• Title/Summary/Keyword: aAuthentication

Search Result 3,405, Processing Time 0.038 seconds

A Lightweight Authentication Mechanism for Acknowledgment Frame in IEEE 802.15.4 (IEEE 802.15.4에서 확인 프레임을 위한 경량 인증 메커니즘)

  • Heo, Joon;Hong, Choong-Seon
    • Journal of KIISE:Information Networking
    • /
    • v.34 no.3
    • /
    • pp.175-185
    • /
    • 2007
  • In IEEE 802.15.4 (Low-Rate Wireless Personal Area Network) specification, a successful reception and validation of a data or MAC command frame can be confirmed with an acknowledgment. However, the specification does not support security for acknowledgment frame; the lack of a MAC covering acknowledgments allows an adversary to forge an acknowledgment for any frame. This paper proposes an identity authentication mechanism at the link layer for acknowledgment frame in IEEE 802.15.4 network. With the proposed mechanism there is only three bits for authentication, which can greatly reduce overhead of device. The encrypted bit stream for identity authentication will be transmitted to device by coordinator within association process. Statistical method and simulation results prove that our mechanism is successful in handling MAC layer attack.

A study on Public Key Authentication using Polynomial Secret Sharing in WSN (무선센서네트워크에서 다항식 비밀분산을 이용한 공개키 인증방식에 관한 연구)

  • Kim, Il-Do;Kim, Dong-Cheon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.13 no.11
    • /
    • pp.2479-2487
    • /
    • 2009
  • Earlier researches on Sensor Networks preferred symmetric key-based authentication schemes in consideration of limitations in network resources. However, recent advancements in cryptographic algorithms and sensor-node manufacturing techniques have opened suggestion to public key-based solutions such as Merkle tree-based schemes. This paper proposes a new concept of public key-based authentication using Polynomial Secret Sharing that can be effectively applied to sensor networks and a detection of malicious node using the hash function. This scheme is based on exponential distributed data concept, a derivative from Shamir's (t,n) threshold scheme, in which the authentication of neighbouring nodes are done simultaneously while minimising resources of sensor nodes and providing network scalability.

An Untraceable ECC-Based Remote User Authentication Scheme

  • Mehmood, Zahid;Chen, Gongliang;Li, Jianhua;Albeshri, Aiiad
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.3
    • /
    • pp.1742-1760
    • /
    • 2017
  • Recent evolution in the open access internet technology demands that the identifying information of a user must be protected. Authentication is a prerequisite to ensure the protection of user identification. To improve Qu et al.'s scheme for remote user authentication, a recent proposal has been published by Huang et al., which presents a key agreement protocol in combination with ECC. It has been claimed that Huang et al. proposal is more robust and provides improved security. However, in the light of our experiment, it has been observed that Huang et al.'s proposal is breakable in case of user impersonation. Moreover, this paper presents an improved scheme to overcome the limitations of Huang et al.'s scheme. Security of the proposed scheme is evaluated using the well-known random oracle model. In comparison with Huang et al.'s protocol, the proposed scheme is lightweight with improved security.

A Feature Extraction Method in Iris Image for Biometrics (생체인식을 위한 홍채영상의 특징 추출)

  • Kim Sin-Hong;Cho Yong-Hwan;Kim Tae-Hoon
    • The Journal of the Korea Contents Association
    • /
    • v.5 no.5
    • /
    • pp.59-64
    • /
    • 2005
  • The biometrics of iris is a very accurate authentication method. The biometrics of iris can recognize and identify a person for shortly. But the image of iris is changed by transformation of body in the life. The existing iris authentication system has problem that can be mis-recognized. In this paper, we proposed and implemented Renewable Iris Authentication Algorithm(RIAA) for biometrics in authentication system. This algorithm tries to present a new way to people identification, we show contour line when shift take photograph in regular side. Namely, it generate iris code based on boundary of projection or submergence side and compared to original, so that it describes iris identification method to people identification.

  • PDF

A Code Authentication System of Counterfeit Printed Image Using Multiple Comparison Measures (다중 비교척도에 의한 영상 인쇄물 위조 감식 시스템)

  • Choi, Do-young;Kim, Jin-soo
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.23 no.4
    • /
    • pp.1-12
    • /
    • 2018
  • Currently, a large amount of printed matter associated with code authentication method are diffused widely, however, they have been reproduced with great precision and distributed successively in illegal ways. In this paper, we propose an efficient code authentication method which classifies authentic or counterfeit with smart-phone, effectively. The proposed method stores original image code in the server side and then extracts multiple comparison measures describing the original image. Based on these multiple measures, a code authentication algorithm is designed in such a way that counterfeit printed images may be effectively classified and then the recognition rate may be highly improved. Through real experiments, it is shown that the proposed method can improve the recognition rate greatly and lower the mis-recognition rate, compared with single measure method.

