 동적 ID 기반 멀티서버 원격 사용자 인증 프로토콜의 취약점 분석)

  • Kwon Soon Hyung;Byeon Hae won;Choi Youn Sung
    • Convergence Security Journal
    • /
    • v.23 no.4
    • /
    • pp.43-52
    • /
    • 2023
  • Many businesses and organizations use smartcard-based user authentication for remote access. In the meantime, through various studies, dynamic ID-based remote user authentication protocols for distributed multi-server environments have been proposed to protect the connection between users and servers. Among them, Qiu et al. proposed an efficient smart card-based remote user authentication system that provides mutual authentication and key agreement, user anonymity, and resistance to various types of attacks. Later, Andola et al. found various vulnerabilities in the authentication scheme proposed by Qiu et al., and overcame the flaws in their authentication scheme, and whenever the user wants to log in to the server, the user ID is dynamically changed before logging in. An improved authentication protocol is proposed. In this paper, by analyzing the operation process and vulnerabilities of the protocol proposed by Andola et al., it was revealed that the protocol proposed by Andola et al. was vulnerable to offline smart card attack, dos attack, lack of perfect forward secrecy, and session key attack.