• Title/Summary/Keyword: Dynamic-ID Scheme

Search Result 39, Processing Time 0.026 seconds

Secure ID-Based Key Agreement Protocol with Anonymity for Mobile Ad Hoc Networks (이동 애드혹 네트워크에서의 익명성을 제공하는 아이디 기반의 안전한 키 교환 프로토콜)

  • Park, Yo-Han;Park, Young-Ho;Moon, Sang-Jae
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.49 no.1
    • /
    • pp.92-101
    • /
    • 2012
  • Security support is a significant factor in ad hoc networks. Especially in dynamic topologies, key agreement with private key updating is essential in providing a secure system. And it is also necessary to protect the identities of individual nodes in wireless environments to avoid personal privacy problems. However, many of the existing key agreement schemes for ad hoc networks do not consider these issues concurrently. This paper proposes an anonymous ID-based private key update scheme and a key agreement scheme for mobile ad hoc networks. We also suggest a method of rekeying between different domains using service-coordinators. These schemes are secure against various attacks and are suitable for service-oriented mobile ad hoc networks.

A Scheme for Reducing Signaling Traffic Using Dynamic Circle Location Register Scheme. (Dynamic Circle Location Register 기법을 이용한 시그널링 트래픽 감소기법.)

  • 김선덕;박승준;송주석
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 1998.10a
    • /
    • pp.249-251
    • /
    • 1998
  • 본 논문은 개인 휴대통신망네에서의 각 노드간 시그날링 트래픽을 감소시키기 위한 기법에 관한 연구이다. 미래의 개인휴대통신망에서는 셀 크기가 더욱 작이지고 사용자가 증가혀 현 개인휴대통신의 문제점인 HLR로의 시그날 병목현상. 인접지역에서의 핑퐁효과 발생이 더욱 심화돌 것이다. 본 논문에서는 이와 같은 문제의 해결을 위해 각 VLR들이 자신을 중심으로 일정한 Circle Registration area를 가지면 이 area내의 VLR 들의 id를 가지는 DCLR(Dynamic Circle Location Register)이 되도록 한다. 단말이 다른 지역으로이동할 때 마다 단말이 현 DCLR area에 있는지를 검사후 해당 DCLR 로 단말의 최신 위치정보를 연속적으로 전송하고, 또한 이러한 이동에 따라 동적으로 단말의 DCLR이 변화되며, 호 발생시는 단말의 해당 DCLR을 조회함으로써 수신자의 위치를 추적한다. 이 방식은 기존 방식에서 사용자가 다른 지역으로 이동할 때마다 HLR로 매번 등록하고 질의함으로써 발생되는 HLR로의 시그널링 신호 과부하를 효율적으로 분산, 감소시키며 인접지역 경계간에 발생되는 핑퐁효과가 발생되지 않도록 한다.

  • PDF

Security Improvement of ID-based Multiple Key Management Scheme for t Scalable Ad Hoc Networks

  • Park, Yo-Han;Park, Young-Ho;Moon, Sang-Jae
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.16 no.2
    • /
    • pp.13-18
    • /
    • 2011
  • Security supports are a significant factor in mobile ad hoc networks. Especially in dynamic topologies, considering cluster, key management is essential to provide a secure system. Recently, Li-Liu proposed iD-based multiple key management scheme for cluster-based ad hoc networks. However, we found the security weakness of their scheme. In this paper, we analyze the security of Li-Liu's scheme and show that master secret key and fragment of the master secret key can be revealed to compromised CHs and nodes. Furthermore, we propose a solution to improve the scheme against disclosure of the share key and the master secret key even though system parameters are opened to compromised nodes and modify the Li-Liu's scheme fitted for a scalable networks. The improved IMKM scheme could be usefully applied in dynamic cluster-based MANETs such as the military battlefields, mobile marketplace and VANETs.

