• 제목/요약/키워드: Lightweight authentication protocol

검색결과 70건 처리시간 0.028초

인덱스를 사용한 초경량 RFID 인증 프로토콜 (An Ultra-Lightweight RFID Authentication Protocol Using Index)

  • 이재강;오세진;윤태진;정경호;안광선
    • 한국통신학회논문지
    • /
    • 제37권1C호
    • /
    • pp.24-33
    • /
    • 2012
  • RFID 시스템은 바코드 대체 기술로 급부상 하지만 도청, 위치추적, 스푸핑 공격, 재전송 공격과 같은 다양한 공격에 취약하다. 이를 해결하고자 암호학적 기법이 연구되고 있지만 자원적 제약이 있는 수동형 태그에 적용하기 힘든 실정이다. 최근 초경량 RFID 인증 프로토콜은 RFID 태그에 적용 가능하지만 비동기화, T. Li가 제시한 능동 공격에 많은 문제가 있다. 본 논문에서는 초경량 RFID 인증 프로토콜의 문제를 해결하고, RFID 시스템에서 일어날 수 있는 일반적인 공격에 안전한 프로토콜을 설계하여 현실적으로 적용 가능한 프로토콜을 제안한다.

홈네트워크를 위한 새로운 경량화된 상호인증 프로토콜 (A New Lightweight Mutual Authentication Protocol for Home Network)

  • 이기성
    • 한국산학기술학회논문지
    • /
    • 제10권9호
    • /
    • pp.2384-2389
    • /
    • 2009
  • 본 논문에서는 안전하고 효율적인 홈 네트워크 서비스를 제공하기 위해 경량화 된 상호인증 프로토콜을 제안한다. Lee 등은 공개키 연산을 이용하여 홈네트워크 상에서 속성기반의 인증된 키 교환 프로토콜을 제시하였다. 이 프로토콜에서는 전 방향 안전성을 제공하고 있으나 티켓을 이용한 두드러진 연산의 오버헤드를 줄이지는 못하고 있다. 따라서 제안하는 프로토콜은 해시함수와 카운터만을 이용하여 효율성과 안전성을 제공했다. 또한 세션키 생성후에는 사용자의 가전 제어 레벨을 체크함으로써 안전한 홈 네트워크 서비스를 제공할 수 있다.

해시체인기반의 경량화 RFID 인증 프로토콜 (A Lightweight RFID Authentication Protocol Based on Hash Chain)

  • 윤근영;김동성;박종서
    • 융합보안논문지
    • /
    • 제6권1호
    • /
    • pp.45-53
    • /
    • 2006
  • 해시 체인 기반의 여러 RFID 인증 프로토콜들이 제안되었다. 상태기반 인증 프로토콜과 시도 응답기반 인증 프로토콜은 위치추적 공격, 스푸핑 공격, 재전송 공격, 트래픽 분석 공격에는 안전하지만 DoS 공격에는 취약하고, 위치 추적과 서비스 거부 공격에 강한 RFID 인증 프로토콜은 위치추적 공격, 스푸핑 공격, 재전송 공격, DoS 공격에는 안전하지만 트래픽 분석 공격에는 취약하다. 본 논문에서는 이런 문제점들을 보완하기 위해 해시체인 인증 프로토콜과 위치 추적과 서비스 거부 공격에 강한 RFID 인증 프로토콜의 장점을 결합하여 좀 더 안정적이며 경량화된 RFID 인증 프로토콜을 제안한다. 제안 프로토콜의 보안성을 분석한 결과 위치추적 공격, 스푸핑 공격, 재전송 공격, 트래픽 분석 공격, DoS 공격 측면에서 안전한 것으로 나타나며 이외의 서버와 태그 내부에서의 연산량이 경량화된 RFID 인증 프로토콜임을 보인다.

  • PDF

해시 트리 기반의 경량화된 DTLS 메시지 인증 (Lightweight DTLS Message Authentication Based on a Hash Tree)

  • 이부형;이성범;문지연;이종혁
    • 한국통신학회논문지
    • /
    • 제40권10호
    • /
    • pp.1969-1975
    • /
    • 2015
  • 제한된 자원을 가지는 장비들이 서로 통신을 하는 사물인터넷 환경에서는 경량화된 보안 프로토콜이 요구된다. 본 논문은 DTLS 프로토콜의 메시지 인증 경량화를 위해 해시 트리를 이용한 새로운 메시지 인증 기법을 제안한다. 제안된 기법은 DTLS 프로토콜의 기본 동작에 비해 경량화된 보안 동작을 제공하며, 통신과정 중에서도 불필요한 메시지 인증 코드의 사용을 줄여 사물인터넷 환경에 더욱 적합한 성능을 나타낸다.

