• Title/Summary/Keyword: EKE Authentication

Search Result 8, Processing Time 0.019 seconds

One time password key exchange Authentication technique based on MANET (MANET 기반 원타임 패스워드 키교환 인증기법)

  • Lee, Cheol-Seung;Lee, Joon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.11 no.7
    • /
    • pp.1367-1372
    • /
    • 2007
  • This paper suggests One-time Password key exchange authentication technique for a strong authentication based on MANET and through identify wireless environment security vulnerabilities, analyzes current authentication techniques. The suggested authentication technique consists of 3 steps: Routing, Registration, and Running. The Routing step sets a safe route using AODV protocol. The Registration and Running step apply the One-time password S/key and the DH-EKE based on the password, for source node authentication. In setting the Session key for safe packet transmission and data encryption, the suggested authentication technique encrypts message as H(pwd) verifiers, performs key exchange and utilizes One time password for the password possession verification and the efficiency enhancement. EKE sets end to end session key using the DH-EKE in which it expounds the identifier to hash function with the modula exponent. A safe session key exchange is possible through encryption of the H(pwd) verifier. The suggested authentication technique requires exponentiation and is applicable in the wireless network environment because it transmits data at a time for key sharing, which proves it is a strong and reliable authentication technique based on the complete MANET.

A Routing Security Authentication using S-EKE in MANET Environments (MANET 환경에서 S-EKE를 이용한 라우팅 보안 인증)

  • Lee, Cheol-Seung
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.9 no.4
    • /
    • pp.433-438
    • /
    • 2014
  • The demanding in construction of the stand-alone networks and interconnection between convergence devices have led an increase in research on MANET and the application of MANET has been paid much attention as a Ubiquitous computing which is growing fast in the field of computer science. With performance both as hosts and routers, easy network configuration, and fast response, mobile nodes participating in MANET are suitable for Embedded computing but have vulnerable points, about lack of dynamic network topology due to mobility, network scalability, passive attacks, and active attacks which make it impossible to manage continuous security authentication service. In this study, proposes S-EKE authentication mechanism for a robust authentication based on MANET and through identify wireless environment security vulnerabilities, currently being used in OTP S/Key and DH-EKE analyzes.

Ad-hoc Security Authentication Technique based on Verifier (검증자 기반 Ad-hoc 보안 인증기법)

  • Lee, Cheol-Seung;Hong, Seong-Pyo;Lee, Ho-Young;Lee, Joon
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2007.10a
    • /
    • pp.713-716
    • /
    • 2007
  • This paper suggests One-time Password key exchange authentication technique for a strong authentication based on Ad-hoc Networks and through identify wireless environment security vulnerabilities, analyzes current authentication techniques. The suggested authentication technique consists of 3 steps: Routing, Registration, and Running. The Routing step sets a safe route using AODV protocol. The Registration and Running step apply the One-time password S/key and the DH-EKE based on the password, for source node authentication. In setting the Session key for safe packet transmission and data encryption, the suggested authentication technique encrypts message as H(pwd) verifiers, performs key exchange and utilizes One time password for the password possession verification and the efficiency enhancement. EKE sets end to end session key using the DH-EKE in which it expounds the identifier to hash function with the modula exponent. A safe session key exchange is possible through encryption of the H(pwd) verifier.

  • PDF

AUTHENTICATION PROTOCOL: METHODS REVIEW

  • Cahyo Crysdian;Abdullah, Abdul-Hanan
    • Proceedings of the IEEK Conference
    • /
    • 2002.07a
    • /
    • pp.242-245
    • /
    • 2002
  • Authentication protocol as a part of security system has been growth rapidly since it was known that sending clear text password in the network is unsecured. Many protocols could be noted proposed to strengthen the authentication process. In 1985 an attempt to safeguard network services within Athena project resulting on the born of Kerberos 〔1〕〔8〕, one of the protocol that has a lot of attention from the research community. Several years later researchers were discovered some weaknesses carried by this protocol 〔2〕〔21〕. In 1992. EKE was introduced by Bellovin and Merrit. Since that time, many protocols introduced could be considered as its variant 〔5〕〔9〕〔13〕〔14〕. Some other protocols such as OKE〔5〕 and SRP〔18〕 although claimed different from EKE, they have the same basic mechanism in holding authentication process. Here, we explain the mechanism of those protocols, their strength and their weaknesses and shortcomings. Due to the limitations of the number of paper pages, only two types of authentication protocol can be explained here i.e EKE and SRP.

