• Title/Summary/Keyword: mutual Authentication

Search Result 402, Processing Time 0.024 seconds

RFID Mutual Authentication Protocol Providing Improved Privacy and Resynchronization (개선된 프라이버시와 재동기화를 제공하는 RFID 상호인증 프로토콜)

  • Kim, Young-Jae;Jeon, Dong-Ho;Kwon, Hye-Jin;Kim, Soon-Ja
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.2
    • /
    • pp.57-72
    • /
    • 2010
  • Hash based RFID protocols proposed by Ha and M.Burmester is a scheme that tag's ID is updated using hash function to provide forward secrecy after session end. But this protocols have a problem both privacy and efficiency. This paper analyze a problem for privacy to apply a privacy game model proposed by Vaudenay. we analyze the cause that these scheme is difficult with tag's cheap implementation and efficient resynchronization. To solve these problems, we proposed a new hash based mutual authentication protocol which apply only two protocol's advantages. this protocols is based of resynchronization algorithm for Ha et al.'s protocol and added a new simple counter to record the numner of continuous desynchronization between tag and reader secret informations. this counter is more simple than cyclic counter proposed by M. Burmester's protocol. Also, we prove that proposal protocol improve a privacy against a privacy attack which is executed for Ha and M. Burmester's protocols.

Inter-device Mutual authentication and Formal Verification in M2M Environment (M2M 환경에서 장치간 상호 인증 및 정형검증)

  • Bae, WooSik
    • Journal of Digital Convergence
    • /
    • v.12 no.9
    • /
    • pp.219-223
    • /
    • 2014
  • In line with the advanced wireless communication technology, M2M (Machine-to-Machine) communication has drawn attention in industry. M2M communication features are installed and operated in the fields where human accessibility is highly limited such as disaster, safety, construction, health and welfare, climate, environment, logistics, culture, defense, medical care, agriculture and stockbreeding. In M2M communication, machine replaces people for automatic communication and countermeasures as part of unmanned information management and machine operation. Wireless M2M inter-device communication is likely to be exposed to intruders' attacks, causing security issues, which warrants proper security measures including cross-authentication of whether devices are legitimate. Therefore, research on multiple security protocols has been conducted. The present study applied SessionKey, HashFunction and Nonce to address security issues in M2M communication and proposed a safe protocol with reinforced security properties. Notably, unlike most previous studies arguing for the security of certain protocols based on mathematical theorem proving, the present study used the formal verification with Casper/FDR to prove the safety of the proposed protocol. In short, the proposed protocol was found to be safe and secure.

A Method of Authenticating WLAN APs for Smartphones (스마트폰을 위한 무선 AP 인증 방법)

  • Shin, DongOh;Kang, Jeonil;Nyang, DaeHun;Lee, Sokjoon;Lee, KyungHee
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.39B no.1
    • /
    • pp.17-28
    • /
    • 2014
  • The increase of smartphone users have made mobile carriers offload increasingly congested traffic of 3/4G by providing Wi-Fi hot-spots in the public places such as coffee shops and subway stations. In the traditional authentication in WLAN, the users should convince the service providers that they are valid customers before they use WLAN services. Since the authentication protocol is designed for service providers. Even with the mutual authentication based on the IEEE 802.1X, which is supported by IEEE 802.11 standard, it is difficult to be convinced of that the service providers really have installed the WLAN APs, which users are confronted with. An attacker can install rogue APs that masquerade as legitimate APs by copying the SSID, MAC address, etc. in order to obtain users' private information. In this paper, we introduce a method of authenticating legitimate APs for smartphone users. And we show our proposal can be well utilized for the current Wi-Fi hot-spots as a security plug-in and prove it through our experiments.

Mutual Authentication between the mobile node in Ad-hoc Network (Ad-hoc 망에서 이동 노드 간 상호 인증)

  • Choi, Woo-Jin;Seok, Gyeong-Hyu
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.10 no.10
    • /
    • pp.1087-1092
    • /
    • 2015
  • It was diversified demand for a wireless network to the rapid growth of the Internet, the time and space that are not in the new level of Internet technology, limits the Ad-hoc networks are needed. Ad-hoc networks do not communicate with the central station, each of the mobile nodes included in the network communicate with each other by the relay role. In recent years, the Ad-hoc wireless networks in a variety of routing protocols and network security, research is actively underway for the authentication method, but the security of wireless Internet and Ad-hoc networks, certification is incomplete situation. This paper considers the authentication and key agreement technique applicability of the USIM card using the DSR routing protocol of the Java Card and Ad-hoc networks, we propose a secure authentication mechanism between the mobile node.

Improved u-Healthcare Service Authentication Protocol based on RFID Technology (개선된 RFID 기술을 이용한 u-헬스케어 서비스 인증 프로토콜)

  • Ahn, Hae-Soon;Yoon, Eun-Jun;Bu, Ki-Dong
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.50 no.10
    • /
    • pp.107-115
    • /
    • 2013
  • Recently, the RFID technology is combined with a u-healthcare services is an emerging trend in the field of medical services. u-healthcare service, as covering the field of personal health information beyond the level of simple health screening and treatment of life are closely related. Considering security, invasion of privacy, as well as life may be threatened even if your personal health information to be exposed or exploited illegally u-Healthcare services certification is essential. In 2012, Jeong proposed J-L patient authentication protocol that Initialization process, and patients using RFID technology separates the certification process. Jeong, such as the claim that the proposed protocol for reuse attacks, spoofing attacks, prevent information disclosure and traceability fire safety, but raises issues of security and operations efficiency. Therefore, in this paper, Jeong, such as the security of the proposed protocol and to prove the computational efficiency issues, and to enhance the safety and efficiency of RFID technology based on practical u-Healthcare services authentication protocol is proposed.

