• 제목/요약/키워드: security Protocol

검색결과 2,020건 처리시간 0.027초

해시 기반 NFC 모바일 쿠폰 프로토콜 (NFC Mobile Coupon Protocol Based on Hash)

  • 이재동
    • 한국멀티미디어학회논문지
    • /
    • 제20권5호
    • /
    • pp.782-790
    • /
    • 2017
  • As most of the recent smart devices have NFC function the NFC mobile coupon will become one of the pervasive NFC applications. We need the secure NFC coupon protocols to issue and use NFC mobile coupon. In this paper, we analyze the security of the previous protocols and point out the problems of security. As the result of analysis, Premium M-coupon Protocol proposed by A. Alshehri and S. Schneider is the most secure but has unnecessary operations. We propose the Modified Premium M-coupon Protocol-1 with the unnecessary operations removed and show this protocol is secure by security analysis. Most of NFC mobile coupon protocols use the cryptography with the shared secret keys. We propose the Modified Premium M-coupon Protocol-2 without the shared secret keys and show this protocol is secure by security analysis.

An Improved Lightweight Two-Factor Authentication and Key Agreement Protocol with Dynamic Identity Based on Elliptic Curve Cryptography

  • Qiu, Shuming;Xu, Guosheng;Ahmad, Haseeb;Xu, Guoai;Qiu, Xinping;Xu, Hong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권2호
    • /
    • pp.978-1002
    • /
    • 2019
  • With the rapid development of the Internet of Things, the problem of privacy protection has been paid great attention. Recently, Nikooghadam et al. pointed out that Kumari et al.'s protocol can neither resist off-line guessing attack nor preserve user anonymity. Moreover, the authors also proposed an authentication supportive session initial protocol, claiming to resist various vulnerability attacks. Unfortunately, this paper proves that the authentication protocols of Kumari et al. and Nikooghadam et al. have neither the ability to preserve perfect forward secrecy nor the ability to resist key-compromise impersonation attack. In order to remedy such flaws in their protocols, we design a lightweight authentication protocol using elliptic curve cryptography. By way of informal security analysis, it is shown that the proposed protocol can both resist a variety of attacks and provide more security. Afterward, it is also proved that the protocol is resistant against active and passive attacks under Dolev-Yao model by means of Burrows-Abadi-Needham logic (BAN-Logic), and fulfills mutual authentication using Automated Validation of Internet Security Protocols and Applications (AVISPA) software. Subsequently, we compare the protocol with the related scheme in terms of computational complexity and security. The comparative analytics witness that the proposed protocol is more suitable for practical application scenarios.

프로토콜 기반 웹 클라이언트-서버 보안 모듈 구현 (Implementation of the Secure Web Server-Client Module Based on Protocol Architecture)

  • 장승주;한수환
    • 정보처리학회논문지D
    • /
    • 제9D권5호
    • /
    • pp.931-938
    • /
    • 2002
  • 본 논문은 웹 시스템 환경에서 안전한 데이터 전송을 만족하는 Protocol-Based Security Module 구조의 제안과 이를 구현한 내용에 대해서 언급한다. Protocol-Based Security Module 구조는 크게 두 개의 모듈로 구현된다. 하나는 웹 서버에서 동작하는 Web Server Security Module이고, 다른 하나는 클라이언트에서 동작하는 Winsock Client Security Module 이다. 웹 서버 보안 모듈은 암호된 메시지를 클라이언트에게 전송하고 클라이언트 보안 모듈은 서버로부터 받은 암호화된 메시지를 정상적인 메시지로 변환하여 웹 브라우저에 나타나게 한다. 웹 서버 보안 모듈은 HTML 파일에 대한 암호화 기능과 클라이언트 모듈에서 보낸 암호화된 메시지를 복호화하는 기능을 가지고 있다. 본 논문에서 제안하는 보안 구조는 클라이언트와 서버간에 간단한 모듈의 설치로 안전한 데이터 전송을 보장한다. 본 논문에서 제안하는 클라이언트, 서버 모듈의 구현 내용을 실험하였다.