An Improved Lightweight Two-Factor Authentication and Key Agreement Protocol with Dynamic Identity Based on Elliptic Curve Cryptography

  • Qiu, Shuming;Xu, Guosheng;Ahmad, Haseeb;Xu, Guoai;Qiu, Xinping;Xu, Hong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권2호
    • /
    • pp.978-1002
    • /
    • 2019
  • With the rapid development of the Internet of Things, the problem of privacy protection has been paid great attention. Recently, Nikooghadam et al. pointed out that Kumari et al.'s protocol can neither resist off-line guessing attack nor preserve user anonymity. Moreover, the authors also proposed an authentication supportive session initial protocol, claiming to resist various vulnerability attacks. Unfortunately, this paper proves that the authentication protocols of Kumari et al. and Nikooghadam et al. have neither the ability to preserve perfect forward secrecy nor the ability to resist key-compromise impersonation attack. In order to remedy such flaws in their protocols, we design a lightweight authentication protocol using elliptic curve cryptography. By way of informal security analysis, it is shown that the proposed protocol can both resist a variety of attacks and provide more security. Afterward, it is also proved that the protocol is resistant against active and passive attacks under Dolev-Yao model by means of Burrows-Abadi-Needham logic (BAN-Logic), and fulfills mutual authentication using Automated Validation of Internet Security Protocols and Applications (AVISPA) software. Subsequently, we compare the protocol with the related scheme in terms of computational complexity and security. The comparative analytics witness that the proposed protocol is more suitable for practical application scenarios.

Improved Flyweight RFID Authentication Protocol

  • Vallent, Thokozani Felix;Yoon, Eun-Jun;Kim, Hyunsung
    • IEIE Transactions on Smart Processing and Computing
    • /
    • 제1권2호
    • /
    • pp.95-105
    • /
    • 2012
  • The widespread implementation of RFID in ubiquitous computing is constrained considerably by privacy and security unreliability of the wireless communication channel. This failure to satisfy the basic, security needs of the technology has a direct impact of the limited computational capability of the tags, which are essential for the implementation of RFID. Because the universal application of RFID means the use of low cost tags, their security is limited to lightweight cryptographic primitives. Therefore, EPCGen2, which is a class of low cost tags, has the enabling properties to support their communication protocols. This means that satisfying the security needs of EPCGen2 could ensure low cost security because EPCGen2 is a class of low cost, passive tags. In that way, a solution to the hindrance of low cost tags lies in the security of EPCGen2. To this effect, many lightweight authentication protocols have been proposed to improve the privacy and security of communication protocols suitable for low cost tags. Although many EPCgen2 compliant protocols have been proposed to ensure the security of low cost tags, the optimum security has not been guaranteed because many protocols are prone to well-known attacks or fall short of acceptable computational load. This paper proposes a remedy protocol to the flyweight RFID authentication protocol proposed by Burmester and Munilla against a desynchronization attack. Based on shared pseudorandom number generator, this protocol provides mutual authentication, anonymity, session unlinkability and forward security in addition to security against a desynchronization attack. The desirable features of this protocol are efficiency and security.

  • PDF

IEEE 802.11에서의 접근 제어를 위한 Lightweight 패킷 인증 (Lightweight Packet Authentication for Access Control in IEEE 802.11)

  • 이근순;김효진;송주석
    • 정보보호학회논문지
    • /
    • 제15권4호
    • /
    • pp.29-38
    • /
    • 2005
  • IEEE 802.11은 보안상의 문제점이 많다는 것이 알려지게 되어, 강한 보안성을 제공하는 IEEE 802.11i 표준이 제안, 채택되었다 하지만, 이는 WLAN을 단순히 웹 서핑을 하는데 사용하는 대부분의 사용자들에게 너무 많은 오버헤드를 요구한다. 한편, 통신을 하기 위해서는 노드 인증(node authentication)뿐만이 아니라 패킷 인증(Packet authentication)도 필요하다. IEEE 802.11i에서는 이를 위해 TKIP(Temporal Key Integrity Protocol)과 CCMP(CTR with CBC-MAC Protocol)가 사용되지만, 오버헤드가 크다. 이 논문에서는 단순한 웹 서핑을 위한 오버헤드가 적은 패킷 인증 방법인 Light-weight Packet Authentication (LIPA)을 제안한다. 또한, LIPA의 성능을 TKIP, CCMP와 비교해보고, 특히 패킷 전송 시에 LIPA가 효율적이라는 것을 알아본다.

