• Title/Summary/Keyword: Group Authentication

Search Result 206, Processing Time 0.024 seconds

Design Implementation of Lightweight and High Speed Security Protocol Suitable for UHF Passive RFID Systems (UHF 수동형 RFID 시스템에 적합한 경량 고속의 보안 프로토콜 설계 및 구현)

  • Kang, You-Sung;Choi, Yong-Je;Choi, Doo-Ho;Lee, Sang-Yeoun;Lee, Heyung-Sup
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.4
    • /
    • pp.117-134
    • /
    • 2010
  • A passive RFID tag which received attention as a future technology for automatic and quick identification faces some difficulties about security problems such as tag authentication, reader authentication, data protection, and untraceability in addition to cost and reliable identification. A representative passive RFID technology is the ISO/IEC 18000-6 Type C which is an international standard for 900 MHz UHF-band. This standard has some difficulties in applying to the security services such as originality verification, tag's internal information protection, and untraceability, because it does not provide high-level security solution. In this paper, we summarize security requirements of ISO/IEC ITC 1/SC 31 international standardization group, propose security protocols suitable for the UHF-band passive RFID system using a crypto engine, and analyze its security strength. In addition, we verify that it is possible to implement a tag conforming with the proposed security protocols by presenting concrete command/response pairs and cryptographic method.

Group Key Management Scheme for Survelliance and Reconnaissance Sensor Networks based on Probabilistic Key Sharing (확률론적 키 공유를 통한 감시정찰 센서네트워크에서의 그룹 키 관리 기법)

  • Bae, Si-Hyun;Lee, Soo-Jin
    • Convergence Security Journal
    • /
    • v.10 no.3
    • /
    • pp.29-41
    • /
    • 2010
  • Survelliance and Reconnaissance Sensor Network(SRSN) which can collect various tactical information within battlefield in real time plays an important role in NCW environment, of sensor to shooter architecture. However, due to the resource-limited characteristics of sensor nodes and the intrinsic attributes of sensor network such as wireless communication, the SRSN may be vulnerable to various attacks compared to traditional networks. Therefore, in this paper, we propose a new group key management scheme to guarantee confidentiality, integrity, availability, and authentication during the operation of the SRSN. Proposed scheme generates and distributes the group key based on the topological characteristic of the SRSN and the probabilistic key sharing. The communication cost for distributing the group key is O(logn).

Device Security Bootstrapping Mechanism on the IEEE 802.15.4-Based LoWPAN (IEEE 802.15.4 기반 LoWPAN에서의 디바이스 보안 설정 메커니즘)

  • Lee, Jong-Hoon;Park, Chang-seop
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.6
    • /
    • pp.1561-1569
    • /
    • 2016
  • As the use of the sensor device increases in IoT environment, the need for device security is becoming more and more important When a sensor device is deployed in IEEE 802.15.4-based LoWPAN, it has to perform the join operation with PAN Coordinator and the binding operation with another device. In the join and binding process, authentication and key distribution of the device are performed using the pre-distributed network key or certificate. However, the network key used in the conventional method has problems that it's role is limited to the group authentication and individual identification is not applied in certificate issuing. In this paper, we propose a secure join and binding protocol in LoWPAN environment that solves the problems of pre-distributed network key.

A Credit Card based Authentication and Key Exchange Protocol for Mobile Internet (무선 인터넷을 위한 신용카드 기반의 인증 및 키 교환 프로토콜)

  • 이현주;이충세
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.7 no.8
    • /
    • pp.1732-1742
    • /
    • 2003
  • WPP protocol based a Credit card payment in mobile Internet uses WTLS which is security protocol of WAP. WTLS can't provide End­to­End security in network. In this paper, we propose a protocol both independent in mobile Internet platform and allow a security between user and VASP using Mobile Gateway in AIP. In particular, our proposed protocol is suitable in mobile Internet, since session key for authentication and initial payment process is generated using Weil Diffie­Hellman key exchange method that use additive group algorithm on elliptic curve.

A JTAG Protection Method for Mobile Application Processors (모바일 애플리케이션 프로세서의 JTAG 보안 기법)

  • Lim, Min-Soo;Park, Bong-Il;Won, Dong-Ho
    • The Transactions of The Korean Institute of Electrical Engineers
    • /
    • v.57 no.4
    • /
    • pp.706-714
    • /
    • 2008
  • In this paper, we suggest a practical and flexible system architecture for JTAG(Joint Test Action Group) protection of application processors. From the view point of security, the debugging function through JTAG port can be abused by malicious users, so the internal structures and important information of application processors, and the sensitive information of devices connected to an application processor can be leak. This paper suggests a system architecture that disables computing power of computers used to attack processors to reveal important information. For this, a user authentication method is used to improve security strength by checking the integrity of boot code that is stored at boot memory, on booting time. Moreover for user authorization, we share hard wired secret key cryptography modules designed for functional operation instead of hardwired public key cryptography modules designed for only JTAG protection; this methodology allows developers to design application processors in a cost and power effective way. Our experiment shows that the security strength can be improved up to $2^{160}{\times}0.6$second when using 160-bit secure hash algorithm.