Robust Conditional Privacy-Preserving Authentication based on Pseudonym Root with Cuckoo Filter in Vehicular Ad Hoc Networks

  • Alazzawi, Murtadha A.;Lu, Hongwei;Yassin, Ali A.;Chen, Kai
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.12
    • /
    • pp.6121-6144
    • /
    • 2019
  • Numerous privacy-preserving authentication schemes have been proposed but vehicular ad hoc networks (VANETs) still suffer from security and privacy issues as well as computation and communication overheads. In this paper, we proposed a robust conditional privacy-preserving authentication scheme based on pseudonym root with cuckoo filter to meet security and privacy requirements and reduce computation and communication overheads. In our proposed scheme, we used a new idea to generate pseudonyms for vehicles where each on-board unit (OBU) saves one pseudonym, named as "pseudonym root," and generates all pseudonyms from the same pseudonym. Therefore, OBU does not need to enlarge its storage. In addition, the scheme does not use bilinear pairing operation that causes computation overhead and has no certification revocation list that leads to computation and communication overheads. The proposed scheme has lightweight mutual authentication among all parties and just for once. Moreover, it provides strong anonymity to preserve privacy and resists ordinary attacks. We analyzed our proposed scheme and showed that it meets security and privacy requirements of VANETs and is more efficient than traditional schemes. The communication and computation overheads were also discussed to show the cost-effectiveness of the proposed scheme.

Self-Updating One-Time Password Mutual Authentication Protocol for Ad Hoc Network

  • Xu, Feng;Lv, Xin;Zhou, Qi;Liu, Xuan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.5
    • /
    • pp.1817-1827
    • /
    • 2014
  • As a new type of wireless network, Ad hoc network does not depend on any pre-founded infrastructure, and it has no centralized control unit. The computation and transmission capability of each node are limited. In this paper, a self-updating one-time password mutual authentication protocol for Ad hoc network is proposed. The most significant feature is that a hash chain can update by itself smoothly and securely through capturing the secure bit of the tip. The updating process does not need any additional protocol or re-initialization process and can be continued indefinitely to give rise to an infinite length hash chain, that is, the times of authentication is unlimited without reconstructing a new hash chain. Besides, two random variable are added into the messages interacted during the mutual authentication, enabling the protocol to resist man-in-the-middle attack. Also, the user's identity information is introduced into the seed of hash chain, so the scheme achieves anonymity and traceability at the same time.

A Design of RFID Mutual Authentication System based on Open Channel (공개 채널 기반의 RFID 상호인증 시스템 설계)

  • Yoon, Eun-Jun;Yoo, Kee-Young
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.10C
    • /
    • pp.946-954
    • /
    • 2009
  • General RFID system has assumed that the communication channel between reader and back-end database is secure channel. However, the reader can be communicated with the database through insecure channel like the communication channel between the reader and the tag according to application environment. In this paper, we propose a new secure RFID mutual authentication protocol based on open network channel which assumed that all communication channels between the database, the reader and the tag are insecure communication channels. The proposed protocol uses a secure one-way hash function to provide authentication and integrity against all communication messages which exchanged on the open channels. In addition, we designed that the proposed protocol can provide forward secrecy by performing the database and the tag update their old secret key with a new secret key after finished mutual authentication.

Lightweight DTLS Message Authentication Based on a Hash Tree (해시 트리 기반의 경량화된 DTLS 메시지 인증)

  • Lee, Boo-Hyung;Lee, Sung-Bum;Moon, Ji-Yeon;Lee, Jong-Hyouk
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.40 no.10
    • /
    • pp.1969-1975
    • /
    • 2015
  • The Internet of Things (IoT), in which resource constrained devices communicate with each other, requires a lightweight security protocol. In this paper, we propose a new message authentication scheme using a hash tree for lightweight message authentication in the Datagram Transport Layer Security (DTLS) protocol. The proposed scheme provides lightweight secure operations compared with those of the DTLS protocol. Besides, it provides more suitable performance than the DTLS protocol for an IoT environment, thanks to the reduced use of message authentication code.

Proposal and Simulation of Flow Control and Error Recovery in EAP for Performance Improvement (EAP 성능 향상을 위한 흐름 제어 및 오류 복구 방식의 제안과 시뮬레이션)

  • Cha, Eun-Chul;Han, Chan-Kyu;Choi, Hyoung-Kee
    • The KIPS Transactions:PartC
    • /
    • v.16C no.3
    • /
    • pp.299-306
    • /
    • 2009
  • Followed by the popularity of the Internet, a number of access technologies to the Internet have been developed. EAP is an authentication framework. It is designed to provide the authentication functionality in the access network. Because of its flexibility and extensibility EAP poses a global solution for the authentication supported by many access networks. However, EAP has critical weaknesses in the protocol which may, in turn, decrease the EAP performance. Some of the weaknesses are caused by the "lock-step" flow control which only supports a single packet in flight. Considering the weaknesses, we propose a solution for the flow control. Using simulation we prove that our solutions improve the EAP performance.