• Title/Summary/Keyword: 경량 인증

Search Result 147, Processing Time 0.028 seconds

Light Weight Authentication and Key Establishment Protocol for Underwater Acoustic Sensor Networks (수중 음파 센서 네트워크 환경에 적합한 경량화된 인증 및 키 발급 프로토콜)

  • Park, Minha;Kim, Yeog;Yi, Okyoen
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.39B no.6
    • /
    • pp.360-369
    • /
    • 2014
  • Underwater Acoustic Sensor Networks(UASN) enables varied study from collected data of underwater environments such as pollution monitoring, disaster prevention. The collected data is transmitted from underwater to terrestrial communication entity by acoustic communication. Because of the constraints of underwater environments include low data rate and propagation delay, it is difficult to apply cryptographic techniques of terrestrial wireless communication to UASN. For this reason, if the cryptographic techniques are excluded, then collected data will be exposed to security threats, such as extortion and forgery, during transmission of data. So, the cryptographic techniques, such as the authentication and key establishment protocol which can confirm reliability of communication entities and help them share secret key for encryption of data, must need for protecting transmitted data against security threats. Thus, in this paper, we propose the light weight authentication and key establishment protocol.

A Study On RFID Security Enhancement Protocol Of Passive Tag Using AES Algorithm (AES 알고리즘을 이용한 수동형 태그의 RFID 보안 강화 프로토콜에 관한 연구)

  • Kim, Chang-Bok;Kim, Nam-Il
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.11 no.4
    • /
    • pp.61-68
    • /
    • 2011
  • Recently arithmetic circuit of lightweight AES symmetric key algorithm that can apply to passive tag have been developed, then security protocol of RFID system using AES symmetric encryption techniques have been proposed. This paper proposed security enhancement protocol of RFID system using lightweight AES arithmetic circuit and random number generator of passive tag. The proposed protocol have AES algorithm and random number generator at server, reader, tag, and transmit encrypted message by separate secret key using random number at each session. The mutual authentication of tag and reader used reader random number and tag random number. As a result, proposal protocol reduce authentication steps of the existing mutual authentication protocol, and reduce amount of computation of tag, and demonstrate as secure protocol to every attack type of attacker by decrease communication step of Air Zone.

Improved cryptanalysis of lightweight RFID mutual authentication Protocols LMAP, $M^2AP$, EMAP (경량 RFID 상호인증 프로토콜 LMAP, $M^2AP$, EMAP에 대한 향상된 취약성 분석)

  • Kwon, Dae-Sung;Lee, Joo-Young;Koo, Bon-Wook
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.4
    • /
    • pp.103-113
    • /
    • 2007
  • In this paper, we present a security analysis of Lightweight RFID Mutual Authentication Protocols-LMAP[10], $M^2AP$[11], EMAP[12]. Based on simple logic operations, the protocols were designed to be suitable for lightweight environments such as RFID systems. In [8,9], it is shown that these protocols are vulnerable to do-synchronization attacks with a high probability. The authors also presented an active attack that partially reveals a tag's secret values including its ID. In this paper, we point out an error from [9] and show that their do-synchronization attack would always succeed. We also improve the active attack in [9] to show an adversary can compute a tag's ID as well as certain secret keys in a deterministic way. As for $M^2AP$ and EMAP, we show that eavesdropping $2{\sim}3$ consecutive sessions is sufficient to reveal a tag's essential secret values including its ID that allows for tracing, do-synchronization and/or subsequent impersonations.

Efficient and Secure Signature Scheme applicable to Secure multi-party Computation

  • Myoungin Jeong
    • Journal of the Korea Society of Computer and Information
    • /
    • v.28 no.7
    • /
    • pp.77-84
    • /
    • 2023
  • This research originated from the need to enhance the security of secure multiparty computation by ensuring that participants involved in multiparty computations provide truthful inputs that have not been manipulated. While malicious participants can be involved, which goes beyond the traditional security models, malicious behaviors through input manipulation often occur in real-world scenarios, leading to privacy infringements or situations where the accuracy of multiparty computation results cannot be guaranteed. Therefore, in this study, we propose a signature scheme applicable to secure multiparty technologies, combining it with secret sharing to strengthen the accuracy of inputs using authentication techniques. We also investigate methods to enhance the efficiency of authentication through the use of batch authentication techniques. To this end, a scheme capable of input certification was designed by applying a commitment scheme and zero-knowledge proof of knowledge to the CL signature scheme, which is a lightweight signature scheme, and batch verification was applied to improve efficiency during authentication.

Lightweight Home Network Middleware Security Mechanism supporting Mobility Management (이동성 관리를 지원하는 경량 홈 네트워크 미들웨어 보안 기술)

  • Koh Kwang-Man;Hyun Ho-Jae;Hong Ju-Hee;Han Sun-Young
    • The KIPS Transactions:PartC
    • /
    • v.13C no.3 s.106
    • /
    • pp.375-382
    • /
    • 2006
  • As various kinds of embedded systems (or devices) become widely available, research on home network middleware which can access and control embedded home appliances are actively being progressed. However, there is a significant problem in applying the home network technology to embedded systems because of their limited storage space and low computing power. In this paper, we present a lightweight middleware for home network on embedded systems. Also, we propose a mechanism for mobility management which adopts the anycast technology.