An Efficient Authentication Mechanism for Fast Mobility Services in MIPv6 (MIPv6에서 빠른 이동성 서비스를 위한 효율적인 인증 방법)

  • Lee Seung-Yeon;Huh Eui-Nam
    • Journal of Internet Computing and Services
    • /
    • v.7 no.3
    • /
    • pp.1-11
    • /
    • 2006
  • If a mobile node out of home domain asks to provide mobility service, the mobile should be permitted by the home domain. This can be accomplished by the usage of AAA but the recent studies have shown its weakness to fail the ability of mobile node. This study suggests Fast Handoff model which will shorten permission time by AAA and allow the mobility service to be more efficient. Our suggestion with Assertion function is a new approach to assist authentication capability through mutual authentication of each V_AAA when the distance between HA and itself gets far or its delay time becomes longer. Our suggestion verifies its efficiency by cost analysis.

  • PDF

A Reliable Cluster based Dynamic Authentication Mechanism in MANET (이동 애드혹 네트워크에서 신뢰성 있는 클러스터 기반 동적 인증 기법)

  • Hwang, Yoon-Cheol;Kim, Jin-Il
    • Journal of Korea Multimedia Society
    • /
    • v.11 no.5
    • /
    • pp.661-672
    • /
    • 2008
  • Mobile Ad-hoc NETwork is a kind of self-controlled network composed only of mobile hosts. Since its range of use is gradually expanding into various sections applicable to practical lives, active researches are being conducted on it. However, as it depends on cooperation of nodes composing the entire network, due to weakness of wireless link and lack of its central infrastructure, so it is exposed to more serious risk than general network in security. Therefore, this paper proposes Cluster-Based Dynamic Authentication that enables only reliable nodes to participate in communication, by solving lack of centralized infrastructure, using hierarchical Mobile Ad hoc NETwork structure based on cluster, and by complementing security weakness through mutual authentication between hierarchical nodes. Simulation shows that the proposed scheme can complement security weakness of Mobile Ad hoc NETwork and that it is more adequate in reliability and expandability than the existing schemes.

  • PDF

Security Analysis and Improvements of Authentication Protocol for Privacy Protection in RFID Systems (프라이버시 보호를 위한 RFID 인증 프로토콜의 안전성 분석과 개선)

  • Kim, Jiye;Won, Dongho
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.41 no.5
    • /
    • pp.581-591
    • /
    • 2016
  • RFID(Radio Frequency IDentification) is a key technology in ubiquitous computing and is expected to be employed in more fields in the near future. Nevertheless, the RFID system is vulnerable to attacks by eavesdropping or altering of the messages transmitted in wireless channels. In 2013, Oh et al. proposed a mutual authentication protocol between a tag and a reader in RFID systems. Their protocol is designed to resist location tracking for privacy protection. However, all tags and readers use only one network-wide key in their protocol and tags are usually vulnerable to physical attacks. We found that their protocol is still vulnerable to tag/reader impersonation attacks and location tracking if an attacker obtains the network-wide key from a tag. In this paper, we propose a security improved authentication protocol for privacy protection in RFID systems. In addition, we demonstrate that the proposed scheme is efficient in terms of computation and communication costs.

A Lightweight Key Management for Wireless LANs with the Fast Re-authentication (무선 랜에서 빠른 재 인증을 이용한 간소화된 키 관리 기법)

  • Lee Jae-Hyoung;Kim Tae-Hyong;Han Kyu-Phil;Kim Young-Hak
    • Journal of KIISE:Information Networking
    • /
    • v.32 no.3
    • /
    • pp.327-338
    • /
    • 2005
  • Since the IEEE 802.11 wireless LANs were known to have several critical weaknesses in the aspect of security, a lot of works have been done to reduce such weaknesses of the wireless LAN security, Among them IEEE 802.lli may be the ultimate long-term solution that requires new security platform with new wireless LAM products. However, it might not be the best solution for small organizations due to its high cost where the cost is a critical issue. This paper proposes FR-WEP, a light-weight key management for wireless LANs that can be used with small changes of the existing Products. FR-WEP is an extension to a lightweight key management, WEP'(9), which was proposed lately. It makes up for the weak points of WEP' by providing lightweight mutual authentication with both host keys and user keys, and seamless key-refresh for authenticated users with fast re-authentication. It would be a good alternative to the heavy standards for wireless LAN security, especially to small organizations hoping for better security.

A Mutual Authentication Protocol using Key Change Step by Step for RFID Systems (단계적 키 변환을 이용한 RFID 상호 인증 프로토콜)

  • Chung, Kyung-Ho;Kim, Kyoung-Youl;Oh, Se-Jin;Lee, Jae-Kang;Park, Yong-Soo;Ahn, Kwang-Seon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.3B
    • /
    • pp.462-473
    • /
    • 2010
  • The RFID system has the security problem of location tracking and user privacy. In order to solve this problem, the cryptographic access method using hash function is difficult to in real applications. Because there is a limit of computing and storage capacity of Tag, but the safety is proved. The lightweight authentication methods like HB and LMAP guarantee the high efficiency, but the safety is not enough to use. In this paper, we use the AES for RFID Authentication, and solve the problem of using fixed key with key change step by step. The symmetric keys of the tag and server are changed by the random number generated by tag, reader and server successively. This could prevent the key exposure. As a result, the output of the tag and reader always changes. These key changes could make it possible to prevent eavesdropping, replay attack, location tracking and spoofing.