• Title/Summary/Keyword: Kerberos

Search Result 78, Processing Time 0.02 seconds

An Analysis of Authentication and Key Agreement Protocols in UMTS (UMTS에서 인증 및 키 동의 프로토콜에 대한 분석)

  • Cui Yong-Gang;Kim Dae-Young;Kim Sang-Jin;Oh Hee-Kuck
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.457-462
    • /
    • 2006
  • In UMTS (Universal Mobile Telecommunication System), a protocol called UMTS AKA is used to authenticate MSs (Mobile Stations). When an MS is in a foreign network, the serving network contacts the AuC (Authentication Center) located at the home network of the MS to authenticate it. To reduce this cost, AuC sends n AVs(Authentication Vectors) to the serving network. Although the use of AVs allows the serving network to authenticate an MS without contacting the AuC each time, there are also shortcomings such as synchronization problem. Subsequently, a set of protocols adopting the same or similar method have been proposed. In this paper, we analyze and compare authentication protocols for UMTS with respect to the use of AVs and its alternatives. We conclude that using Kerberos-like ticket key overcomes some of the drawbacks of using AVs, whereas AVs provide much better security.

  • PDF

A study on the TELNET protocol supporting security functionalities (보안기능을 지원하는 TELNET 프로토콜에 관한 연구)

  • Seong, Jeong-Ki;Seo, Hye-In;Ahn, Jae-Won;Park, Seung-Peom;Kim, Eun-Gi
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2015.10a
    • /
    • pp.637-639
    • /
    • 2015
  • TELNET은 사용자가 컴퓨터에 원격 접속할 때 사용하기 위한 프로토콜이다. TELNET은 사용자 계정과 비밀번호 등 모든 데이터를 평문으로 전송하여 기밀성과 무결성이 보장되지 않고 서버를 인증하는 과정이 없어 네트워크 공격에 취약하다는 문제가 있다. 이 문제를 해결하기 위해 Kerberos, SSL/TLS와 같은 보안 프로토콜 기반에서 TELNET을 동작시키거나 SSH을 통해 원격 접속하는 방법이 있다. 하지만 이 방법들은 별도의 보안 프로토콜이 필요하다는 단점이 있다. 본 논문에서는 추가적인 프로토콜을 사용하지 않고 TELNET 자체에서 보안 기능을 지원하는 STELNET(Secured TELNET)을 제안하였다. STELNET에서 클라이언트는 인증서와 전자서명을 이용하여 서버를 인증한다. 이후 서버와 클라이언트는 키 교환을 통해 공유된 키로 암호화 된 데이터와 HMAC을 전송한다. 결과적으로 STELNET은 신뢰하는 서버와의 접속을 지원해주고, 데이터의 암호화로 기밀성을 보장하며 HMAC을 사용하여 무결성을 보장한다.

A secure authentication system on wired wireless integrated network using OpenFlow (OpenFlow를 이용한 유‧무선 통합 네트워크 환경에서의 인증 시스템)

  • Moon, Jeong-Kyung;Cho, Han Jin;Kim, Jin-Mook
    • Journal of Digital Convergence
    • /
    • v.12 no.4
    • /
    • pp.285-291
    • /
    • 2014
  • Recent, development of wireless communication devices are rapidly and these device being deployed to the user very fast. By this results, a wired network device and the new device such as wireless devices incorporate. Then a demand of new mesh network is rapidly growing. In this wired/wireless integrated network environment, the network is configured automatically, and a user or wireless communication devices must be provided for authentication services. But, these services do not in the real world. Therefore, in this paper, we propose that wired/wireless integrated network environment to automatically configure the network using OpenFlow and the authentication system using Kerberos method. Our proposed system to be able to provide authentication services, confidentiality, integrity services for user or wired/wireless communication devices. And it can be prvented as well to man-in-the-middle attacks.

A Study for a Secure User Authentication System on Multi-Screen Services (멀티-스크린 환경에서 안전한 사용자 인증시스템에 관한 연구)

  • Kim, JinMook;Lee, JongSub
    • Convergence Security Journal
    • /
    • v.14 no.2
    • /
    • pp.11-16
    • /
    • 2014
  • Recently, request of IPTV was increase. It is a multi-screen service by used TV, PC, and smart-phones. Especially, IPTV and smart-phone linked multi-screen service are very growth by user's recommends. Now, IPTV have a security service partial and multi-screen service. But smart-phone and multi-screen service don't have security service. And authentication service for smart-phone and IPTV linked multi-screen service is don't.. Therefore, We propose that user authentication system for multi-screen service with IPTV and multi-device linked authentcation services. Our proposed system base on Kerberos, so proposal is easy and fast about user authentication. This have simple procedures and more secure services against of PKI. So, our system can support secure multi-screen services against various security threats in multi-screen environments.

