• Title/Summary/Keyword: Mutual Authentication

Search Result 402, Processing Time 0.026 seconds

Mutual Authentication Protocol using One Time Password for Mobile RFID System (OTP를 이용한 모바일 RFID 상호인증 프로토콜)

  • Sung, Jong-Yeop;Lee, Sang-Duck;Ryu, Chang-Ju;Han, Seung-Jo
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.18 no.7
    • /
    • pp.1634-1642
    • /
    • 2014
  • Mobile RFID system, that consists of the existing RFID reader mounted on the mobile devices such as smartphones, is able to provide the users a variety of services and convenience. But security of mobile RFID system is too weak like the existing RFID system. In this paper, the mobile RFID mutual authentication protocol with high level of security is proposed to overcome the troubles such as cryptographic protocols in the existing RFID system responding with the same value in every authentication procedure and the exposure in the exchange of messages. The proposed protocol exchanges messages unexposed by using the random numbers generated in the mutual authentication between the tag and the reader and making numbers coded with the symmetric key. Besides, the protocol uses the mutual authentication utilizing OTP by considering the characteristics of the reader embedded in mobile devices in the mutual authentication process between the reader and the server. Because changed message in every authentication, which produces safe from spoofing attacks and replay attacks, etc.

Authentication and Trust Relationship Chaining for Resource Sharing Community (자원 공유 커뮤니티를 위한 인증 기술과 신뢰관계사슬)

  • Kim, Jeong Gon;Kim, Shin Kon
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.6 no.2
    • /
    • pp.55-69
    • /
    • 2010
  • This article proposed the authentication protocol for peer-to-peer resource sharing community. The proposed protocol does not require a priori information for generating and exchanging authentication key. Also this protocol can provide the delicate access control by allowing the user(authenticator) to assign the trust level to the authentication supplicant, which can be used to decide if the resource providing node will accept the resource sharing request from a resource requesting node. Trust Relationship Chaining provides the environment where trust levels (included in the trust table) of nodes in the resource sharing community are propagated among nodes when trust tables are exchanged between two nodes engaged in mutual authentication process and authentication refresh so that any two nodes which are not directly mutual-authenticated can assign the trust level each other for the access control for resource sharing. In the proposed protocol a node can implements the authentication refresh continuously to verify the effectiveness of authentication after mutual authentication so that the authentication of new node or authentication revocation(effectiveness cancellation) of the departed node can be propagated to the all the nodes in RSC and eventually safe resource sharing community is configured.

RFID Mutual Authentication Protocol Against Reflection Attack (반사공격에 안전한 RFID 인증 프로토콜)

  • Kim, Bae-Hyun;Ryoo, In-Tae
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.32 no.3C
    • /
    • pp.348-354
    • /
    • 2007
  • RFID system is emerging new technology for ubiquitous computing environment. RFID system, however, provides privacy problems while the technology offers incredible rich opportunities for applications in the filed of logistics, distribution, and medical services, etc. Many researches have been conducted in order to solve this problem, but the current RFID authentication protocols are still insufficient for settling the privacy problem in the point of view of privacy intrusion and system efficiency. The purpose of this paper is to present a RFID mutual authentication protocol which improves safety level, compared with current authentication protocols. The proposed authentication protocol can provide mutual authentication services, and is secure against location tracing, spoofing, reflection attack.

Efficient mutual authentication and key distribution protocol for cdma2000 packet data service (cdma2000 패킷 데이터 서비스를 위한 효율적인 상호 인증과 키 분배 프로토콜)

  • 신상욱;류희수
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.2
    • /
    • pp.107-114
    • /
    • 2003
  • In this paper, we propose an efficient mutual authentication and key distribution protocol for cdma2000 packet data service which uses Mobile U access method with DIAMETER AAA(Authentication, Authorization and Accounting) infrastructure. The proposed scheme provides an efficient mutual authentication between MN(Mobile Node) and AAAH(home AAA server), and a secure session-key distribution among Mobile If entities. The proposed protocol improves the efficiency of DIAMETER AAA and satisfies the security requirements for authentication and key distribution protocol. Also, the key distributed by the proposed scheme can be used to generate keys for packet data security over 1xEV-DO wireless interface, in order to avoid a session hijacking attack for 1xEV-DO packet data service.

A Robust Mutual Authentication between User Devices and Relaying Server(FIDO Server) using Certificate Authority in FIDO Environments

  • Han, Seungjin
    • Journal of the Korea Society of Computer and Information
    • /
    • v.21 no.10
    • /
    • pp.63-68
    • /
    • 2016
  • Recently, Biometrics is being magnified than ID or password about user authentication. However, unlike a PIN, password, and personal information there is no way to modify the exposure if it is exposed and used illegally. As FIDO(Fast IDentity Online) than existing server storing method, It stores a user's biometric information to the user device. And the user device authentication using the user's biometric information, the user equipment has been used a method to notify only the authentication result to the server FIDO. However, FIDO has no mutual authentication between the user device and the FIDO server. We use a Certificate Authority in order to mutually authenticate the user and the FIDO server. Thereby, we propose a more reliable method and compared this paper with existed methods about security analysis.

