• Title/Summary/Keyword: Key secrecy

Search Result 117, Processing Time 0.028 seconds

A Study on Smart-Card Based User Authentication (스마트카드 기반의 사용자 인증 기법에 관한 연구)

  • Lee, Jaeyoung
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.14 no.2
    • /
    • pp.27-33
    • /
    • 2018
  • User authentication scheme is a method for controlling unauthorized users' access to securely share the services and resources provided by the server and for verifying users with access rights. Initial user authentication scheme was based on passwords. Nowadays, various authentication schemes such as ID based, smart-card based, and attribute based are being researched. The study of Lee et al. suggested a user authentication scheme that provides forward secrecy and protects anonymity of users. However, it is vulnerable to attacks by outsiders and attackers who have acquired smart-cards. In this paper, we propose a modified smart-card authentication scheme to complement the weakness of the previous studies. The proposed user authentication scheme provides the security for the ID guessing attack and the password guessing attacks of the attacker who obtained the login request message and the user's smart-card.

Wibro Authentication and Key Agreement Protocol providing Forward Secrecy (전방향 안정성을 제공하는 Wibro인증 및 키 동의 프로토콜)

  • Lee, Seung-Woo;Park, Hee-Ju;Lee, Jin-Ho
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2008.05a
    • /
    • pp.1159-1162
    • /
    • 2008
  • 언제 어디서나 인터넷에 접속하여 필요한 정보를 얻을 수 있는 서비스를 Wibro(Wireless Broadband)라고 한다. 서비스를 제공하기 위해 중요한 기술요소 중 하나가 보안이다. 최근 보다 안전한인증 메커니즘을 설계할 수 있는 UICC기반의 EAP-AKA프로토콜이 제안되었다. 그러나 이 프로토콜은 프라이버시 보호 문제와, 인증서버에 저장공간 오버헤드, 비밀키 노출에 따른 전방향 안전성제공의 문제점들이 있다. 본 논문에서는 UICC기반의 EAP-AKA프로토콜의 문제점을 살펴보고 이러한 문제점을 해결하기 위한 전방향 안정성을 제공하는 Wibro인증 및 키 동의 프로토콜을 제안한다.

A Secure WPA-PSK Protocol Resistant to Dictionary Attack on Smartphone Communication Using Wi-Fi Channel (Wi-Fi를 이용한 스마트폰에서 사전 공격에 안전한 WPA-PSK 프로토콜)

  • Park, Geun-Duk;Park, Jeong-Soo;Ha, Jae-Cheol
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.13 no.4
    • /
    • pp.1839-1848
    • /
    • 2012
  • Recently, smartphone communications using Wi-Fi channel are increasing rapidly to provide diverse internet services. The WPA security protocol was used for data protection between user and wireless AP. However, WPA-PSK protocol was known to be weak to the dictionary attack. In this paper, we proposed a secure WPA-PSK protocol to resist the dictionary attack. Since the proposed method was designed to generate a strong encryption key which is combined the Diffie-Hellman key agreement scheme with secrecy property of PSK(Pre-Shared Key), we can protect the Wi-Fi channel from Man-In-The-Middle attack and Rogue AP impersonation attack.

Information Right Management System using Secret Splitting of Hardware Dependent Encryption Keys (하드웨어에 종속된 암호키 비밀 분할을 이용한 정보권한관리 시스템)

  • Doo, So-Young;Kong, Eun-Bae
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.27 no.3
    • /
    • pp.345-351
    • /
    • 2000
  • This paper presents a right management scheme using secret splitting protocol. Right management schemes combat piracy of proprietary data (such as digital music). In these schemes, encryption has been used and it is essential to protect the keys used in encryption. We introduce a new key protection method in which a secret encryption key is generated using both user's hardware-dependent unique information (such as MAC address) and cryptographically secure random bit strings provided by data owner. This scheme prevents piracy by checking hardware-dependent information during rendering and improves the secrecy of the data by individualizing the encryption key for each data.

  • PDF

Key-Agreement Protocol between IoT and Edge Devices for Edge Computing Environments (에지 컴퓨팅 환경을 위한 IoT와 에지 장치 간 키 동의 프로토콜)

  • Choi, Jeong-Hee
    • Journal of Convergence for Information Technology
    • /
    • v.12 no.2
    • /
    • pp.23-29
    • /
    • 2022
  • Recently, due to the increase in the use of Internet of Things (IoT) devices, the amount of data transmitted and processed to cloud computing servers has increased rapidly. As a result, network problems (delay, server overload and security threats) are emerging. In particular, edge computing with lower computational capabilities than cloud computing requires a lightweight authentication algorithm that can easily authenticate numerous IoT devices.In this paper, we proposed a key-agreement protocol of a lightweight algorithm that guarantees anonymity and forward and backward secrecy between IoT and edge devices. and the proposed algorithm is stable in MITM and replay attacks for edge device and IoT. As a result of comparing and analyzing the proposed key-agreement protocol with previous studies, it was shown that a lightweight protocol that can be efficiently used in IoT and edge devices.

Information Security Policy in Ubiquitous-Ecological City (u-Eco City에서의 정보보호 정책)

  • Jang, Hee-Seon
    • Convergence Security Journal
    • /
    • v.12 no.1
    • /
    • pp.43-48
    • /
    • 2012
  • In this paper, the requirements for information security are presented in the ubiquitous ecological(u-Eco) city. The various definition of ubiquitous city is analyzed first, the concept of the u-Eco City, services and major projects are then presented. The framework of the integrated operating center for u-Eco city is proposed, the privacy, data security and network facility protection in the center are analyzed. Unlike to previously proposed security algorithms, the light-weight encoding algorithms(such as block/stream encoding, pseudo-random generator, hash function, and public key encoding) in the u-Eco city center are required to communicate the information in the ubiquitous sensor network. Furthermore, the principal policies guaranteeing the secrecy and authentication for the private information are also presented.

