• Title/Summary/Keyword: Mutual Authentication

Search Result 402, Processing Time 0.032 seconds

Design of An Improved Trust Model for Mutual Authentication in USN (USN 상호인증을 위한 개선된 신용모델 설계)

  • Kim Hong-Seop;Lee Sang-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.10 no.6 s.38
    • /
    • pp.239-252
    • /
    • 2005
  • Ubiquitous Sensor Network(USN) , the core technology for the Ubiquitous environments ,must be operated in the restrictive battery capacity and computing. From this cause, USN needs the lightweight design for low electric energy and the minimum computing. The previous mutual authentication. based on J$\emptyset$sang's trust model, in USN has a character that makes the lightweight mutual authentication possible in conformity with minimum computing. But, it has an imperfection at the components of representing the trust from a lightweight point of view. In this paper, we improve on the J$\emptyset$sang's trust model to apply a lightweight mutual authentication in USN. The proposed trust model in USN defines the trust information with the only degree of trust-entity(x)'s belief. The defined trust information has a superiority over the J$\emptyset$sang's trust model from a computing Point of view. because it computes information by Probability and logic operation(AND).

  • PDF

A Vulnerability Analysis of Multi-Context RFID Mutual Authentication Protocol (다중 컨텍스트 RFID 상호 인증 프로토콜의 보안 취약점 분석)

  • Kim, Young-Back;Kim, Sung-Soo;Chung, Kyung-Ho;Kim, Soo-Yong;Yun, Tae-Jin;Ahn, Kwang-Seon
    • Journal of the Korea Society of Computer and Information
    • /
    • v.18 no.10
    • /
    • pp.71-80
    • /
    • 2013
  • In this paper, we analyze the security vulnerability through the several attack scenarios for the MCR-MAP(Multi-Context RFID Mutual Authentication Protocol) proposed by Ahn et al. And we propose the secure mutual authentication protocol that improved a prior MCR-MAP. The suggested protocol uses the ID of the legal tag and the timestamp generated by the server, when the tag tries to authenticate. And when the tag creates the credential, we create the new secret key computing the XOR operation between the secret key shared with the server and the tag timestamp generated by the server. As a result, the proposed protocol provides the secure mutual authentication and then is safe to spoofing attack. Also it provides forward-secrecy and then is safe to offline brute-burst attack. In this paper, we compare and verify the security vulnerability of the prior and the proposed protocol through the security analysis.

A Study on the Secure Authentication Method using SIP in the VoIP System (VoIP 시스템에서 SIP를 이용한 보안 인증기법에 관한 연구)

  • Lee, Young Gu;Kim, Jeong Jai;Park, Chan Kil
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.7 no.1
    • /
    • pp.31-39
    • /
    • 2011
  • VoIP service uses packet network of ip-based because that has eavesdropping, interception, illegal user as vulnerable elements. In addition, PSTN of existing telephone network is subordinate line but VoIP service using the ip packet provide mobility. so The user authentication and VoIP user's account service using VoIP has emerged as a problem. To solve the vulnerability of SIP, when you use VoIP services with SIP, this paper has made it possible to authenticate user's terminal by using proxy server and proxy server by using authentication server. In conclusion, sender and receiver are mutually authenticated. In the mutual authentication process, the new session key is distributed after exchanging for the key between sender and receiver. It is proposed to minimize of service delay while the additional authentication. The new session key is able to authenticate about abnormal messages on the phone. This paper has made it possible to solve the vulnerability of existing SIP authentication by using mutual authentication between user and proxy server and suggest efficient VoIP service which simplify authentication procedures through key distribution after authentication.

A Design of RFID Mutual Authentication System based on Open Channel (공개 채널 기반의 RFID 상호인증 시스템 설계)

  • Yoon, Eun-Jun;Yoo, Kee-Young
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.10C
    • /
    • pp.946-954
    • /
    • 2009
  • General RFID system has assumed that the communication channel between reader and back-end database is secure channel. However, the reader can be communicated with the database through insecure channel like the communication channel between the reader and the tag according to application environment. In this paper, we propose a new secure RFID mutual authentication protocol based on open network channel which assumed that all communication channels between the database, the reader and the tag are insecure communication channels. The proposed protocol uses a secure one-way hash function to provide authentication and integrity against all communication messages which exchanged on the open channels. In addition, we designed that the proposed protocol can provide forward secrecy by performing the database and the tag update their old secret key with a new secret key after finished mutual authentication.

A Low-Power Mutual Authentication Protocol in Ubiquitous Sensor Networks (유비쿼티스 센서 네트웨크에서의 저전력 상호인증 프로토클)

  • Cho Young-Bok;Jung Youn-Su;Kim Dong-Myung;Lee Sang-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.10 no.2 s.34
    • /
    • pp.187-197
    • /
    • 2005
  • All sensors in Ubiquitous sensor network have to communicate with limited battery If we adopt current authentication, there are difficulties to keep sensor network because heavy calculation in each sensor needs more power and lifetime of sensor could be short relatively because of the effect. This paper suggests network structure which is using RM(RegisterManarer) and AM(AuthenticationManager) to solve power Problem on authentication, and su99ests mutual-authentication protocol with low Power which supports a session key by mutual-authentication. RM and AM manage algorithm with fast calculation to keep the safety by doing key generation. encryption/decryption. authentication instead of each sensor node . Processing time to authenticate sensor node is 2.96$\%$ fast in the same subnet, and 12.91$\%$ fast in different subnet. Therefore. the suggested way Provides expanded lifetime of censor node and is more effective as sensor network size is bigger and bigger.

