• Title/Summary/Keyword: secrecy

Search Result 249, Processing Time 0.029 seconds

RFID Mutual Authentication Protocol Providing Stronger Security (강력한 보안성을 제공하는 RFID 상호 인증 프로토콜)

  • Ahn, Hae-Soon;Bu, Ki-Dong;Yoon, Eun-Jun;Nam, In-Gil
    • The KIPS Transactions:PartC
    • /
    • v.16C no.3
    • /
    • pp.325-334
    • /
    • 2009
  • This paper demonstrates that an attacker can impersonate a random RFID tag and then perform the spoofing attack in the previous RFID authentication protocol. To resolve such a security problem, we also propose a new secure and efficient RFID mutual authentication protocol. The proposed RFID mutual authentication protocol is not only to resolve many security problems with the existing RFID authentication mechanism and the vulnerability against spoofing attack, but also to guarantee reliable authentication time as reducing computational overhead performing by tag. As a result, the proposed RFID mutual authentication protocol provides stronger security including the forward secrecy and more efficiency.

Efficient Batch Rekeying Algorithm for Contributory Multicasting Environment (Contributory 멀티 캐스트에서 그룹키 재분배를 위한 효율적인 일괄처리 알고리즘)

  • 서혜영;김상진;오희국
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.12a
    • /
    • pp.504-510
    • /
    • 2003
  • 안전한 멀티캐스트란 동적으로 그룹 멤버가 변하는 환경에서는 현재의 그룹 멤버만 데이터를 얻을 수 있도록 멀티캐스트하는 방법을 말한다. 이를 위해 그룹 멤버간에 그룹키를 공유하며, 이 키로 암호화하여 데이터를 멀티캐스트한다. 전방향 안전성(forward secrecy)과 후방향 안전성(backward secrecy)을 제공하기 위해 멤버가 가입하고 탈퇴할 때마다 공유키를 변경해야 한다. 이 때 확장성을 위해 그룹키의 변경이 그룹 전체에 미치는 영향은 최소화되어야 한다. 지금까지의 연구는 확장성 문제를 해결하기 위해 플랫한 그룹키 공유 구조에서 계층 구조로 변화해 왔으며, 그룹의 파티션을 용이하게 하고 중앙집중 방식의 문제를 극복하기 위해 중앙 키 서버를 사용하지 않고 그룹 멤버가 생성한 값을 계산을 통하여 그룹키를 생성하는 프로토콜로 변화해 오고 있다. 하지만 지금까지 제안된 안전한 멀티캐스트 방식은 멤버의 가입은 확장성을 갖추고 있지만 멤버의 탈퇴는 그렇지 못하며, 성능 측면에서 많은 개선이 있었지만 실제 응용에 사용되기에는 아직도 연산 측면에서 적절하지 못하다. 이 때문에 이 논문에서는 실제 응용에서 안전한 멀티캐스트를 효율적으로 사용할 수 있도록 그룹키 분배를 위한 중앙 서버를 사용하지 않는 환경에서 가입과 탈퇴가 일어날 때마다 개별적으로 처리하지 않고 일괄 처리하는 여러 알고리즘을 제안하고 그 성능을 분석한다.

  • PDF

Smart Card Based Password Authentication Scheme using Fuzzy Extraction Technology (퍼지추출 기술을 활용한 스마트 카드 기반 패스워드 인증 스킴)

  • Choi, Younsung
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.14 no.4
    • /
    • pp.125-134
    • /
    • 2018
  • Lamport firstly suggested password base authentication scheme and then, similar authentication schemes have been studied. Due to the development of Internet network technology, remote user authentication using smart card has been studied. Li et al. analyzed authentication scheme of Chen et al. and then, Li et al. found out the security weakness of Chen et al.'s scheme such forward secrecy and the wrong password login problem, and proposed an a new smart card based user password authentication scheme. But Liu et al. found out that Li et al.'s scheme still had security problems such an insider attack and man-in-the-middle attack and then Liu et al. proposed an efficient and secure smart card based password authentication scheme. This paper analyzed Liu et al.'s authentication and found out that Liu et al.'s authentication has security weakness such as no perfect forward secrecy, off-line password guessing attack, smart-card loss attack, and no anonymity. And then, this paper proposed security enhanced efficient smart card based password authentication scheme using fuzzy extraction technology.

