• Title/Summary/Keyword: 상호인증 프로토콜

Search Result 311, Processing Time 0.024 seconds

A New Key Exchange Protocol based on One-Time-Password (일회용 패스워드 기반의 키 교환 프로토콜)

  • 서승현;조태남;이상호
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2002.04a
    • /
    • pp.760.1-762
    • /
    • 2002
  • 키 교환 프로토콜에서 상호 인증은 필수 요소이며, 사용자에게 편리하고 비용이 적게 드는 패스워드 기반의 인증 방식이 널리 사용되고 있다. 패스워드 기반의 프로토콜은 패스워드가 가지는 제약으로 인한 공격에 대해서 안전해야 할 뿐 아니라, 사용자의 작업량을 줄이기 위한 효율성도 매우 중요한 요건이다. 본 논문에서는 서버와 사용자간의 인증을 제공하고 세션키를 공유하기 위한 키 교환 프로토콜OTP-EKE(One Time Password based Encrypted Key Exchange)를 제안한다. 키 교환을 위한 사용자 인증은 패스워드 방식을 채택하였으며, 특히 서버 디렉토리에 대한 공격 등에 대해서 안전도를 높이기 위하여 일회용 패스워드 확인자와 서버의 공개 패스워드를 이용하였다. 제안한 프로토콜은 모듈라 지수승 계산 횟수와 메시지 전송 횟수를 줄임으로써 효율성 향상을 보인다

  • PDF

Authentication Method for Safe Internet of Things Environments (안전한 사물 인터넷 환경을 위한 인증 방식)

  • Lee, Young-Seok
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.8 no.1
    • /
    • pp.51-58
    • /
    • 2015
  • Internet of Thing is a collection of various technical components, and the interworking among heterogeneous devices, networks, applications is expected to be accelerated through the openness of IoT platform. For this reason, many technical and administrative security threats will occur in IoT environments. In this paper, authentication methods of recent researches are analyzed for safe IoT services, and new mutual authentication protocol is proposed to provide more secure communication. The proposed protocol prevents an impersonation as malicious gateway or illegal device providing mutual authentication between gateway and IoT device. The performance analysis and evaluation of proposed authentication protocol are performed.

Effective RFID Authentication Using Hash Function (해시 함수를 이용한 효율적인 RFID 인증)

  • Shin, Hyo-Young;Jung, Gye-Dong
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.14 no.5
    • /
    • pp.1171-1177
    • /
    • 2010
  • Recently RFID system is used in various fields such as distribution industry, medical industry and military service. The technology for protecting individual privacy is necessary to adapt RFID system in several applications. This paper proposes an authentication protocol which conducts mutual authentication between back-end database and tag using hash function. The proposed protocol satisfies various RFID security requirements : mutual authentication, anonymity, confidentiality, integrity, replay attack, location trace. This protocol reduces the time for authentication minimizing the number of hash operation in back-end database.

Mutual Authentication Protocol based on the Effective Divided Session for the Secure Transmission of Medical Information in u-Health (유헬스에서 안전한 생체정보전송을 위한 동적인 유효세션기반의 상호인증 프로토콜)

  • Lee, Byung-Mun;Lim, Heon-Cheol;Kang, Un-Ku
    • The Journal of the Korea Contents Association
    • /
    • v.11 no.2
    • /
    • pp.142-151
    • /
    • 2011
  • All medical information over sensor networks need to transmit and process securely in the u-Health services. The reliability of transmission between u-Health medical sensor devices and gateway is very important issue. When the user moves to other place with u-Health devices, its signal strength is going down and is far from the coverage of gateway. In this case, Malicious user can be carried out an intrusion under the situation. And also rogue gateway can be tried to steal medical information. Therefore, it needs mutual authentication between sensor devices and gateway. In this paper, we design a mutual authentication protocol which divided sessions from an authenticated session are updated periodically. And in order to reduce the traffic overhead for session authentication, we also introduce dynamic session management according to sampling rate of medical sensor type. In order to verify this, we implemented the programs for the test-bed, and got an overall success from three types of experiment.

The Design and Implementation of Messenger Authentication Protocol to Prevent Smartphone Phishing (스마트폰 피싱에 안전한 메신저 인증 프로토콜 설계 및 구현)

  • Yu, Byung-Seok;Yun, Sung-Hyun
    • Journal of the Korea Convergence Society
    • /
    • v.2 no.4
    • /
    • pp.9-14
    • /
    • 2011
  • Phishing is an attack to theft an user's identity by masquerading the user or the device. The number of phishing victims are sharply increased due to wide spread use of smart phones and messenger programs. Smart phones can operate various wi-fi based apps besides typical voice call and SMS functions. Generally, the messenger program such as Kakao Talk or Nate On is consisted of client and server functions. Thus, the authentication between the client and the server is essential to communicate securely. In this paper, we propose the messenger authentication protocol safe against smart phone phishing. To protect communications among clients, the proposed method provides message encryption and authentication functions.