Prioritization of the Block Chain-based Financial Services for Bank : Focused on the Case Study of a Local Bank (블록체인 기반 대고객 뱅킹 서비스에 대한 우선순위 도출 : 지방은행의 사례를 중심으로)

  • Ko, Min-Seok;Kim, Jaehee
    • Journal of Information Technology Services
    • /
    • v.20 no.3
    • /
    • pp.87-101
    • /
    • 2021
  • Since the introduction of block chain technology, its potential use in financial service area have been increasing, and financial firms are seeking ways to take advantage of the benefits of it. The purpose of this study is to present an approach to prioritize block chain-based services for bank. Toward this, we picked out potential financial services through focus group interview and derived the criteria that can be used in evaluating the priorities of block chain-based banking services in the same way. Then, we propose an analytic hierarchy process model to help decision makers prioritize the banking services while considering multiple criteria of technology issues, governmental regulations in the financial industry, cost, managerial issues, customers' needs, and the business opportunity for the bank. By using the analytic hierarchy process model, we can estimate the weighting coefficients to be assigned to each criteria and determine the order of priority in determining the best block chain-based service for the case study bank. The results show that banking login authentication would be forefront service, followed by money transfer, document notarization, and trade financing service in the order, and the trade financing could be most important service in terms of the business profitability for the bank in the future.

The Access Control Platform of the IoT Service Using the CapSG (CapSG를 이용한 IoT 서비스 접근제어 플랫폼)

  • Kim, Jin-Bo;Jang, Deresa;Kim, Mi-Sun;Seo, Jae-Hyun
    • KIPS Transactions on Software and Data Engineering
    • /
    • v.4 no.9
    • /
    • pp.337-346
    • /
    • 2015
  • There is great need for efficient user rights management method to provide a flexible service on variety protocols, domains, applications of IoT environments. In this paper, we propose a IoT service platform with CapSG to provide efficient access control for IoT various services of the environment. CapSG uses a token including authentication and access rights to perform authentication and access control service entity providing services. In addition, the generated token for service management, delegation, revocation, and provides a function such as denied. Also, it provides functions such as generation, delegation, disposal and rejection for service token management. In this paper, it provides the flexibility and efficiency of the access control for various services require of the IoT because of it is available to access control specific domain service by using the token group for each domain and is designed to access control using specific service token of tokens group.

Password-Based Authenticated Tripartite Key Exchange Protocol (패스워드 기반 인증된 3자 키 교환 프로토콜)

  • Lee, Sang-Gon;Lee, Hoon-Jae;Park, Jong-Wook;Yoon, Jang-Hong
    • Journal of Korea Multimedia Society
    • /
    • v.8 no.4
    • /
    • pp.525-535
    • /
    • 2005
  • A password-based authenticated tripartite key exchange protocol based on A. Joux's protocol was proposed. By using encryption scheme with shared password, we can resolve man-in-the-middle attack and lack of authentication problems. We also suggested a scheme to avoid the offline dictionary attack to which symmetric encryption schemes are vulnerable. The proposed protocol does not require a trusted party which is required in certificate or identity based authentication schemes. Therefore in a ad hoc network which is difficult to install network infrastructure, the proposed protocol would be very useful. The proposed protocol is more efficient in computation aspect than any existing password-based authenticated tripartite key exchange protocols. When it is used as a base line protocol of tree based group key exchange protocol, the computational weak points of the proposed protocol are compensated.

  • PDF

Patient Classification Scheme for Patient Information Management in Hospital U-Healthcare System (병원 의료시설 내 U-Healthcare 환경에서 환자 정보 관리를 위한 환자 세분화 기법)

  • Lee, Ki-Jeong;Park, Sung-Won
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.10 no.3
    • /
    • pp.131-137
    • /
    • 2010
  • UMSN (Ubiquitous Medical Sensor Network) is being used in u-Healthcare system of various medical facilities to identify objects and get information from sensors in real-time. RFID using radio frequency determines objects using Reader, which reads Tags attached to patients. However, there is a security vulnerability wherein Tag send its ID to illegal Reader because Tags always response to Readers request regarding of its Tag ID. In this paper, we propose Tag ID Classification Scheme to reduce Back-end Server traffic that caused by requests to authenticate between Readers and Tags that are attached to medical devices, patients, and sensors; To reduce security threats like eavesdropping and spoofing that sometimes occurred during authentication procedure. The proposed scheme specifies the patient category as a group based on patients Tag ID string. Only allowed Reader can perform authentication procedure with Back-end Server. As a result, we can reduce Back-end Server traffic and security threats.

Reduced RSU-dependency Authentication Protocol to Enhance Vehicle Privacy in VANET (VANET에서 RSU의 의존성을 줄이고 차량의 프라이버시를 강화한 인증 프로토콜)

  • Rhim, Won-Woo;Kim, Jong-Sik;Kim, Sang-Jin;Oh, Hee-Kuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.6
    • /
    • pp.21-34
    • /
    • 2011
  • VANET offers variety of services to allow safe and comfortable driving through V2V and V2I communications in transportation systems. To use these services, safe and reliable V2V and V2I communications must be guaranteed. In this regards, many RSU-based studies have been carried out to meet certain issues such as: efficiency of frequent communication between RSU and vehicles, security of stored information in RSU, and invasion on vehicle's privacy. In this paper, a scheme is proposed to reduce the dependency on RSU and to enhance the vehicle privacy by using signature-based authentication protocol. The proposed protocol is more efficient than existing protocol with group signature, and satisfies all the requirements of VANET.