Robust Secure Transmit Design with Artificial Noise in the Presence of Multiple Eavesdroppers

  • Liu, Xiaochen;Gao, Yuanyuan;Sha, Nan;Zang, Guozhen;Wang, Shijie
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.6
    • /
    • pp.2204-2224
    • /
    • 2021
  • This paper studies secure wireless transmission from a multi-antenna transmitter to a single-antenna intended receiver overheard by multiple eavesdroppers with considering the imperfect channel state information (CSI) of wiretap channel. To enhance security of communication link, the artificial noise (AN) is generated at transmitter. We first design the robust joint optimal beamforming of secret signal and AN to minimize transmit power with constraints of security quality of service (QoS), i.e., minimum allowable signal-to-interference-and-noise ratio (SINR) at receiver and maximum tolerable SINR at eavesdroppers. The formulated design problem is shown to be nonconvex and we transfer it into linear matrix inequalities (LMIs). The semidefinite relaxation (SDR) technique is used and the approximated method is proved to solve the original problem exactly. To verify the robustness and tightness of proposed beamforming, we also provide a method to calculate the worst-case SINR at eavesdroppers for a designed transmit scheme using semidefinite programming (SDP). Additionally, the secrecy rate maximization is explored for fixed total transmit power. To tackle the nonconvexity of original formulation, we develop an iterative approach employing sequential parametric convex approximation (SPCA). The simulation results illustrate that the proposed robust transmit schemes can effectively improve the transmit performance.

Secure Handover Using Inter-Access Point Protocol in Wireless LAN (무선 LAN에서 Inter-Access Point Protocol을 이용한 안전한 핸드오버)

  • DaeHun Nyang
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.6
    • /
    • pp.107-112
    • /
    • 2003
  • Handover in IEEE 802.11 requires repeated authentication and key exchange procedures, which are an obstacle to seamless services of wireless LAM. We propose a fast authentication and key exchange mechanism using IEEE 802.11f. Especially, by proposing a modified version of the 4-way handshake of IEEE 802.11i, we solve the perfect forward secrecy problem that arises when the pre-authentication is adopted. The scheme can be implemented only using the Context Block of IEEE 802.11f and the 4-way handshake of IEEE 802.11i without involving authentications server's interaction or non-standard behavior between access points. Our scheme is applicable to devices not supporting the us-authentication of IEEE 802.11i and also, it can substitute the pre-authentication when the pre-authentication is failed.

An ID-based entity-authentication and authenicated key exchange protocol with ECDSA (ECDSA를 적용한 ID 기반의 사용자 인증 및 키 교환 프로토콜)

  • 박영호;박호상;정수환
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.1
    • /
    • pp.3-10
    • /
    • 2002
  • This paper proposes an ID-based entity-aunthentication and authenticated key exchange protocol with ECC via two-pass communications between two parties who airs registered to the trusted third-party KC in advance. The proposed protocol developed by applying ECDSA and Diffie-Hellman key exchange scheme to the ID-based key distribution scheme over ECC proposed by H. Sakazaki, E. Okamoto and M. Mambo(SOM scheme). The security of this protocol is based on the Elliptic Curve Discrete Logarithm Problem(ECDLP) and the Elliptic Curve Diffie-Hellman Problem(ECDHP). It is strong against unknown key share attack and it provides the perfect forward secrecy, which makes up for the weakness in SOM scheme,

Vulnerability Attack for Mutual Password Authentication Scheme with Session Key agreement (세션 키 동의를 제공하는 상호인증 패스워드 인증 스킴에 대한 취약점 공격)

