• Title/Summary/Keyword: Internet Key Exchange

Search Result 116, Processing Time 0.027 seconds

Security Architecture and Authentication Protocol in Portable Internet (휴대인터넷의 보안 구조 및 인증 프로토콜)

  • Lee, Ji-Yong;Choo, Yeon-Seong;Ahn, Jeong-Cheol;Ryu, Dae-Hyeon
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • v.9 no.1
    • /
    • pp.872-875
    • /
    • 2005
  • Portable Internet extended from wireless LAN has a large cell size, similar to a wireless mobile communication, and can provides the seamless service which offers middle-low speed mobility. IEEE 802.16e, the international standard of Portable Internet, uses PKMv2(Privacy Key Management) protocol for authorization and key exchange between a MSS(Mobile Subscriber Station) and a BS(Base Station). This paper first reviews and studies overall security architecture of TTA HPi standard and IEEE 802.16e which supports mobility based on WMAN(Wireless Metropolitan Area Network) standard(IEEE 802.16)

  • PDF

Effective Certificate Verification of Wireless PKI Based in WAP (WAP에서 무선 PKI기반의 효율적인 인증서 검증)

  • Shin Jung-Won;Choi Seong-Kwon;Ji Hong-Il;Lee Byong-Rok;Cho Yong-Hwan
    • Proceedings of the Korea Contents Association Conference
    • /
    • 2005.11a
    • /
    • pp.175-180
    • /
    • 2005
  • To data service is offered successfully including electronic commercial transaction in radio Internet, security problem should be solved. Security protocole for radio internet does certification and key exchange by leitmotif and designed because suppose WPKI(WAP Public Key Infrastructure) mainly and use certificate. Wish to discuss efficient certificate verification of PKI that consider radio surrounding hereupon.

  • PDF

Design of Secure Internet Phone using Smart Card (스마트카드를 이용한 안전한 인터넷 전화 설계)

  • 박진호;정진욱
    • Convergence Security Journal
    • /
    • v.2 no.1
    • /
    • pp.59-68
    • /
    • 2002
  • The smart card including memory and processor is able to simple process such as privilege unauthorized access and used to Authentication System for security. In this paper, we propose using the smart card in the key exchange phase when secure Internet phones conversation, so certainly guarantee to mutual authentication and secret communication.

  • PDF

An Authentication Protocol for Fast Soft Handover in Portable Internet (휴대인터넷에서 고속 소프트 핸드오버를 위한 인증 프로토콜)

  • Ryu, Dae-Hyun;Choi, Tae-Wan
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.10 no.10
    • /
    • pp.1786-1795
    • /
    • 2006
  • Portable Internet extended from wireless LAN has a large cell size, similar to a wireless mobile communication. and can provide the seamless service which offers middle-low speed mobility. IEEE 802.16e, the international standard of Portable Internet, uses PKMv2 protocol for authorization and key exchange between a MSS and a BS. This paper proposes a new protocol based on PKMv2, which can provide that MSS is able to do fast authorization with a new BS when soft handover is occurred in a MSS. Our protocol can carry out fast authorization because of reducing the number of messages and parameter exchange, public key encryption and signature in wireless network more than the previous works. It also prevents eavesdropping from an external attacker and keeps the security against impersonation attacks for both a MSS and a BS.

Quorum-based Key Management Scheme in Wireless Sensor Networks

  • Wuu, Lih-Chyau;Hung, Chi-Hsiang;Chang, Chia-Ming
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.9
    • /
    • pp.2442-2454
    • /
    • 2012
  • To ensure the security of wireless sensor networks, it is important to have a robust key management scheme. In this paper, we propose a Quorum-based key management scheme. A specific sensor, called as key distribution server (KDS), generates a key matrix and establishes a quorum system from the key matrix. The quorum system is a set system of subsets that the intersection of any two subsets is non-empty. In our scheme, each sensor is assigned a subset of the quorum system as its pre-distributed keys. Whenever any two sensors need a shared key, they exchange their IDs, and then each sensor by itself finds a common key from its assigned subset. A shared key is then generated by the two sensors individually based on the common key. By our scheme, no key is needed to be refreshed as a sensor leaves the network. Upon a sensor joining the network, the KDS broadcasts a message containing the joining sensor ID. After receiving the broadcast message, each sensor updates the key which is in common with the new joining one. Only XOR and hash operations are required to be executed during key update process, and each sensor needs to update one key only. Furthermore, if multiple sensors would like to have a secure group communication, the KDS broadcasts a message containing the partial information of a group key, and then each sensor in the group by itself is able to restore the group key by using the secret sharing technique without cooperating with other sensors in the group.

