• Title/Summary/Keyword: Data Authentication

Search Result 968, Processing Time 0.033 seconds

A Design and Analysis of Authentication Scheme for Tolerating Packet Loss in the Multicast Environment (멀티캐스트 환경에서의 패킷 손실을 고려한 인증기법 설계 및 분석)

  • 임정미;박철훈;유선영;박창섭
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.6
    • /
    • pp.163-172
    • /
    • 2003
  • Proposed in this paper is an authentication mechanism for multimedia streaming data in the Intemet multicast environment. The multicast authentication mechanism is coupled with the packet-level forward error correction code which has been recently applied for a reliable multicast transport transmission. Associated with this, Reed-Solomon erasure code is chosen for tolerating packet loss so that each of the received packets can be authenticated independently of the lost packets.

A remote device authentication scheme in M2M communications (M2M 통신에서 원격장치 인증 기법)

  • Lee, Song-Hee;Park, Nam-Sup;Lee, Keun-Ho
    • Journal of Digital Convergence
    • /
    • v.11 no.2
    • /
    • pp.309-316
    • /
    • 2013
  • Machine-to-machine (M2M) communication occurs when devices exchange information independent of human intervention. Prominent among the technical challenges to M2M communication are security issues, such as eavesdropping, spoofing, modification, and privacy violation. Hence, it is very important to establish secure communication. In this paper, we propose a remote authentication scheme, based on dynamic ID, which provides secure communication while avoiding exposure of data through authentication between the M2M domain and the network domain in the M2M architecture. We then prove the correctness and security of the proposed scheme using a logic-based formal method.

A Lightweight Three-Party Privacy-preserving Authentication Key Exchange Protocol Using Smart Card

  • Li, Xiaowei;Zhang, Yuqing;Liu, Xuefeng;Cao, Jin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.5
    • /
    • pp.1313-1327
    • /
    • 2013
  • How to make people keep both the confidentiality of the sensitive data and the privacy of their real identity in communication networks has been a hot topic in recent years. Researchers proposed privacy-preserving authenticated key exchange protocols (PPAKE) to answer this question. However, lots of PPAKE protocols need users to remember long secrets which are inconvenient for them. In this paper we propose a lightweight three-party privacy-preserving authentication key exchange (3PPAKE) protocol using smart card to address the problem. The advantages of the new 3PPAKE protocol are: 1. The only secrets that the users need to remember in the authentication are their short passwords; 2. Both of the users can negotiate a common key and keep their identity privacy, i.e., providing anonymity for both users in the communication; 3. It enjoys better performance in terms of computation cost and security. The security of the scheme is given in the random oracle model. To the best of our knowledge, the new protocol is the first provably secure authentication protocol which provides anonymity for both users in the three-party setting.

Blockchain-based Lightweight Mutual Authentication Protocol for IoT Systems

  • Choi, Wonseok;Kim, Sungsoo;Han, Kijun
    • Journal of the Korea Society of Computer and Information
    • /
    • v.25 no.1
    • /
    • pp.87-92
    • /
    • 2020
  • Various devices, which are powerful computer and low-performance sensors, is connected to IoT network. Accordingly, applying mutual authentication for devices and data encryption method are essential since illegal attacks are existing on the network. But cryptographic methods such as symmetric key and public key algorithms, hash function are not appropriate to low-performance devices. Therefore, this paper proposes blockchain-based lightweight IoT mutual authentication protocol for the low-performance devices.

A Provable One-way Authentication Key Agreement Scheme with User Anonymity for Multi-server Environment

  • Zhu, Hongfeng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.2
    • /
    • pp.811-829
    • /
    • 2015
  • One-way authenticated key agreement protocols, aiming at solving the problems to establish secure communications over public insecure networks, can achieve one-way authentication of communicating entities for giving a specific user strong anonymity and confidentiality of transmitted data. Public Key Infrastructure can design one-way authenticated key agreement protocols, but it will consume a large amount of computation. Because one-way authenticated key agreement protocols mainly concern on authentication and key agreement, we adopt multi-server architecture to realize these goals. About multi-server architecture, which allow the user to register at the registration center (RC) once and can access all the permitted services provided by the eligible servers. The combination of above-mentioned ideas can lead to a high-practical scheme in the universal client/server architecture. Based on these motivations, the paper firstly proposed a new one-way authenticated key agreement scheme based on multi-server architecture. Compared with the related literatures recently, our proposed scheme can not only own high efficiency and unique functionality, but is also robust to various attacks and achieves perfect forward secrecy. Finally, we give the security proof and the efficiency analysis of our proposed scheme.