Research on Secure IoT Lightweight Protocols (사물인터넷용 경량 프로토콜 비교 연구)

  • Sunghyuck Hong
    • Advanced Industrial SCIence
    • /
    • v.2 no.1
    • /
    • pp.1-7
    • /
    • 2023
  • The use of Internet of Things(IoT) in smart cities and smart homes is essential. The security of the sensor nodes, which are the core of the IoT, is weak and hacking attacks are severe enough to have a fatal impact on real life. This research is conducted to improve the security of the Internet of Things by developing a lightweight secure communication protocol for the Internet of Things, and to build a safe Internet of Things environment suitable for the era of the 4th Industrial Revolution. It contributes to building a safe and convenient smart city and smart home by proposing key management and identifier development to increase the confidentiality of communication and the establishment of an Internet authentication system.

A Lightweight RFID Authentication Protocol using Key Exchange (키 교환을 이용한 경량화된 RFID 인증 프로토콜)

  • Lee Chang-bo;Chang Hojin;Kim Jungjae;Jun Moonseog
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2005.11a
    • /
    • pp.49-51
    • /
    • 2005
  • 유비쿼터스 사회를 만들기 위한 핵심 기술인 RFID는 시간과 공간을 초월하여 우리에게 정보를 제공해 줄 것으로 기대되고 있지만, RFID 시스템이 가지고 있는 특성으로 인하여 프라이버시를 침해할 수 있다는 심각한 문제를 안고 있다 이를 해결하기 위한 방법으로 다양한 연구가 진행되어 왔지만 기존의 연구들은 보안상 문제점과 태그 및 백 엔드 데이터베이스의 과도한 처리능력을 요구하고 있다. 그러나 본 논문에서 제안하는 프로토콜은 해쉬함수와 XOR연산, 키 교환을 이용하여 스푸핑이나, 재전송 공격으로부터 안전 하면서도, 백 엔드 데이터베이스 안에서의 비교연산 횟수를 줄일 수 있는 경량화된 프로토콜을 제안한다.

  • PDF

Analyses of Light-weight Protocol for Tag Security in RFID System (RFID 시스템에서의 태그 보안을 위한 경량화 프로토콜의 분석)

  • Kim, Jung-Tae
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.15 no.11
    • /
    • pp.2399-2403
    • /
    • 2011
  • Radio Frequency Identification(RFID) has been considered as an key infrastructure for the ubiquitous society. However, due to the inherent drawbacks, RFID causes var- ious security threats like privacy problems, tag cloning, etc. This paper analyses the security risk analysis process from the perspective of the RFID tag life cycle, identify the tag usage process, identify the associated vulnerability and threat to the confidentiality, integrity and availability of the information assets and its implications for privacy, and the mitigate the risks.

상토로 인한 육묘사고 유형과 개선 대척

  • 이지원
    • Proceedings of the Korean Society for Bio-Environment Control Conference
    • /
    • 2002.11a
    • /
    • pp.187-202
    • /
    • 2002
  • 우리나라의 경량상토 시장은 앞으로도 지속적인 증가가 예상되는데 이와 더불어 분쟁 또한 당분간 증가될 것이다. 뿐만 아니라 상토로 인한 사고의 해결방안도 과거에는 농가와 제조회사의 양자간에 비공개로 진행되었으나 앞으로는 점차 공개적인 문제로 표면화될 것으로 생각된다. 때문에 상토문제에 대한 보다 객관적이고 구체적인 접근이 필요한 시점이다. 이를 위해서는 완전하지 않더라도 상토의 특성표기에 대한 기준을 조속히 마련하고 이를 관리하는 방안을 모색하여야 할 것이며, 이러한 관리는 규제보다는 인증제도와 같은 차원에서 권장하는 방향이 바람직할 것으로 생각된다. 이것은 업체의 난립으로 인한 농가의 피해를 줄이고, 상토의 품질을 높이며, 소비자가 상품에 대한 정보를 정확하게 습득할수 있는 계기가 될 것이다. 한편 육묘기술의 보급 면에서도 경량상토 활용시 주의할 점을 농가에게 충분히 지도하고, 유비상토 위주의 육묘를 추비관리 기술을 이용한 육묘로 한 차원 끌어 올릴 수 있는 기술지도도 병행되어야 할 것이다.

  • PDF

A Lightweight Key Management in Wireless Sensor Network (센서 네트워크를 위한 경량 키 관리 프로토콜)

  • Kim, Kyeong-Tae;Kim, Hyung-Chan;Ramakrishna, R.S.
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2005.11a
    • /
    • pp.877-880
    • /
    • 2005
  • 본 논문에서는 센서네트워크에서 키 관리 및 안전한 채널을 통한 개체 인증, 메시지의 기밀성 및 무결성을 보장하는 프로토콜을 제안한다. 제안된 프로토콜은 레벨기반의 트리 라우팅 프로토콜을 지원하여 외부 공격, 노드 실패, 그리고 노트 전복에 대하여 강인하며, 노드 상호간의 통신을 위하여 경량 키 관리 알고리즘을 사용하였다. 또한, In-networking 프로세싱을 통해 Data-aggregation 과 Trusted-delivery 메커니즘을 적용하여 가볍고, 견고한 특성을 지니고 있다. 제안된 프로토콜은 TinyOS/Mica 플래폼을 기반으로 TinySec 과 함께 구현된 결과를 제시한다.

  • PDF