• Title/Summary/Keyword: CAN message authentication

Search Result 166, Processing Time 0.023 seconds

Roaming Service Support Technique using CHAP in Wireless Internet (무선 인터넷 환경에서 CHAP 인증 기법을 이용한 로밍 서비스 지원 방법)

  • 박정현;유승재;양정모
    • Convergence Security Journal
    • /
    • v.4 no.2
    • /
    • pp.53-60
    • /
    • 2004
  • We describe CHAP authentication for roaming service method of visited ISP subscriber on GPRS network. We also illustrate how visited mobile ISP subscriber can access ISP server and authenticate RADIUS in home network via Gateway GPRS Support Node (GGSN) on GPRS/UMTS network for wireless internet service and roaming. For this we propose the modified CHAP message format, PCO Message format at MT, and interworking message and format between GGSN and RADIUS in home ISP network for wireless internet service of mobile ISP subscriber at GPRS network in this paper. We also show authentication results when visited mobile ISP subscriber via CHAP at GPRS network accesses the RADIUS server in home ISP network.

  • PDF

CDMA Digital Mobile Communications and Message Security

  • Rhee, Man-Young
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.6 no.4
    • /
    • pp.3-38
    • /
    • 1996
  • The mobile station shall convolutionally encode the data transmitted on the reverse traffic channel and the access channel prior to interleaving. Code symbols output from the convolutional encoder are repeated before being interleaved except the 9600 bps data rate. All the symbols are then interleaved, 64-ary orthogonal modulation, direct-sequence spreading, quadrature spreading, baseband filtering and QPSK transmission. The sync, paging, and forward traffic channel except the pilot channel in the forward CDMA channel are convolutionally encoded, block interleaved, spread with Walsh function at a fixed chip rate of 1.2288 Mcps to provide orthogonal channelization among all code channels. Following the spreading operation, the I and Q impulses are applied to respective baseband filters. After that, these impulses shall be transmitted by QPSK. Authentication in the CDMA system is the process for confirming the identity of the mobile station by exchanging information between a mobile station and the base station. The authentication scheme is to generate a 18-bit hash code from the 152-bit message length appended with 24-bit or 40-bit padding. Several techniques are proposed for the authentication data computation in this paper. To protect sensitive subscriber information, it shall be required enciphering ceratin fields of selected traffic channel signaling messages. The message encryption can be accomplished in two ways, i.e., external encryption and internal encryption.

A Digital Multisignature Scheme Suitable for Transmission to Multi-destination by EDI Message (EDI 메시지 동보 전송에 적합한 디지탈 다중 서명 방법)

  • 윤성현;김태윤
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.19 no.6
    • /
    • pp.981-993
    • /
    • 1994
  • As the EDI message is the commercial electronic document having legal binding forces, it is necessary to use the method of digital signature for the message integrity and identification between trading partners. This research proposes a new digital multisignature scheme suitable for transmission to multi-destination of the EDI message. The proposed scheme is based on Fiat-Shamir signature scheme and can perform the message authentication suitable for the EDI message. It can verify the message forged by a hash function attack from intruder or intruder. It also can perform the digital signature using smaller hash value than that of Fiat-Shamir signature scheme. When the EDI message is transmitted to multi-destination, all designated receivers can perform the digital signature faster and safer.

  • PDF

Password-Based Mutual Authentication Protocol Against Phishing Attacks (피싱 공격에 대응하기 위한 패스워드 기반의 상호 인증 프로토콜)

  • Kim, Iksu;Choi, Jongmyung
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.7 no.2
    • /
    • pp.41-48
    • /
    • 2018
  • Until now, various studies on anti-phishing have been conducted. The most typical anti-phishing method is a method of collecting URL information of a phishing site in advance and then detecting phishing by comparing the URL of the visited site with the previously stored information. However, this blacklist-based anti-phishing method can not detect new phishing sites. For this reason, various anti-phishing authentication protocols have been proposed. but these protocols require a public key and a private key. In this paper, we propose a password-based mutual authentication protocol that is safe for phishing attacks. In the proposed protocol, the mutual authentication between the client and the server is performed through the authentication message including the password information. The proposed protocol is safe to eavesdropping attack because the authentication message uses the hash value of the password, not the original password, And it is safe to replay attack because different messages are used every time of authentication. In addition, since mutual authentication is performed, it is safe for man-in-the-middle attack. Finally, the proposed protocol does not require a key issuance process for authentication.

Representation of Multiple Message Authentication Codes using Bloom Filters (블룸 필터를 이용한 다수의 메시지 인증코드의 표현)

  • Son Ju-Hyung;Seo Seung-Woo;Kang Yu;Choe Jin-Gi;Moon Ho-Kun;Lee Myuong-Soo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.365-369
    • /
    • 2006
  • Multiple Message Authentication Codes can be represented by one of the Short MAC, Bloom Filter or Compressed Bloom Filler to reduce communication overheads. However, this will inevitably increase false positive rate (fpr) which is a false authentication probability of adversarial messages in trade-off of communication efficiency. While the simple short MAC scheme has the lowest fpr, one cannot choose arbitrary authenticator size. Bloom filter, randomized data structure often used for membership queries, can represent multiple MACs more flexibly with slightly higher fpr. Furthermore, compressed Bloom filter has the same fpr with the short MAC while maintaining its flexibility. Through our detailed analysis, we show that pros and cons of the three schemes are scenario specific. Therefore one can choose appropriate scheme under given parameters to achieve both communication efficiency and security based on our results.

