• Title/Summary/Keyword: mutual security

Search Result 476, Processing Time 0.025 seconds

A LOW-COST PROTOCOL IN SENSOR NETWORK UBIQUITOUS ENVIRONMENT

  • Lee Dong-heui;Cho Young-bok;Kim Dong-myung;Lee Sang-ho
    • Proceedings of the KSRS Conference
    • /
    • 2005.10a
    • /
    • pp.766-769
    • /
    • 2005
  • In a ubiquitous environment made up of multiple sensors, most sensors participate in communications with limited battery, and the sensor node isn't able to participate in communications when all the battery is used up. When an existing authentication method is used for the sensor node which has to participate in a long term communication with limited battery, it creates a problem by making the length of network maintenance or sensor node's operation time relatively shorte. Therefore, a network structure where RM (Register Manager) node and AM (Authentication Manager) node are imported to solve the energy consumption problem during a communication process is presented in this thesis. This offers a low power protocol based on safety through a mutual authentication during communications. Through registration and authentication manager nodes, each sensor nodes are ensured of safety and the algorithm of key's generation, encryption/descramble and authentication is processed with faster operation speed. So the amount of electricity used up during the communications between sensor nodes has been evaluated. In case of the amount of electrical usage, an average of $34.783\%$ for the same subnet and 36.855 for communications with two different subnets, are reduced. The proposed method is a protocol which maintains the limited battery for a long time to increase the effectiveness of energy usage in sensor nodes and can also increase the participation rate of communication by sensor nodes.

  • PDF

IDENTITY-BASED AAA AUTHENTICATION PROTOCOL

  • Kim Dong-myung;Cho Young-bok;Lee Dong-heui;Lee Sang-ho
    • Proceedings of the KSRS Conference
    • /
    • 2005.10a
    • /
    • pp.678-682
    • /
    • 2005
  • IETF suggested AAA for safe and reliable user authentication on various network and protocol caused by development in internet and increase in users. Diameter standard authentication system does not provide mutual authentication and non-repudiation. AAA authentication system using public key was suggested to supplement such Diameter authentication but application in mobile service control nodes is difficult due to overhead of communication and arithmetic. ID based AAA authentication system was suggested to overcome such weak point but it still has the weak point against collusion attack or forgery attack. In this thesis, new ID based AAA authentication system is suggested which is safe against collusion attack and forgery attack and reduces arithmetic quantity of mobile nodes with insufficient arithmetic and power performance. In this thesis, cryptological safety and arithmetical efficiency is tested to test the suggested system through comparison and assessment of current systems. Suggested system uses two random numbers to provide stability at authentication of mobile nodes. Also, in terms of power, it provides the advantage of seamless service by reducing authentication executing time by the performance of server through improving efficiency with reduced arithmetic at nodes.

  • PDF

Mechanism of RFID Authentication for u-Vehicle (u-Vehicle 환경에 적합한 RFID 인증 메커니즘)

  • Rhee, Yoon-Jung;Kim, Do-Hyeon
    • The Journal of the Korea Contents Association
    • /
    • v.8 no.6
    • /
    • pp.66-73
    • /
    • 2008
  • The concept of u-Vehicle is a technological model that people try to build the ubiquitous world in the car which moves, by using the RFID technology as well as the telematics service based on the location. RFID is weak on the point of information security because RFID has possibility for being abused such as chasing, counterfeiting, and invading personal privacy. RFID's tags use a weak cryptographic algorithm. This paper presents the vulnerabilities of information security under u-Vehicle environments. To solve that, we propose a mechanism enhancing RFID tag's security but with low cost by reducing the number of mutual authentication stages and using the hash function.

Secure and Efficient Binding Updates in Host-Based Distributed Mobility Management (호스트 기반 분산형 이동성 관리 기술에서 안전하고 효과적인 바인딩 업데이트)

  • Lee, Seyeong;Choi, Hyoung-Kee;Kim, EJin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.2
    • /
    • pp.397-408
    • /
    • 2017
  • As mobile traffic increases rapidly, DMM (Distributed Mobility Management) has been proposed as a mobility management technology for seamless communication of mobile devices as mobile traffic increases rapidly. the DMM distributes mobility management from the core network to the edge network, enabling stable binding updates with low latency. However, the DMM still have network delay and security problems for sessions. In this paper, we point out the problems existing in the DMM and propose a new protocol in which the MN (Mobile Node) directly participates in authentication and mutual authentication is correctly performed to solve this problem. We demonstrate not only security improvements but also performance improvements with performance analysis.