Analysis & defence of detection technology in network Attacker (네트워크 침입자탐지기법 분석과 대응)

  • Yun, Dong Sic
    • Convergence Security Journal
    • /
    • v.13 no.2
    • /
    • pp.155-163
    • /
    • 2013
  • Connection hijacking attack using the vulnerability of the TCP protocol to redirect TCP stream goes through your machine actively (Active Attack). The SKEY such as one-time password protection mechanisms that are provided by a ticket-based authentication system such as Kerberos or redirection, the attacker can bypass.Someone TCP connection if you have access on TCP packet sniffer or packet generator is very vulnerable. Sniffer to defend against attacks such as one-time passwords and token-based authentication and user identification scheme has been used. Active protection, but these methods does not sign or encrypt the data stream from sniffing passwords over insecure networks, they are still vulnerable from attacks. For many people, an active attack is very difficult and so I think the threat is low, but here to help break the illusion successful intrusion on the UNIX host, a very aggressive attack is presented. The tools available on the Internet that attempt to exploit this vulnerability, known as the recent theoretical measures is required. In this paper, we propose analysis techniques on a wireless network intruder detection.

User Authentication and Key Distribution on Open IPTV System (개방형 IPTV 환경에서의 사용자 인증 및 키 분배 메커니즘)

  • Jung, Ji-Yeon;Doh, In-Shil;Chae, Ki-Joon
    • The KIPS Transactions:PartC
    • /
    • v.18C no.4
    • /
    • pp.227-236
    • /
    • 2011
  • IPTV(Internet Protocol Television) is one of the typical businesses which are the convergence of Broadcast and Communication. It provides broadcasting service using IP networks. Recently, IPTV service is developed to Mobile IPTV or Open IPTV. Especially, Open IPTV uses open platform so not only service providers but also general users can provide contents to other users. Open IPTV system has many content providers, so existing security solution of IPTV cannot be adopted. In this paper, we suggest user authentication and key distribution mechanism on Open IPTV. Our proposed mechanism is based on Kerberos, so it can support distribution environment such as Open IPTV. We demonstrate that proposed mechanism can guarantee secure transmission of contents and reduce the delay of user authentication on Open IPTV system compared to other authentication mechanisms. We also compare our proposal and other mechanisms in various aspects, and analyze efficiency and safety of proposed mechanism. As a result, we insist that this mechanism satisfies the security requirements for IPTV.

Password-Authenticated Key Exchange between Clients with Different Passwords (서로 다른 패스워드를 가진 사용자간의 패스워드 인증 키 교환 프로토콜)

  • 변지욱;정익래;이동훈
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.1
    • /
    • pp.27-38
    • /
    • 2003
  • Most password-authenticated key exchange schemes in the literature provide an authenticated key exchange between a client and a server based on a pre-shared password. With a rapid change in modem communication environments, it is necessary to construct a secure end-to-end channel between clients, which is a quite different paradigm from the existing ones. In this paper we propose a new framework which provides a password-authenticated ky exchange between clients based only on their two different Passwords without my Pre-shared secret, so called Client-to-Client Password-Authenticated Key Exchange(C2C-PAKE). Security notions and types of possible attacks are newly defined according to the new framework We prove our scheme is secure against all types of attacks considered in the paper. Two secure C2C-PAKE schemes are suggested, one in a cross-realm setting and the other in a single-sorrel setting.

Authentication and Group Key Management Techniques for Secure Communication in IoT (IoT 환경에서 안전한 통신을 위한 인증 및 그룹 키 관리 기법)

  • Min, So-Yeon;Lee, Jae-Seung
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.20 no.12
    • /
    • pp.76-82
    • /
    • 2019
  • The development of Internet technology and the deployment of smart devices provide a convenient environment for people, and this is becoming common with the technology called the Internet of Things (IoT). But the development of, and demand for, IoT technology is causing various problems, such as personal information leaks due to the attacks of hackers who exploit it. A number of devices are connected to a network, and network attacks that have been exploited in the existing PC environment are occurring in the IoT environment. When it comes to IP cameras, security incidents (such as distributed denial of service [DDoS] attacks, hacking someone's personal information, and monitoring without consent) are occurring. However, it is difficult to install and implement existing security solutions because memory space and power are limited owing to the characteristics of small devices in the IoT environment. Therefore, this paper proposes a security protocol that can look at and prevent IoT security threats. A security assessment verified that the proposed protocol is able to respond to various security threats that could arise in a network. Therefore, it is expected that efficient operation of this protocol will be possible if it is applied to the IoT environment.