ICT 융합 산업 환경에서 서비스 지향 프로토콜 보안 프레임워크 (Service-oriented protocol security framework in ICT converged industrial environment)

  • 이성우;이준경;이경학
    • 한국융합학회논문지
    • /
    • 제8권12호
    • /
    • pp.15-22
    • /
    • 2017
  • 본 논문은 ICT 융합 산업인 스마트 공장, 스마트 그리드, 스마트 홈, 스마트 교통, 스마트 헬스 케어 등의 분야에서 사용되는 서비스 기반 프로토콜들의 취약점을 분석하여 보안 위협을 도출하고 이를 탐지 및 차단할 수 있는 기술들을 제안하였다. 또한 프로토콜 공통의 보안 요소를 정의하고 해당 요소를 포함한 프로토콜 계층별 보안 모듈을 설계하여 개방형 환경에서 쉽고 빠르게 보안 기능을 개발할 수 있도록 하는 서비스 지향 프로토콜 보안 프레임워크를 설계하였다. 서비스 프로토콜 독립적인 보안 모듈과 특화된 보안 모듈을 분리한 프레임워크 구조로 개발하여 다양한 프로토콜이 사용되는 ICT 융합 산업 환경에서 유연하고 신속한 융합 보안 시스템 개발이 가능해 질것이다. 더불어 운영 중인 시스템에 필요한 보안 모듈을 탑재하여 ICT 서비스 네트워크의 전반적인 보안 수준을 향상시키고 보안 모듈별 재사용이 가능하여 산업 보안 분야에 생산성이 향상될 것이다.

무선 센서 네트워크 환경을 위한 보안성이 향상된 프라이버시 보호형 two-factor 인증 프로토콜 (Security enhanced privacy-aware two-factor authentication protocol for wireless sensor networks)

  • 최윤성;장범환
    • 디지털산업정보학회논문지
    • /
    • 제15권4호
    • /
    • pp.71-84
    • /
    • 2019
  • Various researchers conducted the research on two-factor authentication suitable for wireless sensor networks (WSNs) after Das first proposed two-factor authentication combining the smart card and password. After then, To improve the security of user authentication, elliptic curve cryptography(ECC)-based authentication protocols have been proposed. Jiang et al. proposed a privacy-aware two-factor authentication protocol based on ECC for WSM for resolving various problems of ECC-based authentication protocols. However, Jiang et al.'s protocol has the vulnerabilities on a lack of mutual authentication, a risk of SID modification and a lack of sensor anonymity, and user's ID exposed on sensor node Therefore, this paper proposed security enhanced privacy-aware two-factor authentication protocol for wireless sensor networks to solve the problem of Jiang et al.'s protocol, and security analysis was conducted for the proposed protocol.

Bit Security of keys obtained from Tripartite Authenticated Key Agreement Protocol of Type 4

  • Park, Young-Ju e;Lim, Geun-Cheol
    • 한국정보보호학회:학술대회논문집
    • /
    • 한국정보보호학회 2003년도 동계학술대회
    • /
    • pp.620-624
    • /
    • 2003
  • In[5], the bit security of keys obtained from protocols based on pairings has been discussed. However it was not able to give bit security of tripartite authenticated key(TAK) agreement protocol of type 4. This paper shows the bit security of keys obtained from TAK-4 protocol.

