• Title/Summary/Keyword: 세션 키 설정

Search Result 35, Processing Time 0.022 seconds

A Session Key Establishment Scheme in Mobile Ad-Hoc Networks (이동 애드혹 네트워크에서 세션 키 설정 방안)

  • 왕기철;정병호;조기환
    • Journal of KIISE:Information Networking
    • /
    • v.31 no.4
    • /
    • pp.353-362
    • /
    • 2004
  • Mobile Ad-Hoc network tends to expose scarce computing resources and various security threats because all traffics are carried in air along with no central management authority. To provide secure communication and save communication overhead, a scheme is inevitable to serurely establish session keys. However, most of key establishment methods for Ad-Hoc network focus on the distribution of a group key to all hosts and/or the efficient public key management. In this paper, a secure and efficient scheme is proposed to establish a session key between two Ad-Hoc nodes. The proposed scheme makes use of the secret sharing mechanism and the Diffie-Hellman key exchange method. For secure intra-cluster communication, each member node establishes session keys with its clusterhead, after mutual authentication using the secret shares. For inter-cluster communication, each node establishes session keys with its correspondent node using the public key and Diffie-Hellman key exchange method. The simulation results prove that the proposed scheme is more secure and efficient than that of the Clusterhead Authentication Based Method(1).

An Improved Protocol for Establishing A Session Key in Sensor Networks (센서 네트워크의 노드간 세션키 생성을 위한 개선된 프로토콜)

  • Kim Jong-Eun;Cho Kyung-San
    • The KIPS Transactions:PartC
    • /
    • v.13C no.2 s.105
    • /
    • pp.137-146
    • /
    • 2006
  • Because the traditional public key-based cryptosystems are unsuitable for the sensor node with limited computational and communication capability, a secure communication between two neighbor sensor nodes becomes an important challenging research in sensor network security. Therefore several session key establishment protocols have been proposed for that purpose. In this paper, we analyzed and compared the existing session key establishment protocols based on the criterions of generation strategy and uniqueness of the session key, connectivity, overhead of communication and computation, and vulnerability to attacks. Based on the analysis results, we specify the requirements for the secure and efficient protocols for establishing session keys. Then, we propose an advanced protocol to satisfy the specified requirements and verify the superiority of our protocol over the existing protocols through the detailed analysis.

Authentication and Key Agreement Protocol based on ECC in the Wireless Internet (타원 곡선 기반의 무선 인터넷에서의 인증 및 키 합의 프로토콜)

  • 문준선;반용호;김종훈
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2002.11b
    • /
    • pp.163-166
    • /
    • 2002
  • 무선 인터넷 사용의 증가와 함께 PDA 또는 무선단말기와 같은 제한된 시스템 환경에 적합한 보안 서비스의 필요성이 증가되고 있다. 무선환경을 위해 제공되어야 할 다양한 보안 서비스 중 인증 및 키 합의를 위한 과정은 보안상 매우 민감한 부분이다. 안전한 프로토콜 설계에서 통신에 참여하는 개체들에 대한 인증 및 이후 진행되는 해당 세션의 안전성 확보를 위한 세션키 설정, 서비스 사용자에 대한 익명성 보장 등이 고려되어야 한다. 본 논문에서는 무선 인터넷의 한정된 시스템 환경을 고려한 타원 곡선 암호시스템(ECC) 기반의 인증 및 키 합의 프로토콜을 제안한다.

