• Title/Summary/Keyword: Lightweight protocol

Search Result 168, Processing Time 0.024 seconds

Secure Remote User Authentication Protocol against Privileged-Insider Attack (Privileged-Insider 공격에 안전한 원격 사용자 인증 프로토콜)

  • Lee, SungYup;Park, YoHan;Park, YoungHo
    • Journal of Korea Multimedia Society
    • /
    • v.20 no.4
    • /
    • pp.614-628
    • /
    • 2017
  • Recently, Due to the rapid development of the internet and IT technology, users can conveniently use various services provided by the server anytime and anywhere. However, these technologies are exposed to various security threat such as tampering, eavesdropping, and exposing of user's identity and location information. In 2016, Nikooghadam et al. proposed a lightweight authentication and key agreement protocol preserving user anonymity. This paper overcomes the vulnerability of Nikooghadam's authentication protocol proposed recently. This paper suggests an enhanced remote user authentication protocol that protects user's password and provides perfect forward secrecy.

Novel Trusted Hierarchy Construction for RFID Sensor-Based MANETs Using ECCs

  • Kumar, Adarsh;Gopal, Krishna;Aggarwal, Alok
    • ETRI Journal
    • /
    • v.37 no.1
    • /
    • pp.186-196
    • /
    • 2015
  • In resource-constrained, low-cost, radio-frequency identification (RFID) sensor-based mobile ad hoc networks (MANETs), ensuring security without performance degradation is a major challenge. This paper introduces a novel combination of steps in lightweight protocol integration to provide a secure network for RFID sensor-based MANETs using error-correcting codes (ECCs). The proposed scheme chooses a quasi-cyclic ECC. Key pairs are generated using the ECC for establishing a secure message communication. Probability analysis shows that code-based identification; key generation; and authentication and trust management schemes protect the network from Sybil, eclipse, and de-synchronization attacks. A lightweight model for the proposed sequence of steps is designed and analyzed using an Alloy analyzer. Results show that selection processes with ten nodes and five subgroup controllers identify attacks in only a few milliseconds. Margrave policy analysis shows that there is no conflict among the roles of network members.

Secure Key Management Protocol in the Wireless Sensor Network

  • Jeong, Yoon-Su;Lee, Sang-Ho
    • Journal of Information Processing Systems
    • /
    • v.2 no.1
    • /
    • pp.48-51
    • /
    • 2006
  • To achieve security in wireless sensor networks (WSN), it is important to be able to encrypt messages sent among sensor nodes. We propose a new cryptographic key management protocol, which is based on the clustering scheme but does not depend on the probabilistic key. The protocol can increase the efficiency to manage keys since, before distributing the keys by bootstrap, the use of public keys shared among nodes can eliminate the processes to send or to receive keys among the sensors. Also, to find any compromised nodes safely on the network, it solves safety problems by applying the functions of a lightweight attack-detection mechanism.

Implementation of a soap based web services for slip data process (전표데이터 처리를 위한 SOAP기반 웹서비스의 구현)

  • 황의철;정민영;정선태
    • Proceedings of the IEEK Conference
    • /
    • 2003.07d
    • /
    • pp.1435-1438
    • /
    • 2003
  • SOAP(Simple Object Access Protocol) that is a late protocol for exchange of information with Web Services that is useful for implementing common functions in especially a large size business area, is a protocol that is a lightweight, XML-based protocol over HTTP for exchange to information in decentralized, distributed environments. In this paper, we implement SOAP-based Web Services that can use with a slip database, for common slip processing functions in enterprise accounts in order to enhance the transparency of transactions by slip processing system. The result of this paper will contribute to increasing the productivity of enterprises through enhancing the standardization of slip data, reusability of functions, convenience of access, and efficiency of implementing applications.

  • PDF

A Design of Lightweight RFID Authentication Protocol Errors Correction Using Re-Counter (재카운터를 이용해 오류를 수정하는 경량화 RFID 인증 프로토콜 설계)

  • OH, Gi-Oug
    • Journal of the Korea Society of Computer and Information
    • /
    • v.16 no.4
    • /
    • pp.149-157
    • /
    • 2011
  • Passive tags are inferior to active tags in processing efficiency, so they have difficulty in largevolume processing. The proposed protocol reduces the volume of computation in passive tags and, at the same time, improves authentication for enhanced safety and security. That is, different from existing RFID protocols that return the same value even if an error happens when the reader reads a tag, the improved RFID security protocol returns a new value using a re-counter and processes the computation part of a tag in the reader or in a back.end system. Even if the information of a tag is acquired by an malicious way, it is not actual information but encrypted information that is not usable. In addition, even if tag information is read in sequence, it is changed in each read, so the protocol is safe from Location Tracking.