Ticket based authentication and key agreement protocol for UMTS (UMTS를 위한 티켓 기반의 인증과 키 동의 프로토콜)

  • Oh, Ka-Kyung;Lee, Seung-Hyun;Choi, Kee-Hyun;Shin, Dong-Ryeol
    • Proceedings of the KAIS Fall Conference
    • /
    • 2009.05a
    • /
    • pp.263-267
    • /
    • 2009
  • 3 Generation Partnership Project(3GPP)에서는 3세대 이동통신 기술 중의 하나인 Universal Mobile Telecommunications System(UMTS)의 무선 구간의 안전한 통신을 위해 인증 및 키 교환 프로토콜인 Authentication and Key Agreement(UMTS AKA) 프로토콜을 제안하였다. 하지만, UMTS AKA는 네트워크 대역폭 소모, 저장 공간의 오버헤드, SQN의 동기화 문제 등이 제기되고 있다. 본 논문에서는 이런 UMTS AKA 프로토콜의 문제점들을 해결하는 티켓 기반의 T-AKA 프로토콜을 제안한다. 제안하는 프로토콜은 프라이버시를 보호하고 상호 인증이 가능하며 전방향 안전성을 제공한다.

  • PDF

Mutual Authentication Protocol suitable to RFID System based on EPCglobal UHF Class-1 Generation-2 (EPCglobal UHF Class-1 Generation-2 기반 RFID 시스템에 적합한 상호 인증 프로토콜 설계)

  • Won, Tae-Youn;Chun, Ji-Young;Choi, Eun-Young;Lee, Dong-Hoon
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 2008.02a
    • /
    • pp.129-132
    • /
    • 2008
  • 일정한 라디오 주파수 대역을 이용해 무선 방식으로 사물을 식별하는 RFID 시스템의 보안 및 프라이버시 보호를 위한 많은 기법들이 제안되었다. 하지만 제안된 기법들의 대부분은 국제 표준인 Class-1 Generation-2 태그에는 적합하지 않으며 안전성에서도 취약성이 있다. 최근에 Chien과 Chen은 Class-1 Generation-2 태그에 적합하면서도 안전성이 보장되는 상호 인증 프로토콜을 제안하였는데, 이 또한 취약성이 존재하며 데이터베이스에서의 태그를 찾기 위해 전수조사를 해야 하기 때문에 효율성이 떨어지는 문제점이 있다. 본 논문에서는 Chien과 Chen이 제안한 기법을 분석하고 안전성과 효율성을 향상시킨 새로운 상호 인증 기법을 제안한다.

  • PDF

An RFID Authentication Protocol based Symmetric Key using Hashed Tag ID (해쉬된 태그ID와 대칭키 기반의 RFID 인증프로토콜)

  • Park, Yong-Soo;Shin, Ju-Seok;Choi, Myung-Sil;Chung, Kyung-Ho;Ahn, Kwang-Seon
    • The KIPS Transactions:PartC
    • /
    • v.16C no.6
    • /
    • pp.669-680
    • /
    • 2009
  • By identifying the unique information of the objects using the RF, the RFID technique which will be able to manage the object is spot-lighted as the main technology in Ubiquitous era. On RFID systems, since the information of RFID may easily be unveiled in air, the secure and privacy problems always exist. In this paper, we propose mutual authentication protocol based on symmetric key. Proposed protocol has been able to minimize the tag's H/W resource by using symmetric key. And we use tag ID which is encrypted with hash function and a shared symmetric key by Challenge-Response pair of PUF(Physically Unclonable Function), thus there is no key disclosure problem in our protocol.

Secure Authenticated key Exchange Protocol using Signcryption Scheme (Signcryption을 이용한 안전한 인증된 키 교환 프로토콜 연구)

  • Kim Rack-Hyun;Youm Heung-Youl
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.4
    • /
    • pp.139-146
    • /
    • 2006
  • A Signcryption proposed by Yuliang Zheng in 1997 is a hybrid public key primitive that combines a digital signature and a encryption. It provides more efficient method than a straightforward composition of an signature scheme with a encryption scheme. In a mobile communication environment, the authenticated key agreement protocol should be designed to have lower computational complexity and memory requirements. The password-based authenticated key exchange protocol is to authenticate a client and a server using an easily memorable password. This paper proposes an secure Authenticated Key Exchange protocol using Signcryption scheme. In Addition we also show that it is secure and a more efficient that other exiting authenticated key exchange protocol.

Interworking of SIP Authentication with DIAMETER and Security Analysis (SIP와 DIAMETER의 인증 연동 및 안전성 분석)

  • 박성준;정수환;이병길;김현곤
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.3C
    • /
    • pp.426-435
    • /
    • 2004
  • The DIAMETER protocol provides Authentication, Authorization, and Accounting (AAA) transactions across the Internet. SIP(Session Initiation Protocol) will be used for new types of signaling, such as instant messaging and application level mobility across networks. And SIP will be a major signaling protocol for next generation wireless networks. But the Digest authentication scheme is not using a secure method of user authentication in SIP, and it is vulnerable to man-in-the-middle attacks or dictionary attacks. This study focused on designing a SIP proxy for interworking with AAA server with respect to user authentication and security analysis. We compared and analyzed the security aspects of the scenarios and propose two proposals that a response which include the user address and password-based mutual authentication and key agreement protocol. It is claimed to be more secure against common attacks than current scenarios.