Gröbner Basis Attacks on Lightweight RFID Authentication Protocols

  • Han, Dae-Wan
    • Journal of Information Processing Systems
    • /
    • 제7권4호
    • /
    • pp.691-706
    • /
    • 2011
  • Since security and privacy problems in RFID systems have attracted much attention, numerous RFID authentication protocols have been suggested. One of the various design approaches is to use light-weight logics such as bitwise Boolean operations and addition modulo $2^m$ between m-bits words. Because these operations can be implemented in a small chip area, that is the major requirement in RFID protocols, a series of protocols have been suggested conforming to this approach. In this paper, we present new attacks on these lightweight RFID authentication protocols by using the Gr$\ddot{o}$bner basis. Our attacks are superior to previous ones for the following reasons: since we do not use the specific characteristics of target protocols, they are generally applicable to various ones. Furthermore, they are so powerful that we can recover almost all secret information of the protocols. For concrete examples, we show that almost all secret variables of six RFID protocols, LMAP, $M^2AP$, EMAP, SASI, Lo et al.'s protocol, and Lee et al.'s protocol, can be recovered within a few seconds on a single PC.

A Lightweight Pseudonym Authentication and Key Agreement Protocol for Multi-medical Server Architecture in TMIS

  • Liu, Xiaoxue;Li, Yanping;Qu, Juan;Ding, Yong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권2호
    • /
    • pp.924-944
    • /
    • 2017
  • Telecare Medical Information System (TMIS) helps the patients to gain the health monitoring information at home and access medical services over the mobile Internet. In 2015, Das et al proposed a secure and robust user AKA scheme for hierarchical multi-medical server environment in TMIS, referred to as DAKA protocol, and claimed that their protocol is against all possible attacks. In this paper, we first analyze and show DAKA protocol is vulnerable to internal attacks, impersonation attacks and stolen smart card attack. Furthermore, DAKA protocol also cannot provide confidentiality. We then propose a lightweight pseudonym AKA protocol for multi-medical server architecture in TMIS (short for PAKA). Our PAKA protocol not only keeps good security features declared by DAKA protocol, but also truly provides patient's anonymity by using pseudonym to protect sensitive information from illegal interception. Besides, our PAKA protocol can realize authentication and key agreement with energy-saving, extremely low computation cost, communication cost and fewer storage resources in smart card, medical servers and physical servers. What's more, the PAKA protocol is proved secure against known possible attacks by using Burrows-Abadi-Needham (BAN) logic. As a result, these features make PAKA protocol is very suitable for computation-limited mobile device.

A Lightweight Three-Party Privacy-preserving Authentication Key Exchange Protocol Using Smart Card

  • Li, Xiaowei;Zhang, Yuqing;Liu, Xuefeng;Cao, Jin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제7권5호
    • /
    • pp.1313-1327
    • /
    • 2013
  • How to make people keep both the confidentiality of the sensitive data and the privacy of their real identity in communication networks has been a hot topic in recent years. Researchers proposed privacy-preserving authenticated key exchange protocols (PPAKE) to answer this question. However, lots of PPAKE protocols need users to remember long secrets which are inconvenient for them. In this paper we propose a lightweight three-party privacy-preserving authentication key exchange (3PPAKE) protocol using smart card to address the problem. The advantages of the new 3PPAKE protocol are: 1. The only secrets that the users need to remember in the authentication are their short passwords; 2. Both of the users can negotiate a common key and keep their identity privacy, i.e., providing anonymity for both users in the communication; 3. It enjoys better performance in terms of computation cost and security. The security of the scheme is given in the random oracle model. To the best of our knowledge, the new protocol is the first provably secure authentication protocol which provides anonymity for both users in the three-party setting.