Robust Conditional Privacy-Preserving Authentication based on Pseudonym Root with Cuckoo Filter in Vehicular Ad Hoc Networks

  • Alazzawi, Murtadha A.;Lu, Hongwei;Yassin, Ali A.;Chen, Kai
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.12
    • /
    • pp.6121-6144
    • /
    • 2019
  • Numerous privacy-preserving authentication schemes have been proposed but vehicular ad hoc networks (VANETs) still suffer from security and privacy issues as well as computation and communication overheads. In this paper, we proposed a robust conditional privacy-preserving authentication scheme based on pseudonym root with cuckoo filter to meet security and privacy requirements and reduce computation and communication overheads. In our proposed scheme, we used a new idea to generate pseudonyms for vehicles where each on-board unit (OBU) saves one pseudonym, named as "pseudonym root," and generates all pseudonyms from the same pseudonym. Therefore, OBU does not need to enlarge its storage. In addition, the scheme does not use bilinear pairing operation that causes computation overhead and has no certification revocation list that leads to computation and communication overheads. The proposed scheme has lightweight mutual authentication among all parties and just for once. Moreover, it provides strong anonymity to preserve privacy and resists ordinary attacks. We analyzed our proposed scheme and showed that it meets security and privacy requirements of VANETs and is more efficient than traditional schemes. The communication and computation overheads were also discussed to show the cost-effectiveness of the proposed scheme.

Multi-Certification of Agent System Using XML (XML 전자서명을 이용한 다중인증 멀티 에이전트시스템)

  • J. Kim, Kui-Nam
    • Convergence Security Journal
    • /
    • v.5 no.1
    • /
    • pp.29-34
    • /
    • 2005
  • Internet becomes absolutely necessary tools due to rapid progress of information technology. Educational correspondence about an age of information demand is focused on a learner and remote education based on information technology WBI(Web Based Instruction) is a formation that remotly educate a learner using web, possible mutual reaction between instructor and learner, submit various studying material, has a good point to overcome spatial restriction. Internal and external standardization working is accelerated and recently XML security studies are activated using XML which is next generation web standard document format. In this paper, we propose multi-Certification of agent system using XML digital signature to satisfy security requirement.

  • PDF

An Efficient Certificateless Public Key Encryption Scheme (인증서 기반이 아닌 효율적인 공개키 암호화 기법)

  • 이영란;이향숙
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.5
    • /
    • pp.165-176
    • /
    • 2004
  • Al-Riyami and Paterson$^{[1]}$ suggested the new public key paradigm which is called the certificateless public key system. This system takes the advantages of both traditional PKC and ID-based PKC. It does not require the use of certificates of the public key and does not have the key escrow problem caused from the ID-based cryptosystem. In this paper, we propose an efficient certificateless public key encryption scheme which satisfies mutual authentication. The security of our protocol is based on the hardness of two problems; the computational Diffie-Hellman problem(CDHP) and the bilinear Diffie-Hellman problem(BDHP). We also give a formal security model for both confidentiality and unforgeability, and then show that our scheme is probably secure in the random oracle model.

Research on 5G Core Network Trust Model Based on NF Interaction Behavior

  • Zhu, Ying;Liu, Caixia;Zhang, Yiming;You, Wei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.10
    • /
    • pp.3333-3354
    • /
    • 2022
  • The 5G Core Network (5GC) is an essential part of the mobile communication network, but its security protection strategy based on the boundary construction is difficult to ensure the security inside the network. For example, the Network Function (NF) mutual authentication mechanism that relies on the transport layer security mechanism and OAuth2.0's Client Credentials cannot identify the hijacked NF. To address this problem, this paper proposes a trust model for 5GC based on NF interaction behavior to identify malicious NFs and improve the inherent security of 5GC. First, based on the interaction behavior and context awareness of NF, the trust between NFs is quantified through the frequency ratio of interaction behavior and the success rate of interaction behavior. Second, introduce trust transmit to make NF comprehensively refer to the trust evaluation results of other NFs. Last, classify the possible malicious behavior of NF and define the corresponding punishment mechanism. The experimental results show that the trust value of NFs converges to stable values, and the proposed trust model can effectively evaluate the trustworthiness of NFs and quickly and accurately identify different types of malicious NFs.

