• Title/Summary/Keyword: 그룹 인증

Search Result 254, Processing Time 0.034 seconds

Reduced RSU-dependency Authentication Protocol to Enhance Vehicle Privacy in VANET (VANET에서 RSU의 의존성을 줄이고 차량의 프라이버시를 강화한 인증 프로토콜)

  • Rhim, Won-Woo;Kim, Jong-Sik;Kim, Sang-Jin;Oh, Hee-Kuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.6
    • /
    • pp.21-34
    • /
    • 2011
  • VANET offers variety of services to allow safe and comfortable driving through V2V and V2I communications in transportation systems. To use these services, safe and reliable V2V and V2I communications must be guaranteed. In this regards, many RSU-based studies have been carried out to meet certain issues such as: efficiency of frequent communication between RSU and vehicles, security of stored information in RSU, and invasion on vehicle's privacy. In this paper, a scheme is proposed to reduce the dependency on RSU and to enhance the vehicle privacy by using signature-based authentication protocol. The proposed protocol is more efficient than existing protocol with group signature, and satisfies all the requirements of VANET.

Probability-based IoT management model using blockchain to expand multilayered networks (블록체인을 이용하여 다층 네트워크를 확장한 확률 기반의 IoT 관리 모델)

  • Jeong, Yoon-Su
    • Journal of the Korea Convergence Society
    • /
    • v.11 no.4
    • /
    • pp.33-39
    • /
    • 2020
  • Interest in 5G communication security has been growing recently amid growing expectations for 5G technology with faster speed and stability than LTE. However, 5G has so far included disparate areas, so it has not yet fully supported the issues of security. This paper proposes a blockchain-based IoT management model in order to efficiently provide the authentication of users using IoT in 5G In order to efficiently fuse the authentication of IoT users with probabilistic theory and physical structure, the proposed model uses two random keys in reverse direction at different layers so that two-way authentication is achieved by the managers of layers and layers. The proposed model applied blockchain between grouped IoT devices by assigning weights to layer information of IoT information after certification of IoT users in 5G environment is stratified on a probabilistic basis. In particular, the proposed model has better functions than the existing blockchain because it divides the IoT network into layered, multi-layered networks.

Mutual Authenticate Protocol among Sensor for Network Centric Warfare (네트워크 중심전을 위한 센서간의 상호인증기법)

  • Yang, Ho-Kyung;Cha, Hyun-Jong;Shin, Hyo-Young;Ryou, Hwnag-Bin
    • Convergence Security Journal
    • /
    • v.12 no.6
    • /
    • pp.25-30
    • /
    • 2012
  • As the network composed of numerous sensor nodes, sensor network conducts the function of sensing the surrounding information by sensor and of the sensed information. Our military has also developed ICT(Information and Communication Technology) along with the methods for effective war by sharing smooth information of battlefield resources through network with each object. In this paper, a sensor network is clustered in advance and a cluster header (CH) is elected for clusters. Before deployment, a certificate is provided between the BS and the sensor nodes, and after clustering, authentication is done between the BS and the sensor nodes. Moreover, inter-CH authentication technique is used to allow active response to destruction or replacement of sensor nodes. Also, because authentication is done twice, higher level of security can be provided.

A Study on the Barrier-Free Space through IPA Method for the Elderly in Multi-family Housing (IPA 분석기법을 통한 공동주택의 무장애공간 인증기준 적합성 분석연구)

  • Kim, Ju-Whan;Kim, Won-Pil
    • Journal of the Korea Convergence Society
    • /
    • v.11 no.1
    • /
    • pp.187-194
    • /
    • 2020
  • When a human being grew older, followed by visually and perceptually impaired, and dementia, it jeopardizes safety and life unless supportive design is secured for a living environment. This supportive space is based on universal design concept which offers safe-oriented, and simple use by incorporating gender and physical/mental limitation. The study of purppose was to examine the appropriateness of barrier-free standard for seniors' living in apartment through IPA. Chi-square analysis found that satisfaction with BF space is lowered as aging is continued and for female group. Regression analysis indicated that sink was the prime predictor in satisfaction, and stair/elevator was the most important variable. IPA concluded that sink, bath, shower/locker and alert/egress were prime BF indexes to be improved among 14 elements, implying careful design in sanitation area for seniors.

Pseudonym-based Anonymous PKI with Short Group Signature (Short Group Signature를 이용한 가명 기반 PKI)

  • Lee, Sok-Joon;Han, Seung-Wan;Lee, Yun-Kyung;Chung, Byung-Ho
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2008.10a
    • /
    • pp.703-707
    • /
    • 2008
  • Nowadays, Internet becomes an essential element in our life. We can make use of numerous on-line services through Internet such as information search, on-line shopping, e-mail service, etc. But, while getting the benefits of Internet service, invasion of our privacy frequently occurs because on-line service providers tend to request excessive or unnecessary personal information. So, there have been some researches on anonymous authentication, which means that user can authenticate herself, not revealing her identity or personal information. But, most of the researches are not somewhat applicable to current authentication infrastructure. In this paper, we propose a pseudonym-based anonymous PKI with short group signature. Using our proposed scheme, we can provide anonymity with conditional traceability to current PKI.