One-time Pattern Mutual Authentication Method by using Digital Holography (디지털 홀로그래피를 이용한 one-time pattern 상호 인증 방법)

  • Gil, Sang-Keun
    • Journal of IKEEE
    • /
    • v.20 no.3
    • /
    • pp.291-294
    • /
    • 2016
  • A new optical one-time pattern password(OTPT) mutual authentication method is proposed, which presents a two-factor authentication by 2-step phase-shifting digital holography and performs a two-way authentication by a challenge-response handshake of the optical OTPT in both directions. Because a client and a server use OTPT once as a random number and encrypt it for mutual authentication, it protects against a replay or a man-in-the middle attack and results in higher security level.

Analyses of Enhanced Security Protocol for HB Family RFID Mutual Authentication (HB 형의 RFID 상호 인증을 위한 향상된 보안 프로토콜의 해석)

  • Yang, Ji-Su;Kim, Seung-Min;Kim, Jung-Tae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2012.10a
    • /
    • pp.791-792
    • /
    • 2012
  • RFID security protocol is widely discussed as an important issue, while the mutual authentication with the security agreement is mostly discussed enthusiastically. In this paper we improve HB family to achieve the property of mutual authentication, so that the user privacy can be protected. The future direction is to adapt the protocol for cloud computing.

  • PDF

Hash-based Mutual Authentication Protocol for RFID Environment (RFID 환경을 위한 해시기반 상호인증 프로토콜)

  • Jeon, Dong-Ho;Kim, Hae-Moon;Kwon, Hye-Jin;Kim, Soon-Ja
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.1B
    • /
    • pp.42-52
    • /
    • 2010
  • Recently, Ahn et al proposed an improved authentication protocol using the hash function in RFID environment. Their proposed protocol provide the following three merits; it reduces the computational costs of RFID tag. itrfduces the communication overhead between the reader and the tag. it protects the user privacy. However, this paper points out that does not authenticate the legality of the RFID reader and database. this paper proposes an improved mutual authentication protocol that can provide the mutual authenticaion.

Privacy Preserving and Relay Attack Preventing Multi-Context RFID Mutual Authentication Protocol (프라이버시를 제공하고 중계 공격에 안전한 다중-컨텍스트 RFID 상호 인증 프로토콜)

  • Ahn, Hae-Soon;Yoon, Eun-Jun;Nam, In-Gil
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.8B
    • /
    • pp.1028-1037
    • /
    • 2011
  • Recently, Selim et al proposed public key cryptography based privacy preserving multi-context RFID authentication protocol. However Selim et al's proposed protocol not only doesn't fit into passive tag based RFID system because it uses public key based encryption algorithm to perform authentication between reader and tag, but also is insecure to an impersonation attack because it doesn't provide mutual authentication. In order to eliminate the above described efficiency problem and security vulnerabilities, this paper proposes a new multi-context RFID mutual authentication protocol that can prevent privacy invasion and tag impersonation attack through providing mutual authentication between single passive tag which is located different application space and readers which provide multi-context purposes and can secure against relay attack and denial-of-service attack. As a result, the proposed protocol performs secure mutual authentication based on the collected space and time information from the RFID reader and provides strong security and high computation efficiency because if performs secure one-way hash function and symmetric encryption operations suitable to the environments of passive RFID tags.

A Light-weight PKM Mutual Authentication Protocol for Improving Initial Authentication in WiMAX (WiMAX 초기 인증을 향상시킨 경량화된 PKM 상호 인증 프로토콜)

  • Jeong, Yoon-Su;Kim, Yong-Tae;Park, Gil-Cheol;Lee, Sang-Ho
    • The KIPS Transactions:PartC
    • /
    • v.16C no.2
    • /
    • pp.257-266
    • /
    • 2009
  • Now a days, as increased the use of mobile units like a laptop computer and PDA, the demand for high speed internet service is increasing. On the other hand, PKMv2 which is provided from IEEE 802.16e cannot support fully on the security of high speed internet service. This paper proposes light-weight mutual authentication protocol which solved security problem of PKMv2 related to integrity of mobile node for transmission of safe high speed data of mobile node operating in mobile WiMAX environment. Proposed mutual authentication protocol increases the efficiency as the user in network can move in network safely without additional procedure of authentication between subscriber and base station after user's initial authentication. Also, the proposed mutual authentication protocol is safe from the security attack (the man-in-the-middle attack and reply attack) between subscriber and base station by generating a key adopt to PRF() function using random number and secret value in order to secure certification.