• Title/Summary/Keyword: Lightweight authentication protocol

Search Result 70, Processing Time 0.027 seconds

A Study on the Analysis of Authentication and ID-based key Management Protocol in Online Game Environment (온라인 게임 환경에서 인증 및 ID 기반 키 관리프로토콜 분석 연구)

  • Lee, Yang-Sun;Park, Sang-Oh
    • Journal of Advanced Navigation Technology
    • /
    • v.15 no.4
    • /
    • pp.664-671
    • /
    • 2011
  • The development of IT technology and breakthrough of the network and the wired network, wireless network boundaries disappear and wired and wireless integrated service environment is the advent in online game environment. However, the wired and wireless integrated service environment appropriate security technology is still inactive, wired and wireless integration environment due to the characteristic as well as security threats wired network and security threats in wireless networks should be considered. Therefore, This wired and wireless integrated environment has been considering studied various, Among them wired and wireless environment considering the lightweight of ID-based authentication and key management has been in progress. In recent, Moon et al. pervasive environment in authentication and ID-based key management protocol is proposed. However, Moon et al.'s scheme is use the ID-based public-key approach to decreased the amount of computation. However, pairing by using a technique similar to the existing public key scheme can represent the amount of computation. Therefore, In this paper the way of Moon etc in security vulnerability analysis.

A Mutual Authentication Protocol using Key Change Step by Step for RFID Systems (단계적 키 변환을 이용한 RFID 상호 인증 프로토콜)

  • Chung, Kyung-Ho;Kim, Kyoung-Youl;Oh, Se-Jin;Lee, Jae-Kang;Park, Yong-Soo;Ahn, Kwang-Seon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.3B
    • /
    • pp.462-473
    • /
    • 2010
  • The RFID system has the security problem of location tracking and user privacy. In order to solve this problem, the cryptographic access method using hash function is difficult to in real applications. Because there is a limit of computing and storage capacity of Tag, but the safety is proved. The lightweight authentication methods like HB and LMAP guarantee the high efficiency, but the safety is not enough to use. In this paper, we use the AES for RFID Authentication, and solve the problem of using fixed key with key change step by step. The symmetric keys of the tag and server are changed by the random number generated by tag, reader and server successively. This could prevent the key exposure. As a result, the output of the tag and reader always changes. These key changes could make it possible to prevent eavesdropping, replay attack, location tracking and spoofing.

Post-quantum identity-based authenticated multiple key agreement protocol

  • Yang Yang;Hongji Yuan;Linbo Yan;Yinglan Ruan
    • ETRI Journal
    • /
    • v.45 no.6
    • /
    • pp.1090-1102
    • /
    • 2023
  • Authenticated multiple key agreement (AMKA) protocols provide participants with multiple session keys after one round of authentication. Many schemes use Diffie-Hellman or authenticated key agreement schemes that rely on hard integer factorizations that are vulnerable to quantum algorithms. Lattice cryptography provides quantum resistance to authenticated key agreement protocols, but the certificate always incurs excessive public key infrastructure management overhead. Thus, a lightweight lattice-based secure system is needed that removes this overhead. To answer this need, we provide a two-party lattice- and identity-based AMKA scheme based on bilateral short integer or computational bilateral inhomogeneous small integer solutions, and we provide a security proof based on the random oracle model. Compared with existing AMKA protocols, our new protocol has higher efficiency and stronger security.

Design Implementation of Lightweight and High Speed Security Protocol Suitable for UHF Passive RFID Systems (UHF 수동형 RFID 시스템에 적합한 경량 고속의 보안 프로토콜 설계 및 구현)

  • Kang, You-Sung;Choi, Yong-Je;Choi, Doo-Ho;Lee, Sang-Yeoun;Lee, Heyung-Sup
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.4
    • /
    • pp.117-134
    • /
    • 2010
  • A passive RFID tag which received attention as a future technology for automatic and quick identification faces some difficulties about security problems such as tag authentication, reader authentication, data protection, and untraceability in addition to cost and reliable identification. A representative passive RFID technology is the ISO/IEC 18000-6 Type C which is an international standard for 900 MHz UHF-band. This standard has some difficulties in applying to the security services such as originality verification, tag's internal information protection, and untraceability, because it does not provide high-level security solution. In this paper, we summarize security requirements of ISO/IEC ITC 1/SC 31 international standardization group, propose security protocols suitable for the UHF-band passive RFID system using a crypto engine, and analyze its security strength. In addition, we verify that it is possible to implement a tag conforming with the proposed security protocols by presenting concrete command/response pairs and cryptographic method.

Secure Device to Device Communications using Lightweight Cryptographic Protocol

  • Ajith Kumar, V;Reddy, K Satyanarayan
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.11
    • /
    • pp.354-362
    • /
    • 2021
  • The device to device (D2D) communication is an important and emerging area for future cellular networks. It is concerned about all aspect of secure data transmission between end devices along with originality of the data. In this paradigm, the major concerns are about how keys are delivered between the devices when the devices require the cryptographic keys. Another major concern is how effectively the receiver device verifies the data sent by the sender device which means that the receiver checks the originality of the data. In order to fulfill these requirements, the proposed system able to derive a cryptographic key using a single secret key and these derived keys are securely transmitted to the intended receiver with procedure called mutual authentication. Initially, derived keys are computed by applying robust procedure so that any adversary feel difficulties for cracking the keys. The experimental results shows that both sender and receiver can identify themselves and receiver device will decrypt the data only after verifying the originality of the data. Only the devices which are mutually authenticated each other can interchange the data so that entry of the intruder node at any stage is not possible.

