• 제목/요약/키워드: improved scheme

Search Result 2,127, Processing Time 0.034 seconds

Security Analysis and Enhancement on Smart card-based Remote User Authentication Scheme Using Hash Function (효율적인 스마트카드 기반 원격 사용자 인증 스킴의 취약점 분석 및 개선 방안)

  • Kim, Youngil;Won, Dongho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.6
    • /
    • pp.1027-1036
    • /
    • 2014
  • In 2012, Sonwanshi et al. suggested an efficient smar card based remote user authentication scheme using hash function. In this paper, we point out that their scheme is vulnerable to offline password guessing attack, sever impersonation attack, insider attack, and replay attack and it has weakness for session key vulnerability and privacy problem. Furthermore, we propose an improved scheme which resolves security flaws and show that the scheme is more secure and efficient than others.

Performance Analysis of Improved Distance-based Location Registration Scheme in Mobility Model

  • Cho Kee-Seong;Kim Dong-Whee
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.11 no.2
    • /
    • pp.1-8
    • /
    • 2006
  • In this paper, we propose a distance-based location registration scheme and evaluate it's performance in a mobility model. We compare performance of the distance-based registration scheme to that of zone-based registration scheme at the mobility model. Numerical results show that the registration load of the distance-based registration with call arrival is similar to that of the zone-based registration, and is equally distributed to all cells in a location area. So the proposed scheme can be effectively used in the limited radio resources.

  • PDF

RFID backward channel protection scheme by Partial Encryption scheme based on SEED (SEED 기반의 부분 암호화 기법을 이용한 RFID 백워드 채널 보호 기법)

  • Kim, Sung-Jin;Park, Seok-Cheon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.12 no.1
    • /
    • pp.215-222
    • /
    • 2008
  • In this paper, we analyse eavesdrop problem of existing RFID security scheme and proposed improved SEEB algorithm for RFID security. we suggest partial round process and security in SEED algorithm. Existing scheme has vulnerability of security and implementation so far from realization. Therefore In our paper, we proposed new scheme using modified SEED algorithm for backward channel protection.

A novel watermarking scheme for authenticating individual data integrity of WSNs

  • Guangyong Gao;Min Wang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.3
    • /
    • pp.938-957
    • /
    • 2023
  • The limited computing power of sensor nodes in wireless sensor networks (WSNs) and data tampering during wireless transmission are two important issues. In this paper, we propose a scheme for independent individual authentication of WSNs data based on digital watermarking technology. Digital watermarking suits well for WSNs, owing to its lower computational cost. The proposed scheme uses independent individual to generate a digital watermark and embeds the watermark in current data item. Moreover, a sink node extracts the watermark in single data and compares it with the generated watermark, thereby achieving integrity verification of data. Inherently, individual validation differs from the grouping-level validation, and avoids the lack of grouping robustness. The improved performance of individual integrity verification based on proposed scheme is validated through experimental analysis. Lastly, compared to other state-of-the-art schemes, our proposed scheme significantly reduces the false negative rate by an average of 5%, the false positive rate by an average of 80% of data verification, and increases the correct verification rate by 50% on average.

An Efficient and Secure Authentication Scheme Preserving User Anonymity

  • Kim, Mi Jin;Lee, Kwang Woo;Kim, Seung Joo;Won, Dong Ho
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.6 no.3
    • /
    • pp.69-77
    • /
    • 2010
  • Authentication and key establishment are fundamental procedures to establish secure communications over public insecure network. A password-based scheme is common method to provide authentication. In 2008, Khan proposed an efficient password-based authentication scheme using smart cards to solve the problems inherent in Wu-Chieu's authentication scheme. As for security, Khan claimed that his scheme is secure and provides mutual authentication between legal users and a remote server. In this paper, we demonstrate Khan's scheme to be vulnerable to various attacks, i. e., password guessing attack, insider attack, reflection attack and forgery attack. Our study shows that Khan's scheme does not provide mutual authentication and is insecure for practical applications. This paper proposes an improved scheme to overcome these problems and to preserve user anonymity that is an issue in e-commerce applications.

Improved VDSL Frequency plan for Symmetric 10MDSL Service (양방향 10MDSL 서비스를 위한 개선된 VDSL Frequency plan)

  • 길정수;권호열
    • Proceedings of the IEEK Conference
    • /
    • 2002.06a
    • /
    • pp.315-318
    • /
    • 2002
  • In this paper, we studied a now VDSL frequency plan mode 6 for improved\ulcorner symmetric 10MDSL service. The frequency plan 998 for asymmetric and frequency plan 997 for symmetric have arc not optimally designed for 10MDSL service. To improve reach and rates of 10MDSL, we proposed for a now frequency plan. According to the results of our simulation studios of newly Proposed mode 6 frequency plan which compared to plan 998, 997, and ethers[2], the new scheme gives an improved performance in rates and reach.

