• 제목/요약/키워드: Group Authentication

검색결과 207건 처리시간 0.024초

Improvements of a Group key Management based on (2,2) Secret Sharing

  • Yong, Seunglim
    • 한국컴퓨터정보학회논문지
    • /
    • 제21권9호
    • /
    • pp.73-78
    • /
    • 2016
  • In 2014, Wuu et al. proposed a group key management scheme based on (2,2) secret sharing. They asserted that their scheme satisfies security requirements and mutual authentication. But this paper pointed out that their scheme does not satisfy mutual authentication and impersonating attack. In this paper, we describe the reasons and processes that a malicious group member can impersonate the Group Key Distributor. To fill the gaps, we discuss the problems, and propose an improved protocol.

Cyber-Physical-Social 시스템과 OAuth를 이용한 IoT 인증 기법 (An Authentication Scheme Using OAuth and Cyber Physical Social System)

  • 조정우;이국영;이기영
    • 한국정보통신학회:학술대회논문집
    • /
    • 한국정보통신학회 2016년도 춘계학술대회
    • /
    • pp.348-351
    • /
    • 2016
  • 최근 IoT 환경에서 많은 디바이스들의 등장과 더불어 특정 사용자만 접근 가능한 보호된 네트워크가 필요하게 되었다. IoT 네트워크 환경에 OAuth 프로토콜을 적용하여 인증하게 되면 보다 쉽게 네트워크 인증 체계를 구축할 수 있으나 OAuth는 공격자가 Token을 가로채게 되면 쉽게 공격에 노출되는 단점이 있어 2차 인증이 필수적이라고 할 수 있다. 궁극적인 IoT는 Fog Computing이 필수적이다. Fog Computing은 Cloud를 확장시켜 network Core에서 뿐만 아니라 Edge에서도 Computing이 가능하게 하고, node간의 통신을 가능하게 하는 플랫폼이다. Fog Computing의 장점으로는 Location awareness나 Support for mobility 등을 들 수 있다. Fog Computing내에서 사용할 인증이 이런 Fog Computing의 장점을 살린다면, 더 IoT에 걸맞은 인증을 할 수 있을 것이다. 이에 2차 인증에 기존의 인증서나 id/password, 또는 group key같은 번거로운 것을 이용하지 않고 Cyber-Physical-Social System을 사용한다면 user의 편리성을 더 증가시킬 수 있을 것이다. 본 연구에서는 Cyber-Physical-Social System기반의 인증에 관한 연구를 진행하려 한다.

  • PDF

MAC Layer Based Certificate Authentication for Multiple Certification Authority in MANET

  • Sekhar, J. Chandra;Prasad, Ramineni Sivarama
    • IEIE Transactions on Smart Processing and Computing
    • /
    • 제3권5호
    • /
    • pp.298-305
    • /
    • 2014
  • In this study, a novel Randomly Shifted Certification Authority Authentication protocol was used in ad hoc networks to provide authentication by considering the MAC layer characteristics. The nodes achieve authentication through the use of public key certificates issued by a CA, which assures the certificate's ownership. As a part of providing key management, the active CA node transfers the image of the stored public keys to other idle CA nodes. Finally the current active CA randomly selects the ID of the available idle CA and shifts the CA ownership by transferring it. Revoking is done if any counterfeit or duplicate non CA node ID is found. Authentication and integrity is provided by preventing MAC control packets, and Enhanced Hash Message Authentication Code (EHMAC) can be used. Here EHMAC with various outputs is introduced in all control packets. When a node transmits a packet to a node with EHMAC, verification is conducted and the node replies with the transmitter address and EHMAC in the acknowledgement.

