• Title/Summary/Keyword: 인증기법

Search Result 1,456, Processing Time 0.032 seconds

A Message Authentication Scheme for V2V message based on RSSI with anonymity (익명성을 제공하는 RSSI기반 V2V 메시지 인증기법)

  • Seo, Hwa-Jeong;Kim, Ho-Won
    • The KIPS Transactions:PartC
    • /
    • v.18C no.4
    • /
    • pp.207-212
    • /
    • 2011
  • Vehicular Ad Hoc Network(VANET) is a communication technology between vehicles and vehicles(V2V) or vehicles and infrastructures(V2I) for offering a number of practical applications. Considering the importance of communicated information through VANET, data authentication, confidentiality and integrity are fundamental security elements. Recently, to enhance a security of VANET in various circumstances, message authentication is widely researched by many laboratories. Among of them, Zhang. et. al. is an efficient method to authenticate the message with condition of anonymity in dense space. In the scheme, to obtain the vehicular ID with condition of anonymity, the k-anonymity is used. However it has a disadvantage, which conducts hash operations in case of determining the vehicular ID. In the paper, we present a location based algorithm using received signal strength for the location based authentication and encryption technique as well, and to enhance the accuracy of algorithm we apply a location determination technique over the 3-dimensional space.

Robust watermarking technique in geometric distortion and authentication of digital images (기하학적인 변형에 강건한 워터마킹 기법과 디지털 영상의 인증)

  • Lee, Na-Young;Kim, Won;Kim, Gye-Young; Choi, Hyung-Il
    • The KIPS Transactions:PartB
    • /
    • v.10B no.4
    • /
    • pp.367-372
    • /
    • 2003
  • The existing watermarking techniques for copyright protection of a digital image are fragile in geometric distortion and it is hard to detect whether it was manipulated artificially. In this paper, we proposed the new copyright protection system that can authorize a digital mage and :an embed or extract a robust watermark in a artificial manipulation in order to solve these problems. In a watermarking part, the proposed a watermarking technique embeds a watermark in a phase component after a Complex Wavelet Transform (CWT) with an original image, and a watermark is extracted from an watermarked image by stages. A copyright about an image can be insisted on than a threshold after comparing a correlation of an original watermark with an extracted watermark if large. In an authentication part of a digital image, EZW (Embedded Zerotree Wavelet) is used, and an authentication cord of an watermarked image is generated. An authentication code of an image to have been distribute to is compared with a generated authentication cord, and artificial operation isn´t than a threshold if large. The proposed copyright protection system through performance evaluation display that it was robust in geometric distortion and a artificial operation was able to be detected.

An Hierarchical Authentication Scheme for Cost Effective Mobility in IP-Based Mobile Networks (IP기반의 모바일 네트워크에서 비용효율적인 이동성을 위한 계층적 인증기법)

  • Jung, Ha-Gwon;Jeong, Jong-Pil
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2011.04a
    • /
    • pp.631-634
    • /
    • 2011
  • IETF(Internet Engineering Task Force)는 신속하고 안전한 이동성 서비스를 위하여 네트워크 자원의 사용을 안전하게 하고 법적으로 보장하는 핵심기술 같은 많은 의미있는 작업들을 해오고 있으며 기존의 MIPv6(Mobile IPv6)에서 핸드오버 지연과 시그널링 오버헤드 같은 문제를 보완하기 위하여 HMIPv6(Hierarchical Mobile IPv6)를 제안하였다. 현재 HMIPv6에 관한 연구의 대부분은 HMIPv6와 AAA(Authentication, Authorization, Accounting) 프로토콜 사이의 상호작용 절차를 최적화하기 위한 방법에 초점을 맞추고 있다. 해당 논문에서는 AAA 절차에서 인증대기를 최소화하는데 중점을 둔 비용효율적인 계층 인증 기법을 제안한다. 이 기법에서는 MAP(Mobility Anchor Point)에 배포되어진 AAA 서버들, 그리고 홈 도메인 안에 있는 AAA 서버를 대신하는 브로커들의 계층적 AAA 아키텍처를 제안한다. 이 시뮬레이션 결과는 제안된 기법이 이전의 전통적인 인증 조합 모델링과 비교하여 핸드오프 지연과 인증대기 시간이 상당히 줄어들었음을 보여준다.

