Browse > Article
http://dx.doi.org/10.13089/JKIISC.2018.28.4.789

IP Camera Authentication and Key Exchange Protocol Using ID-Based Signature Scheme  

Park, Jin Young (Sangmyung University)
Song, Chi-ho (Sangmyung University)
Kim, Suk-young (Sangmyung University)
Park, Ju-hyun (Sangmyung University)
Park, Jong Hwan (Sangmyung University)
Abstract
Currently widely used IP cameras provide the ability to control IP cameras remotely via mobile devices. To do so, the IP camera software is installed on the website specified by the camera manufacturer, and authentication is performed through the password between the IP camera and the mobile device. However, many products currently used do not provide a secure channel between the IP camera and the mobile device, so that all IDs and passwords transmitted between the two parties are exposed. To solve these problems, we propose an authentication and key exchange protocol using ID-based signature scheme. The proposed protocol is characterized in that (1) mutual authentication is performed using ID and password built in IP camera together with ID-based signature, (2) ID and password capable of specifying IP camera are not exposed, (3) provide forward-secrecy using Diffie-Hellman key exchange, and (4) provide security against external attacks as well as an honest-but-curious manufacturer with the master secret key of the ID-based signature.
Keywords
IP camera security; ID-based signature; password authentication;
Citations & Related Records
Times Cited By KSCI : 2  (Citation Analysis)
연도 인용수 순위
1 J. Park, S. Kim, "Security requirements analysis on IP camera via threat modeling and common criteria," KIPS Transactions on Computer and Communication Systems, 6(3), pp. 121-134, Mar. 2017   DOI
2 A. O'Donnell, "How to secure IP secur ity cameras," https://www.lifewire.com/secure-your-ip-security-cameras-2487488"
3 I. Badgujar, "How to hack CCTV priva te cameras," "https//null-byte.wonderhowto.com/forum/hack-cctv-private-cameras-0159437"
4 J. Eom, M. Seo, J. H. Park, D. H. Lee, "Efficient ID-based authentication and key exchange protocol," Journal of The Korea Institute of information Security & Cryptology, 26(6), pp. 1387-1399, Dec. 2016   DOI
5 M. Bellare, S. Miner, "A forward secure digital signature scheme," CRYPTO'99, LNCS 1666, pp. 431-448, Aug. 1999
6 M. Abdalla, M. Bellare, P. Rogaway, "The oracle Diffie-Hellman assumptions and an analysis of DHIES," CT-RSA'01, LNCS 2020, pp. 143-158, Apr. 2001
7 R. Canetti, H. Krawczyk, "Analysis of key exchange protocols and their use for building secure channels," EUROCRYPT'01, LNCS 2045, pp. 453-474, May. 2001
8 H. Huang, Z. Cao, "An ID-based authenticated key exchange protocol based on bilinear Diffie-Hellman problem," ASIACCS'09, pp. 332-342, Mar. 2009
9 D. Hofheinz, E. Kiltz, "The group of signed quadratic residues and applications," CRYPTO'09, LNCS 5677, pp. 637-653, Aug. 2009
10 L. C. Guillou, J. J. Quisquater, "A paradoxical identity-based signature scheme resulting from zero knowledge," CRYPTO'88, LNCS 403, pp. 216-231, Aug. 1989
11 M. Bellare, C. Namprempre, G. Neven, "Security proofs for identity-based identification and signature schemes," Journal of Cryptology, 22(1), pp. 1-61, Jan. 2009   DOI
12 D. Galindo, F. D. Garcia, "A Schnorr-like lightweight identity-based signature scheme," AFRICACRYPT'09, LNCS 5580, pp. 135-148, Jan. 2009
13 H. Krawczyk, H. Wee, "The OPTLS protocol and TLS 1.3," EuroS&P'16, IEEE, Mar. 2016