• Title/Summary/Keyword: Key agreement

Search Result 643, Processing Time 0.033 seconds

Ticket based authentication and key agreement protocol for UMTS (UMTS를 위한 티켓 기반의 인증과 키 동의 프로토콜)

  • Oh, Ka-Kyung;Lee, Seung-Hyun;Choi, Kee-Hyun;Shin, Dong-Ryeol
    • Proceedings of the KAIS Fall Conference
    • /
    • 2009.05a
    • /
    • pp.263-267
    • /
    • 2009
  • 3 Generation Partnership Project(3GPP)에서는 3세대 이동통신 기술 중의 하나인 Universal Mobile Telecommunications System(UMTS)의 무선 구간의 안전한 통신을 위해 인증 및 키 교환 프로토콜인 Authentication and Key Agreement(UMTS AKA) 프로토콜을 제안하였다. 하지만, UMTS AKA는 네트워크 대역폭 소모, 저장 공간의 오버헤드, SQN의 동기화 문제 등이 제기되고 있다. 본 논문에서는 이런 UMTS AKA 프로토콜의 문제점들을 해결하는 티켓 기반의 T-AKA 프로토콜을 제안한다. 제안하는 프로토콜은 프라이버시를 보호하고 상호 인증이 가능하며 전방향 안전성을 제공한다.

  • PDF

Design of Authentication and Key Agreement Protocol for UMTS (UMTS를 위한 인증과 키 동의 프로토콜 설계)

  • Oh, Ka-Kyung;Kim, Hyun-Sung;Bu, Ki-Dong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2008.05a
    • /
    • pp.1151-1154
    • /
    • 2008
  • UMTS(Universal Mobile Telecommunications System)의 인증 및 키 교환 프로토콜은 기본적으로 3GPP(3 Generation Partnership Project)에서 제안한 UMTS AKA(Authentication and Key Agreement) 프로토콜을 표준으로 사용한다. 하지만 UMTS AKA 프로토콜은 네트워크 대역폭 소모, 저장 공간의 오버헤드, SQN 동기화 문제 등이 제기되고 있다. 본 논문에서는 UMTS AKA 관련 프로토콜들의 문제점을 분석하고 이를 해결하기 위한 전방향 안전성을 제공하는 F-AKA 프로토콜을 제안한다. 제안 하는 프로토콜은 상호인증을 제공하고, 프라이버시를 강화하였으며 전방향 안전성을 보장한다.

Password-Based Key Exchange Protocols for Cross-Realm (Cross-Realm 환경에서 패스워드기반 키교환 프로토콜)

  • Lee, Young Sook
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.5 no.4
    • /
    • pp.139-150
    • /
    • 2009
  • Authentication and key exchange are fundamental for establishing secure communication channels over public insecure networks. Password-based protocols for authenticated key exchange are designed to work even when user authentication is done via the use of passwords drawn from a small known set of values. There have been many protocols proposed over the years for password authenticated key exchange in the three-party scenario, in which two clients attempt to establish a secret key interacting with one same authentication server. However, little has been done for password authenticated key exchange in the more general and realistic four-party setting, where two clients trying to establish a secret key are registered with different authentication servers. In fact, the recent protocol by Yeh and Sun seems to be the only password authenticated key exchange protocol in the four-party setting. But, the Yeh-Sun protocol adopts the so called "hybrid model", in which each client needs not only to remember a password shared with the server but also to store and manage the server's public key. In some sense, this hybrid approach obviates the reason for considering password authenticated protocols in the first place; it is difficult for humans to securely manage long cryptographic keys. In this work, we introduce a key agreement protocol and a key distribution protocol, respectively, that requires each client only to remember a password shared with its authentication server.

An Architecture for Key Management in Hierarchical Mobile Ad-hoc Networks

  • Rhee, Kyung-Hyune;Park, Young-Ho;Gene Tsudik
    • Journal of Communications and Networks
    • /
    • v.6 no.2
    • /
    • pp.156-162
    • /
    • 2004
  • In recent years, mobile ad-hoc networks have received a great deal of attention in both academia and industry to provide anytime-anywhere networking services. As wireless networks are rapidly deployed, the security of wireless environment will be mandatory. In this paper, we describe a group key management architecture and key agreement protocols for secure communication in mobile ad-hoc wireless networks (MANETs) overseen by unmanned aerial vehicles (UAVs). We use implicitly certified public keys method, which alleviates the certificate overhead and improves computational efficiency. The architecture uses a two-layered key management approach where the group of nodes is divided into: 1) Cell groups consisting of ground nodes and 2) control groups consisting of cell group managers. The chief benefit of this approach is that the effects of a membership change are restricted to the single cell group.

Efficient Password-based Key Exchange Protocol for Two users Registered in a Server (동일 서버를 사용하는 두 사용자간 효율적인 패스워드 기반의 키 교환 프로토콜)

  • Shin Seong-chul;Lee Sung-woon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.6
    • /
    • pp.127-133
    • /
    • 2005
  • This paper presents a password-based key exchange protocol to guarantee secure communications for two users registered in a sever. In this protocol, the server is only responsible for the legality of the users but does not how the session key agreed between them. The protocol can resist the various attacks including server compromise attack and provide the perfect forward secrecy. The proposed protocol is efficient in terms of computation cost because of not employing the sewer's public key.

