• Title/Summary/Keyword: Group Authentication

Search Result 205, Processing Time 0.026 seconds

Secure MAC address-based Authentication on X.509 v3 Certificate in Group Communication (그룹 통신을 위한 안전 MAC 주소 기반 X.509 인증서에 관한 연구)

  • Hong, Sung-Hyuck
    • Journal of Internet Computing and Services
    • /
    • v.9 no.4
    • /
    • pp.69-77
    • /
    • 2008
  • I propose adding users’Media Access Control (MAC) addresses to standard X.509 certificates to provide more secure authentication. The MAC address can be added by the issuing Certification Authority (CA) to the "extensions" section of the X.509 certificate. I demonstrate that when two users with MAC address information on their digital certificates communicate, the MAC address on the first user’s certificate can be easily verified by the second user. In this way, security can be improved without markedly degrading system performance and the level of initial trust between participants in virtual communities will be improved.

  • PDF

Molecular Authentication of Acanthopanacis Cortex by Multiplex-PCR Analysis Tools

  • Kim, Min-Kyeoung;Jang, Gyu-Hwan;Yang, Deok-Chun;Lee, Sanghun;Lee, Hee-Nyeong;Jin, Chi-Gyu
    • Korean Journal of Plant Resources
    • /
    • v.27 no.6
    • /
    • pp.680-686
    • /
    • 2014
  • Acanthopanacis Cortex has been used for oriental medicinal purposes in Asian countries especially in Korea and China. In the Korean Pharmacopeia, the cortexes of the dried roots, stems and branches of all species in Eleutherococcus and Eleutherococcus sessiliflorus are known as 'Ogapi'. Mostly the cortexes of E. gracilistylus roots and E.senticosus roots were used as 'Ogapi' in China and Japan, respectively. Therefore, the purpose of this study was to determine and compare the molecular authentication of Korean 'Ogapi' by using the ribosomal internal transcribed spacer (ITS) region. The ITS region has the highest possibility of effective and successful identification for the widest variety of molecular authentication. The ITS region was targeted for molecular analysis with Single nucleotide polymorphisms (SNPs) specific for morphologically similar to E. gracilistylus, E. senticosus, E. sessiliflorus from their adulterant, moreover, E. sieboldianus were detected within sequence data. Thus, based on these SNP sites, specific primers were designed and multiplex PCR analysis were conducted for molecular authentication of four plants (E. gracilistylus, E. senticosus, E. sessiliflorus, and E. sieboldianus). The findings of results indicated that ITS region might be established multiplex-PCR analysis systems and hence were proved to be an effective tools for molecular evaluation and comparison of 'Ogapi' with other plants.

Anonymous Ad Hoc Routing Protocol based on Group Signature (그룹서명에 기반한 익명성을 제공하는 애드 혹 라우팅 프로토콜)

  • Paik, Jung-Ha;Kim, Bum-Han;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.5
    • /
    • pp.15-25
    • /
    • 2007
  • According to augmentation about interesting and demanding of privacy over the rest few years, researches that provide anonymity have been conducted in a number of applications. The ad hoc routing with providing anonymity protects privacy of nodes and also restricts collecting network information to malicious one. Until recently, quite a number of anonymous routing protocols have been proposed, many of them, however, do not make allowance for authentication. Thus, they should be able to have vulnerabilities which are not only modifying packet data illegally but also DoS(denial of service) attack. In this paper, we propose routing protocol with providing both anonymity and authentication in the mobile ad hoc network such as MANET, VANET, and more. This scheme supports all of the anonymity properties which should be provided in Ad Hoc network. In addition, based on the group signature, authentication is also provided for nodes and packets during route discovery phase. Finally, route discovery includes key-agreement between source and destination in order to transfer data securely.

The Dynamic Group Authentication for P2P based Mobile Commerce (P2P 기반의 모바일 상거래를 위한 동적 그룹 인증)

  • Yun, Sunghyun
    • Journal of Digital Convergence
    • /
    • v.12 no.2
    • /
    • pp.335-341
    • /
    • 2014
  • To play the networked video contents in a client's mobile device in real time, the contents should be delivered to it by the contents server with streaming technology. Generally, in a server-client based commerce model, the server is in charge of both the authentication of the paid customer and distribution of the contents. The drawback of it is that if the customers' requests go on growing rapidly, the service quality would be degraded results from the problems of overloaded server or restricted network bandwidth. On the contrary, in P2P based networks, more and more the demand for service increasing, the service quality is upgraded since a customer can act as a server. But, in the P2P based network, there are too many servers to manage, it's possible to distribute illegal contents because the P2P protocol cannot control distributed servers. Thus, it's not suitable for commercial purposes. In this paper, the dymanic group authentication scheme is proposed which is suited to P2P based applications. The proposed scheme consists of group based key generation, key update, signature generation and verification protocols. It can control the seeder's state whether the seeder is joining or leaving the network, and it can be applied to hybrid P2P based commerce model where sales transactions are covered by the index server and the contents are distributed by the P2P protocol.