RFID Tag Ownership Relocation Protocol Based on Trusted Third Party (신뢰받는 제3자 기반의 RFID 태그 소유권 이전 프로토콜)

  • Kim, Young-Sik
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.40 no.3
    • /
    • pp.568-574
    • /
    • 2015
  • Recently RFID not only is widely utilized in various fields such as inventory management, merchandize logistics, etc., but also, has evolved as an important component of the Internet of Things (IoT). According to increasing the utilization field of RIFD, studies for security and privacy for RFID system have been made diverse. Among them, the ownership transfer protocols for RFID tags have also been proposed in connection with the purchase of products embedded with RFID tag. Recently, Kapoor and Piramuthu proposed a RFID ownership transfer protocol to solve the problems of security weakness of the previous RFID ownership transfer protocols. In this paper, we show that Kapoor-Piramuthu's protocol also has security problems and provide a new protocol to resolve them. Security analysis of newly proposed protocol shows the security concerns are resolved.

A Lightweight RFID Authentication Protocol using Key Exchange (키 교환을 이용한 경량화된 RFID 인증 프로토콜)

  • Lee Chang-bo;Chang Hojin;Kim Jungjae;Jun Moonseog
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2005.11a
    • /
    • pp.49-51
    • /
    • 2005
  • 유비쿼터스 사회를 만들기 위한 핵심 기술인 RFID는 시간과 공간을 초월하여 우리에게 정보를 제공해 줄 것으로 기대되고 있지만, RFID 시스템이 가지고 있는 특성으로 인하여 프라이버시를 침해할 수 있다는 심각한 문제를 안고 있다 이를 해결하기 위한 방법으로 다양한 연구가 진행되어 왔지만 기존의 연구들은 보안상 문제점과 태그 및 백 엔드 데이터베이스의 과도한 처리능력을 요구하고 있다. 그러나 본 논문에서 제안하는 프로토콜은 해쉬함수와 XOR연산, 키 교환을 이용하여 스푸핑이나, 재전송 공격으로부터 안전 하면서도, 백 엔드 데이터베이스 안에서의 비교연산 횟수를 줄일 수 있는 경량화된 프로토콜을 제안한다.

  • PDF

Lightweight and Resynchronous Authentication Protocol for Secure RFID System (저부하 및 재동기 특성을 가진 안전한 RFID 인증 프로토콜)

  • Ha Jung-Hoon;Cho Kwang-Hyun;Ha Jae-Cheol;Moon Sang-Jae
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.563-568
    • /
    • 2006
  • RFID 시스템 상에서의 보안 문제를 해결하기 위한 다양한 노력에도 불구하고 대부분의 기존 연구들은 안전한 RFID 시스템을 위한 보안 요구 사항을 완벽하게 충족시키지 못하였다. 또한, 일부 시스템은 RFID 태그의 연산 능력만을 고려할 뿐 백엔드 데이터베이스(Back-end Database)의 연산 부하는 비교적 고려대상이 아니었다. 하지만, 실용적인 RFID 시스템 설계를 위해서는 제한된 능력을 지닌 RFID 태그뿐만 아니라 데이터베이스의 연산량 또한 고려되어야 한다. 따라서 본 논문에서는 이 두 개체의 연산 부하를 줄이기 위한 효율적인 프로토콜을 제시한다. 제안된 프로토콜은 위치 추적 방지, 데이터베이스와 태그간의 상호 인증을 보장하며 재생 공격 및 스푸핑 공격에도 강인한 특성을 지니고 있다. 특히, 통신 장애나 악의적인 공격에 의해 비동기상태가 발생할 경우에도 데이터베이스와 태그는 손쉽게 동기를 회복할 수 있다.

  • PDF

Lightweight Mutual Authentication Protocol for Home Network (홈네트워크를 위한 경량화된 상호인증 프로토콜)

  • Lee, Gi-Sung;Jurng, Jin-Tae
    • Proceedings of the KAIS Fall Conference
    • /
    • 2011.05a
    • /
    • pp.243-246
    • /
    • 2011
  • 본 논문에서는 안전하고 효율적인 홈네트워크 서비스를 제공하기 위해 경량화된 상호인증 프로토콜을 제안한다. Lee 등은 공개키 연산을 이용하여 홈네트워크 상에서 속성기반의 인증된 키교환 프로토콜을 제시하였다. 이 프로토콜에서는 전방향 안전성을 제공하고 있으나 티켓을 이용한 두드러진 연산의 오버헤드를 줄이지는 못하고 있다. 따라서 제안하는 프로토콜은 해시함수와 카운터만을 이용하여 효율성과 안전성을 제공했다. 또한 세션키 생성 후에는 사용자의 가전 제어 레벨을 체크함으로써 안전한 홈 네트워크 서비스를 제공할 수 있다.

  • PDF

Lightweight Authentication and Key Exchange Protocol Design for a Sensor Device in the Environment IoT (IoT 환경에서 소형 센서 디바이스를 위한 경량화 인증 및 키 교환 프로토콜 설계)

  • Lee, Jaeseung;Kang, Jungho
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2016.04a
    • /
    • pp.1011-1012
    • /
    • 2016
  • 최근 무선 통신 기술과 센서 디바이스들의 발달로 센서 기반 IoT 환경이 다양한 분야에 활용되고 있다. 하지만, IoT 환경을 구성하는 센서 노드가 소형 하드웨어로 구성되어 있어 메모리, 처리능력, 에너지 등에서 많은 제약사항을 가지고 있다. 따라서, 본 논문에서는 키 없는 해시 함수를 이용하여 센서 노드간 인증 및 키 교환을 경량화 기법을 제안한다. 제안하는 시스템은 숲이나 군사지역 등 사람이 접근하기 어려운 곳에 활용되는 센서 노드들의 배터리 수명을 향상시켜 효율적이고 지속적인 데이터 수집이 가능할 것으로 기대된다.