• Title/Summary/Keyword: 상호인증 프로토콜

Search Result 311, Processing Time 0.032 seconds

The Study on Secure Mail Platform and Mutual Authentication Using Mail Proxy (메일 프락시를 통한 사용자 상호인증 방법과 안전한 메일 플랫폼에 대한 연구)

  • Ahn, Hyo-Beom;Lee, Su-Yeon
    • Journal of Digital Convergence
    • /
    • v.14 no.12
    • /
    • pp.201-208
    • /
    • 2016
  • The purpose of Email system is used to transmit important information between companies in today. But Email system has vulnerabilities such that changing email address of sender by attacker. So it is important to authenticate mail server and user using mail server. This paper proposed mail proxy located between mail servers that evaluate authority and authenticate sender and receiver. The proposed email platform has some functions to compose trusted domain and to authenticate mail servers in the domain. Also, if sender and recipient are valid users in mail system, each exchanges a key for confidentiality and the sender sends an e-mail encrypted with exchanged key to recipient. In this paper, we propose a key exchange scheme in proposed platform and verify this protocol using Casper which is the formal analysis tool. In the future research, we will study the overall platform of the domain configuration for the security of mail.

Easy to Search for Tags on Database and Secure Mutual Authentication Protocol for RFID system (데이터베이스에서의 태그 검색이 쉽고 안전한 RFID 상호인증 프로토콜)

  • Kwon, Hye-Jin;Lee, Jae-Wook;Jeon, Dong-Ho;Kim, Soon-Ja
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.5
    • /
    • pp.125-134
    • /
    • 2008
  • A great number of RFID authentication protocols have been proposed for the secure RFID system. These are typically divided into three types according to primitive that they use : Hash-based, Re-encryption based, and XORing-based protocol. The well-known attacks in RFID system are eavesdropping. impersonating, location tracking, and so on. However, existing protocols could not provide security against above attacks, or it was not efficient to search for tags on database. Therefore, in this paper we present a protocol which is secure against above attacks by using hash function and makes Database search tags easily by attaining the state information of previous session through the shared values with all tags and database.

Mutual Authentication and Key Establishment Mechanism for Secure Data Sharing in M2M Environment (M2M 환경에서 안전한 데이터 공유를 위한 상호인증 및 키 교환 기법)

  • Park, JungOh;Kim, Sangkun
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.15 no.4
    • /
    • pp.33-41
    • /
    • 2015
  • With rapid rise of virtualization technology from diverse types of cloud computing service, security problems such as data safety and reliability are the issues at stake. Since damage in virtualization layer of cloud service can cause damage on all host (user) tasks, Hypervisor that provides an environment for multiple virtual operating systems can be a target of attackers. This paper propose a security structure for protecting Hypervisor from hacking and malware infection.

OTP-EKE: A Key Exchange Protocol based on One-Time-Password (OTP-EKE:원-타임-패스워드 기반의 키 고환 프로토콜)

  • Seo, Seung-Hyun;Cho, Tae-Nam;Lee, Sang-Ho
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.29 no.5
    • /
    • pp.291-298
    • /
    • 2002
  • Mutual authentication is essential for key exchange protocols and password-based authentication scheme is used widely, which is convenient to users and executed on the cheap. Password-based protocol should be not only secure against attach but also efficient to reduce user's load. In this paper, we propose a new key exchange protocol, called OTP-EKE(One Time Password based Encrypted Key Exchange), to provide authentication and to share a session key between a server and a user. We choose a password-based scheme as a user authentication. Especially, we use a one-time-password verifier and server's public password to protect against attacks on server's directory. As for efficiency, we improve the performance by reducing the number of modular exponentiations and the number of rounds.

Design and Analysis of a Secure Protocol for the P3P Standard (S-P3P: P3P 표준을 반영한 보안 프로토콜 설계 및 분석)

  • Choi, Hyun-Woo;Jang, Hyun-Su;Ko, Kwang-Sun;Kim, Gu-Su;Eom, Young-Ik
    • The KIPS Transactions:PartC
    • /
    • v.14C no.7
    • /
    • pp.545-552
    • /
    • 2007
  • P3P(Platform for Privacy Preference) that is used in the World Wide Web is a standard to define and negotiate policies about definition, transmission, collection, and maintenance of personal information. Current P3P standard provides methods that define client personal information protection policy and P3P policy associated with web server. It also provides a method that compares these two policies. The current P3P standard, however, does not handle detail functions for safe transmission of the personal information and data. Also, it does not handle problems that can be induced by the detail functions. In this paper, in order to solve these problems, we propose a Secure P3P(S-P3P) protocol, which is a security protocol for the current P3P standard, offers mutual authentication between the web server and the client, and guarantees integrity and confidentiality of the messages and data. Furthermore, a S-P3P protocol provides non-repudiation on transmission and reception of personal information that is transmitted from the client to the web server.

Design and Implementation of Simplified IKE Protocol (단순화된 IKE 프로토콜의 구현 및 테스트)

  • 정선화;손형선;박석천
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2004.05b
    • /
    • pp.173-176
    • /
    • 2004
  • 전 세계적으로 안전한 데이터의 송수신에 대한 많은 연구가 지속되어 왔다. IPsec은 IP 패킷에 대해 기밀성과 무결성 그리고 인증과 같은 보안 서비스를 제공하는 국제 표준 프로토콜이며 IPsec의 키 관리 메커니즘이 IKE이다. 기존 IKE는 시스템간의 상호 운용성이 떨어질 뿐만 아니라 시스템의 성능을 저하시키며 서비스 거부 공격(DoS)에 대해 매우 취약한 구조를 가지고 있다. 본 논문에서는 이러한 문제점을 해결하기 위해서 기존 IKE 프로토콜에서 사용되지 않는 모드를 삭제하고 인증 방법을 전자서명과 공유된 비밀키에 기반한 방식으로 단일화시켰다. 또한 DoS 공격을 예방할 수 있도록 단순화된 IKE 프로토콜을 구현하고 테스트하였다.