A study on advanced Kerberos Authentication between Realms based on PKINIT (PKINIT기반의 향상된 Kerberos 인증에 관한 연구)

  • 신광철;정진욱
    • Journal of the Korea Computer Industry Society
    • /
    • v.2 no.12
    • /
    • pp.1541-1548
    • /
    • 2001
  • In this paper, We propose a new Kerberos certification mechanism that improve certification service based on PKINIT that announce in IETF CAT Working Group. Certification between area connected by chain through PKINIT that use X.509 and DS/DNS mutually for service. In order to provide regional services used private key and public key, X.509 of PKINIT is employed on session part and Kerberos's private key on actual authentication part. New mechanism be reduced communication overload doing to simplify certification formality between Client and remote KDC by KDC's certificate use to get ticket in remote sacred ground and remote KDC's reaffirmation process omitted.

  • PDF

A Security Analysis of a Timestamp-based User Authentication Scheme with Smart Card (스마트 카드를 이용한 타임스탬프 기반의 사용자 인증 스킴의 안전성 분석)

  • Mun, Jongho;Won, Dongho
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2015.01a
    • /
    • pp.263-265
    • /
    • 2015
  • 안전하지 않은 네트워크에서 정당한 사용자를 인증하여 접근을 허가하는 사용자 인증 기법은 매우 중요한 기술이다. 스마트카드를 이용한 사용자 인증 기법은 연산의 효율성과 사용의 편리성, 저장 공간 등의 이유로 최근까지 많은 연구가 진행되고 있다. Huang 등은 Awasthi 등이 제안한 기법의 취약점을 개선하고 연산 효율성 및 편리성을 증대시킨 새로운 기법을 제안하였다. 그러나 Huang 등이 제안한 기법 역시 비밀키가 노출되고 위장 공격, 서비스 거부 공격 등에 취약하다는 것이 확인되었다. 본 논문에서는 Huang 등이 제안한 기법을 살펴보고 안전성을 분석한다.

  • PDF

Implementation of key establishment protocol using Signcryption for Secure RTP

  • Kim, Hyung-Chan;Kim, Jong-Won;Lee, Dong-Ik
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2002.10c
    • /
    • pp.439-441
    • /
    • 2002
  • Real-time Transport Protocol (RTP) is widely used in VoIP stacks charging the multimedia data delivery. Concerning with payload protection of RTP packets, Secure RTP has been discussed in IETF AVT group to provide confidentiality and authentication features using block ciphering and message authentication coding. However, Secure RTP only concentrates on payload protection. Signcryption is a good candidate for key agreement. This paper proposes a key establishment protocol using Signcryption and shows example implementation of a secure VoIP application based on Secure RTP with the proposed scheme.

  • PDF

Authentication Protocol Supporting Secure Seamless Handover in Network Mobility (NEMO) Environment (네트워크 이동성 환경에서 안전한 Seamless 핸드오버 지원을 위한 인증 프로토콜)

  • Kim, Jong-Young;Yoon, Yong-Ik;Lee, Kang-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.17 no.9
    • /
    • pp.57-64
    • /
    • 2012
  • The existing protocols proposed in network mobility (NEMO) environment can require many computational costs and can bring about a delay of binding update. To solve these problems, in this paper we propose an authentication protocol supporting secure seamless handover in NEMO environment. The proposed protocol can handle quickly mutual authentication between a mobile router (MR) and an access router (AR), which uses group key among ARs and a master key (MK) issuing from key issuing server (KIS) for reducing the time of binding update as much as possible. In performance, the proposed protocol can process quickly binding update with little computational cost comparison with the existing binding update protocols and it results in robustness against existing attacks.

Structure Design for CUG(Closed User Group) Services provision at the MPLS network (MPLS 네트워크 상에서의 CUG 서비스 제공을 위한 구조 설계)

  • 권민희;백승진
    • Proceedings of the IEEK Conference
    • /
    • 2002.06a
    • /
    • pp.117-120
    • /
    • 2002
  • This paper is proposed structure which it sees currently the problem point which it follows in the independent space for work which the members who do a same work from the environment which is to fall tile at distance, therefore the MPLS based VPN necessary to follow, it forms the small-scale group which is closed again with the CUG(Closed User Group) it will be able to own jointly information to present a structure, the individual small-scale groups are closed from outside and the group members are the CUG authentication Process for the security maintenance the model which is possible.

  • PDF

Mutual Authentication Mechanism for Secure Group Communications in Sensor Network (센서 네트워크에서의 안전한 그룹통신을 위한 상호 인증 기법)

  • Ko, Hye-Young;Doh, In-Shil;Chae, Ki-Joon
    • The KIPS Transactions:PartC
    • /
    • v.17C no.6
    • /
    • pp.441-450
    • /
    • 2010
  • Recently, a lot of interest is increased in sensor network which gathers various data through many sensor nodes deployed in wired and wireless network environment. However, because of the limitation in memory, computation, and energy of the sensor nodes, security problem is very important issue. In sensor network, not only the security problem, but also computing power should be seriously considered. In this paper, considering these characteristics, we make the sensor network consist of normal sensor nodes and clusterheaders with enough space and computing power, and propose a group key rekeying scheme adopting PCGR(Predistribution and local Collaborationbased Group Rekeying) for secure group communication. In our proposal, we enhance the security by minimizing the risk to safety of the entire network through verifying the new key value from clusterheader by sensor nodes. That is, to update the group keys, clusterheaders confirm sensor nodes through verifying the information from sensor nodes and send the new group keys back to authentic member nodes. The group keys sent back by the clusterheaders are verified again by sensor nodes. Through this mutual authentication, we can check if clusterheaders are compromised or not. Qualnet simulation result shows that our scheme not only guarantees secure group key rekeying but also decreasesstorage and communication overhead.