Precise-Optimal Frame Length Based Collision Reduction Schemes for Frame Slotted Aloha RFID Systems

  • Dhakal, Sunil;Shin, Seokjoo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.1
    • /
    • pp.165-182
    • /
    • 2014
  • An RFID systems employ efficient Anti-Collision Algorithms (ACAs) to enhance the performance in various applications. The EPC-Global G2 RFID system utilizes Frame Slotted Aloha (FSA) as its ACA. One of the common approaches used to maximize the system performance (tag identification efficiency) of FSA-based RFID systems involves finding the optimal value of the frame length relative to the contending population size of the RFID tags. Several analytical models for finding the optimal frame length have been developed; however, they are not perfectly optimized because they lack precise characterization for the timing details of the underlying ACA. In this paper, we investigate this promising direction by precisely characterizing the timing details of the EPC-Global G2 protocol and use it to derive a precise-optimal frame length model. The main objective of the model is to determine the optimal frame length value for the estimated number of tags that maximizes the performance of an RFID system. However, because precise estimation of the contending tags is difficult, we utilize a parametric-heuristic approach to maximize the system performance and propose two simple schemes based on the obtained optimal frame length-namely, Improved Dynamic-Frame Slotted Aloha (ID-FSA) and Exponential Random Partitioning-Frame Slotted Aloha (ERP-FSA). The ID-FSA scheme is based on the tag set estimation and frame size update mechanisms, whereas the ERP-FSA scheme adjusts the contending tag population in such a way that the applied frame size becomes optimal. The results of simulations conducted indicate that the ID-FSA scheme performs better than several well-known schemes in various conditions, while the ERP-FSA scheme performs well when the frame size is small.

A Robust and Secure Remote User Authentication Scheme Preserving User Anonymity (사용자 익명성을 보장하는 안전하고 개선된 원격 사용자 인증스킴)

  • Shin, Kwang-Cheul
    • The Journal of Society for e-Business Studies
    • /
    • v.18 no.2
    • /
    • pp.81-93
    • /
    • 2013
  • Remote user authentication is a method, in which remote server verifies the legitimacy of a user over an common communication channel. Currently, smart card based remote user authentication schemes have been widely adopted due to their low computational cost and convenient portability for the mutual authentication. 2009 years, Wang et al.'s proposed a dynamic ID-based remote user authentication schemes using smart cards. They presented that their scheme preserves anonymity of user, has the feature of storing password chosen by the server, and protected from several attacks. However, in this paper, I point out that Wang et al.'s scheme has practical vulnerability. I found that their scheme does not provide anonymity of a user during authentication. In addition, the user does not have the right to choose a password. And his scheme is vulnerable to limited replay attacks. In particular, the parameter y to be delivered to the user is ambiguous. To overcome these security faults, I propose an enhanced authentication scheme, which covers all the identified weakness of Wang et al.'s scheme and an efficient user authentication scheme that preserve perfect anonymity to both the outsider and remote server.

Routing in Vehicular Ad Hoc Networks: Issues and Protocols

  • Shrestha, Raj K.;Moh, Sang-Man;Chung, Il-Yong
    • Korea Multimedia Society
    • /
    • v.12 no.4
    • /
    • pp.28-40
    • /
    • 2008
  • Vehicular ad hoc networks (VANETs) are a practical application class of wireless ad hoc networks, which consist of moving vehicles equipped with radio communication capabilities that collaborate to form a temporary network. This paper addresses issues and protocols of multihop routing in such emerging networks in the context of safety and infotainment applications. Due to the highly dynamic mobility of vehicles, frequent link breakage and short connection time are inevitable and, thus, the routing is a challenging task and interest for many researchers and industrial community. The frequent and dynamic change of topology makes the topology-based routing unreliable but the position-based routing more effective. The position-based routing consists of the location service which maps a node id to a geo-graphical position and the forwarding scheme which selects the next hop based on geo-graphical information of the node, its neighbors and the destination. The routing techniques are further categorized into geographical forwarding, trajectory forwarding and opportunistic forwarding based on the forwarding scheme. In this paper, we first present the distinguished properties of VANETs and the challenges and intractable issues posed in designing the routing protocols, followed by the comprehensive survey of existing routing protocols. Then, the different routing protocols designed for VANETs are compared in terms of characteristics, performance and application domains.