  • PDF

OTP-EKE: A Key Exchange Protocol based on One-Time-Password (OTP-EKE:원-타임-패스워드 기반의 키 고환 프로토콜)

  • Seo, Seung-Hyun;Cho, Tae-Nam;Lee, Sang-Ho
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.29 no.5
    • /
    • pp.291-298
    • /
    • 2002
  • Mutual authentication is essential for key exchange protocols and password-based authentication scheme is used widely, which is convenient to users and executed on the cheap. Password-based protocol should be not only secure against attach but also efficient to reduce user's load. In this paper, we propose a new key exchange protocol, called OTP-EKE(One Time Password based Encrypted Key Exchange), to provide authentication and to share a session key between a server and a user. We choose a password-based scheme as a user authentication. Especially, we use a one-time-password verifier and server's public password to protect against attacks on server's directory. As for efficiency, we improve the performance by reducing the number of modular exponentiations and the number of rounds.

Formal Specification and Verification for S/KEY Against Dictionary Attack (사전공격 방지를 위한 S/KEY의 정형 명세 및 검증)

  • Kim Il-Gon;Choi Jin-Young
    • Journal of KIISE:Software and Applications
    • /
    • v.31 no.9
    • /
    • pp.1218-1225
    • /
    • 2004
  • S/KEY system was proposed to guard against intruder's password replay attack. But S/KEY system has vulnerability that if an attacker derive passphrase from his dictionary file, he can acquire one-time password required for user authentication. In this paper, we propose a correct S/KEY system mixed with EKE to solve the problem. Also, we specify a new S/KEY system with Casper and CSP, verify its secrecy and authentication requirements using FDR model checking tool.

Secure Password Authenticated Key Exchange Protocol for Imbalanced Wireless Networks (비대칭 무선랜 환경을 위한 안전한 패스워드 인증 키 교환 프로토콜)

  • Yang, Hyung-Kyu
    • Journal of the Korea Society of Computer and Information
    • /
    • v.16 no.2
    • /
    • pp.173-181
    • /
    • 2011
  • User authentication and key exchange protocols are the most important cryptographic applications. For user authentication, most protocols are based on the users' secret passwords. However, protocols based on the users' secret passwords are vulnerable to the password guessing attack. In 1992, Bellovin and Merritt proposed an EKE(Encrypted Key Exchange) protocol for user authentication and key exchage that is secure against password guessing attack. After that, many enhanced and secure EKE protocols are proposed so far. In 2006, Lo pointed out that Yeh et al.'s password-based authenticated key exchange protocol has a security weakness and proposed an improved protocol. However, Cao and Lin showed that his protocol is also vulnerable to off-line password guessing attack. In this paper, we show his protocol is vulnerable to on-line password guessing attack using new attack method, and propose an improvement of password authenticated key exchange protocol for imbalanced wireless networks secure against password guessing attack.

A Study on Authentication and Encrypted Key Exchange with Security and Efficiency (안전하고 효율적인 A-EKE에 관한 연구)

  • Lee, Deok-Gyu;Lee, Im-Yeong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2003.05c
    • /
    • pp.2105-2108
    • /
    • 2003
  • 고전적인 암호 프로토콜은 사용자-선택키를 기반으로 하였다. 하지만 이러한 방법은 공격자에게 패스워드-예측 공격을 허용하는 문제점을 가지고 있다. 기존에 제안된 방식들은 패스워드에 대한 보호를 강화함으로써 패스워드를 보호하여 하였다. 이리한 문제점으로부터 안전하지 못한 네트워크 상에서 사용자를 인증하고 서로간의 세션키를 공유하는 새로운 방법을 제안한다. 제안된 프로토콜은 능동적인 공격자에 의한 사전공격(Dictionary attack), 패스워드 추측 공격, forward secrecy. server compromise, client compromise와 세션키 분실에 안전하게 설계되었다.

  • PDF