  • PDF

Security Analysis and Improvements of a Biometrics-based User Authentication Scheme Using Smart Cards (스마트 카드를 이용한 생체인식 기반 사용자 인증 스킴의 안전성 분석 및 개선)

  • An, Young-Hwa
    • Journal of the Korea Society of Computer and Information
    • /
    • v.17 no.2
    • /
    • pp.159-166
    • /
    • 2012
  • Many biometrics-based user authentication schemes using smart cards have been proposed to improve the security weaknesses in user authentication system. In 2010, Chang et al. proposed an improved biometrics-based user authentication scheme without concurrency system which can withstand forgery attack, off-line password guessing attack, replay attack, etc. In this paper, we analyze the security weaknesses of Chang et al.'s scheme and we have shown that Chang et al.'s scheme is still insecure against man-in-the-middle attack, off-line biometrics guessing attack, and does not provide mutual authentication between the user and the server. And we proposed the improved scheme to overcome these security weaknesses, even if the secret information stored in the smart card is revealed. As a result, the proposed scheme is secure for the user authentication attack, the server masquerading attack, the man-in-the-middle attack, and the off-line biometrics guessing attack, does provide the mutual authentication between the user and the remote server. And, in terms of computational complexities, the proposed scheme is more effective than Chang et al.'s scheme.

Protocol Design for Mutual Authentication of RS_RCCS (RS_RCCS의 상호인증을 위한 프로토콜 설계)

  • Doo, Chang-Ho
    • Journal of the Korea Computer Industry Society
    • /
    • v.7 no.4
    • /
    • pp.271-280
    • /
    • 2006
  • This study is to propose and design a protocol that offers independent authentication with no necessity of certification authority using password between participants in RS_RCCS(Relay Service-based Remote Computing Control System). In RS_RCCS without authentication center that remote service requesters have mutual authentication with many service managers, there needs for a protocol protected from password attacks. Hereupon, this study is to offer an efficient authentication setting and a protocol for RS_RCCS and helpful for the usefulness of resource management.

  • PDF

Device Authentication Protocol for Smart Grid Systems Using Homomorphic Hash

  • Kim, Young-Sam;Heo, Joon
    • Journal of Communications and Networks
    • /
    • v.14 no.6
    • /
    • pp.606-613
    • /
    • 2012
  • In a smart grid environment, data for the usage and control of power are transmitted over an Internet protocol (IP)-based network. This data contains very sensitive information about the user or energy service provider (ESP); hence, measures must be taken to prevent data manipulation. Mutual authentication between devices, which can prevent impersonation attacks by verifying the counterpart's identity, is a necessary process for secure communication. However, it is difficult to apply existing signature-based authentication in a smart grid system because smart meters, a component of such systems, are resource-constrained devices. In this paper, we consider a smart meter and propose an efficient mutual authentication protocol. The proposed protocol uses a matrix-based homomorphic hash that can decrease the amount of computations in a smart meter. To prove this, we analyze the protocol's security and performance.

An Algorithm for Secure key Exchange based on the Mutual Entity Authentication (상호 실체인증 기능을 갖는 안전한 키 교환 알고리즘)

  • Kang, Chang-Goo;Choi, Yong-Rak
    • The Transactions of the Korea Information Processing Society
    • /
    • v.5 no.8
    • /
    • pp.2083-2090
    • /
    • 1998
  • In this paper, we propose two authentication exchange schemes which combine public key-based mutual authentication with a Diffie-Hellman key derivation exchange. The security of key exchange of the proposed schemes depends on the discrete logarithm problem. The ,securtly of the etity authentication depends on that of the signature mechanism to be used in the proposed scheme. In comparisun with the Kerberos, X.509 exchanges, and ISO 3-way authentication protocol, the proposed schemes are not only simple and efficient. but also are resistant to the full range of replay and interceptiun attacks.

  • PDF

RFID Mutual Autentication Protocol Using AES (AES를 이용한 RFID 상호인증 프로토콜)

  • Kim, Seok;Han, Seung-Jo
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.16 no.9
    • /
    • pp.1963-1969
    • /
    • 2012
  • Recently use of RFID(Radio Frequency Identification) tends to be rapidly increased and will be also extended throughout the whole life. Using radio-frequency data can be recognized automatically in the RFID system is vulnerable to personal information protection or security. And passive tags have a hardware problem is the limit for applying cryptographic. This paper presents an authentication protocol using AES and Nounce. After completing mutual authentication server to access and strengthen security vulnerability to the use of the Nounce, because safety in denial of service attacks.