  • PDF

An Efficient Partial Detection Scheme for MIMO-OFDM Systems (MIMO-OFDM 시스템에서 효율성을 위한 분할 검출 기법)

  • Kang, Sung-jin
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.40 no.9
    • /
    • pp.1722-1724
    • /
    • 2015
  • This paper proposes a partial detection scheme using QRD-M, DFE, and iterative schemes for efficiency in terms of detection performance and complexity in a MIMO-OFDM system. The proposed scheme detects signals by using the different detection methods in according to spatial stream. In the proposed scheme, QRD-M with high detection performance and high complexity is used in spatial stream that requires low complexity, and DFE with low detection performance and low complexity is used in spatial stream that requires high complexity. Also, the iterative detection is performed in the detected spatial stream by using DFE. From the simulation, it is confirmed that although proposed scheme has increased complexity, detection performance is greatly improved by the proposed scheme.

Performance Analysis of Improved Movement-based Location Registration and Selective Paging Scheme (개선된 이동기준 위치등록과 선택적 페이징 방식의 성능분석)

  • Lim Seog-Ku
    • The Journal of the Korea Contents Association
    • /
    • v.4 no.4
    • /
    • pp.153-161
    • /
    • 2004
  • An efficient mobility management for mobile stations plays an important role in mobile communication networks. In this paper, we intend to improve the performance of the movement-based location update scheme which is simple to implement and shows good performance. The basic idea used in the proposed location update scheme is to avoid the location update if the mobile subscriber moves around the cell where the last location update was performed. This Is made possible by utilizing the simple movement history information. The performance of the proposed scheme is evaluated and compared with the movement-based location update scheme through simulation. The simulation results show that the proposed location update scheme provides the better performance compared with the movement-based location update scheme by minimizing the unnecessary location updates.

  • PDF

CRYPTANALYSIS AND IMPROVEMENT OF A PROXY SIGNATURE WITH MESSAGE RECOVERY USING SELF-CERTIFIED PUBLIC KEY

  • Chande, Manoj Kumar;Lee, Cheng-Chi
    • Bulletin of the Korean Mathematical Society
    • /
    • v.53 no.4
    • /
    • pp.1051-1069
    • /
    • 2016
  • Combining the concept of self-certified public key and message recovery, Li-Zhang-Zhu (LZZ) gives the proxy signature scheme with message recovery using self-certified public key. The security of the proposed scheme is based on the discrete logarithm problem (DLP) and one-way hash function (OWHF). Their scheme accomplishes the tasks of public key verification, proxy signature verification, and message recovery in a logically single step. In addition, their scheme satisfies all properties of strong proxy signature and does not use secure channel in the communication between the original signer and the proxy signer. In this paper, it is shown that in their signature scheme a malicious signer can cheat the system authority (SA), by obtaining a proxy signature key without the permission of the original signer. At the same time malicious original signer can also cheat the SA, he can also obtain a proxy signature key without the permission of the proxy signer. An improved signature scheme is being proposed, which involves the remedial measures to get rid of security flaws of the LZZ et al.'s. The security and performance analysis shows that the proposed signature scheme is maintaining higher level of security, with little bit of computational complexity.

An Enhanced Privacy-Aware Authentication Scheme for Distributed Mobile Cloud Computing Services

  • Xiong, Ling;Peng, Daiyuan;Peng, Tu;Liang, Hongbin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.12
    • /
    • pp.6169-6187
    • /
    • 2017
  • With the fast growth of mobile services, Mobile Cloud Computing(MCC) has gained a great deal of attention from researchers in the academic and industrial field. User authentication and privacy are significant issues in MCC environment. Recently, Tsai and Lo proposed a privacy-aware authentication scheme for distributed MCC services, which claimed to support mutual authentication and user anonymity. However, Irshad et.al. pointed out this scheme cannot achieve desired security goals and improved it. Unfortunately, this paper shall show that security features of Irshad et.al.'s scheme are achieved at the price of multiple time-consuming operations, such as three bilinear pairing operations, one map-to-point hash function operation, etc. Besides, it still suffers from two minor design flaws, including incapability of achieving three-factor security and no user revocation and re-registration. To address these issues, an enhanced and provably secure authentication scheme for distributed MCC services will be designed in this work. The proposed scheme can meet all desirable security requirements and is able to resist against various kinds of attacks. Moreover, compared with previously proposed schemes, the proposed scheme provides more security features while achieving lower computation and communication costs.