• Title/Summary/Keyword: Random ID

Search Result 87, Processing Time 0.022 seconds

Direct Chosen Ciphertext Secure Hierarchical ID-Based Encryption Schemes in the Selective-ID Security Model

  • Park, Jong-Hwan;Choi, Kyu-Young;Lee, Dong-Hoon
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 2007.02a
    • /
    • pp.154-157
    • /
    • 2007
  • It has been widely believed that one can obtain $\iota$-Hierarchical Identity Based Encryption (HIBE) scheme secure against chosen ciphetext attacks from ($\iota$+1)-HIBE scheme secure against chosen plaintext attacks. In this paper, however, we show that when applying two concrete HIBE schemes that Boneh et al. [1, 2] proposed, chosen ciphertext secure $\iota$-HIBE schemes are directly derived from chosen plaintext secure $\iota$-HIBE schemes. Our constructions are based on a one-time signature-based transformation that Canetti et at.[3] proposed. The security of our schemes is proved in the selective-ID suity model without using random oracles.

  • PDF

A Strong Anonymity Scheme for Wireless Sensor Networks (무선 센서 네트워크를 위한 강한 익명성 지원 구조)

  • Lee, Jung-Hyun;Kim, Tae-Yeon;Cho, Gi-Hwan
    • Journal of Internet Computing and Services
    • /
    • v.11 no.3
    • /
    • pp.139-148
    • /
    • 2010
  • In the sensor network security area, previous works were mainly concentrated on achieving authentication, confidentiality, integrity and availability. But the ID exposure issue is recently an increasing concern in research community. To protect the ID exposure from various attacks, the most common approach is to make use of a dynamic pseudonym rather than the real ID. However, if a node's secret key (or hash key) and the current pseudonym (such as a random number) are exposed, the attacker can easily generate the previous/next pseudonyms. In this paper, we propose a security infra-structure scheme for enabling strong anonymity of sensor nodes. Our scheme ensures that the probability being able to generate a pseudonym is very low even if a sensor node has been compromised with an attacker. Security analyses have proven that our scheme is suitable for sensor network environments in terms of preserving of forward anonymity as well as backward anonymity.

RFID Mutual Authentication Protocol on Insecure Channel for Improvement of ID Search (ID 검색 개선을 위한 비보호채널상의 RFID 상호인증 프로토콜)

  • Park, Mi-Og;Oh, Gi-Oug
    • Journal of the Korea Society of Computer and Information
    • /
    • v.15 no.10
    • /
    • pp.121-128
    • /
    • 2010
  • In this paper, we proposed a new secure RFID(Radio Frequency IDentification) mutual authentication protocol on insecure communication channel which assumed that all communication channels between the database, the reader and the tag are insecure communication channels. The proposed protocol used a secure one-way hash function and the goal is to improve search time of a tag ID and overload of hash calculational load in DB. In addition, the proposed protocol supports not only basic security requirements to be provided by RFID mutual authentication protocol but also forward secrecy, and the tag does not generate a random number to reduce overload of processing capacity in it.

Improved RFID Authentication Protocol Based on SSG (SSG기반 개선된 RFID 인증 프로토콜)

  • Park, Taek-Jin
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.4 no.4
    • /
    • pp.311-317
    • /
    • 2011
  • Recently, RFID is substituted for bar codes according to advance in the ubiquitous computing environments, but the RFID system has several problems such as security and privacy because it uses radio frequencies. Firstly, unauthorized reader can easily read the ID information of any Tag. Secondly, Attacker can easily fake the legitimate reader using the collected Tag ID information,such as the any legitimate tag. This paper proposed improved RFID authentication protocol based on SSG. SSG is organized only one LFSR and selection logic. Thus SSG is suitable for implementation of hardware logic in system with extremely limited resources such as RFID tag and it has resistance to known various attacks because of output bit stream for the use as pseudorandom generator. The proposed protocol is secure and effective because it is based on SSG.

A Study on Secure R(Random digit)-OTP Scheme using Random Digit (가변 Digit를 사용하는 안전한 R(Random digit)-OTP 방식에 관한 연구)

  • Kang, Soo-Young;Lee, Im-Yeong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2007.11a
    • /
    • pp.1254-1257
    • /
    • 2007
  • 유비쿼터스 환경이 구축됨에 따라서 온라인상에서 사용자를 인증하고 적합한 서비스를 제공할 수 있도록하기 위하여 OTP(One-Time Password)에 대한 연구가 활발히 진행되고 있다. 하지만 ID와 고정된 패스워드의 대안으로 연구되고 있는 OTP 또한 중간자공격에 취약하여 패스워드 노출 문제가 발생하고, 기존의 사용되고 있는 방식이 6~8자리의 OTP를 사용하고 있기 때문에 자릿수를 알았을 경우 사전공격 및 추측 공격이 가능할 수 있다. 기존의 OTP는 OATH와 RSA에서 연구하고 있어 두 가지 표준으로 구분된다. 그 중 OATH에서 연구하고 있으며 RFC 4226에 기술되어 있는 HOTP는 Hash-based MAC을 이용하여 안전한 OTP를 생성하고 있다 하지만 HOTP도 자릿수(Digit)가 고정되어 있어 사전 공격 및 추측 공격에 취약할 수 있다. 따라서 본 방식은 HOTP의 자릿수를 가변적으로 생성하는 R(Random digit)-OTP를 생성함으로써 제 3자의 공격으로부터 안전하게 하였다.