  • PDF

One time password key exchange Authentication technique based on MANET (MANET 기반 원타임 패스워드 키교환 인증기법)

  • Lee, Cheol-Seung;Lee, Joon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.11 no.7
    • /
    • pp.1367-1372
    • /
    • 2007
  • This paper suggests One-time Password key exchange authentication technique for a strong authentication based on MANET and through identify wireless environment security vulnerabilities, analyzes current authentication techniques. The suggested authentication technique consists of 3 steps: Routing, Registration, and Running. The Routing step sets a safe route using AODV protocol. The Registration and Running step apply the One-time password S/key and the DH-EKE based on the password, for source node authentication. In setting the Session key for safe packet transmission and data encryption, the suggested authentication technique encrypts message as H(pwd) verifiers, performs key exchange and utilizes One time password for the password possession verification and the efficiency enhancement. EKE sets end to end session key using the DH-EKE in which it expounds the identifier to hash function with the modula exponent. A safe session key exchange is possible through encryption of the H(pwd) verifier. The suggested authentication technique requires exponentiation and is applicable in the wireless network environment because it transmits data at a time for key sharing, which proves it is a strong and reliable authentication technique based on the complete MANET.

A Password-based Group Key Agreement Protocol for Mobile Ad-Hoc Networks (이동 애드혹 망을 위한 패스워드 기반의 그룹키 동의 프로토콜)

  • 최연이;조인휘
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2004.10a
    • /
    • pp.310-312
    • /
    • 2004
  • 이동 애드혹 망은 기반구조가 없는, 즉, 고정된 라우터나 백본망 같은 기반구조가 없는 무선 이동 노드들로 구성된 망이다. 현재 이동 애드혹 망은 기반구조가 없어 보안이 가장 취약한 부분이다. 본 논문에서는 클러스터 구조 기반의 이동 애드혹 환경에서 안전하고 효율적인 방법으로 그룹의 세션키를 공유하는 패스워드 기반의 그룹키 동의 프로토콜을 제안한다. 그룹키 동의 프로토콜은 일련의 그룹을 형성하는 다수의 통신 참여자들이 공개된 통신망에서 안전하고 효율적인 방법으로 그룹의 세션키를 설정한다. 하지만 기존의 연구는 모두 상당한 양의 통신부하를 유발한다. 따라서 제안 프로토콜은 이동 애드혹 망에 적합한 대칭키 기반으로, 최적의 전송 메시지 복잡도와 2번의 통신 라운드를 요구하기 때문에 매우 효율적이다. 또한 그룹 구성원의 변경이 가능한 동적 특성과 전방향 안전성을 제공한다.

  • PDF

Performance Evaluation of Device Pairing Techniques for Establishing Secure Session Using Mobile Wallet (모바일 지갑 세션보호를 위한 디바이스 페어링 기술 성능평가)

  • Ma, Gun-Il;Lee, Hyeong-Chan;Ki, Hyun-Sik;Choi, Dae-Seon;Jin, Seung-Hun;Yi, Jeong-Hyun
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2010.06d
    • /
    • pp.95-100
    • /
    • 2010
  • 높은 이동성 및 휴대성을 갖는 모바일 디바이스의 기술적 발전은 사용자로 하여금 보다 높은 수준의 통합된 편의 기능 제공이 요구되고 있다. 이러한 예로 기존 물리적 지갑에 보관하던 플라스틱 신용카드, 멤버쉽 카드, 신분증 등의 개인정보를 모바일 디바이스 안에 저장 관리하는 모바일 지갑 서비스가 현실화되고 있다. 모바일 지갑을 통한 상거래 서비스를 이용할 시 디바이스에 저장된 각종 개인정보가 근거리 무선통신 기술을 통해 다른 모바일 기기나 지불서버에 전달되는 데, 이 무선전송 구간은 근원적으로 많은 보안 취약점을 갖고 있다. 따라서 본 논문에서는 모바일 지갑 응용 서비스에 모바일 기기간 안전한 키 설정 시 공개키 인증서를 활용하지 않고 두 기기간 공유키 검증을 할 수 있는 세션 키 검증 기술들을 분석하고, 해당기술들을 구현하여 모바일 지갑 결제 테스트베드에 포팅한 실험 결과를 통한 성능분석 결과를 제시한다. 본 성능평가를 통해 향후 다양한 모바일 기기 특성에 따른 최적의 세션 키 공유 키 검증 방법 선택 시 유용한 근거자료로 활용할 수 있을 것으로 기대된다.

