• Title/Summary/Keyword: 세션 초기 프로토콜

Search Result 24, Processing Time 0.021 seconds

A Study on Public Key Cryptographic Authentication System Providing Key Distribution and Recovery in the Initial Authentication (초기인증에서 키 분배 및 복구를 지원하는 공개키 암호 인증시스템에 관한 연구)

  • Shin Kwang-Cheul;Cho Sung-Je
    • Journal of Internet Computing and Services
    • /
    • v.7 no.3
    • /
    • pp.83-91
    • /
    • 2006
  • In this paper, we improved a cryptography system model based on the secure initial authentication public key with PKINIT of authentication and key recovery protocol. It is applied to all fields of cryptography system using certificate. This study presents two mechanisms to authenticate between member users. The first mechanism is initial authentication and distribution of session key by public key cryptography based on certificate between entity and server, and the second mechanism is a key recovery support protocol considering loss of session key in the secure communication between application servers.

  • PDF

Cryptanalysis and Remedy Scheme on Qiu et al.'s Enhanced Password Authentication Scheme for SIP (SIP를 위한 Qiu등의 개선된 패스워드 인증 기법에 대한 보안 분석 및 강화 기법)

  • Kim, Hyunsung
    • Journal of Digital Convergence
    • /
    • v.18 no.5
    • /
    • pp.249-256
    • /
    • 2020
  • The session initiation protocol (SIP) is a signaling protocol, which is used to controlling communication session creation, manage and finish over Internet protocol. Based on it, we can implement various services like voice based electronic commerce or instant messaging. Recently, Qiu et al. proposed an enhanced password authentication scheme for SIP. However, this paper withdraws that Qiu et al.'s scheme is weak against the off-line password guessing attack and has denial of service problem. Addition to this, we propose an improved password authentication scheme as a remedy scheme of Qiu et al.'s scheme. For this, the proposed scheme does not use server's verifier and is based on elliptic curve cryptography. Security validation is provided based on a formal validation tool ProVerif. Security analysis shows that the improved authentication scheme is strong against various attacks over SIP.

A Design on Radius-based AAAv6 System Supporting Mobile IPv6 (Mobile IPv6 응용을 지원하는 RADIUS 서버 설계)

  • Lee, Hae-Dong;Choi, Doo-Ho
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2005.11a
    • /
    • pp.1015-1018
    • /
    • 2005
  • RADIUS 프로토콜은 AAA 시스템의 역할을 수행하기 위해서 사용되는 프로토콜로서 널리 사용되어 왔다. RADIUS 는 원래 전화망 사용자의 PPP 서비스를 지원하기 위해 초기에 개발되었고, Mobile IP 버전 4 응용 서비스를 지원하는 범위까지 확장되어 왔다. 본 논문은 RADIUS 시스템이 Mobile IP 버전 6 응용 서비스를 지원하도록 하기 위해서 추가적으로 지원되어야 하는 표준 사항들을 설계하고자 한다. 본 설계는 Mobile IPv6 프로토콜과 RADIUS 프로토콜 정합 구조 및 Mobile IP 세션키 분배 방법을 포함한다.

  • PDF

A Credit Card based Authentication and Key Exchange Protocol for Mobile Internet (무선 인터넷을 위한 신용카드 기반의 인증 및 키 교환 프로토콜)

  • 이현주;이충세
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.7 no.8
    • /
    • pp.1732-1742
    • /
    • 2003
  • WPP protocol based a Credit card payment in mobile Internet uses WTLS which is security protocol of WAP. WTLS can't provide End­to­End security in network. In this paper, we propose a protocol both independent in mobile Internet platform and allow a security between user and VASP using Mobile Gateway in AIP. In particular, our proposed protocol is suitable in mobile Internet, since session key for authentication and initial payment process is generated using Weil Diffie­Hellman key exchange method that use additive group algorithm on elliptic curve.

