• Title/Summary/Keyword: 인증과 키 동의

Search Result 67, Processing Time 0.026 seconds

A Lightweight Authentication and Key Agreement Protocol in Wireless Sensor Networks (무선센서 네트워크에서 경량화된 인증과 키 동의 프로토콜)

  • Yoon, Sin-Sook;Ha, Jae-Cheol
    • Journal of Internet Computing and Services
    • /
    • v.10 no.2
    • /
    • pp.41-51
    • /
    • 2009
  • Recently, there are many researches on security to remove vulnerability which is caused by wireless communication in wireless sensor networks. To guarantee secure communication, we should basically provide key management for each node, mutual authentication and key agreement protocol between two nodes. Although many protocols are presented to supply these security services, some of them require plentiful storage memory, powerful computation and communication capacity. In this paper, we propose a lightweight and efficient authentication and key agreement protocol between two sensor nodes, which is an enhanced version of Juang's scheme. In Juang's protocol, sensor node's information used to share a secret key should be transmitted to registration center via a base station. On the contrary, since node's information in our protocol is transmitted up to only base station, the proposed scheme can decrease computation and communication cost for establishing the shared key between two nodes.

  • PDF

Improved Two-Party ID-Based Authenticated Key Agreement Protocol (개선된 두 참여자간 식별자 기반 인증된 키 동의 프로토콜)

  • Vallent, Thokozani Felix;Kim, Hae-Jung;Yoon, Eun-Jun;Kim, Hyunsung
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38C no.7
    • /
    • pp.595-604
    • /
    • 2013
  • Devising a secure authenticated key agreement (AKA) protocol for two entities communicating over an open network is a matter of current research. McCullagh et al. proposed a new two-party identity-based AKA protocol supporting both key escrow and key escrow-less property instantiated by either in a single domain or over two distinct domains. In this paper, we show that their protocol over two distinct domains suffers from masquerading attack and therefore does not satisfy the claimed security. The attack is made possible due to the lack of sufficient authentication of entity and integrity assurance in the protocol. We then propose an efficient verifiable key agreement protocol by including signature primitive in the authentication procedure to solve the problem of McCullagh et al.'s protocol.

A Novel Authentication Protocol for Secure WiBro Services (안전한 WiBro 서비스를 위한 새로운 인증 프로토콜)

  • Koo, Jung-Sook;Kim, Jin-Geun;Bak, Jong-Hyeok;Koo, Jung-Doo;Lee, Gi-Sung
    • Proceedings of the KAIS Fall Conference
    • /
    • 2008.05a
    • /
    • pp.224-227
    • /
    • 2008
  • 사용자가 안전한 WiBro 서비스를 받기 위해서 사용자 단말과 ACR(Access Control Router) 간에 인증이 선행되어야 한다. 그렇지 않을 경우, 많은 공격 위험으로부터 노출될 수 있다. 따라서 한국정보통신기술협회(TTA)에서는 휴대인터넷(와이브로$^{TM}$) 서비스를 위한 상호 인증 절차 표준을 제정하였다. 이 표준 프로토콜은 PISIM(Portable Internet Subscriber Identity Module)을 이용하여 PE(Portable Equipment)와 ACR 간에 상호 인증을 수행한다. 그러나 표준은 인증에 필요한 메시지의 수가 대체적으로 많은 편이며 PISIM의 분실과 에러가 발생했을 경우에는 사용자는 무선인터넷 서비스를 사용할 수 없게 된다. 따라서 본 논문에서는 ACR과 PSS 간에 키 동의 프로토콜을 수행하여 PSS를 인증한다. 이때 PSS의 계산량을 지원하기 위한 PSD(Power Support Device)가 키 동의 프로토콜에 참여하게 된다. 이렇게 생성된 키는 ACR과 안전한 통신 세션을 맺고 있는 KAS(Key Authentication Server)에 PSS의 식별자와 키 정보를 암호화에서 저장한다. 끝으로 제안된 프로토콜의 안전성과 효율성을 분석한다.

  • PDF

A Study of Protection Mechanism using License Agent based PKI (PKI 기반의 라이선스 에이전트를 이용한 암호화 기법 관한 연구)

  • Ko, Jae-Woon
    • Proceedings of the KAIS Fall Conference
    • /
    • 2010.05a
    • /
    • pp.499-502
    • /
    • 2010
  • 본 논문에서는 동영상 데이터 암호화를 위해 비디오 데이터의 I-프레임 암호화 기법을 제안한다. 또한 시스템 서버에서 암호화된 멀티미디어 데이터를 클라이언트 시스템에서 사용자가 실행할 때 자동으로 사용자 인증과 데이터의 복호화를 수행할 수 있도록 하는 라이선스 에이전트를 제안한다. 라이선스 에이전트는 사용자의 멀티미디어 데이터의 실행 시 공유 키 풀(shared key pool)을 이용한 PKI(Public Key Infrastructure)기반의 사용자의 인증과 멀티미디어 데이터의 암호 및 복호화를 수행한다. 또한 비밀키 기반의 공개키 분배 시스템을 이용하여 키의 누출을 미연에 방지하고 키의 누출 시 그 경로를 추적할 수 있도록 하였다.

