• Title/Summary/Keyword: 인증 메커니즘

Search Result 408, Processing Time 0.03 seconds

An Unproved Optimal Strong-Password Authentication (I-OSPA) Protocol Secure Against Stolen-Verifier Attack and Impersonation Attack (Stolen-Verifier 공격과 Impersonation 공격에 안전한 개선된 OSPA 프로토콜)

  • Kwak, Jin;Oh, Soo-Hyun;Yang, Hyung-Kyu;Won, Dong-Ho
    • The KIPS Transactions:PartC
    • /
    • v.11C no.4
    • /
    • pp.439-446
    • /
    • 2004
  • In the Internet, user authentication is the most important service in secure communications. Although password-based mechanism is the most widely used method of the user authentication in the network, people are used to choose easy-to-remember passwords, and thus suffers from some Innate weaknesses. Therefore, using a memorable password it vulnerable to the dictionary attacks. The techniques used to prevent dictionary attacks bring about a heavy computational workload. In this paper, we describe a recent solution, the Optimal Strong-Password Authentication (OSPA) protocol, and that it is vulnerable to the stolen-verifier attack and an impersonation attack. Then, we propose an Improved Optimal Strong-Password Authentication (I-OSPA) protocol, which is secure against stolen-verifier attack and impersonation attack. Also, since the cryptographic operations are computed by the processor in the smart card, the proposed I-OSPA needs relatively low computational workload and communicational workload for user.

Building More Secure Femtocell with Improved Proxy Signature (개선된 위임 서명 방식을 이용해서 더 안전한 펨토셀 환경 구축)

  • Choi, Hyoung-Kee;Han, Chan-Kyu;Kim, Seung-Ryong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.1
    • /
    • pp.75-86
    • /
    • 2014
  • Demand for the femtocell is largely credited to the surge in a more always best connected communication conscious public. 3GPP defines new architecture and security requirement for Release 9 to deal with femtocell, Home eNode B referred as HeNB. In this paper, we analyze the HeNB security with respect to mutual authentication, access control, and secure key agreement. Our analysis pointed out that a number of security vulnerabilities have still not been addressed and solved by 3GPP technical specification. These include eavesdropping, man-in-the-middle attack, compromising subscriber access list, and masquerading as valid HeNB. To the best of our knowledge, any related research studying HeNB security was not published before. Towards this end, this paper proposes an improved authentication and key agreement mechanism for HeNB which adopts proxy-signature and proxy-signed proxy-signature. Through our elaborate analysis, we conclude that the proposed not only prevents the various security threats but also accomplishes minimum distance from use-tolerable authentication delay.

Limited Reception Function based Two-Way Authentication T-DMB System (제한수신 기능을 통한 양방향 인증 T-DMB 시스템)

  • Lee, Jong-Won;Park, Sang-No;Yu, Dae-Sang;Kim, Jong-Moon;Jung, Hoe-Kyung
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2016.05a
    • /
    • pp.794-796
    • /
    • 2016
  • Recently terrestrial mobile multimedia broadcasting(T-DMB) service is being provided throughout the country are expanding and demand is increasing day by day. T-DMB has the advantage of being cheaper in cost than installing another mobile multimedia broadcasting. However, there are a variety data of additional and provide it difficult for localized emergency alert broadcasting services. In this paper, a method to solve this problem feature was designed to restrict incoming unidirectional / bidirectional authentication via T-DMB system. In the mobile device is received by the T-DMB broadcasting service authentication mechanism for re-transmission to the mobile device, and T-DMB receiving other registered users can view it impossible to receive the broadcast. Through the proposed system it is considered to be able to solve the problems of the existing T-DMB technology.

