• Title/Summary/Keyword: Node Authentication

Search Result 224, Processing Time 0.029 seconds

Secure IEEE 802.15.4 Join Protocol for 6LoWPAN (6LowPAN 환경에서의 안전한 IEEE 802.15.4 가입 프로토콜)

  • Ahn, Seung-Hyun;Park, Chang-Seop;Yeon, Han-Beol
    • Convergence Security Journal
    • /
    • v.15 no.7
    • /
    • pp.103-110
    • /
    • 2015
  • The security of the data exchanged between sensor nodes in IoT (Internet of Things) environment becomes increasing. In the conventional IEEE 802.15.4, the key for secure communication between the sensor node and the sensor node and the PAN Coordinator or the sensor node is assumed to be pre-shared in advance. Especially, there is another problem in that sensor node authentication is not considered during the association process. In this paper, we propose a security scheme that solves the problems of previously proposed protocols with the pre-shared key for all devices.

Security Enhancement to an Biometric Authentication Protocol for WSN Environment (WSN 환경에서 Biometric 정보를 이용한 안전한 사용자 인증 스킴의 설계)

  • Lee, Youngsook
    • Convergence Security Journal
    • /
    • v.16 no.6_2
    • /
    • pp.83-88
    • /
    • 2016
  • Over recent years there has been considerable growth in interest in the use of biometric systems for personal authentication. Biometrics is a field of technology which has been and is being used in the identification of individuals based on some physical attribute. By using biometrics, authentication is directly linked to the person, rather than their token or password. Biometric authentication is a type of system that relies on the unique biological characteristics of individuals to verify identity for secure access to electronic systems. In 2013, Althobati et al. proposed an efficient remote user authentication protocol using biometric information. However, we uncovered Althobati et al.'s protocol does not guarantee its main security goal of mutual authentication. We showed this by mounting threat of data integrity and bypassing the gateway node attack on Althobati et al.'s protocol. In this paper, we propose an improved scheme to overcome these security weaknesses by storing secret data in device. In addition, our proposed scheme should provide not only security, but also efficiency since sensors in WSN(Wireless Sensor Networks) operate with resource constraints such as limited power, computation, and storage space.

Design of a Secure Session Key Exchange Method for tow Latency Handoffs (Low Latency Handoffs를 위한 안전한 세션 키 교환 기법 설계)

  • Kim Hyun-Gon;Park Chee-Hang
    • Journal of Internet Computing and Services
    • /
    • v.5 no.3
    • /
    • pp.25-33
    • /
    • 2004
  • Mobile IP Low Latency Handoffs(l) allow greater support for real-time services on a Mobile IP network by minimizing the period of time when a mobile node is unable to send or receive IP packets due to the delay in the Mobile IP Registration process. However, on Mobile IP network with AAA servers that are capable of performing Authentication, Authorization, and Accounting(AAA) services, every Registration has to be traversed to the home network to achieve new session keys, that are distributed by home AAA server, for a new Mobile IP session. This communication delay is the time taken to re-authentication the mobile node and to traverse between foreign and home network even if the mobile node has been previously authorized to old foreign agent. In order to reduce these extra time overheads, we present a method that performs Low Latency Handoffs without requiring further involvement by home AAA server. The method re-uses the previously assigned session keys. To provide confidentiality and integrity of session keys in the phase of key exchange between agents, it uses a key sharing method by gateway foreign agent that performs a trusted thirty party. The proposed method allows the mobile node to perform Low Latency Handoffs with fast as well as secure operation.

  • PDF

Dynamic States Consideration for Next Hop Nodes Selection Method to Improve Energy Efficiency in LEAP based Wireless Sensor Networks (LEAP기반의 무선 센서 네트워크에서 가변적 상태를 고려한 에너지 효율적 다음 홉 노드 선택 기법)

  • Nam, Su-Man;Cho, Tae-Ho
    • Journal of the Korean Institute of Intelligent Systems
    • /
    • v.23 no.6
    • /
    • pp.558-564
    • /
    • 2013
  • Wireless sensor networks (WSNs) contain limited energy resources and are left in open environments. Since these sensor nodes are self-operated, attacks such as sinkhole attacks are possible as they can be compromised by an adversary. The sinkhole attack may cause to change initially constructed routing paths, and capture of significant information at the compromised node. A localized encryption and authentication protocol (LEAP) has been proposed to authenticate packets and node states by using four types of keys against the sinkhole attack. Even though this novel approach can securely transmits the packets to a base station, the packets are forwarded along the constructed paths without checking the next hop node states. In this paper, we propose the next hop node selection method to cater this problem. Our proposed method evaluates the next hop node considering three factors (i.e., remaining energy level, number of shared keys, and number of filtered false packets). When the suitability criterion for next hop node selection is satisfied against a fix threshold value, the packet is forwarded to the next hop node. We aim to enhance energy efficiency and a detour of attacked areas to be effectively selected Experimental results demonstrate validity of the proposed method with up to 6% energy saving against the sinkhole attack as compared to the LEAP.

