• Title/Summary/Keyword: authentication mechanism

Search Result 442, Processing Time 0.028 seconds

Authentication Mechanism for Efficient Multicast Service (효율적인 멀티캐스트 서비스를 위한 인증 기법)

  • Jung Yumi;Par Jung-Min;Chae Kijoon;Lee Sang-Ho;Nah Jaehoon
    • The KIPS Transactions:PartC
    • /
    • v.11C no.6 s.95
    • /
    • pp.765-772
    • /
    • 2004
  • Multicast communication is simultaneous transmission of data to multiple receivers and saves considerably sender resources and network bandwidth. It has high risk to attack using group address and inherent complexity of routing packets to a large group of receivers. It is therefore critical to provide source authentication, allowing a receiver to ensure that received data is authentic. In this paper, we propose the multiple chain authentication scheme for secure and efficient multicast stream. To evaluate the performance of our scheme, we compare our technique with two other previously proposed schemes using simulation results. Our scheme provides non-repudiation of origin, low overhead by amortizing the signature operation over multiple packets, and high packet loss resistance.

Secure Authentication Approach Based New Mobility Management Schemes for Mobile Communication

  • Abdelkader, Ghazli;Naima, Hadj Said;Adda, Ali Pacha
    • Journal of Information Processing Systems
    • /
    • v.13 no.1
    • /
    • pp.152-173
    • /
    • 2017
  • Mobile phones are the most common communication devices in history. For this reason, the number of mobile subscribers will increase dramatically in the future. Therefore, the determining the location of a mobile station will become more and more difficult. The mobile station must be authenticated to inform the network of its current location even when the user switches it on or when its location is changed. The most basic weakness in the GSM authentication protocol is the unilateral authentication process where the customer is verified by the system, yet the system is not confirmed by the customer. This creates numerous security issues, including powerlessness against man-in-the-middle attacks, vast bandwidth consumption between VLR and HLR, storage space overhead in VLR, and computation costs in VLR and HLR. In this paper, we propose a secure authentication mechanism based new mobility management method to improve the location management in the GSM network, which suffers from a lot off drawbacks, such as transmission cost and database overload. Numerical analysis is done for both conventional and modified versions and compared together. The numerical results show that our protocol scheme is more secure and that it reduces mobility management costs the most in the GSM network.

A study on advanced Kerberos Authentication between Realms based on PKINIT (PKINIT기반의 향상된 Kerberos 인증에 관한 연구)

  • 신광철;정진욱
    • Journal of the Korea Computer Industry Society
    • /
    • v.2 no.12
    • /
    • pp.1541-1548
    • /
    • 2001
  • In this paper, We propose a new Kerberos certification mechanism that improve certification service based on PKINIT that announce in IETF CAT Working Group. Certification between area connected by chain through PKINIT that use X.509 and DS/DNS mutually for service. In order to provide regional services used private key and public key, X.509 of PKINIT is employed on session part and Kerberos's private key on actual authentication part. New mechanism be reduced communication overload doing to simplify certification formality between Client and remote KDC by KDC's certificate use to get ticket in remote sacred ground and remote KDC's reaffirmation process omitted.

  • PDF

A Privacy Preserving Authentication Mechanism for Wireless Mesh Networks

  • Islam, Shariful;Hamid, Abdul;Hong, Choong-Seon
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2007.10d
    • /
    • pp.556-559
    • /
    • 2007
  • Due to its ease of deployment, low cost, self-configuring and self-healing capabilities, Wireless Mesh Networks (WMNs) have emerged as a key technology to be used in a wide scale applications in personal, local, campus, and metropolitan areas. Security and more specifically privacy is an important issue in this type of multi-hop WMN which has given a little attention in the research community. We focus on privacy compromise of a mesh client in a community mesh network that may lead an attacker to reveal mesh clients identity. his other profiles and gain information about mobility. In this paper. we have presented an authentication mechanism with the aid of blind signature that ensures a mesh client to anonymously authenticate itself with a nearby mesh router and thereby preserve identity privacy We have also presented the security and performance analysis of the proposed scheme.

  • PDF

Implementation of a Secure VoIP System based on SIP (SIP 기반의 VoIP 보안 시스템 구현)

  • Choi, Jae-Deok;Jung, Tae-Woon;Jung, Sou-Hwan;Kim, Young-Han
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.9B
    • /
    • pp.799-807
    • /
    • 2004
  • In this paper, a security mechanism for a VoIP system based on SIP was implemented. This was satisfied sec security requirement of RFC 3261. The SIP standard proposes a HTTP digest authentication for user authentication mechanism, TLS for hop-by-hop security and S/MIME for end-to-end security. SRTP draft was implemented for media security. We also analyzed security of proposed SIP standard.