  • PDF

Ad-hoc Security Authentication Technique based on Verifier (검증자 기반 Ad-hoc 보안 인증기법)

  • Lee, Cheol-Seung;Hong, Seong-Pyo;Lee, Ho-Young;Lee, Joon
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2007.10a
    • /
    • pp.713-716
    • /
    • 2007
  • This paper suggests One-time Password key exchange authentication technique for a strong authentication based on Ad-hoc Networks and through identify wireless environment security vulnerabilities, analyzes current authentication techniques. The suggested authentication technique consists of 3 steps: Routing, Registration, and Running. The Routing step sets a safe route using AODV protocol. The Registration and Running step apply the One-time password S/key and the DH-EKE based on the password, for source node authentication. In setting the Session key for safe packet transmission and data encryption, the suggested authentication technique encrypts message as H(pwd) verifiers, performs key exchange and utilizes One time password for the password possession verification and the efficiency enhancement. EKE sets end to end session key using the DH-EKE in which it expounds the identifier to hash function with the modula exponent. A safe session key exchange is possible through encryption of the H(pwd) verifier.

  • PDF

CipherSuite Setting Problem of SSL Protocol and It's Solutions (SSL 프로토콜의 CipherSuite 설정 문제점과 해결 방안)

  • Lee, Yun-Young;Hur, Soon-Haeng;Park, Sang-Joo;Shin, Dong-Hwi;Won, Dong-Ho;Kim, Seung-Joo
    • The KIPS Transactions:PartC
    • /
    • v.15C no.5
    • /
    • pp.359-366
    • /
    • 2008
  • As the use of Internet and information communication technology is being generalized, the SSL protocol is essential in Internet because the important data should be transferred securely. While the SSL protocol is designed to defend from active attack such as message forgery and message alteration, the cipher suite setting can be easily modified. If the attacker draw on a malfunction of the client system and modify the cipher suite setting to the symmetric key algorithm which has short key length, he should eavesdrop and cryptanalysis the encrypt data. In this paper, we examine the domestic web site whether they generate the security session through the symmetric key algorithm which has short key length and propose the solution of the cipher suite setting problem.

Fast and Secure Handoff Mechanism for IEEE 802.11i System (IEEE 802.11i 환경에서 신속하고 보안성 있는 핸드오프 메커니즘)

  • Park, Jae-Sung;Lim, Yu-Jin
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.43 no.11 s.353
    • /
    • pp.159-167
    • /
    • 2006
  • IEEE 802.11i standard specifies full authentication and preauthentication for secure handoff in 802.11 wireless LAN (WLAN). However, the full authentication is too slow to provide seamless services for handoff users, and preauthentication may fail in highly populated WLAN where it is highly probable that the cache entry of a preauthenticated user is evicted by other users before handoff. In this paper, we propose a fast and secure handoff scheme by reducing authentication and key management delay in the handoff process. When a user handoffs, security context established between the user and the previous access point (AP) is forwarded from the previous AP to the current AP, and the session key is reused before the handoff session terminates. The freshness of session key is maintained by regenerating session keys after handoff session is terminated. The proposed scheme can achieve considerable reduction in handoff delay with providing the same security level as 802.1X authentication by letting an AP authenticate a handoff user before making an robust security network association (RSNA) with it.

Analysis on Zhou et al.'s ID-Based Authenticated Group Key Agreement To Exchange Secure Contents among Group Users (그룹 사용자간 안전한 콘텐츠 전송을 위한 Zhou의 ID-기반의 인증된 그룹 키 교환 프로토콜 분석)

  • Choi, Jae-Tark;Kwon, Jeong-Ok;Yoon, Seok-Koo
    • Journal of Broadcast Engineering
    • /
    • v.13 no.1
    • /
    • pp.79-85
    • /
    • 2008
  • An authenticated group key agreement protocol allows a group of parties communicating over an insecure network to share a common secret key. In this paper, we show that Zhou et al.'s ID-based authenticated group key agreement schemes do not provide forward secrecy.