  • PDF

Sender Authentication Mechanism based on SW Security Card with PGP for Secure E-mail (SW 형태의 보안카드와 PGP 기반 안전한 E-mail 송신자 인증 기법)

  • Lee, Hyung-Woo
    • The Journal of Korean Association of Computer Education
    • /
    • v.10 no.3
    • /
    • pp.57-66
    • /
    • 2007
  • E-mail system is considered as a most important communication media, which can be used to transmit personal information by internet. But e-mail attack also has been increased by spoofing e-mail sender address. Therefore, this work proposes sender verification faculty for spam mail protection at sender's MTA by using security card for protection forged sender and also for authenticating legal sender. Sender's mail MT A requests security card's code number to sender. Then sender input code number and generate session key after sender verification. Session key is used to encrypt sender's signature and secure message transmission. This work can provide efficient and secure e-mail sender authentication with sender verification and message encryption.

  • PDF

ECbA(Elliptic Curve based Authentication) System on the wireless network environment (무선 네트워크 환경에서의 ECbA(Elliptic Curve based Authentication)시스템 설계)

  • Jeong, Eun-Hee;Yang, Seung-Hae;Kim, Hak-Chun;Lee, Byung-Kwan
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.1 no.1
    • /
    • pp.67-74
    • /
    • 2008
  • As wireless network market is increasing rapidly, the biggest issue is to transfer safe data and to authenticate users. This paper proposes ECbA(Elliptic Curve based Authentication) which consists of the mutual authentication mechanism that users can ascertain the identity of an authentication server and the user authentication mechanism that an authentication server can make sure users' identity, by using Elliptic Curve algorithms. The proposed ECbA system diminishes the message quantity and the execution time by using the small elliptic curve algorithm with the small key length in authentication. In addition, as this paper reduces the authentication steps of existing EAP_TLS into 6 authentication steps, the communication cost and mutual authentication time can be saved. As this paper distributes new keys, whenever authenticating users by using key exchange mechanism, it provides safe encryption communication and prevents DoS attack by controlling the users authentication request by authentication server.

  • PDF

Smart Message Service Platform for Mobile Environment (모바일용 스마트 메시지 서비스 플랫폼)

  • Kim, Nam-Yun
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.11 no.5
    • /
    • pp.73-79
    • /
    • 2011
  • With increasing use of smartphone, users require a new message service to prevent security attack and provide integrated messages. Since smartphone uses data services such as 3G cell network and WiFi, it can provide reliable message transfer through various security policies. In addition, it can transfer various data collected using built-in camera and GPS. This paper proposes a smart message service platform which can provide security services such as authentication, confidentiality and integrity as well as transfer the integrated message including location, picture and text. To verity the functionality of the platform, this paper implements an iPhone app and message transfer server, and then shows the implementation results.

Development of Authentication Service Model Based Context-Awareness for Accessing Patient's Medical Information (환자 의료정보 접근을 위한 상황인식 기반의 인증서비스 모델 개발)

  • Ham, Gyu-Sung;Joo, Su-Chong
    • Journal of Internet Computing and Services
    • /
    • v.22 no.1
    • /
    • pp.99-107
    • /
    • 2021
  • With the recent establishment of a ubiquitous-based medical and healthcare environment, the medical information system for obtaining situation information from various sensors is increasing. In the medical information system environment based on context-awareness, the patient situation can be determined as normal or emergency using situational information. In addition, medical staff can easily access patient information after simple user authentication using ID and Password through applications on smart devices. However, these services of authentication and patient information access are staff-oriented systems and do not fully consider the ubiquitous-based healthcare information system environment. In this paper, we present a authentication service model based context-awareness system for providing situational information-driven authentication services to users who access medical information, and implemented proposed system. The authentication service model based context-awareness system is a service that recognizes patient situations through sensors and the authentication and authorization of medical staff proceed differently according to patient situations. It was implemented using wearables, biometric data measurement modules, camera sensors, etc. to configure various situational information measurement environments. If the patient situation was emergency situation, the medical information server sent an emergency message to the smart device of the medical staff, and the medical staff that received the emergency message tried to authenticate using the application of the smart device to access the patient information. Once all authentication was completed, medical staff will be given access to high-level medical information and can even checked patient medical information that could not be seen under normal situation. The authentication service model based context-awareness system not only fully considered the ubiquitous medical information system environment, but also enhanced patient-centered systematic security and access transparency.

Implementation of Middleware Security System for Home Networking (홈 네트워킹을 위한 미들웨어 보안시스템 구현)

  • Seol, Jeong-Hwan;Lee, Ki-Young
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.12 no.5
    • /
    • pp.863-869
    • /
    • 2008
  • In this paper, a system with sensor network security mechanism which can be applied to home network structure is designed and it is implemented on a virtual network of a home network middleware. The basic structure of home networking middleware supports one-to-one (unicast) or broadcast communication mode between the lookup server and service nodes on the network. Confidentiality and authentication are key security factors of the one-to-one communication and user authentication is crucial for broadcasting mode. One of the sensor network's security techniques SPINS consists of SNEP and ${\mu}TESLA$. The SNEP ensures confidentiality and authentication, and ${\mu}TESLA$ provides broadcast authentication. We propose a SPIN based home network middleware and it is implemented by using the CBC-MAC for MAC generation, the counter mode (CTR) for message freshness, the pseudo random function (PRF) and RC5 as encryption algorithm. The implementation result shows that an attacker cannot decrypt the message though he gets the secure key because of CTR mode. In addition, we confirmed that a received message of the server is authenticated using MAC.