  • PDF

Verifying a Safe P2P Security Protocol in M2M Communication Environment (M2M 통신환경에서 안전한 P2P 보안 프로토콜 검증)

  • Han, Kun-Hee;Bae, Woo-Sik
    • Journal of Digital Convergence
    • /
    • v.13 no.5
    • /
    • pp.213-218
    • /
    • 2015
  • In parallel with evolving information communication technology, M2M(Machine-to-Machine) industry has implemented multi-functional and high-performance systems, and made great strides with IoT(Internet of Things) and IoE(Internet of Everything). Authentication, confidentiality, anonymity, non-repudiation, data reliability, connectionless and traceability are prerequisites for communication security. Yet, the wireless transmission section in M2M communication is exposed to intruders' attacks. Any security issues attributable to M2M wireless communication protocols may lead to serious concerns including system faults, information leakage and privacy challenges. Therefore, mutual authentication and security are key components of protocol design. Recently, secure communication protocols have been regarded as highly important and explored as such. The present paper draws on hash function, random numbers, secret keys and session keys to design a secure communication protocol. Also, this paper tests the proposed protocol with a formal verification tool, Casper/FDR, to demonstrate its security against a range of intruders' attacks. In brief, the proposed protocol meets the security requirements, addressing the challenges without any problems.

Inter-device Mutual Authentication and Formal Verification in Vehicular Security System (자동차 보안시스템에서 장치간 상호인증 및 정형검증)

  • Lee, Sang-Jun;Bae, Woo-Sik
    • Journal of Digital Convergence
    • /
    • v.13 no.4
    • /
    • pp.205-210
    • /
    • 2015
  • The auto industry has significantly evolved to the extent that much attention is paid to M2M (Machine-to-Machine) communication. In M2M communication which was first used in meteorology, environment, logistics, national defense, agriculture and stockbreeding, devices automatically communicate and operate in accordance with varying situations. M2M system is applied to vehicles, specifically to device-to-device communication inside cars, vehicle-to-vehicle communication, communication between vehicles and traffic facilities and that between vehicles and surroundings. However, communication systems are characterized by potential intruders' attacks in transmission sections, which may cause serious safety problems if vehicles' operating system, control system and engine control parts are attacked. Thus, device-to-device secure communication has been actively researched. With a view to secure communication between vehicular devices, the present study drew on hash functions and complex mathematical formulae to design a protocol, which was then tested with Casper/FDR, a tool for formal verification of protocols. In brief, the proposed protocol proved to operate safely against a range of attacks and be effective in practical application.

Analysis of the M-Commerce Protocol based on Diffie-Hellman (Diffie-Hellman기반 M-Commerce 프로토콜 분석)

  • Kim Hyun-Seok;Kim Il-Gon;Choi Jin-Young;Noh Jung-Hyun;Yoo Hee-Jun
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2005.07a
    • /
    • pp.226-228
    • /
    • 2005
  • 최근 모바일 단말기를 이용한 전자상거래 서비스가 활발해 짐에 따라, 사용자 및 서비스 제공자간의 통신 안전성 확보가 중요한 문제로 인식되고 있다. 지금까지 제안된 대부분의 모바일 프로토콜들은 상호 안전한 키 교환을 위해 Diffie-Hellman 알고리즘을 사용하고 있다. 본 논문에서는 BCY 및 ASK 프로토콜을 통해서 Diffie-Hellman 알고리즘 기반 모바일 프로토콜의 상호 키 교환 및 인증절차를 살펴보고, Casper 및 FDR 도구를 이용하여 무선환경기반 M-Commerce 프로토콜의 안전성을 분석하였다.

  • PDF

IKEv2 설계 및 구현

  • Eom Hee-Jung;Kim Rack-Hyun;Youm Heung-Youl
    • Review of KIISC
    • /
    • v.16 no.3
    • /
    • pp.55-62
    • /
    • 2006
  • 인터넷을 이용한 생활 패턴의 변화와 정보의 공유가 점차 이동 망과 무선망을 통해 확장되어, 이제는 유 무선의 경계가 없는 통신환경에서 살게 되었다. 이와 같은 접속환경의 변화와 확장은 더욱 네트워크 계층에서의 보안을 필요하게 만들었고, 이를 제공하는 IPSec은 네트워크 계층에서 IP 데이터 그램에 대한 인증, 무결성, 기밀성을 제공해 주는 표준 프로토콜로써 AH(Authentication Header), ESP(Encapsulation Security Payload), IKE(Internet Key Exchange)로 구성되며, 향후 통신의 발달과 함께 연구의 중요성이 부각되고 있다. 이 중에서 IKE는 IPSec에서 사용하는 보안연계(SA)를 자동으로 설정하는 기능을 가지고 있으며, 상호 인증 및 키 교환을 하는 하이브리드 프로토콜이다. IKEv1은 ISAKMP, DOI, SKEME등으로 구성되어 있다. 그러나 IKEv1은 상호호환성이 부족하기 때문에 구현이 용이하지 않으며, 서비스 거부 공격에 취약한 구조로 되어있다. IKEv2는 이러한 단점을 보안하기 위해 출현하였다. 본 논문에서는 IKEv2 설계시 요구사항에 대하여 알아보고, 그 설계를 기반으로 구현하였다.