Proposal on EPC C1G2 mutual authentication protocol (EPC C1G2 상호인증 프로토콜 제안)

  • Kim, Keon-Woo
    • Proceedings of the IEEK Conference
    • /
    • 2005.11a
    • /
    • pp.1113-1116
    • /
    • 2005
  • 최근들어 Radio Frequency Identification(RFID) 태그가 다수의 상품에 부착되고 여러 분야에 적용되기 시작했지만, 편리성이나 비용문제로 인해 인증과 암호화 같은 보안기능은 적용되지 않고있다. 보안 기능이 없는 RFID 시스템은 개인정보 노출, 불법 리더의 접근, 위조 태그의 남용과 같은 심각한 부작용을 초래하지만, 태그 자원의 제약으로 인해 보안기능을 적용하기가 쉽지않다. 현재 여러 기술을 따르는 RFID 시스템 중 EPCglobal 의 EPC Class 1 Generation 2(C1G2) 는 산업계의 여러 분야에서 특히, supply-chain 모델에서 사실상 국제표준으로 여겨진다. 본 논문에서는, RFID 보안 프로토콜 중 EPC C1G2 메커니즘의 Inventory 과정에서 태그가 리더를 인증하는 기법을 제안한다. C1G2 시스템에서는 인증되지 않은 리더의 태그 액세스가 가능한데, 이는 태그의 리더 인증으로서 차단될 수 있다. 또한, EPC C1G2 태그-리더 간의 상호인증 기법을 제안한다. 이 과정에서 태그 ID 는 노출되지 않고 전송되며, 태그 인증을 통해 태그 위변조를 방지할 수도 있다. 제안 메커니즘은 태그를 식별하는 절차에서 인증을 위해 프로토콜 패스 수의 증가가 없다. 다만 리더와 태그에서 Inventory 과정의 ACK command 와 태그의 reply 구현에 약간의 수정을 필요로 한다.

  • PDF

An Improved HORS for Stream Authentication (스트림 인증에 적합한 개선된 HORS기법)

  • 박용수;조유근
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.30 no.7_8
    • /
    • pp.417-425
    • /
    • 2003
  • We propose an efficient one-time signature scheme for stream authentication by improving HORS. When one-time signatures are used for authenticating live streams, one of the most serious drawbacks is that its large signature size yields high communication overhead. Compared with the previous one-time signature schemes, proposed scheme has the smallest signature size. Moreover, verification overhead is very low. Compared with the previous schemes for stream authentication, signing overhead of our scheme is larger than that of HORS but much lower than those of BiBa or Powerball. Moreover, signing operation can be trivially parallelized without any additional risk because it does not require sharing of the secret key between distributed servers.

An Authentication Scheme for Emergency Vehicle Priority Transit Service in VANET (VANET 기반의 긴급 차량 우선통과 서비스를 위한 인증 기법)

  • Yoon, Young-Kyun;Jung, Sou-Hwan
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.33 no.10C
    • /
    • pp.749-757
    • /
    • 2008
  • In this paper, we propose an authentication scheme for EVPT (Emergency Vehicle Priority Transit) service in Vehiclar Ad-hoc Networks (VANET) enable a variety of vehicle comfort services, traffic management applications, and infotainment services. These are the basis for a new generation of preventive and active safety functions. By intelligently controlling signalling at intersections, providing additional information to the driver and warning the driver in critical situations. we therefore focus on vehicle-to-infrastructure communication for the authentication between emergency vehicles and traffic lights system. This authentication process should identify the vehicle, and provide privacy protection.