곡률기반 기준점 검출을 이용한 계층적 심전도 신호 개인인증 알고리즘 (Hierarchical Authentication Algorithm Using Curvature Based Fiducial Point Extraction of ECG Signals)

  • 김정준;이승민;류강수;이종학;박길흠
    • 한국멀티미디어학회논문지
    • /
    • 제20권3호
    • /
    • pp.465-473
    • /
    • 2017
  • Electrocardiogram(ECG) signal is one of the unique bio-signals of individuals and is used for personal authentication. The existing studies on personal authentication method using ECG signals show a high detection rate for a small group of candidates, but a low detection rate and increased execution time for a large group of candidates. In this paper, we propose a hierarchical algorithm that extracts fiducial points based on curvature of ECG signals as feature values for grouping candidates ​and identifies candidates using waveform-based comparisons. As a result of experiments on 74 ECG signal records of QT-DB provided by Physionet, the detection rate was about 97% at 3-heartbeat input and about 99% at 5-heartbeat input. The average execution time was 22.4 milliseconds. In conclusion, the proposed method improves the detection rate by the hierarchical personal authentication process, and also shows reduced amount of computation which is plausible in real-time personal authentication usage in the future.

A Self-Authentication and Deniable Efficient Group Key Agreement Protocol for VANET

  • Han, Mu;Hua, Lei;Ma, Shidian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권7호
    • /
    • pp.3678-3698
    • /
    • 2017
  • With the rapid development of vehicular ad hoc Network (VANET), it has gained significant popularity and received increasing attentions from both academics and industry communities in aspects of security and efficiency. To address the security and efficiency issues, a self-authentication and deniable efficient group key agreement protocol is proposed in this paper. The scheme establishes a group between road side units (RSUs) and vehicles by using self-authentication without certification authority, and improves certification efficiency by using group key (GK) transmission method. At the same time, to avoid the attacker attacking the legal vehicle by RSUs, we adopt deniable group key agreement method to negotiation session key (sk) and use it to transmit GK between RSUs. In addition, vehicles not only broadcast messages to other vehicles, but also communicate with other members in the same group. Therefore, group communication is necessary in VANET. Finally, the performance analysis shows superiority of our scheme in security problems, meanwhile the verification delay, transmission overheard and message delay get significant improvement than other related schemes.

자바카드를 이용한 서비스 기반 홈 디바이스 인증 기법에 관한 연구 (A Study on Home Device Authentication method based service using Java Card)

  • 이윤석;김은;이건혁;정민수
    • 한국멀티미디어학회논문지
    • /
    • 제13권2호
    • /
    • pp.287-297
    • /
    • 2010
  • 홈 네트워크 환경에서의 디바이스의 안전한 사용을 위해서는 인증이 필요하다. 이러한 인증은 크게 ID기반의 인증 방식과 인증서 기반의 인증방식이 있다, ID기반의 방식의 경우에는 멀티도메인 환경에 적용이 어렵고, 인증서 기반 방식의 경우에는 인증서를 탑재 및 저장하는 방식이 디바이스에 종속되어 있어, 소유권의 이전, 새로운 장비의 구매 등에 대한 사용자의 추가 설정이 요구된다. 그리고 두 가지 방식 모두 디바이스에 대한 개별적인 인증이 이루어져, 사용자가 요구하는 서비스 측면에서는 다수의 디바이스에 대한 잦은 인증으로 오버헤드가 존재한다. 이러한 문제를 해결하기 위하여 본 논문에서는 자바 카드에 디바이스 인증정보를 안전하게 저장 및 관리하는 기법을 제안하며 또한 서비스단위의 그룹기반의 디바이스 인증 기법을 사용하여 기존의 기법들에 비해 보다 향상된 수행속도를 보장한다.