  • PDF

Password-based Authenticated Key Agreement Protocol Secure Against Advanced Modification Attack (Advanced Modification 공격에 안전한 패스워드 기반 키 동의 프로토콜)

  • Kwak, Jin;Oh, Soo-Hyun;Yang, Hyung-Kyu;Won, Dong-Ho
    • The KIPS Transactions:PartC
    • /
    • v.11C no.3
    • /
    • pp.277-286
    • /
    • 2004
  • Password-based mechanism is widely used methods for user authentication. Password-based mechanisms are using memorable passwords(weak ferrets), therefore Password-based mechanism are vulnerable to the password guessing attack. To overcome this problem, man password-based authenticated key exchange protocols have been proposed to resist password guessing attacks. Recently, Seo-Sweeny proposed password-based Simple Authenticated Key Agreement(SAKA) protocol. In this paper, first, we will examine the SAKA and authenticated key agreement protocols, and then we will show that the proposed simple authenticated key agreement protocols are still insecure against Advanced Modification Attack. And we propose a password-based Simple Authenticated Key Agreement Protocol secure against Advanced Modification Attack.

ID-based Authenticated Key Agreement for Unbalanced Computing Environment (비대칭 컴퓨팅 환경을 위한 ID-기반의 인증된 키 동의 프로토콜)

  • Choi Kyu-young;Hwang Jung-yeon;Hong Do-won;Lee Dong-hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.1
    • /
    • pp.23-33
    • /
    • 2006
  • Key Agreement protocols are among the most basic and widely used cryptographic protocols. In this paper we present an efficient O-based authenticated key agreement (AKA) protocol by using bilinear maps, especially well suited to unbalanced computing environments : an ID-based AKA protocol for Server and Client. Particularly, considering low-power clients' devices, we remove expensive operations such as bilinear maps from a client side. Our protocol uses signcryption and provide security in random oracle model.

Wibro Authentication and Key Agreement Protocol providing Forward Secrecy (전방향 안정성을 제공하는 Wibro인증 및 키 동의 프로토콜)

  • Lee, Seung-Woo;Park, Hee-Ju;Lee, Jin-Ho
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2008.05a
    • /
    • pp.1159-1162
    • /
    • 2008
  • 언제 어디서나 인터넷에 접속하여 필요한 정보를 얻을 수 있는 서비스를 Wibro(Wireless Broadband)라고 한다. 서비스를 제공하기 위해 중요한 기술요소 중 하나가 보안이다. 최근 보다 안전한인증 메커니즘을 설계할 수 있는 UICC기반의 EAP-AKA프로토콜이 제안되었다. 그러나 이 프로토콜은 프라이버시 보호 문제와, 인증서버에 저장공간 오버헤드, 비밀키 노출에 따른 전방향 안전성제공의 문제점들이 있다. 본 논문에서는 UICC기반의 EAP-AKA프로토콜의 문제점을 살펴보고 이러한 문제점을 해결하기 위한 전방향 안정성을 제공하는 Wibro인증 및 키 동의 프로토콜을 제안한다.

A Digital Right Management System based on Shared Key fool for Video Data Protection (동영상 데이터 보호를 위한 공유 키 풀 기반의 DRM 시스템)

  • Kim Jung-Jae;Park Jae-Pyo;Jun Moon-Seog
    • The KIPS Transactions:PartC
    • /
    • v.12C no.2 s.98
    • /
    • pp.183-190
    • /
    • 2005
  • In this thesis, first, we propose I-frame encryption techniques of video data for video data itself encryption and propose license agent that processing user's certification and decryption in client system automatically when user execute encrypted video data in system server. License agent runs user's certification, encryption and decryption of video data based on PID(Public Key Infrastructure) using shared key-pool when execute of video data. Also, compose duplex buffer control and propose real time decryption method using efficient buffer scheduling to reduce much playing delay times that happen processing decryption when execute of videoa data of high-capacity.

Impersonation Attacks on Anonymous User Authentication and Key Agreement Scheme in Wireless Sensor Networks (무선센서네트워크에서 익명의 사용자 인증과 키동의 기법에 대한 가장 공격)

  • Choi, Hae-Won;Kim, Hyunsung
    • Journal of Digital Convergence
    • /
    • v.14 no.10
    • /
    • pp.287-293
    • /
    • 2016
  • Wireless sensor networks (WSNs) have many applications and are deployed in a wide variety of areas. They are often deployed in potentially adverse or even hostile environment so that there are concerns on security issues in these WSNs. Recently, an anonymous user authentication and key agreement scheme (AUAKAS) was proposed based on symmetric cryptosystem in WSNs. It is claimed in AUAKAS that it assures security against different types of attacks including impersonation attacks. However, this paper shows that AUAKAS does not cope from user impersonation attack and gateway impersonation attack from the legally registered user on the gateway. The security analysis could guide the required features of the security scheme to be satisfied.

Untraceable Authenticated Key Agreement Scheme for Multi-server Environment (다중서버를 위한 비-추적성을 제공하는 인증된 키 동의 기법)

  • Choi, Hae-Won;Kim, Sangjin;Ryoo, Myungchun
    • Journal of Digital Convergence
    • /
    • v.15 no.10
    • /
    • pp.253-260
    • /
    • 2017
  • Authenticated key agreement in multi-server environments is one of very important security issues because only authorized user needs to access their data and services. To support this issue, numerous schemes have been proposed over recent years. Recently, Shin showed the security weaknesses in the previous scheme and proposed an improved scheme called SIAKAS to solve them. Unfortunately, this paper shows that SIAKAS is still weak against application server impersonation attack and could be traceable to attackers. To solve the problems in SIAKAS, we propose an untraceable authenticated key agreement scheme, denoted by UAKAS. UAKAS efficiently solves security and privacy issues in SIAKAS and the related schemes and could reduce the operation overhead at least 12% compared to them.