The Registration Protocol using a Public-Key and Secret-Key in Mobile IPv6 (Mobile IPv6에서 공개키와 비밀키를 이용한 등록 프로토콜)

  • 허용준;홍충선;이대영
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2002.10e
    • /
    • pp.592-594
    • /
    • 2002
  • Mobile IPv6는 호스트에 이동성을 제공하여주는 Mobile IPv4의 부족한 주소문제를 해결하고자 제안된 차세대 프로토콜이다. 본 논문에서는 Mobile IPv6의 이동노드와 메시지인증을 위한 단방향 공개키 암호화 기법과 비밀키 기법을 제안한다. 제안된 프로토콜은 이동노드의 인증과 메시지 인증을 위하여 공개키 암호화 기법을 최소화하였으며, 또한 전송 메시지를 최소화함으로 해서 이동노드의 부담을 줄이도록 설계하였다.

  • PDF

Security analysis of Chang-Lee-Chiu's anonymous authentication scheme (Chang-Lee-Chiu 익명 인증 기법의 취약성 분석)

  • Youn, Taek-Young;Park, Young-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.6
    • /
    • pp.191-194
    • /
    • 2009
  • Recently, an anonymous authentication scheme has been proposed by Chang, Lee, and Chiu. In this paper, we show the insecurity of the scheme. To prove the insecurity of the scheme, we describe some attacks that can be used to recover an user's identity.

Analysis of Al-Saggaf et al's Three-factor User Authentication Scheme for TMIS

  • Park, Mi-Og
    • Journal of the Korea Society of Computer and Information
    • /
    • v.26 no.9
    • /
    • pp.89-96
    • /
    • 2021
  • In this paper, we analyzed that the user authentication scheme for TMIS(Telecare Medicine Information System) proposed by Al-Saggaf et al. In 2019, Al-Saggaf et al. proposed authentication scheme using biometric information, Al-Saggaf et al. claimed that their authentication scheme provides high security against various attacks along with very low computational cost. However in this paper after analyzing Al-Saggaf et al's authentication scheme, the Al-Saggaf et al's one are missing random number s from the DB to calculate the identity of the user from the server, and there is a design error in the authentication scheme due to the lack of delivery method. Al-Saggaf et al also claimed that their authentication scheme were safe against a variety of attacks, but were vulnerable to password guessing attack using login request messages and smart cards, session key exposure and insider attack. An attacker could also use a password to decrypt the stored user's biometric information by encrypting the DB with a password. Exposure of biometric information is a very serious breach of the user's privacy, which could allow an attacker to succeed in the user impersonation. Furthermore, Al-Saggaf et al's authentication schemes are vulnerable to identity guessing attack, which, unlike what they claimed, do not provide significant user anonymity in TMIS.

Cryptanalysis and Remedy Scheme on Qiu et al.'s Enhanced Password Authentication Scheme for SIP (SIP를 위한 Qiu등의 개선된 패스워드 인증 기법에 대한 보안 분석 및 강화 기법)

  • Kim, Hyunsung
    • Journal of Digital Convergence
    • /
    • v.18 no.5
    • /
    • pp.249-256
    • /
    • 2020
  • The session initiation protocol (SIP) is a signaling protocol, which is used to controlling communication session creation, manage and finish over Internet protocol. Based on it, we can implement various services like voice based electronic commerce or instant messaging. Recently, Qiu et al. proposed an enhanced password authentication scheme for SIP. However, this paper withdraws that Qiu et al.'s scheme is weak against the off-line password guessing attack and has denial of service problem. Addition to this, we propose an improved password authentication scheme as a remedy scheme of Qiu et al.'s scheme. For this, the proposed scheme does not use server's verifier and is based on elliptic curve cryptography. Security validation is provided based on a formal validation tool ProVerif. Security analysis shows that the improved authentication scheme is strong against various attacks over SIP.