A Robust Image Watermarking Algorithm and System Architecture for Semi-fingerprinting (Semi-fingerprinting을 위한 강인한 이미지 워터마킹 알고리즘 및 시스템 구조)

  • Joung, Gil-Ho;Lee, Han-Ho;Eom, Young-Ik
    • The KIPS Transactions:PartD
    • /
    • v.10D no.2
    • /
    • pp.309-316
    • /
    • 2003
  • In this paper, we propose a new watermarking method based on spread spectrum and a semi-fingerprinting system architecture that can be built using our robust watermarking method. Especially, we describe a method that extends the application area of watermarking technology to more practical application domains by applying the watermarking technology that has been focused mainly on copyright protection to fingerprinting area. Our proposed watermarking scheme uses the method that inserts more data by using random number shifting method. We improved the reliability of acquired data with 20-bits CRC code and 60-bits inserted information. In addition, we designed the system architecture based on the recommendation of cIDf (content ID forum) in order to apply the system on the semi-fingerprinting area.

An RFID Mutual Authentication Protocol Using One-Time Random Number (일회성 난수를 사용한 RFID 상호인증 프로토콜)

  • Oh, Se-Jin;Chung, Kyung-Ho;Yun, Tae-Jin;Abn, Kwang-Seon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.7B
    • /
    • pp.858-867
    • /
    • 2011
  • The RFID(Radio-Frequency IDentification) systems have many security problem such as eavesdropping, a replay attack, location tracking and DoS(Denial of Service) attacks. Because RFID systems use radio-frequency. So research are being made to solve the problem of RFID systems, one of which is AES algorithm. This paper presents an authentication protocol using AES and one-time random number to secure other attacks like eavesdropping, a replay attack, location tracking, In addtion, RSMAP uses OTP(One-Time Pad) in order to safely transmit.

An Anonymous Authentication in the Hierarchy for VANET (VANET 환경을 위한 계층적 구조의 익명 인증 기술)

  • Bae, Kyungjin;Lee, Youngkyung;Kim, Jonghyun;Lee, Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.3
    • /
    • pp.563-577
    • /
    • 2018
  • In order to support secure communication in VANET(Vehicular Ad hoc Network), messages exchanged between vehicles or between vehicle and infrastructure must be authenticated. In this paper, we propose a hierarchical anonymous authentication system for VANET. The proposed system model reduces the overhead of PKG, which is a problem of previous system, by generating private keys hierarchically, thereby enhancing practicality. We also propose a two-level hierarchical identity-based signature(TLHIBS) scheme without pairings so that improve efficiency. The proposed scheme protects the privacy of the vehicle by satisfying conditional privacy and supports batch verification so that efficiently verifies multiple signatures. Finally, The security of the proposed scheme is proved in the random oracle model by reducing the discrete logarithm problem(DLP) whereas the security proof of the previous ID-based signatures for VANET was incomplete.

A Random ID-based RFID Mutual authentication protocol for detecting Impersonation Attack against a back-end server and a reader (서버와 리더의 위장공격 탐지가 가능한 랜덤 ID기반 RFID 상호 인증 프로토콜)

  • Yeo, Don-Gu;Lee, Sang-Rae;Jang, Jae-Hoon;Youm, Heung-Youl
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.4
    • /
    • pp.89-108
    • /
    • 2010
  • Recently many mutual authentication protocol for light-weight hash-based for RFID have been proposed. Most of them have assumed that communications between a backend server and reader are secure, and not considered threats for backend server and RFID reader impersonation. In the real world, however, attacks against database or reader are more effective rather than attacks against RFID tag, at least from attacker's perspective. In this paper, we assume that all communications are not secure to attackers except the physical attack, and considering realistic threats for designing a mutual authentication protocol based on hash function. And It supports a mutual authentication and can protect against the replay attack, impersonation attack, location tracking attack, and denial of service attack in the related work. We besides provide a secure and efficient RFID mutual authentication protocol which resists impersonation attacks on all of the entities and alow a backend server to search tag-related information efficiently. We conclude with analyzing the safety and efficiency among latest works.

STABILITY OF QUADRATIC FUNCTIONAL EQUATIONS IN RANDOM NORMED SPACES

  • Schin, Seung Won;Ki, DoHyeong;Chang, JaeWon;Kim, Min June;Park, Choonkil
    • Korean Journal of Mathematics
    • /
    • v.18 no.4
    • /
    • pp.395-407
    • /
    • 2010
  • In this paper, we prove the generalized Hyers-Ulam stability of the following quadratic functional equations $$cf\(\sum_{i=1}^{n}x_i\)+\sum_{j=2}^{n}f\(\sum_{i=1}^{n}x_i-(n+c-1)x_j\)\\=(n+c-1)\(f(x_1)+c\sum_{i=2}^{n}f(x_i)+\sum_{i<j,j=3}^{n}\(\sum_{i=2}^{n-1}f(x_i-x_j\)\),\\Q\(\sum_{i=1}^{n}d_ix_i\)+\sum_{1{\leq}i<j{\leq}n}d_id_jQ(x_i-x_j)=\(\sum_{i=1}^{n}d_i\)\(\sum_{i=1}^{n}d_iQ(x_i)\)$$ in random normed spaces.