A Vehicular Authentication Security Mechanism Modeling using Petri Net (Petri Net을 이용한 차량 인증 보안 메커니즘 모델링)

  • Song, Yu-Jin;Lee, Jong-Kun
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2014.04a
    • /
    • pp.364-367
    • /
    • 2014
  • 차량 애드혹 네트워크(VANET : Vehicular Ad-Hoc Network) 환경에서 차량들은 네트워크 인프라를 바탕으로 한 통신들을 통하여 서로의 안전이나 편리성을 도모하고자 많은 관심을 가지고 지금까지 연구되어 왔으며 앞으로도 활발히 연구될 것이다. 그러나 안전성이나 편리성을 도모하고자 연구되어왔던 여러 부분들이 보안문제에 직면하면서 새로운 국면으로 접어들고 있다. 이에 본 논문에서는 차량 애드혹 네트워크에서 차량 간 통신을 효율적이고 안전하게 전송하기 위해 우선되어야 하는 차량의 인증을 위한 보안 메커니즘을 제안하고 이를 패트리넷 모델링 기법을 통해 검증하고자 한다. 본 논문에서 제안하는 차량 인증 보안 메커니즘(VASM : Vehicular Authentication Security Mechanism)은 차량 인증 기능과 함께 패트리넷으로 모델링 함으로써 차량들의 많은 변화로 복잡할 수밖에 없는 VANET에서의 보안요구들을 정의하여 수행하는데 유연하게 대처할 수 있다.

A Study on Safe Authentication Method for Security Communication in RFID Environment (RFID 환경에서 보안 통신을 위한 안전한 인증 방안에 관한 연구)

  • Ko, Hoon;Kim, Bae-Hyun;Kwon, Moon-Taek
    • Convergence Security Journal
    • /
    • v.5 no.3
    • /
    • pp.59-65
    • /
    • 2005
  • Ubiquitous computing environment has a lot of different things as for applying existing security technical. It needs authentication method which is different kinks of confidence level or which satisfies for privacy of user's position. Using range localizes appoint workstation or it uses assumption which is satify environment of client in Kerberos authentication method which is representation of existing authentication method but it needs new security mechanism because it is difficult to offer the condition in ubiquitous computing environment. This paper want to prove the result which is authentication method for user authentication and offering security which are using wireless certificate from experiment in ubiquitous environment. Then I propose method which is offering security and authentication in ubiquitous environment.

  • PDF

A WLAN Pre-Authentication Scheme Based on Fast Channel Switching for 3G-WLAN Interworking (3G-WLAN Interworking 환경에서의 빠른 채널스위칭 기반의 무선랜 선인증 기법)

  • Baek, Jae-Jong;Kim, Hyo-Jin;Song, Joo-Seok
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.3
    • /
    • pp.57-66
    • /
    • 2011
  • The current trend of the handover authentication delay time is gradually increased according to the interworking between 3G cellular network and WLANs. Therefore, authentication mechanism minimized in delay is required to perform the seamless handover and support the inter-subnet and inter-domain handover. In this paper, we propose a novel pre-authentication scheme based on the fast channel switching which directly performs the authentication with the next access point in advance. In addition, the proposed scheme is efficient in the inter-domain handover and can be easily implemented in current WLANs since it just modifies the client side of user. To analysis and evaluate our scheme, we compare the packet loss ratio and the delay time with the two standard 802.11 authentication schemes. The analytical results show that our scheme is approximate 10 times more effective than the standard schemes in packet loss and the delay time is minimized down to 0.16 msec.

Secure PIN Authentication Technique in Door-Lock Method to Prevent Illegal Intrusion into Private Areas (사적 영역에 불법 침입 방지를 위한 도어락 방식의 안전한 PIN 인증 기법)

  • Hyung-Jin Mun
    • Journal of Practical Engineering Education
    • /
    • v.16 no.3_spc
    • /
    • pp.327-332
    • /
    • 2024
  • The spread of smart phones provides users with a variety of services, making their lives more convenient. In particular, financial transactions can be easily made online after user authentication using a smart phone. Users easily access the service by authenticating using a PIN, but this makes them vulnerable to social engineering attacks such as spying or recording. We aim to increase security against social engineering attacks by applying the authentication method including imaginary numbers when entering a password at the door lock to smart phones. Door locks perform PIN authentication within the terminal, but in smart phones, PIN authentication is handled by the server, so there is a problem in transmitting PIN information safely. Through the proposed technique, multiple PINs containing imaginary numbers are generated and transmitted as processed values such as hash values, thereby ensuring the stability of transmission and enabling safe user authentication through a technique that allows the PIN to be entered without exposure.

Performance of an Authentication Proxy for Port Based Security Systems (포트레벨 보안을 위한 인증 프록시 시스템의 성능분석)

  • 이동현;이현우;정해원;윤종호
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.28 no.8B
    • /
    • pp.730-737
    • /
    • 2003
  • In this paper, we present an efficient authentication proxy for IEEE 802.1x systems based on the port-based access control mechanism. An IEEE 802.1x system consists of PC supplicants, a bridge with authentication client functions, and an authentication server. For the network security and user authentication purposes, a supplicant who wants to access Internet should be authorized to access the bridge port using the Extended Authentication Protocol (EAP) over LAN. The frame of EAP over LAN is then relayed to the authentication server by the bridge. After several transactions between the supplicant and the server via the bridge, the supplicant may be either authorized or not. Noting that the transactions between the relaying bridge and the server will be increased as the number of supplicants grows in public networks, we propose a scheme for reducing the transactions by employing an authentication proxy function at the bridge. The proxy is allowed to cache the supplicant's user ID and password during his first transaction with the server. For the next authentication procedure of the same supplicant, the proxy function of the bridge handles the authentication transactions using its cache on behalf of the authentication server. Since the main authentication server handles only the first authentication transaction of each supplicant, the processing load of the server can be reduced. Also, the authentication transaction delay experienced by a supplicant can be decreased compared with the conventional 802.1x system.