  • PDF

A Study on Encryption using Polynomial Hash Function for e-Seal (e-Seal을 위한 다항식 해시 함수를 이용한 암호화기법 연구)

  • Yon, Yong-Ho;Shin, Moon-Sun;Lee, Jong-Yon;Hwange, Ik-Soo;Seok, Changk-Boo
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.10 no.8
    • /
    • pp.1977-1985
    • /
    • 2009
  • An e-Seal is an active RFID device that was set on the door of a container. e-Seal provides both the state of the seal and the remote control of the device automatically. But it has vulnerabilities like eavesdrop and impersonate because of using RFID system. A secure e-Seal authentication protocol must use PRF for encryption/decryption of reader and e-Seal. The existing PRF uses simple hash function such as MD5 or SHA which is not available for e-Seal. It is required to use strong hash functions. The hash function is a essential technique used for data integrity, message authentication and encryption in the mechanism of information security. Therefore, in this paper, we propose more secure and effective hash function based on polynomial for e-Seal authentication protocol.

A Mechanism for the Secure IV Transmission in IPSec (IPSec에서 안전한 IV 전송을 위한 메커니즘)

  • Lee, Young-Ji;Park, Nam-Sup;Kim, Tai-Yun
    • Journal of KIISE:Information Networking
    • /
    • v.29 no.2
    • /
    • pp.156-164
    • /
    • 2002
  • IPSec is a protocol which provides data encryption, message authentication and data integrity on public and open network transmission. In IPSec, ESP protocol is used when it needs to provide data encryption, authentication and Integrity In real transmission packets. ESP protocol uses DES-CBC encryption mode when sender encrypts packets and receiver decrypts data through this mode IV is used at that time. This value has many tasks of attack during transmission by attacker because it is transferred clean and opened. If IV value is modified, then decryption of ESP data is impossible and higher level information is changed. In this paper we propose a new algorithm that it encrypts IV values using DES-ECB mode for preventing IV attack and checks integrity of whole ESP data using message authentication function. Therefore, we will protect attacks of IV and data, and guarantee core safe transmission on the public network.

MANET Certificate Model Using Distributed Partial-Certificate with Cooperation of Cluster Member Node (MANET 환경 하에서 멤버 노드간의 협력에 의해 분산된 인증서를 이용한 인증서비스에 관한 연구)

  • Lee, Dae-Young;Song, Sang-Hoon;Bae, Sang-Hyun
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.11 no.1
    • /
    • pp.206-215
    • /
    • 2007
  • Ad-Hoc network technology is a mobile internet technology of the future that will be used widely not only in Mobile Network but also in Wireless Personal Area Network (WPAN) and Ubiquitous Network For this to occur, distributed routing protocol design, loop prevention for link information reduction in overhead for control messages and route restoration algorithm must be improved or complemented. Security techniques that can guarantee safe com-munication between Ad-Hot nodes net also be provided. This study proposes and evaluates a new authentication mechanism for MANET. The mechanism segregates the roles of certification authority to keep with the dynamic mobility of nodes and handle rapid and random topological changes with minimal over-head. That is, this model is characterized by its high expandability that allows the network to perform authentication service without the influence of joining and leaving nodes. The efficiency and security of this concept was evaluated through simulation.

Design of Authentication Mechinism for Command Message based on Double Hash Chains (이중 해시체인 기반의 명령어 메시지 인증 메커니즘 설계)

  • Park Wang Seok;Park Chang Seop
    • Convergence Security Journal
    • /
    • v.24 no.1
    • /
    • pp.51-57
    • /
    • 2024
  • Although industrial control systems (ICSs) recently keep evolving with the introduction of Industrial IoT converging information technology (IT) and operational technology (OT), it also leads to a variety of threats and vulnerabilities, which was not experienced in the past ICS with no connection to the external network. Since various control command messages are sent to field devices of the ICS for the purpose of monitoring and controlling the operational processes, it is required to guarantee the message integrity as well as control center authentication. In case of the conventional message integrity codes and signature schemes based on symmetric keys and public keys, respectively, they are not suitable considering the asymmetry between the control center and field devices. Especially, compromised node attacks can be mounted against the symmetric-key-based schemes. In this paper, we propose message authentication scheme based on double hash chains constructed from cryptographic hash function without introducing other primitives, and then propose extension scheme using Merkle tree for multiple uses of the double hash chains. It is shown that the proposed scheme is much more efficient in computational complexity than other conventional schemes.