A Robust and Efficient Anonymous Authentication Protocol in VANETs

  • Jung, Chae-Duk;Sur, Chul;Park, Young-Ho;Rhee, Kyung-Hyune
    • Journal of Communications and Networks
    • /
    • 제11권6호
    • /
    • pp.607-614
    • /
    • 2009
  • Recently, Lu et al. proposed an efficient conditional privacy preservation protocol, named ECPP, based on group signature scheme for generating anonymous certificates from roadside units (RSUs). However, ECPP does not provide unlinkability and traceability when multiple RSUs are compromised. In this paper, we make up for the limitations and propose a robust and efficient anonymous authentication protocol without loss of efficiency as compared with ECPP. Furthermore, in the proposed protocol, RSUs can issue multiple anonymous certificates to an OBU to alleviate system overheads for mutual authentication between OBUs and RSUs. In order to achieve these goals, we consider a universal re-encryption scheme and identity-based key establishment scheme as our building blocks. Several simulations are conducted to verify the efficiency and effectiveness of the proposed protocol by comparing with those of the existing ECPP.

An Efficient Anonymous Authentication and Vehicle Tracing Protocol for Secure Vehicular Communications

  • Park, Young-Shin;Jung, Chae-Duk;Park, Young-Ho;Rhee, Kyung-Hyune
    • 한국멀티미디어학회논문지
    • /
    • 제13권6호
    • /
    • pp.865-874
    • /
    • 2010
  • Recently, Hao et al. proposed a privacy preservation protocol based on group signature scheme for secure vehicular communications to overcome a well-recognized problems of secure VANETs based on PKI. However, although efficient group signature schemes have been proposed in cryptographic literatures, group signature itself is still a rather much time consuming operation. In this paper, we propose a more efficient privacy preservation protocol than that of Hao et al. In order to design a more efficient anonymous authentication protocol, we consider a key-insulated signature scheme as our cryptographic building block. We demonstrate experimental results to confirm that the proposed protocol is more efficient than the previous scheme.

Biometric Certificate on Secure Group Communication

  • 한군희
    • 중소기업융합학회논문지
    • /
    • 제4권4호
    • /
    • pp.25-29
    • /
    • 2014
  • Security is a primary concern in group communication, and secure authentication is essential to establishing a secure group communication. Most conventional authentications consist of knowledge-based and token-based methods. One of the token-based methods is a X.509 certificate, which is used under a Public Key Infrastructure (PKI); it is the most well-known authentication system in a distributed network environment. However, it has a well-known weakness, which only proves the belonging of a certificate. PKI cannot assure identity of a person. The conventional knowledge-based and token-based methods do not really provide positive personal identification because they rely on surrogate representations of the person's identity. Therefore, I propose a secure X.509 certificate with biometric information to assure the identity of the person who uses the X.509 certificate in a distributed computing environment.

  • PDF

Mobile Ad Hoc Network에서 이동 노드에 대한 효율적인 인증 메커니즘 (Efficient Authentication for Mobile Nodes in Mobile Ad Hoc Network)

  • 이용
    • 대한전자공학회논문지TC
    • /
    • 제42권11호
    • /
    • pp.27-34
    • /
    • 2005
  • Mobile Ad Hoc Networks (MANETs)은 기존의 기반구조에 의존하지 않고 자치적으로 구성${\cdot}$운영되는 네트워크이다. 다른 네트워크 토폴로지에서처럼, 보완은 MANET의 사용 확산에 중요한 요소이며, 특히 노드들의 구성이 자주 빠르게 변하고, 기존의 기반구조에 대한 접속이 불가능한 MANET에서 이러한 특성을 지원하는 보안 프로토콜의 개발이 중요하다. 유선의 기반구조를 적용한 네트워크에서 이미 개발되어 사용 중인 신뢰 모델과 인증 프로토콜은 MANET에서 사용될 수 없다. 이 논문에서는 아주 넓은 지역에 걸쳐 분포된 이동 사용자에게 효율적인 인증 문제를 주제로 주목하고, 위와 같은 MANET 환경에 맞는 새로운 인증 방법을 제안한다. 제안된 방법은 노드들에게 CA(Certification Authority)의 기능을 분산시키고 CA이 기능이 구현된 노드들 사이에 인증 정보를 효율적으로 공유하기 위해 randomized group을 사용한다. 또한 randomized group을 적용한 인증 메커니즘의 성능을 평가한다.