  • PDF

Weaknesses and Improvement of User Authentication Scheme against Smart-Card Loss Attack (스마트 카드 분실 공격에 안전한 사용자 인증 스킴의 취약점 및 개선방안)

  • Choi, Younsung
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.16 no.6
    • /
    • pp.95-101
    • /
    • 2016
  • With the rapid development of Internet and communication network technology, various studies had proceeded to develop the technology of wireless sensor networks. Authentication schemes for user and sensor are critical and important security issue to use wireless sensors legally. First, Das introduce a user authentication scheme using smart card and password for wireless sensor networks, various studies had proceeded. Chem et al. suggested a secure user authentication scheme against smart card loss attack but Chen et al. scheme does not still resolve some security vulnerability such as perfect forward secrecy, session key exposure by gateway node, anonymity, and the password check. To resolve the problems, this paper proposes a security enhanced user authentication using the fuzzy extraction, elliptic curves cryptography and dynamic ID and analyzes the security.

A User Anonymous Mutual Authentication Protocol

  • Kumari, Saru;Li, Xiong;Wu, Fan;Das, Ashok Kumar;Odelu, Vanga;Khan, Muhammad Khurram
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.9
    • /
    • pp.4508-4528
    • /
    • 2016
  • Widespread use of wireless networks has drawn attention to ascertain confidential communication and proper authentication of an entity before granting access to services over insecure channels. Recently, Truong et al. proposed a modified dynamic ID-based authentication scheme which they claimed to resist smart-card-theft attack. Nevertheless, we find that their scheme is prone to smart-card-theft attack contrary to the author's claim. Besides, anyone can impersonate the user as well as service provider server and can breach the confidentiality of communication by merely eavesdropping the login request and server's reply message from the network. We also notice that the scheme does not impart user anonymity and forward secrecy. Therefore, we present another authentication scheme keeping apart the threats encountered in the design of Truong et al.'s scheme. We also prove the security of the proposed scheme with the help of widespread BAN (Burrows, Abadi and Needham) Logic.

Adaptable PANID Generation Scheme for Resolving Address Conflict Based on Hash Mechanism in IoT Environment (IoT 환경을 위한 Hash 기반 동적 Zigbee PANID 생성 및 충돌 회피 방안)

  • Lee, Jaeho
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.40 no.12
    • /
    • pp.2392-2400
    • /
    • 2015
  • Zigbee, which was a representative standard technology for dealing low energy and mesh networks in large deployment area such as smart home, smart building, and massive sensor networks, has been developed and deployed for increasing communication area by using Ad hoc method. It has been originally developed based on IEEE 802.15.4 standard so every node needs 48bit unique address defined by IEEE. However, it is absolutely inefficient to assign an unique address to every communication node where it would be deployed through large-scale network area, e.g., smart lighting and massive sensor networks, because there could be variously multiple companies to deploy network infrastructure and they could have different policy to assign node ID. To prevent the problem, this paper proposes a method of dynamic PANID assignment in overall Personal Coordinators, and also proposes a method for addressing PANID conflict problem which could be derived from dynamic PANID assignment.

Design Flaws and Cryptanalysis of Cui et al's User Authentication Scheme

  • Park, Mi-Og
    • Journal of the Korea Society of Computer and Information
    • /
    • v.24 no.10
    • /
    • pp.41-48
    • /
    • 2019
  • In 2018, Cui et al proposed a three-factor remote user authentication scheme using biometrics. Cui et al claimed that their authentication scheme is vulnerable to eavesdropping attack, stolen smart card attack, and especially Dos(denial-of-service) attack. Also they claimed that it is safe to password guessing attack, impersonation attack, and anonymity attack. In this paper, however, we analyze Cui et al's authentication scheme and show that it is vulnerable to replay attack, insider attack, stolen smart card attack, and user impersonation attack, etc. In addition, we present the design flaws in Cui et al's authentication scheme as well.