  • Seo Han Na;Choi Youn Sung
    • Convergence Security Journal
    • /
    • v.22 no.4
    • /
    • pp.179-188
    • /
    • 2022
  • Password authentication schemes (PAS) are the most common mechanisms used to ensure secure communication in open networks. Mathematical-based cryptographic authentication schemes such as factorization and discrete logarithms have been proposed and provided strong security features, but they have the disadvantage of high computational and message transmission costs required to construct passwords. Fairuz et al. therefore argued for an improved cryptographic authentication scheme based on two difficult fixed issues related to session key consent using the smart card scheme. However, in this paper, we have made clear through security analysis that Fairuz et al.'s protocol has security holes for Privileged Insider Attack, Lack of Perfect Forward Secrecy, Lack of User Anonymity, DoS Attack, Off-line Password Guessing Attack.

Constitutional Protection for the Secrecy of Wire Communication and Freedom of News Reporting on Public Affairs (공적 인물의 통신비밀보호와 공적 관심사에 대한 언론보도의 자유: '안기부 X파일' 사건에 대한 서울고법 2006노1725판결을 중심으로)

  • Lee, Seung-Sun
    • Korean journal of communication and information
    • /
    • v.38
    • /
    • pp.211-244
    • /
    • 2007
  • Article 17 and 18 of the Korean Constitution respectively prescribe the violation of individual's right to privacy and the secrecy of wire communication. Meanwhile, Article 20 of the Criminal Code provides that an act which is conducted within the ambit of laws or pursuant to accepted business practices or which does not violate the social norms shall not be punishable. In 1999, the Constitutional Court held that media reports on public matters of public figures must be given strong constitutional protection, and treated differently from reports on private matters of private figures. In accordance with the decision, the Supreme Court has expanded the scope of constitutional guarantee of freedom of expression since 2002. This study analyzes the issue of media liability for publication of illegally intercepted wire communication by a third person. Particularly, it reviews Seoul High Court's ruling on 'X-file scandal' which disclosed intercepted wire communications between notable public figures regarding a slush fund for a presidential candidate. In the light of this analysis, the study concludes that the media reporting of the intercepted communication does not violate social norms of Article 20, and therefore it is entitled to a constitutional privilege.

  • PDF

Comparison with key exchange protocols in mobile communication (이동통신에서의 키 교환 프로토콜 비교 분석)

  • 김건우;류희수
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.64-67
    • /
    • 2002
  • 본 논문에서는 이동통신용 인증 및 키 교환 프로토콜을 분석하였다. Forward secrecy나 signcryption 성질을 만족하기 위해서 프로토콜의 변형이 필요하였고 이 때문에 원래의 보안요구사항이 훼손되지도 않았다. 또한, 클라이언트의 연산능력을 고려한 최근에 제안된 프로토콜에 관해서도 연구하여 연산량과 통신 오버헤드 관점에서 기존의 프로토콜보다 우수함이 분석되었다.

  • PDF

Proxy Signatures Scheme for Mobile Communication (이동 통신에 적용 가능한 대리서명방식)

  • 이명희;박지환
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2001.11a
    • /
    • pp.635-639
    • /
    • 2001
  • 최근 무선 이동 통신의 발전을 기반으로 많은 사용자들에게 현재보다 더 나은 서비스를 제공하기 위해 기술적 응용분야들이 고려되고 있으며, 특히 보안 관련 분야의 도입을 통해 기밀성 및 안전성을 획득하려 하고 있다. 이와 관련하여 무선 이동 통신상에서 상대적으로 계산능력이 뛰어난 Agent의 도움을 통해 사용자의 전자서명을 수행할 수 있는 대리서명방식을 제안하고 있다. 본 논문에서는 무선통신에서 대리서명자의 비밀서명키의 Forward Secrecy의 성질을 제공하면서 대리서명 수행 시 발생할 수 있는 사용자 및 대리서명자의 부정서명 생성 방지, 부인 봉쇄 및 기밀성을 제공할 수 있도록 제안하였다.

  • PDF