• Title/Summary/Keyword: 키 동의 프로토콜

Search Result 65, Processing Time 0.029 seconds

An efficient security protocol for group in 3GPP MTC (3GPP MTC 환경에서 그룹에 효율적인 보안 및 인증 기법)

  • Hong, Sung-Dae;Kang, Seong-Yong;Choi, Dae-Sung;Kim, Seung-Ryong;Choi, Hyoung-Kee
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2013.05a
    • /
    • pp.603-606
    • /
    • 2013
  • Machine to Machine (M2M) 통신은 수 많은 장비들이 우리 주변환경의 정보를 감지하여 상호간에 주고받는 방법을 활용한다. Third generation partnership project (3GPP)는 이러한 M2M 통신을 활용하여 유비쿼터스 환경과 자가인식형 서비스를 제공하려 하고 있다. 본 논문은 이러한 추세에 맞추어 새로운 개념의 통신인 3GPP M2M 통신의 시스템 구조, 특징들과 이에 대한 3GPP의 연구방향 등에 대한 튜토리얼로 사용될 수 있도록 하기 위해 작성되었다. 특히 M2M 통신에서의 특징들을 구체화하는 과정에서의 보안상 위협과 이에 대처하기 위한 요구사항들에 대해서 강조하였다. 이러한 보안상 위협을 제거하는 요구사항을 만족하면서 네트워크에 과부하를 가하지 않도록 하기 위한 그룹 기반의 최적화된 인증 프로토콜을 제안한다. 본 논문에서는 그룹을 기반으로 bilinear pairing을 사용하여 인증을 진행하며, 통신 딜레이를 줄이고 네트워크의 중심 장비에 과부하를 줄이기 위해 HSS(Home Subscriber Server)의 참여를 제한한 인증 및 키 동의 프로토콜을 제안하고, 이에 따른 연산 및 통신 오버헤드를 분석한다.

RFID Tag Ownership Transfer Protocol Using Lightweight Computing Operators (간단한 연산을 사용한 RFID 태그 소유권 이전 프로토콜)

  • Lee, Jae-Dong
    • Journal of Korea Multimedia Society
    • /
    • v.16 no.12
    • /
    • pp.1413-1426
    • /
    • 2013
  • RFID thecnology has been widely adopted by industries for supply chain management. When a product item is manufactured RFID tag is attached to the product item and supply chain management among factories, distributors, retailers and customers needs to handle ownership transfer for the product item carefully. With RFID technology, the secure and efficient ownership transfer protocol is an important issue for the identification of product items and the overall system efficiency on supply chain. Many ownership transfer protocols have been proposed now. They have security problems and use complex operations such as encryption operation and hash function. Lo et al. proposed a protocol using lightweight operations such as shift, addition, XOR, and random number generation[1]. However, this protocol has a security problem in which the secret key between the tag and the new owner is disclosed to the attackers, and it is also weak against the Fraud attack[2]. In this paper, we propose a new ownership transfer protocol using lightweight operations such as shift, addition, and random number generation. This protocol is the modified version of Lo et al.'s protocol and is secure against the security attacks.

Design of Online Certificate Revocation Information Transfer using Verifier Lists (검증자목록을 이용한 실시간 인증서 폐지 정보 전송의 설계)

  • 이용준;정재동;오해석
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.6
    • /
    • pp.45-54
    • /
    • 2003
  • A public key certificate may be revoked before its validity period due to causes like the owner identification information change or the private key damage. Since a certificate has long valid time relatively, it is possible to become revoked during lifetime of certificate. The main technical issue in the public key infrastructure is how to handle the status of the certificate. We propose a simple mechanism for online certificate status validation that is suited to the financial network The characteristic of the proposed method is to broadcast certificate revocation information by using verifier list. The experimental results provide the same realtime as OCSP(Online Certificate Status Protocol). The proposed mechanism reduces the network load for certificate status validation in highly concentrated unbearable network.