A Lightweight Authentication Protocol for Ambient Assisted Living Systems (전천 후 생활 지원 시스템을 위한 경량 인증 프로토콜)

  • Yi, Myung-Kyu;Whangbo, Taeg-Keun
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.17 no.5
    • /
    • pp.9-16
    • /
    • 2017
  • Recent advances in healthcare technologies along with improved medical care have led to a steady increase in life expectancy over the past few decades. As a result, the world population is aging rapidly. Various researches have been carried out to provide information and communication technologies based solutions that enhance the well-being of elderly people and provide them with a well margin of independency in their daily life. Ambient assisted living can be defined as the use of information and communication technologies in a person's daily living and working environment to enable them to stay active longer, remain socially connected and live independently into old age. Since the information transmitted in ambient assisted living systems is very sensitive, the security and privacy of such data are becoming important issues that must be dealt with. In this paper, we propose a novel lightweight authentication protocol for the ambient assisted living systems. The proposed authentication protocol not only supports several important security requirements needed by the ambient assisted living systems, but can also withstand various types of attacks. In addition, the security analysis results show that the proposed authentication protocol is more efficient and secure than the existing authentication protocols.

A Cluster-based Efficient Key Management Protocol for Wireless Sensor Networks (무선 센서 네트워크를 위한 클러스터 기반의 효율적 키 관리 프로토콜)

  • Jeong, Yoon-Su;Hwang, Yoon-Cheol;Lee, Keon-Myung;Lee, Sang-Ho
    • Journal of KIISE:Information Networking
    • /
    • v.33 no.2
    • /
    • pp.131-138
    • /
    • 2006
  • To achieve security in wireless sensor networks(WSN), it is important to be able to encrypt and authenticate messages sent among sensor nodes. Due to resource constraints, many key agreement schemes used in general networks such as Diffie-Hellman and public-key based schemes are not suitable for wireless sensor networks. The current pre-distribution of secret keys uses q-composite random key and it randomly allocates keys. But there exists high probability not to be public-key among sensor nodes and it is not efficient to find public-key because of the problem for time and energy consumption. To remove problems in pre-distribution of secret keys, we propose a new cryptographic key management protocol, which is based on the clustering scheme but does not depend on probabilistic key. The protocol can increase efficiency to manage keys because, before distributing keys in bootstrap, using public-key shared among nodes can remove processes to send or to receive key among sensors. Also, to find outcompromised nodes safely on network, it selves safety problem by applying a function of lightweight attack-detection mechanism.

A Lightweight Key Agreement Protocol between Smartcard and Set-Top Box for Secure Communication in IPTV Broadcasting (IPTV환경에서 스마트카드와 셋톱박스간의 안전한 통신을 위한 경량화된 키 동의 프로토콜)

  • Lee, Hoon-Jung;Son, Jung-Gap;Oh, Hee-Kuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.3
    • /
    • pp.67-78
    • /
    • 2010
  • CAS(Conditional Access System) is used in Pay-TV System to prohibit unauthorized user(s) accessing the contents in IPTV broadcasting environment. In the CAS, Smartcard transfers CW which is necessary in the process of descrambling the scrambled program to STB. CW hacking problem is one of the most serious problems in pay-TV system. There have been many researches on generating secure communication channel between smartcard and STB for secure transmitting, But they had problems in efficiency and security. In this paper, we propose a lightweight key agreement protocol based on a symmetric key algorithm. We show that our proposed protocol is more efficient than existing protocols by comparing the amount of computations, and analyzing the security requirement of the proposed protocol.

An Enhanced Forward Security on JK-RFID Authentication Protocol (JK-RFID 인증 프로토콜에 대한 개선된 전방향 안전성)

  • Jeon, Dong-Ho;Choi, Seoung-Un;Kim, Soon-Ja
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.5
    • /
    • pp.161-168
    • /
    • 2011
  • In 2009, Jeon et al proposed the lightweight strong authentication and strong privacy protocol, where the tag requrires only simple bitwise operations and random number generator. JK-RFID authentication protocol provides strong security: eavesdropping, replay, spoofing, Location tracking, DoS attack and forward security. Nevertheless, this paper points out the vulnerability of the forward security and improve the process of key updating. As a result, proposes an enhanced JK-RFID authentication protocol providing forward security and verify its satisfaction. In addition, a security and an efficiency of the proposed scheme analyze. Since partial adjustments of the key updating operation in JK-RFID authentication protocol, our protocol improve the forward security.

A Robust LDAP Server Using Group Communication (그룹통신을 이용한 견고한 LDAP 서버)

  • Moon, Nam-Doo;Ahn, Geon-Tae;Park, Yang-Soo;Lee, Myung-Joon
    • The KIPS Transactions:PartC
    • /
    • v.10C no.2
    • /
    • pp.199-208
    • /
    • 2003
  • LDAP (Lightweight Directory Access Protocol) Directory Service provides information for locating resources like files and devices over the network such as Internet or Intranet. Since LDAP is widely accepted as one of the standard directory service structure for the Internet, it is desirable that a group of LDAP servers works transparently and continuously even if the related network partitions temporally, through maintaining replicated directory information among those LDAP servers. In this paper, we describe the design and implementation of a robust LDAP sewer, which runs as a process group in JACE group communication system, and the associated LDAP service provider which enables Java applications to use the developed LDAP directory service.