• Title/Summary/Keyword: 상호인증 프로토콜

Search Result 311, Processing Time 0.027 seconds

A Study on gateway authentication protocol in IoT (IoT에서 게이트웨이에 대한 인증 프로토콜에 관한 연구)

  • Lee, Jae-Young
    • Journal of Convergence for Information Technology
    • /
    • v.7 no.3
    • /
    • pp.91-96
    • /
    • 2017
  • IoT which is an abbreviation of Internet of Things refers to the communication network service among various objects such as people-people, objects-objects interconnection. The characteristic of IoT that enables direct connection among each device makes security to be considered as more emphasized factor. Though a security module such as an authentication protocol for resolving various security problems that may occur in the IoT environment has been developed, some weak points in security are still being revealed. Therefore, this paper proposes a method for including a protocol including gateway authentication procedure and mutual authentication between the devices and gateways. Protocols with additional authentication procedures can appropriately respond to attackers' spoofing attacks. In addition, important information in the message used for authentication process is protected by encryption or hash function so that it can respond to wiretapping attacks.

RFID Mutual Authentication Protocol Providing Improved Privacy and Resynchronization (개선된 프라이버시와 재동기화를 제공하는 RFID 상호인증 프로토콜)

  • Kim, Young-Jae;Jeon, Dong-Ho;Kwon, Hye-Jin;Kim, Soon-Ja
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.2
    • /
    • pp.57-72
    • /
    • 2010
  • Hash based RFID protocols proposed by Ha and M.Burmester is a scheme that tag's ID is updated using hash function to provide forward secrecy after session end. But this protocols have a problem both privacy and efficiency. This paper analyze a problem for privacy to apply a privacy game model proposed by Vaudenay. we analyze the cause that these scheme is difficult with tag's cheap implementation and efficient resynchronization. To solve these problems, we proposed a new hash based mutual authentication protocol which apply only two protocol's advantages. this protocols is based of resynchronization algorithm for Ha et al.'s protocol and added a new simple counter to record the numner of continuous desynchronization between tag and reader secret informations. this counter is more simple than cyclic counter proposed by M. Burmester's protocol. Also, we prove that proposal protocol improve a privacy against a privacy attack which is executed for Ha and M. Burmester's protocols.

WiBro Network Authentication and TEK establishment using DH key distribution on PKMv2 RSA based authentication (PKMv2 RSA 기반 인증에서의 DH키 분배를 적용한 WiBro 무선네트워크의 인증 및 TEK 생성)

  • Lee, Hyoung Seob;Cho, Chi Hyun;Kim, Kyung Tae;Youn, Hee Yong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2007.11a
    • /
    • pp.1010-1013
    • /
    • 2007
  • 와이브로 서비스는 고속 이동 인터넷 환경 속에서 고속으로 무선 인터넷 서비스를 제공하는 기술이다. 기존의 무선인터넷 서비스와 달리 이동성을 제공한다는 점에서 차별화를 제공한다. 이렇게 이동하는 단말에게 양질의 데이터를 안전하게 전송하기 위해서는 보안기술이 중요한 요소로 작용한다. 서비스를 제공하기 전에 단말(Mobile Station)과 RAS(Radio Access Stations)간의 인증을 바탕으로 상호 키(TEK:Traffic Encryption Key)를 분배하고 TEK를 바탕으로 데이터를 암호화해서 전송하게 된다. 기존의 인증 프로토콜에서는 RAS에서 단독으로 키를 생성하는 방식이지만, 본 논문에서는 기존의 프로토콜의 문제점으로 지적된 Replay Attack에 대해 DH(Diffie-Hellman) 키 분배(Key Distribution) 방식을 적용하는 프로토콜을 제안함으로써 취약점에 대비 하였다. 이를 통해 RAS에 집중되는 키 생성에 대한 오버헤드를 단말에 분산 시킬 수 있다. 이로써 제안된 프로토콜을 사용해서 기존의 프로토콜을 사용했을 때보다 보안강도를 높일 수 있다.