A New Secure Multicast Protocol in Micro-Mobility Environments using Secure Group Key (마이크로 모빌리티 환경에서 보안 그룹키를 이용한 안전한 멀티캐스트 프로토콜)

  • Kang, Ho-Seok;Shim, Young-Chul
    • The KIPS Transactions:PartC
    • /
    • v.15C no.6
    • /
    • pp.573-586
    • /
    • 2008
  • The improved performance and miniaturization of computer and the improvement of wireless communication technology have enabled the emergence of many high quality services. Among them multicast services are receiving much attention and their usage is increasing due to the increase of Internet multimedia services such as video conference, multimedia stream, internet TV, etc. Security plays an important role in mobile multicast services. In this paper, we proposed a secure multicast protocol for a hierarchical micro-mobility environment. The proposed secure multicast protocol provides security services such as authentication, access control, confidentiality and integrity using mechanisms including symmetric/asymmetric key crypto-algorithms and capabilities. To provide forward/backward secrecy and scalability, we used sub-group keys based on the hierarchical micro-mobility environment. With this security services, it is possible to guard against all kinds of security attacks performed by illegal mobile nodes. Attacks executed by internal nodes can be thwarted except those attacks which delete packet or cause network resources to be wasted. We used simulator to measure the performance of proposed protocol. As a result, the simulation showed that effect of these security mechanisms on the multicast protocol was not too high.

Loaming Agreement based Localized Authentication for Nested NEMO Environment (로밍 동의에 기반한 중첩 NEMO 환경을 위한 지역 인증 기법에 관한 연구)

  • Lim, Hyung-Jin;Chung, Tai-Myoung
    • Journal of Internet Computing and Services
    • /
    • v.9 no.2
    • /
    • pp.61-68
    • /
    • 2008
  • Authentication for inter-NEMO rooming is on important issue for achieving the seamless mobile networking. In this proposal, the technical challenge lies in the fact that a visited network does not initially have the authentication credentials of a roaming mobile router. This paper proposes an efficient approach for providing AAA service in NEMO environment. This approach uses localized authentication based on the roaming agreement between ISPs. A public key certificate structure is proposed, tailored to the business model of wireless internet Service Providers (ISPs). In this approach, the mutual authentication between a visited network and a roaming user can be performed locally without any control with user's home network. In conclusion, our protocol shown that communication delay can be reduced by overuse 45% overhead in communication delay than the previous AAA approach.

  • PDF

An Analysis of Authentication and Key Agreement Protocols in UMTS (UMTS에서 인증 및 키 동의 프로토콜에 대한 분석)

  • Cui Yong-Gang;Kim Dae-Young;Kim Sang-Jin;Oh Hee-Kuck
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.457-462
    • /
    • 2006
  • In UMTS (Universal Mobile Telecommunication System), a protocol called UMTS AKA is used to authenticate MSs (Mobile Stations). When an MS is in a foreign network, the serving network contacts the AuC (Authentication Center) located at the home network of the MS to authenticate it. To reduce this cost, AuC sends n AVs(Authentication Vectors) to the serving network. Although the use of AVs allows the serving network to authenticate an MS without contacting the AuC each time, there are also shortcomings such as synchronization problem. Subsequently, a set of protocols adopting the same or similar method have been proposed. In this paper, we analyze and compare authentication protocols for UMTS with respect to the use of AVs and its alternatives. We conclude that using Kerberos-like ticket key overcomes some of the drawbacks of using AVs, whereas AVs provide much better security.

  • PDF

The Efficient Multipurpose Convertible Undeniable Signature Scheme (효율적인 다목적 전환 부인봉쇄 서명 기법)

  • Han Kun-Hee;Yun Sung-Hyun
    • The Journal of the Korea Contents Association
    • /
    • v.5 no.3
    • /
    • pp.83-91
    • /
    • 2005
  • The digital signature can be verified and disavowed only with cooperation of the signer in 'undeniable signature scheme. A signed confidential document of a company can be copied and delivered to a rival company. If a conventional signature scheme is used to sign the document, it can be confirmed as authentic by verifying the signature without the signer's cooperation. However, if the company doesn't want the document to be verified as authentic by the rival company, it is recommended to use the undeniable signature scheme. Convertible undeniable signature scheme has additional property that the signer can convert undeniable signature to the ordinary one. The document signed by undeniable signature scheme that is no longer confidential can be opened to public use by converting the signature to the ordinary one. In this study, the efficient multipurpose convertible undeniable signature scheme based on El-Gamal signature scheme is proposed. The proposed scheme satisfies undeniable property and can convert undeniable signature to the ordinary one. The number of public keys and signatures are less than those of Boyar's convertible signature scheme. It also reduces the number of communication steps of the signature confirmation protocol.