  • PDF

Improved Flyweight RFID Authentication Protocol

  • Vallent, Thokozani Felix;Yoon, Eun-Jun;Kim, Hyunsung
    • IEIE Transactions on Smart Processing and Computing
    • /
    • 제1권2호
    • /
    • pp.95-105
    • /
    • 2012
  • The widespread implementation of RFID in ubiquitous computing is constrained considerably by privacy and security unreliability of the wireless communication channel. This failure to satisfy the basic, security needs of the technology has a direct impact of the limited computational capability of the tags, which are essential for the implementation of RFID. Because the universal application of RFID means the use of low cost tags, their security is limited to lightweight cryptographic primitives. Therefore, EPCGen2, which is a class of low cost tags, has the enabling properties to support their communication protocols. This means that satisfying the security needs of EPCGen2 could ensure low cost security because EPCGen2 is a class of low cost, passive tags. In that way, a solution to the hindrance of low cost tags lies in the security of EPCGen2. To this effect, many lightweight authentication protocols have been proposed to improve the privacy and security of communication protocols suitable for low cost tags. Although many EPCgen2 compliant protocols have been proposed to ensure the security of low cost tags, the optimum security has not been guaranteed because many protocols are prone to well-known attacks or fall short of acceptable computational load. This paper proposes a remedy protocol to the flyweight RFID authentication protocol proposed by Burmester and Munilla against a desynchronization attack. Based on shared pseudorandom number generator, this protocol provides mutual authentication, anonymity, session unlinkability and forward security in addition to security against a desynchronization attack. The desirable features of this protocol are efficiency and security.

  • PDF

Security Weaknesses in Harn-Lin and Dutta-Barua Protocols for Group Key Establishment

  • Nam, Jung-Hyun;Kim, Moon-Seong;Paik, Ju-Ryon;Won, Dong-Ho
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제6권2호
    • /
    • pp.751-765
    • /
    • 2012
  • Key establishment protocols are fundamental for establishing secure communication channels over public insecure networks. Security must be given the topmost priority in the design of a key establishment protocol. In this work, we provide a security analysis on two recent key establishment protocols: Harn and Lin's group key transfer protocol and Dutta and Barua's group key agreement protocol. Our analysis shows that both the Harn-Lin protocol and the Dutta-Barua protocol have a flaw in their design and can be easily attacked. The attack we mount on the Harn-Lin protocol is a replay attack whereby a malicious user can obtain the long-term secrets of any other users. The Dutta-Barua protocol is vulnerable to an unknown key-share attack. For each of the two protocols, we present how to eliminate their security vulnerabilities. We also improve Dutta and Barua's proof of security to make it valid against unknown key share attacks.

An Anonymous Authentication with Key-Agreement Protocol for Multi-Server Architecture Based on Biometrics and Smartcards

  • Reddy, Alavalapati Goutham;Das, Ashok Kumar;Yoon, Eun-Jun;Yoo, Kee-Young
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권7호
    • /
    • pp.3371-3396
    • /
    • 2016
  • Authentication protocols for multi-server architectures have gained momentum in recent times due to advancements in computing technologies and associated constraints. Lu et al. recently proposed a biometrics and smartcards-based authentication scheme for multi-server environment. The careful analysis of this paper demonstrates Lu et al.'s protocol is susceptible to user impersonation attacks and comprises insufficient data. In addition, this paper proposes an improved authentication with key-agreement protocol for multi-server architecture based on biometrics and smartcards. The formal security of the proposed protocol is verified using the widely accepted AVISPA (Automated Validation of Internet Security Protocols and Applications) tool to ensure that our protocol can withstand active and passive attacks. The formal and informal security analysis, and performance analysis sections determines that our protocol is robust and efficient compared to Lu et al.'s protocol and existing similar protocols.

채널 부호화를 통한 물리계층 무선 네트워크 보안 기술 (Physical Layer Wireless Network Security Through Channel Coding)

  • 아싸두자만;공형윤;김건석;김내수
    • 한국정보처리학회:학술대회논문집
    • /
    • 한국정보처리학회 2007년도 춘계학술발표대회
    • /
    • pp.989-992
    • /
    • 2007
  • In this paper we introduce a new paradigm of physical layer security for wireless network. Existing security protocols like internet's transport layer security protocol has some security flaws that skilled hackers could exploit. Motivated from this point we introduce a new security protocol that works in physical layer which is much less vulnerable to hackers than any other higher layers. In our proposal, we incorporate the proposed security protocol within channel coding as channel coding is an essential part of wireless communication. We utilize the flexibility to choose a generator matrix (or generator polynomial) of a particular code that selects the code words as a core of our protocol. Each pair of wireless node will select a unique generator using their security key before they started to communicate with each other.

  • PDF