Encryption Algorithm Technique for Device's key Protect in M2M environment (M2M 환경의 디바이스 키 보호를 위한 암호 알고리즘 응용 기법)

  • Choi, Do-Hyeon;Park, Jung-Oh
    • Journal of Digital Convergence
    • /
    • v.13 no.10
    • /
    • pp.343-351
    • /
    • 2015
  • With the diverse services of the current M2M environment being expanded to the organizations, the corporations, and the daily lives, the possibility of the occurrence of the vulnerabilities of the security of the related technologies have become an issue. In order to solve such a problem of the vulnerability of the security, this thesis proposes the technique for applying the cryptography algorithm for the protection of the device key of the M2M environment. The proposed technique was based on the elliptic curve cryptography Through the key exchange and the signature exchange in the beginning, the security session was created. And the white box cipher was applied to the encryption that creates the white box table using the security session key. Application results cipher algorithm, Elliptic Curve Cryptography provides a lightweight mutual authentication, a session key for protecting the communication session and a conventional white-box cipher algorithm and was guaranteed the session key used to encrypt protected in different ways. The proposed protocol has secure advantages against Data modulation and exposure, MITM(Man-in-the-middle attack), Data forgery and Manipulation attack.

Design Call Control of Mechanism for Multiparty Conference in SIP and Case Study (SIP에서 멀티파티 컨퍼런스를 위한 호 처리 메커니즘 설계 및 사례 연구)

  • Jeong Dong-Youl;Min Jun-Sik;Cheon Suh-Hyun
    • Journal of Internet Computing and Services
    • /
    • v.4 no.5
    • /
    • pp.77-86
    • /
    • 2003
  • This paper introduces the extension of SIP protocol for Multiparty Conference and the implementation of IP-based Multi-Conference. SIP protocol is a signaling protocol for initiating, modifying and terminating interactive sessions (voice, video, text, application). Multiparty conference system is implemented by RTP protocol for real time transmission and by H.323 for call setup. As H.323 fits into PSTN, it has some problems (call setup delay, hard implementation) for IP applications. IETF developed SIP protocol used for signaling in IP networks. However this SIP protocol doesn't explain signal protocol about multimedia conference, which is different from the existing H.323. So this paper describes the extension of SIP according to SIP Specification and case study for the multimedia conference.

  • PDF

An Overload Control Algorithm based on Priority Scheduling for SIP Proxy Server (SIP 프록시 서버를 위한 우선순위 스케줄링 기반의 과부하 제어 알고리즘)

  • Lee, Janghyun;Joe, Inwhee
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2011.11a
    • /
    • pp.489-492
    • /
    • 2011
  • SIP (Session Initiation Protocol)는 사용자간의 멀티미디어 세션의 초기화, 변경 및 종료를 위한 응용 계층의 시그널링 프로토콜이다. SIP는 실시간 멀티미디어 서비스 통신에 많이 이용되기 때문에 주로 Unreliable Transport Protocol을 사용한다. 따라서 손실된 SIP 메시지들의 신뢰성을 보장하기 위하여 재전송 메커니즘을 제공한다. 하지만 이러한 재전송 메커니즘은 SIP 프록시 서버가 과부하 상황일 경우 신뢰성보다는 오버헤드가 증가되는 문제점을 가진다. 기존의 여러 SIP 과부하 제어 방법이 제안되었지만 네트워크 혼잡이 증가함에 따라 프록시 서버의 처리율이나 호 설정 시간의 지연 문제를 효율적으로 해결하지 못한다. 본 논문에서는 SIP 시그널링 네트워크에서 프록시 서버가 과부하 상황일 경우 낮은 호 설정 지연시간과 높은 처리율을 위해 우선순위 스케줄링 기반의 과부하 제어 알고리즘을 제안한다. 그리고 기존 과부하 제어에서 사용하는 알고리즘과 제안하는 알고리즘을 비교하여 보았다. 성능 평가 결과 부하에 따른 프록시 서버의 처리율과 호 설정 시간의 지연 측면에서 기존의 과부하 제어 알고리즘보다 향상됨을 보였다.