New Security Infrastructure for Broadband Satellite Access Network (광대역 위성 액세스 망을 위한 보안 구조의 제안)

  • 김문기;류종호;김락현;염흥열
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.479-486
    • /
    • 2002
  • 본 논문에서는 국내 광대역 위성 액세스 망(BSAN: Broadband Satellite Access Network) 에 적용 가능한 보안 기능을 위한 가이드 라인을 살펴보고, RCST와 NCC간에 인증 및 키 관리 기능을 위하여 요구되는 주요 핵심 보안 메커니즘에 기술한다. 더불어 국내 광대역 위성 액세스망을 위한 가이드라인을 기술하고, ETSI 표준을 분석한다. 기종 표준안의 키 공유 프로토콜은 키의 신선도와 확신성을 제공하지 않는다. 따라서 본 논문에서는 키의 신선도와 확신성을 갖으면서 계산적 복잡도와 교환되는 데이터 량을 감소시키기 위한 세 가지 키분배 프로토콜을 제안하고 제안된 프로토콜의 특성을 비교 분석한다. 특히 이러한 특성을 갖는 ECDH(Elliptic Curve Diffie-Hellman)키 공유 프로토콜을 제안한다.

  • PDF

IPsec Support Mechanism between IPv6 Network and IPv4 Network Communication using NAT-PT (IPv6 네트워크와 IPv4 네트워크 연동을 위한 NAT-PT에서의 IPsec 지원 기법)

  • Kim Jung-Youl;Kim Dae-Sun;Hong Choong-Seon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2006.05a
    • /
    • pp.1105-1108
    • /
    • 2006
  • IPv6의 도입으로 인해 상당기간 IPv4와 공존해야 한다. 따라서 IPv4와 IPv6간 변환 기술이 필요로 하게 되었으며 이에 여러 가지 변환 기술이 제안되어 두 프로토콜간 통신이 가능하게 되었다. 그 중 NAT-PT는 IPv6 기반의 네트워크와 IPv4 기반의 네트워크간에 직접 통신이 가능하도록 해주는 메커니즘이다. 그러나 IPsec 프로토콜의 인증 값 계산에는 TCP/UDP/ICMP 검사합 값을 포함해서 IP 주소가 사용되기 때문에 NAT-PT에는 IPsec 프로토콜을 적용할 수 없다는 보안상의 문제가 발생하였다. 따라서 본 논문에서는 NAT-PT와 IPsec의 특성을 살펴보고, NAT-PT의 보안상 문제점을 고찰하였으며 NAT-PT에 IPsec을 적용할 수 있는 방안을 제안하였다.

  • PDF

An Efficient Key Management Protocol for Wireless Sensor Network Environment (무선 센서네트워크 환경에 효율적인 키 관리 프로토콜)

  • Kim Hyoun-Wook;Kim Tae-Yeon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2006.05a
    • /
    • pp.1007-1010
    • /
    • 2006
  • 무선 센서네트워크 환경에서 대칭형 암호화 알고리즘을 적용하는 경우에 제한된 자원과 키 길이로 인하여 다양한 보안 공격에 취약하다. 이러한 문제해결을 위해 온라인상에서 중앙 키 관리 센터를 통해 정기적으로 사용 중인 키를 갱신하는 메커니즘이 필요하다. 여기서 제안된 프로토콜은 정기적인 키 갱신 및 키 정보 인증을 실시하며, 송신자는 키 정보를 암호화하지 않고 공개된 하나의 랜덤 비트 패턴으로 방송한다. 또한 간단하고 빠른 비트위주 XOR 연산을 사용한다. 제안된 키 관리 프로토콜이 네트워크의 성능 측면에서 다른 프로토콜보다 우수함을 보이기 위해 기존의 대칭키 암호화 프로토콜, 마스터 키 기반 SPINS 프로토콜과 비교분석한다.

  • PDF