  • PDF

Mutual Authentication and Key Agreement Scheme between Lightweight Devices in Internet of Things (사물 인터넷 환경에서 경량화 장치 간 상호 인증 및 세션키 합의 기술)

  • Park, Jiye;Shin, Saemi;Kang, Namhi
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38B no.9
    • /
    • pp.707-714
    • /
    • 2013
  • IoT, which can be regarded as an enhanced version of M2M communication technology, was proposed to realize intelligent thing to thing communications by utilizing Internet connectivity. Things in IoT are generally heterogeneous and resource constrained. Also such things are connected with each other over LLN(low power and lossy Network). Confidentiality, mutual authentication and message origin authentication are required to make a secure service in IoT. Security protocols used in traditional IP Networks cannot be directly adopted to resource constrained devices in IoT. Under the respect, a IETF standard group proposes to use lightweight version of DTLS protocol for supporting security services in IoT environments. However, the protocol can not cover up all of very constrained devices. To solve the problem, we propose a scheme which tends to support mutual authentication and session key agreement between devices that contain only a single crypto primitive module such as hash function or cipher function because of resource constrained property. The proposed scheme enhances performance by pre-computing a session key and is able to defend various attacks.

Blockchain (A-PBFT) Based Authentication Method for Secure Lora Network (안전한 Lora 네트워크를 위한 블록체인(A-PBFT) 기반 인증 기법)

  • Kim, Sang-Geun
    • Journal of Industrial Convergence
    • /
    • v.20 no.10
    • /
    • pp.17-24
    • /
    • 2022
  • Lora, a non-band network technology of the long-distance wireless standard LPWAN standard, uses ABP and OTTA methods and AES-128-based encryption algorithm (shared key) for internal terminal authentication and integrity verification. Lora's recent firmware tampering vulnerability and shared-key encryption algorithm structure make it difficult to defend against MITM attacks. In this study, the consensus algorithm(PBFT) is applied to the Lora network to enhance safety. It performs authentication and PBFT block chain creation by searching for node groups using the GPS module. As a result of the performance analysis, we established a new Lora trust network and proved that the latency of the consensus algorithm was improved. This study is a 4th industry convergence study and is intended to help improve the security technology of Lora devices in the future.

The Study on Design and Implementation of MSEC-based Group Key Management Protocol for Corporate Secret Distribution (기업비밀유통을 위한 MSEC 기반 그룹 키 관리 프로토콜 설계와 구현 연구)

  • Choi, Cheong-Hyeon
    • Journal of Internet Computing and Services
    • /
    • v.11 no.6
    • /
    • pp.87-110
    • /
    • 2010
  • Recently competitive Korean companies are suffered from financial loss due to illegal exposure of their own proprietary know-how secrets, since it is difficult to watch hidden illegal channels to leak them due to their digitalization. Today the DRM-based system designed to protect such secrets is insufficient to prevent it, since DRM-based protection system cannot defend the intelligent robbery of secrets, in special, employee's robbery. The MSEC is much appropriate to secure secrets against employee's robbery. Our paper notes that IGMP, MSEC and SNMP can work easily together to realize secure system that satisfy strong security condition for prevention from leaking secrets. Since the previous research was on the architectural design for prevention of illegal exposure, this paper proposes the efficient protocol based on MSEC protocol. Our protocol satisfies the strong security conditions that the principles that the secret should be stored/distributed only in an encrypted shape, and should be separated physically from its encryption key, and should be carried in registered mobile storage separate from its processing device, and should be verified in terms of both user and device. Thus this paper proposes both the protocol for secret document distribution and its group key management.

Group Key Generation and Exchange Scheme using a Trapdoor Collision Hash in M2M Communications Environment (M2M 통신 환경에서 트랩도어 충돌 해쉬를 이용한 그룹키 생성 및 교환 기법)

  • Kim, Sung-Soo;Jun, Moon-Seog;Choi, Do-Hyeon
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.15 no.5
    • /
    • pp.9-17
    • /
    • 2015
  • The development of wireless communication technology and change in the ICT market has led to the development of the M2M service and technology. Under these circumstances, the M2M environment has been the focus of communication environment construction between machines without control or direct intervention of human being. With characteristics of wireless communication environment, the possibility of being exposed to numerous security threats and safe communication security technology have becoming an issue an important requirements for problems such as data exposure, forgery, modulation, deletion, and privacy. This research analyzes requirements of trapdoor collision hash, generates keys between groups under the M2M environment by using the specificity of trapdoor, and suggests technology to exchange keys with session keys. Further, it also suggests techniques to confirm authentication of device and gateway in accordance with group key generation. The techniques herein suggested are confirmed as safe methods in that they have attack resistance such as Masquerade Attack, Man-in-the-Middle Attack, and Replay Attack in the group communication block by using the speciality of collision message and collision hash.

An Enhanced Scheme of PUF-Assisted Group Key Distribution in SDWSN (SDWSN 환경의 PUF 기반 그룹 키 분배 방법 개선)

  • Oh, Jeong Min;Jeong, Ik Rae;Byun, Jin Wook
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.1
    • /
    • pp.29-43
    • /
    • 2019
  • In recent years, as the network traffic in the WSN(Wireless Sensor Network) has been increased by the growing number of IoT wireless devices, SDWSN(Software-Defined Wireless Sensor Network) and its security that aims a secure SDN(Software-Defined Networking) for efficiently managing network resources in WSN have received much attention. In this paper, we study on how to efficiently and securely design a PUF(Physical Unclonable Function)-assisted group key distribution scheme for the SDWSN environment. Recently, Huang et al. have designed a group key distribution scheme using the strengths of SDN and the physical security features of PUF. However, we observe that Huang et al.'s scheme has weak points that it does not only lack of authentication for the auxiliary controller but also it maintains the redundant synchronization information. In this paper, we securely design an authentication process of the auxiliary controller and improve the vulnerabilities of Huang et al.'s scheme by adding counter strings and random information but deleting the redundant synchronization information.