The Bootstrapping Scheme Providing Scalable Broadcast Authentication in Wireless Sensor Networks (무선 센서 네트워크 환경에서 확장성 있는 브로트캐스트 인증을 제공하기 위한 초기화 프로토콜)

  • Kim Joon-Wan;Kim Yong-Ho;Lee Dong-Hoon
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.595-598
    • /
    • 2006
  • 무선 센서네트워크에서의 브로드캐스트 인증은 중요한 문제이다. 이를 위해 ${\mu}-TESLA$와 이를 개선한 멀티레벨 ${\mu}-TESLA$ 방법 등이 제안되었다. 이들 모두는 인증을 성공적으로 수행하기 위해 브로드캐스트 메시지를 보내고자 하는 당사자의 해시체인 commitment를 인증 받으려는 상대방에게 안전하게 전달해야만 했다. 하지만, 센서들이 랜덤하게 배치될 경우 각 노드는 인증을 위해 전체 노드 수만큼의 commitment를 저장해야만 하는 문제점을 지니고 있다. 이를 해결하기 위해 Chen 등은 브로드 캐스트 인증에 사용되는 해시 체인 commitment를 안전하고 효율적인 방법으로 전달하는 방안을 제안하였다. 그러나 불행이도 이들의 방법은 노드 추가가 원천적으로 불가능하고, 초기화 과정에서 부득이하게 참여하지 못한 노드를 구제할 방법이 전혀 없어 큰 비용 낭비를 초래한다. 뿐만 아니라 베이스 스테이션이 비밀 값을 재사용 할 경우 안전성에도 큰 문제가 발생한다. 제안하는 스킴은 멀티 세션을 적용하고 비밀 값에 대한 해시 체인을 구성하여 앞서 열거된 모든 문제점을 해결함으로써 안전하고 효율적인 commitment 전달 방법을 제시한다. 아울러 주고받는 메시지에 대한 무결성 검증을 제공한다.

  • PDF

A Secure Micro-Payment Protocol based on Credit Card in Wireless Internet (무선인터넷에서 신용카드기반의 안전한 소액 지불 프로토콜)

  • Kim Seok mai;Kim Jang Hwan;Lee Chung sei
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.12C
    • /
    • pp.1692-1706
    • /
    • 2004
  • Recently, there are rapid development of information and communication and rapid growth of e-business users. Therefore we try to solve security problem on the internet environment which charges from wire internet to wireless internet or wire/wireless internet. Since the wireless mobile environment is limited, researches such as small size, end-to-end and privacy security are performed by many people. Wireless e-business adopts credit card WPP protocol and AIP protocol proposed by ASPeCT. WAP, one of the protocol used by WPP has weakness of leaking out information from WG which conned wire and wireless communication. certification chain based AIP protocol requires a lot of computation time and user IDs are known to others. We propose a Micro-Payment protocol based on credit card. Our protocol use the encryption techniques of the public key with ID to ensure the secret of transaction in the step of session key generation. IDs are generated using ECC based Weil Paring. We also use the certification with hidden electronic sign to transmit the payment result. The proposed protocol solves the privacy protection and Non-repudiation p개blem. We solve not only the safety and efficiency problem but also independent of specific wireless platform. The protocol requires the certification organization attent the certification process of payment. Therefore, other domain provide also receive an efficient and safe service.

Mutual Authentication Protocol for Preserving Privacy of Mobile RFID User using Random Key Division (랜덤 키 분할을 이용한 모바일 RFID 사용자의 프라이버시를 보호하는 상호 인증 프로토콜)

  • Jeong, Yoon-Su;Kim, Yong-Tae;Park, Gil-Cheol;Lee, Sang-Ho
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.3B
    • /
    • pp.220-230
    • /
    • 2011
  • Mobile RFID which integrates mobile network with RFID technique is the technique to get the information of products by transmitting the identifier through mobile network after reading the identifier of RFID tag. It attached on the equipment as the mobile phone. However, mobile RFID has the privacy-related problem among requested secure problems required from the existing RFID. In this paper, the random key created by mobile RFID reader and Tag during the inter-certificating and initialization procedure for mobile RFID users to receive tag information from backend server securely is divided into random sizes and any information on the tag which requires the protection of privacy shouldn't be provided to anyone. In performance analysis, previous protocol used modulo operation in registration and login computation. But the proposed protocol has higher efficiency in saving space and computation volume than MARP scheme and Kim. et. al scheme because our protocol is accomplished by mutual authentication and registering user information through one-way hash function.