A Study on Providing Secure Storage and User Authentication Using MTM on Mobile Platform (모바일 플랫폼에서 MTM을 이용한 보안영역 제공 및 인증에 관한 연구)

  • Lee, Sun-Ho;Lee, Im-Yeong
    • The KIPS Transactions:PartC
    • /
    • v.18C no.5
    • /
    • pp.293-302
    • /
    • 2011
  • The various information services can be delivered by smartphone through advanced high-speed mobile communication. A smartphone is a mobile device that offers more powerful computing capacity than feature phone. Therefore this device can provide such as web surfing, editing documents, playing video, and playing games. A lot of personal information stored on smartphone. Because it has High usability. Personal information Leaks if the smart phone is lost or stolen may become a big problem. In this paper we have analyzed existing method for providing secure storage and user authentication on mobile platform and derived security requirement. Therefore we propose the following scheme that satisfy security requirement. Proposed scheme providing secure storage with preventing authentication bypass, and availability from damaged data to access secure area.

Study on the scheme to reinforce military security system based on location information (위치정보를 이용한 군 보안체계 강화 방안)

  • Kim, Yun Young;Namkung, Seung Pil
    • Convergence Security Journal
    • /
    • v.15 no.3_1
    • /
    • pp.83-90
    • /
    • 2015
  • Current PKI system will confront more dangerous elements in the wireless network. Accordingly, this study suggests a plan to strengthen authentication system plan with using access control and encryption to the location. Locational information collecting devices such as GPS and sensor are utilized to create a new key for authentication and collect locational information. Such a key encodes data and creates an authentication code for are access control. By using the method suggested by this study, it is possible to control access of a military secret from unauthorized place and to protect unauthorized user with unproposed technique. In addition, this technique enables access control by stage with utilizing the existing PKI system more wisely.

Session Key Exchange and Authentication Scheme between Communication Members in Ubiquitous Networks (유비쿼터스 네트워크 환경에서 커뮤니티 멤버간 인증 및 세션키 교환 기법)

  • Roh, Hyo-Sun;Jung, Sou-Hwan
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.46 no.2
    • /
    • pp.81-88
    • /
    • 2009
  • This paper proposed a session key exchange and authentication scheme on non-interactive key distribution algorithm using a community member's ID in ubiquitous networks. In ubiquitous network environment, User's context-awareness information is collected and used to provide a context-awareness service for someone who need it. However, in ubiquitous network environment, this kind of the Context-awareness information could be abused by a malicious nodes. The proposed scheme using the community member ID provides a session key exchange and mutual authentication between community members, and supports secure data communication. Also, when exchanging the session key and authenticating each other, this scheme reduces communication overhead and authentication delay compared to the AAA server scheme.

RFID Tag's Security Level Based RFID Authentication Protocol (전자 태그의 보안 레벨을 기반으로 하는 RFID 인증 프로토콜)

  • Oh Soo-hyun;kwak Jin
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.30 no.6C
    • /
    • pp.593-600
    • /
    • 2005
  • Recently, RFID system is a main technology to realize ubiquitous computing environments. Because RFID system that is an automatic identification technology using radio frequency is a system to read and write the data of the entity. Therefore, many companies are interested in RFID system to reduce supply chain management and inventory control cost. However, for providing secure service, RFID authentication technology secure against tracking by an adversary is researched first. In this paper, we proposed security level based RFID authentication protocol providing reduce computational and communicational workload in the back-end database. The proposed protocol is secure against reply attack, spoofing attack, traffic analysis, and location privacy, since the proposed protocol based on the security of the hash function.

OAuth-based User Authentication Framework for Internet of Things (IoT 환경에 적합한 OAuth 기반의 사용자 인증 프레임워크)

  • Yu, Sung-Tae;Oh, Soo-Hyun
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.16 no.11
    • /
    • pp.8057-8063
    • /
    • 2015
  • It is expected that internet of things can be used for various fields such as smart home, smart building and smart city as the representative case of ICT that sensor, communication and interface technologies operate organically and the researches of the technologies regarding internet of things are being carried out in each countries worldwide. However, many problems rise against internet of things continuously in respect of security. Among them, the problem of privacy is the one that should be solved definitely regarding internet of things. If user data does not remain during the process of user authentication, such the privacy problem can be solved. In this paper, we propose the framework of user authentication based on OAuth that is suitable for the environment of internet of things that can solve privacy problem and analyze its security.