The Design and Implementation of a Security Management Server for Pre-Distributed Key Exchange Method and Lightweight Key Distribution Protocol for Mobile Ad-hoc Node (이동 Ad-hoc 노드용 사전 키 분배 기법 및 경량 키 분배 프로토콜을 위한 보안관리 서버 시스템 설계 및 구현)

  • Yang, Jong-Won;Seo, Chang-Ho;Lee, Tae-Hoon
    • Journal of Internet Computing and Services
    • /
    • v.8 no.6
    • /
    • pp.1-8
    • /
    • 2007
  • The Mobile Ad-hoc network does environmental information which an individual collects in nodes which are many as the kernel of the USN technology based on the radio communication. And it is the latest network description delivering critical data to the destination location desiring through a multi-hop. Recently, the Ad-hoc network relative technique development and service are activated. But the security function implementation including an authentication and encoding about the transmitted packets, and etc, is wirelessly the insufficient situation on the Ad-hoc network. This paper provides the security service of key exchange, key management. entity authentication, data enciphering, and etc on the Mobile Ad-hoc network. It implements with the Ad-hoc network security management server system design which processes the security protocol specialized in the Ad-hoc network and which it manages.

  • PDF

A Study on Group Key Generation and Exchange using Hash Collision in M2M Communication Environment (M2M 통신 환경에서 해시 충돌을 이용한 그룹키 생성 및 교환 기법 연구)

  • Song, Jun-Ho;Kim, Sung-Soo;Jun, Moon-Seog
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.19 no.5
    • /
    • pp.9-17
    • /
    • 2019
  • As the IoT environment becomes more popular, the safety of the M2M environment, which establishes the communication environment between objects and objects without human intervention, becomes important. Due to the nature of the wireless communication environment, there is a possibility of exposure to security threats in various aspects such as data exposure, falsification, tampering, deletion and privacy, and secure communication security technology is considered as an important requirement. In this paper, we propose a new method for group key generation and exchange using trap hash collision hash in existing 'M2M communication environment' using hash collision, And a mechanism for confirming the authentication of the device and the gateway after the group key is generated. The proposed method has attack resistance such as spoofing attack, meson attack, and retransmission attack in the group communication section by using the specificity of the collision message and collision hash, and is a technique for proving safety against vulnerability of hash collision.

Towards Smart Card Based Mutual Authentication Schemes in Cloud Computing

  • Li, Haoxing;Li, Fenghua;Song, Chenggen;Yan, Yalong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.7
    • /
    • pp.2719-2735
    • /
    • 2015
  • In the cloud environment, users pay more attentions to their data security since all of them are stored in the cloud server. Researchers have proposed many mutual authentication schemes for the access control of the cloud server by using the smart card to protect the sensitive data. However, few of them can resist from the smart card lost problem and provide both of the forward security and the backward security. In this paper, we propose a novel authentication scheme for cloud computing which can address these problems and also provide the anonymity for the user. The trick we use is using the password, the smart card and the public key technique to protect the processes of the user's authentication and key exchange. Under the Elliptic Curve Diffie-Hellman (ECDH) assumption, it is provably secure in the random oracle model. Compared with the existing smart card based authentication schemes in the cloud computing, the proposed scheme can provide better security degree.

Optimal Energy-Efficient Power Allocation and Outage Performance Analysis for Cognitive Multi-Antenna Relay Network Using Physical-Layer Network Coding

  • Liu, Jia;Zhu, Ying;Kang, GuiXia;Zhang, YiFan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.12
    • /
    • pp.3018-3036
    • /
    • 2013
  • In this paper, we investigate power allocation scheme and outage performance for a physical-layer network coding (PNC) relay based secondary user (SU) communication in cognitive multi-antenna relay networks (CMRNs), in which two secondary transceivers exchange their information via a multi-antenna relay using PNC protocol. We propose an optimal energy-efficient power allocation (OE-PA) scheme to minimize total energy consumption per bit under the sum rate constraint and interference power threshold (IPT) constraints. A closed-form solution for optimal allocation of transmit power among the SU nodes, as well as the outage probability of the cognitive relay system, are then derived analytically and confirmed by numerical results. Numerical simulations demonstrate the PNC protocol has superiority in energy efficiency performance over conventional direct transmission protocol and Four-Time-Slot (4TS) Decode-and-Forward (DF) relay protocol, and the proposed system has the optimal outage performance when the relay is located at the center of two secondary transceivers.