Authentication and Key Agreement using Delegating Authority for a Secure Mobile Payment Protocol (안전한 모바일 결제 프로토콜을 위한 위임기관을 사용한 인증과 키 동의)

  • Sung, Soon-Hwa
    • Journal of KIISE:Information Networking
    • /
    • v.37 no.2
    • /
    • pp.135-141
    • /
    • 2010
  • Mobile payment system has many problems in real mobile payment networks because of the characteristics of mobile device and the security of mobile payment process. Specially, the previous suggested mobile payment protocol can not verify a trust of issuing bank. Therefore, this paper has analyzed the efficiency of a mobile payment with a delegating authority for an issuing bank to trust issuing bank. As a result, the mobile payment protocol with a delegating authority for a payment verification of an issuing bank has improved the time complexities for key computation and communication resilience.

A Lightweight Pseudonym Authentication and Key Agreement Protocol for Multi-medical Server Architecture in TMIS

  • Liu, Xiaoxue;Li, Yanping;Qu, Juan;Ding, Yong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.2
    • /
    • pp.924-944
    • /
    • 2017
  • Telecare Medical Information System (TMIS) helps the patients to gain the health monitoring information at home and access medical services over the mobile Internet. In 2015, Das et al proposed a secure and robust user AKA scheme for hierarchical multi-medical server environment in TMIS, referred to as DAKA protocol, and claimed that their protocol is against all possible attacks. In this paper, we first analyze and show DAKA protocol is vulnerable to internal attacks, impersonation attacks and stolen smart card attack. Furthermore, DAKA protocol also cannot provide confidentiality. We then propose a lightweight pseudonym AKA protocol for multi-medical server architecture in TMIS (short for PAKA). Our PAKA protocol not only keeps good security features declared by DAKA protocol, but also truly provides patient's anonymity by using pseudonym to protect sensitive information from illegal interception. Besides, our PAKA protocol can realize authentication and key agreement with energy-saving, extremely low computation cost, communication cost and fewer storage resources in smart card, medical servers and physical servers. What's more, the PAKA protocol is proved secure against known possible attacks by using Burrows-Abadi-Needham (BAN) logic. As a result, these features make PAKA protocol is very suitable for computation-limited mobile device.

A Study on the TCP Supporting Optional Encryption (선택적인 암호화를 지원하는 TCP에 관한 연구)

  • Seong, Jeong-gi;Seo, Hye-in;Kim, Eun-gi
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.10a
    • /
    • pp.565-568
    • /
    • 2017
  • The security protocols such as SSH and SSL/TLS operate over TCP and encrypt all data from the application layer. However, this method has unnecessary performance degradation because it encrypts even data which does not require confidentiality. In this paper, we propose TCP OENC(TCP Optional Encryption) which optionally encrypts only confidential data by the application user. The proposed TCP OENC is in accordance with TCP standard operation, and it operates if application user demand on encrypting data. Before the TCP OENC sends first encrypted data, performs the key agreement, and then encrypts and sends data which application user is desired by using shared key obtained from the key agreement.

  • PDF

MIPv6 Binding Update Protocol Secure Against both Redirect and DoS Attacks (Redirect 공격과 DoS 공격에 안전한 MIPv6 바인딩 업데이트 프로토콜)

  • Kang Hyun-Sun;Park Chang-Seop
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.5
    • /
    • pp.115-124
    • /
    • 2005
  • We propose a new binding update(BU) protocol between mobile node(CN) and correspondent node(CN) for the purpose of preventing redirect attacks and DoS attacks observed from the existing BU protocols and enhancing the efficiency of the BU protocol. Home agent plays a role of both authentication server validating BU message and session key distribution center for MN and CN. Also propose the stateless Diffie-Hellman key agreement based on cryptographically generated address (CGA). Suity of our proposed Protocol is analyzed and compared with other protocols. The proposed protocol is more efficient than previous schemes in terms of the number of message flows and computation overhead and is secure against both redirect and DoS attacks.

Improved Password Change Protocol Using One-way Function (일방향 함수를 이용한 개선된 패스월드 변경 프로토콜)

  • Jeon Il-Soo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.2
    • /
    • pp.121-127
    • /
    • 2006
  • Recently, Chang et at.$^[9]$ proposed a new password-based key agreement protocol and a password change protocol to improve the efficiency in the password-based authenticated key agreement protocol proposed by Yeh et at.$^[8]$. However, Wang et al.$^[10]$ showed that their protected password change protocol is not secure under the denial of service attack and the dictionary attack This paper proposes an improved password change protocol to solve this problems in the Chang et al's protocol. In the proposed protocol, the format of communication messages is modified not to have any clue for the guessing of the password and verifying of the guessed password. The proposed protocol supports the advantages in the previous password-based protocols and solves the problems in them effectively.