Improved Authentication Protocol for RFID/USN Environment (RFID/USN 환경을 위한 개선된 인증 프로토콜)

  • Ahn, Hae-Soon;Bu, Ki-Dong;Yoon, Eun-Jun;Nam, In-Gil
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.46 no.1
    • /
    • pp.1-10
    • /
    • 2009
  • Recently, Shin and Park proposed an authentication protocol using the hash function and the XOR operation in RFID/USN environment. However, Shin and Park's proposed authentication protocol is vulnerable to spoofing attack and location tracking attack and tag key exposure attack, and it does not provide tag anonymity. In this paper, we propose an improved authentication protocol for the RFID/USN environment that can withstand those attacks. The proposed authentication protocol provides more improved secrecy and communication efficiency because it decreases the communication rounds compared with the Shin and Park's protocol.

A study on the efficient 1-pass password-based key exchange protocol (효율적인 1-pass 패스워드 기반 키 분배 프로토콜에 관한 연구)

  • Ahn, Sang-Man;Oh, Soo-Hyun;Won, Dong-Ho
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2002.11b
    • /
    • pp.1119-1122
    • /
    • 2002
  • 본 논문에서는 Ford와 Kaliski[6]가 제안한 패스워드 은닉 기술을 적용하여 클라이언트와 서버의 은닉 변수로 은닉된 값을 서버가 패스워드 검증자로 사용하는 새로운 패스워드 기반 키 교환 프로토콜을 제안한다. 제안하는 프로토콜은 패스워드 검증자를 비밀리에 보관하여야하는 다른 검증자 기반 방식과 달리 클라이언트와 서버의 은닉 변수가 적용된 검증자를 사용하여 서버의 패스워드 검증자에 대한 안전성을 증가시켰다. 또한 Nyberg-Ruppel 방식[4]을 적용하여, 한번의 통신으로 사용자 인증과 키 교환을 할 수 있다. 본 논문에서 제안하는 프로토콜 안전성은 이산대수문제인 DLP(Discrete logarithm Problem)와 DHP(Diffie-Hellman Problem)[6]에 의존한다. 따라서 DLP와 DHP의 가정하에, 제안된 프로토콜은 오프라인 사진공격(off-line dictionary attack), 서버 데이터 도청(server data eavesdropping), 전향적 안전성(forward secrecy), Denning-Sacco 공격[1]에 대하여 안전하다.

  • PDF

A study on the Safe Password based Key Distribution Protocol against Dictionary Attack (사전공격에 안전한 패스워드 기반 키 분배 프로토콜에 관한 연구)

  • Won, Dong-Kyu;Jung, Young-Seok;Oh, Dong-Kyu;Kwak, Jin;Won, Dong-Ho
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.12a
    • /
    • pp.393-398
    • /
    • 2003
  • 본 논문에서는 사용자 인증에 사용되는 패스워드 검증자의 안전성을 더욱 보강한 새로운 패스워드 검증자 기반 키 분배 프로토콜을 제안한다 기존 패스워드 기반 키 분배프로토콜 방식은 네트워크 상에서 패스워드의 안전한 전송이 어려웠고, 패스워드 파일의 안전한 보호가 어렵다는 문제가 있었다. 이에 패스워드 파일을 그대로 서버에 저장하지 않고 패스워드를 사용하여 생성한 검증자(verifier)를 저장하게 함으로써 패스워드파일을 보다 안전하게 보호할 수 있게 되었으며, 서버가 사용자의 패스워드를 알지 못하더라도 검증자를 사용한 증명방식을 통해 사용자를 인증할 수 있게 되었다. 본 논문에서는 사용자와 서버의 비밀정보로 만든 새로운 형태의 검증자를 사용하고, 사용자는 다른 저장정보 없이 기억하고 있는 ID와 패스워드만을 사용하여 키 분배를 수행하는 패스워드 검증자 기반 키 분배 프로토콜을 제안한다. 제안하는 프로토콜의 안전성 분석을 위해 active impersonation과 forward secrecy, man-in-the-middle attack, off-line dictionary attack 등의 공격 모델을 적용하였다.

  • PDF

A Vulnerability Analysis of Multi-Context RFID Mutual Authentication Protocol (다중 컨텍스트 RFID 상호 인증 프로토콜의 보안 취약점 분석)

  • Kim, Young-Back;Kim, Sung-Soo;Chung, Kyung-Ho;Kim, Soo-Yong;Yun, Tae-Jin;Ahn, Kwang-Seon
    • Journal of the Korea Society of Computer and Information
    • /
    • v.18 no.10
    • /
    • pp.71-80
    • /
    • 2013
  • In this paper, we analyze the security vulnerability through the several attack scenarios for the MCR-MAP(Multi-Context RFID Mutual Authentication Protocol) proposed by Ahn et al. And we propose the secure mutual authentication protocol that improved a prior MCR-MAP. The suggested protocol uses the ID of the legal tag and the timestamp generated by the server, when the tag tries to authenticate. And when the tag creates the credential, we create the new secret key computing the XOR operation between the secret key shared with the server and the tag timestamp generated by the server. As a result, the proposed protocol provides the secure mutual authentication and then is safe to spoofing attack. Also it provides forward-secrecy and then is safe to offline brute-burst attack. In this paper, we compare and verify the security vulnerability of the prior and the proposed protocol through the security analysis.