  • PDF

An Algorithm for Secure key Exchange based on the Mutual Entity Authentication (상호 실체인증 기능을 갖는 안전한 키 교환 알고리즘)

  • Kang, Chang-Goo;Choi, Yong-Rak
    • The Transactions of the Korea Information Processing Society
    • /
    • v.5 no.8
    • /
    • pp.2083-2090
    • /
    • 1998
  • In this paper, we propose two authentication exchange schemes which combine public key-based mutual authentication with a Diffie-Hellman key derivation exchange. The security of key exchange of the proposed schemes depends on the discrete logarithm problem. The ,securtly of the etity authentication depends on that of the signature mechanism to be used in the proposed scheme. In comparisun with the Kerberos, X.509 exchanges, and ISO 3-way authentication protocol, the proposed schemes are not only simple and efficient. but also are resistant to the full range of replay and interceptiun attacks.

  • PDF

The Vulnerability Analysis and Modification of SSH Protocol using Casper, FDR (Casper, FDR을 이용한 SSH 프로토콜의 취약성 분석 및 수정)

  • 김일곤;최진영
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.288-291
    • /
    • 2002
  • 보안 프로토콜을 이용하여 사용자 상호 간의 정보의 비밀성, 무결성, 부인방지를 보장하는 일은 반드시 필요한 과제가 되었다. 이에 따라 해당 서비스에 대해 적합한 사용자를 인증하고 인가하기 위해 다양한 보안 프로토콜(EKE, S/KEY, Kerberos등)이 사용되고 있으며, 이와 더불어 보안 프로토콜을 정형적으로 명세하고 검증하기 위한 다양한 방법들이 연구되고 있다. 본 논문에서는 Casper와 FDR을 이용하여 SSH 프로토콜의 취약성을 분석하고, 수정하여 SSH 프로토콜의 안전성을 향상시키고자 하였다.

  • PDF

A Design of Safe AKA Module for Adapted Mobile Payment System on Openness SMART Phone Environment (개방형 스마트 폰 환경에 적합한 모바일 결제 시스템을 위한 안전한 AKA(Authentication Key Agreement) 모듈 설계)

  • Jeong, Eun-Hee;Lee, Byung-Kwan
    • Journal of Korea Multimedia Society
    • /
    • v.13 no.11
    • /
    • pp.1687-1697
    • /
    • 2010
  • The USIM-based AKA authentication process is essential to a mobile payment system on smart phone environment. In this paper a payment protocol and an AKA module are designed for mobile payment system which is suitable for openness smart phone environment. The payment protocol designs the cross authentication among components of the mobile payment system to improve the reliability of the components. The AKA module of mobile payment system based on 3GPP-AKA protocol prevents the exposure of IMSI by creating the SSK(Shared Secure Key) through advance registration and solves the SQN(SeQuence Number) synchronization problem by using timestamp. Also, by using the SSK instead of authentication vector between SN and authentication center, the existing bandwidth $(688{\times}N){\times}R$ bit between them is reduced to $320{\times}R$ bit or $368{\times}R$ bit. It creates CK and IK which are message encryption key by using OT-SSK(One-Time SSK) between MS and SN. In addition, creating the new OT-SSK whenever MS is connected to SN, it prevents the data replay attack.

Mutual Fair Contract Service for End-Users in WPAN (WPAN 에서 종단 사용자를 위한 상호 공정 계약 지원 서비스)