A Proactive Authentication Using Credentials based on Chameleon Hashing in MIH Environments (MIH 환경에서 카멜레온 해쉬 기반의 인증값을 이용한 선행 인증 기법)

  • Chae, Kang-Suk;Choi, Jae-Duck;Jung, Sou-Hwan
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.5B
    • /
    • pp.840-848
    • /
    • 2010
  • This paper proposes a proactive authentication scheme using credentials based on chameleon hashing in MIH environments. There is a proactive authentication structure defined by IEEE 802.21 Security Study Group for the link access in MIH environment. Both schemes based on EAP and on PKI can be applied to such structure, but the former has caused network traffic due to the complicated authentication procedure and the latter has complex structure for managing certificates. The proposed scheme performs the proactive authentication procedure only between a mobile node and a MIH Key Holder by using credentials based on chameleon hashing. Our scheme reduces the network traffic since authentication with the server is unnecessary in MIH environment and PKI structure is not required as well. In addition, the proposed scheme provides secure PFS and PBS features owing to the authenticated Diffie-Hellman key exchange of the chameleon-based credential.

Ad-hoc Security Authentication Technique based on Verifier (검증자 기반 Ad-hoc 보안 인증기법)

  • Lee, Cheol-Seung;Hong, Seong-Pyo;Lee, Ho-Young;Lee, Joon
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2007.10a
    • /
    • pp.713-716
    • /
    • 2007
  • This paper suggests One-time Password key exchange authentication technique for a strong authentication based on Ad-hoc Networks and through identify wireless environment security vulnerabilities, analyzes current authentication techniques. The suggested authentication technique consists of 3 steps: Routing, Registration, and Running. The Routing step sets a safe route using AODV protocol. The Registration and Running step apply the One-time password S/key and the DH-EKE based on the password, for source node authentication. In setting the Session key for safe packet transmission and data encryption, the suggested authentication technique encrypts message as H(pwd) verifiers, performs key exchange and utilizes One time password for the password possession verification and the efficiency enhancement. EKE sets end to end session key using the DH-EKE in which it expounds the identifier to hash function with the modula exponent. A safe session key exchange is possible through encryption of the H(pwd) verifier.

  • PDF

An Authentication Protocol-based Multi-Layer Clustering for Mobile Ad Hoc Networks (이동 Ad Hoc 망을 위한 다중 계층 클러스터링 기반의 인증 프로토콜)

  • Lee Keun-Ho;Han Sang-Bum;Suh Heyi-Sook;Lee Sang-Keun;Hwang Chong-Sun
    • Journal of KIISE:Information Networking
    • /
    • v.33 no.4
    • /
    • pp.310-323
    • /
    • 2006
  • In this paper, we describe a secure cluster-routing protocol based on a multi-layer scheme in ad hoc networks. We propose efficient protocols, Authentication based on Multi-layer Clustering for Ad hoc Networks (AMCAN), for detailed security threats against ad hoc routing protocols using the selection of the cluster head (CH) and control cluster head (CCH) using a modification of cluster-based routing ARCH and DMAC. This protocol provides scalability of Shadow Key using threshold authentication scheme in ad hoc networks. The proposed protocol comprises an end-to-end authentication protocol that relies on mutual trust between nodes in other clusters. This scheme takes advantage of Shadow Key using threshold authentication key configuration in large ad hoc networks. In experiments, we show security threats against multilayer routing scheme, thereby successfully including, establishment of secure channels, the detection of reply attacks, mutual end-to-end authentication, prevention of node identity fabrication, and the secure distribution of provisional session keys using threshold key configuration.

Security Issues in Combined Protocol Between RFID Application and Wireless Sensor Network (RFID와 무선 센서네트워크를 융합한 프로토콜에서의 보안 문제)

  • Kim, Jung Tae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2013.10a
    • /
    • pp.154-155
    • /
    • 2013
  • This paper presents a user authentication scheme for healthcare application using wireless sensor networks, where wireless sensors are used for patients monitoring. These medical sensors' sense the patient body data and transmit it to the professionals. Since, the data of an individual are highly vulnerable; it must ensures that patients medical vital signs are secure, and are not exposed to an unauthorized person. In this regards, we propose a user authentication scheme for healthcare application using medical sensor networks. The proposed scheme includes: a novel two-factor user authentication, where the healthcare professionals are authenticated before access the patient's body data; a secure session key is establish between the patient sensor node and the professional at the end of user authentication. Furthermore, the analysis shows that the proposed scheme is safeguard to various practical attacks and achieves efficiency at low computation cost.

  • PDF