  • PDF

An adaptive resynchronization technique for stream cipher system in HDLC protocol (HDLC 프로토콜에서 운용되는 동기식 스트림 암호 통신에 적합한 적응 난수열 재동기 기법)

  • 윤장홍;황찬식
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.22 no.9
    • /
    • pp.1916-1932
    • /
    • 1997
  • The synchronous stream cipher which require absoulte clock synchronization has the problem of synchronization loss by cycle slip. Synchronization loss makes the state which sender and receiver can't communicate with each other and it may break the receiving system. To lessen the risk, we usually use a continuous resynchronization method which achieve resynchronization at fixed timesteps by inserting synchronization pattern and session key. While we can get resynchronization effectively by continuous resynchroniation, there are some problems. In this paper, we proposed an adaptive resynchronization algorithm for cipher system using HDLC protocol. It is able to solve the problem of the continuous resynchronization. The proposed adaptive algorithm make resynchronization only in the case that the resynchronization is occurred by analyzing the address field of HDLC. It measures the receiving rate of theaddress field in the decision duration. Because it make resynchronization only when the receiving rate is greateer than the threshold value, it is able to solve the problems of continuous resynchronization method. When the proposed adaptive algorithm is applied to the synchronous stream cipher system in packet netork, it has addvance the result in R_e and D_e.

  • PDF

Authentication and Key Management Techniques for Secure Communication in IP Camera (IoT 환경에서 IP카메라의 효율적 운용을 위한 키 관리 및 보안 설계 프로토콜)

  • Min, So-Yeon;Lee, Jae-Seung
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.21 no.10
    • /
    • pp.602-608
    • /
    • 2020
  • Development of Internet technology and the spread of various smart devices provide a convenient computing environment for people, which is becoming common thanks to the Internet of Things (IoT). However, attacks by hackers have caused various problems, such as leaking personal information or violating privacy. In the IoT environment, various smart devices are connected, and network attacks that are used in the PC environment are occurring frequently in the IoT. In fact, security incidents such as conducting DDoS attacks by hacking IP cameras, leaking personal information, and monitoring unspecified numbers of personal files without consent are occurring. Although attacks in the existing Internet environment are PC-oriented, we can now confirm that smart devices such as IP cameras and tablets can be targets of network attacks. Through performance evaluation, the proposed protocol shows 11% more energy efficiency on servers than RSA, eight times greater energy efficiency on clients than Kerberos, and increased efficiency as the number of devices increases. In addition, it is possible to respond to a variety of security threats that might occur against the network. It is expected that efficient operations will be possible if the proposed protocol is applied to the IoT environment.

Authentication and Group Key Management Techniques for Secure Communication in IoT (IoT 환경에서 안전한 통신을 위한 인증 및 그룹 키 관리 기법)

  • Min, So-Yeon;Lee, Jae-Seung
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.20 no.12
    • /
    • pp.76-82
    • /
    • 2019
  • The development of Internet technology and the deployment of smart devices provide a convenient environment for people, and this is becoming common with the technology called the Internet of Things (IoT). But the development of, and demand for, IoT technology is causing various problems, such as personal information leaks due to the attacks of hackers who exploit it. A number of devices are connected to a network, and network attacks that have been exploited in the existing PC environment are occurring in the IoT environment. When it comes to IP cameras, security incidents (such as distributed denial of service [DDoS] attacks, hacking someone's personal information, and monitoring without consent) are occurring. However, it is difficult to install and implement existing security solutions because memory space and power are limited owing to the characteristics of small devices in the IoT environment. Therefore, this paper proposes a security protocol that can look at and prevent IoT security threats. A security assessment verified that the proposed protocol is able to respond to various security threats that could arise in a network. Therefore, it is expected that efficient operation of this protocol will be possible if it is applied to the IoT environment.