  • Chang, Kyung-Ah;Lee, Byung-Rae;Kim, Tai-Yun
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2001.04b
    • /
    • pp.825-828
    • /
    • 2001
  • 본 논문에서는 WPAN(Wireless Personal Area Network)의 종단 사용자 기기의 한계적 계산 능력 및 무선 링크의 대역폭과 기존 외부 네트워크와의 연결을 고려하여 선택적 신뢰 기관(Trusted Third Party, TTP) 서비스를 수용한 상호 공정 계약 서비스 프로토콜을 제안하였다. 제안한 서비스는 종단 사용자 기기의 한계적 능력에 대해 해당 내부 네트워크의 TTP 와 공개키를 기반으로 인증 서비스를 수행하도록 하였으며, 이후 종단 사용자는 해당 인증 결과를 기반으로 외부 네트워크의 전자 상거래 주체와의 상호 메시지 교환을 위한 서비스 프로토콜을 수행하도록 하였다. 또한 사전에 외부 네트워크에 대한 전자 상거래 서비스 요청에 한하여 TTP의 부분적 서비스를 수행하도록 허용하여 시스템의 대단위 계산 능력에 대한 효율성을 보장할 수 있다.

  • PDF

Analysis and Improved Solution of Hussian et al.'s Authentication Protocol for Digital Rights Management

  • Mi-Og Park
    • Journal of the Korea Society of Computer and Information
    • /
    • v.28 no.5
    • /
    • pp.67-74
    • /
    • 2023
  • In this paper, we analyze the authentication protocol for DRM proposed by Hussain et al. in 2022, and present an improved solution. Hussain et al. argued that their authentication protocol guarantees man-in-the-middle attack, replay attacks, and mutual authentication. However, as a result of analyzing Hussain et al.'s authentication protocol in this paper, Hussain et al.'s authentication protocol still has an insider attack problem, a problem with Yu et al.'s authentication protocol that they pointed out. For this reason, when an inside attacker acquires information on a mobile device, a user impersonation attack was also possible. In addition, there were problems with the user's lack of ID format verification and the problem of the secret key mismatch of the digital contents between the server and the user. Therefore, this paper proposes an improved solution to solve these problems. As a result of analysis in this paper, the improved solution is safe from various attacks such as smart card attack, insider attack, and password guessing attack and can safely authenticate users of DRM.

A New Dynamic-ID based RFID Mutual Authentication Protocol Eliminated Synchronization Problem (동기화 문제를 해결한 새로운 동적 아이디기반 RFID 상호 인증 프로토콜)

  • Lim, Ji-Hwan;Oh, Hee-Kuck;Kim, Sang-Jin
    • The KIPS Transactions:PartC
    • /
    • v.15C no.6
    • /
    • pp.469-480
    • /
    • 2008
  • The recently proposed RFID(Radio Frequency Identification) authentication protocol based on a hash function can be divided into two types according to the type of information used for authentication between a reader and a tag: either a value fixed or one updated dynamically in a tag memory. In this paper, we classify the protocols into a static ID-based and a dynamic-ID based protocol and then analyze their respective strengths and weaknesses. Also, we define a new security model including forward/backward traceability, synchronization, forgery attacks. Based on the model, we analyze the previous protocols and propose a new dynamic-ID based RFID mutual authentication protocol. Our protocol provide enhanced RFID user privacy compared to previous protocols and identify a tag efficiently in terms of the operation quantity of a tag and database.

Vulnerability Attack for Mutual Password Authentication Scheme with Session Key agreement (세션 키 동의를 제공하는 상호인증 패스워드 인증 스킴에 대한 취약점 공격)

  • Seo Han Na;Choi Youn Sung
    • Convergence Security Journal
    • /
    • v.22 no.4
    • /
    • pp.179-188
    • /
    • 2022
  • Password authentication schemes (PAS) are the most common mechanisms used to ensure secure communication in open networks. Mathematical-based cryptographic authentication schemes such as factorization and discrete logarithms have been proposed and provided strong security features, but they have the disadvantage of high computational and message transmission costs required to construct passwords. Fairuz et al. therefore argued for an improved cryptographic authentication scheme based on two difficult fixed issues related to session key consent using the smart card scheme. However, in this paper, we have made clear through security analysis that Fairuz et al.'s protocol has security holes for Privileged Insider Attack, Lack of Perfect Forward Secrecy, Lack of User Anonymity, DoS Attack, Off-line Password Guessing Attack.