A Study on the Cost Reduction Strategy of Aviation Ammunition (항공탄약 구매 비용 절감 방안에 관한 연구)

  • Kim, Yu-Hyun;Eom, Jung-Ho
    • Journal of National Security and Military Science
    • /
    • s.15
    • /
    • pp.57-86
    • /
    • 2018
  • The ROKAF has been training for a number of exercise for victory in the war, but the lack of aviation ammunition has become a big issue every year. However, due to the limitation of defense resources, there are many difficulties in securing and stockpiling ammunition for the war readiness. Therefore, there is a need to find a way to secure aviation ammunition for war readiness in a more economical way, so In this study, we analyze the precedent research case and the case of the reduction of the purchase cost of weapon system of other countries, and then I have suggested a plan that is appropriate for our situation. As a result of examining previous research cases for this study, there were data that KIDA studied in 2012, Precision-guided weapons acquisition cost reduction measures pursued by US Air Force And the use of procurement agencies that are being implemented by NATO member countries. Based on this study, the following four measures were proposed to reduce the purchase cost of aviation ammunition. First, the mutual aid support agreement was developed to sign the ammunition joint operation agreement. Second, join the NATO Support & Procurement Agency (NSPA) Third, it builds a purchasing community centered on the countries operating the same ammunition Fourth, participating in the US Air Force's new purchase plan for ammunition and purchase it jointly. The main contents of these four measures are as follows. 1. the mutual aid support agreement was developed to sign the ammunition joint operation agreement. Korea has signed agreements on mutual logistics support with 14 countries including the United States, Israel, Indonesia, Singapore, Australia, and Taiwan. The main purpose of these agreements is mutual support of munitions and materials, also supporting the training of the peace time and promoting exchange and cooperation. However, it is expected that there will be many difficulties in requesting or supporting mutual support in actual situation because the target or scope of mutual aid of ammunition is not clearly specified. Thus, a separate agreement on the mutual co-operation of more specific and expanded concepts of aviation ammunition is needed based on the current mutual aid support agreements 2. join the NATO Support & Procurement Agency (NSPA) In the case of NATO, there is a system in which member countries purchase munitions at a low cost using munitions purchase agencies. It is the NATO Purchasing Agency (NSPA) whose mission is to receive the purchasing requirements of the Member Nations and to purchase them quickly and efficiently and effectively to the Member Nations. NSPA's business includes the Ammunition Support Partnership (ASP), which provides ammunition purchase and disarming services. Although Korea is not a member of NATO, NSPA is gradually expanding the scope of joint procurement of munitions, and it is expected that Korea will be able to join as a member. 3. it builds a purchasing community centered on the countries operating the same ammunition By benchmarking the NSPA system, this study suggested ways to build a purchasing community with countries such as Southeast Asia, Australia, and the Middle East. First, it is necessary to review prospectively how to purchase ammunition by constructing ammunition purchasing community centered on countries using same kind of ammunition. 4. participating in the US Air Force's new purchase plan for ammunition When developing or purchasing weapons systems, joint participation by several countries can reduce acquisition costs. Therefore, if the US Air Force is planning to acquire aviation ammunition by applying it to the purchase of aviation ammunition, we will be able to significantly reduce the purchase cost by participating in this plan. Finally, there are some limitations to the method presented in this study, but starting from this study, I hope that the research on these methods will be actively pursued in the future.

  • PDF

Inter-device Mutual authentication and Formal Verification in M2M Environment (M2M 환경에서 장치간 상호 인증 및 정형검증)

  • Bae, WooSik
    • Journal of Digital Convergence
    • /
    • v.12 no.9
    • /
    • pp.219-223
    • /
    • 2014
  • In line with the advanced wireless communication technology, M2M (Machine-to-Machine) communication has drawn attention in industry. M2M communication features are installed and operated in the fields where human accessibility is highly limited such as disaster, safety, construction, health and welfare, climate, environment, logistics, culture, defense, medical care, agriculture and stockbreeding. In M2M communication, machine replaces people for automatic communication and countermeasures as part of unmanned information management and machine operation. Wireless M2M inter-device communication is likely to be exposed to intruders' attacks, causing security issues, which warrants proper security measures including cross-authentication of whether devices are legitimate. Therefore, research on multiple security protocols has been conducted. The present study applied SessionKey, HashFunction and Nonce to address security issues in M2M communication and proposed a safe protocol with reinforced security properties. Notably, unlike most previous studies arguing for the security of certain protocols based on mathematical theorem proving, the present study used the formal verification with Casper/FDR to prove the safety of the proposed protocol. In short, the proposed protocol was found to be safe and secure.