• Title/Summary/Keyword: One-time Session Key

Search Result 30, Processing Time 0.028 seconds

OTP-EKE: A Key Exchange Protocol based on One-Time-Password (OTP-EKE:원-타임-패스워드 기반의 키 고환 프로토콜)

  • Seo, Seung-Hyun;Cho, Tae-Nam;Lee, Sang-Ho
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.29 no.5
    • /
    • pp.291-298
    • /
    • 2002
  • Mutual authentication is essential for key exchange protocols and password-based authentication scheme is used widely, which is convenient to users and executed on the cheap. Password-based protocol should be not only secure against attach but also efficient to reduce user's load. In this paper, we propose a new key exchange protocol, called OTP-EKE(One Time Password based Encrypted Key Exchange), to provide authentication and to share a session key between a server and a user. We choose a password-based scheme as a user authentication. Especially, we use a one-time-password verifier and server's public password to protect against attacks on server's directory. As for efficiency, we improve the performance by reducing the number of modular exponentiations and the number of rounds.

A Study on One-Time Password Authentication Scheme in Mobile Environment (모바일 환경에서 안전한 One-Time Password 인증 기법에 관한 연구)

  • Kim, Hong-Gi;Lee, Im-Yeong
    • Journal of Korea Multimedia Society
    • /
    • v.14 no.6
    • /
    • pp.785-793
    • /
    • 2011
  • Since then, with the advance of computing environment, various Internet services are emerging and the importance of user authentication technology is increasing for verifying users authorized to use such services. Along with the advance of authentication technology, research is being made actively on one time password, which is used once in a session and then discarded. In existing one time passwords, however, the values of one time passwords in a created table are stored in serial order, and therefore, if the seed value and the number of one time passwords used are disclosed, one may infer the value of the one time password to be used next. What is more, one time passwords of the S/Key type have the problem that the number of uses is fixed. In this paper, We analysis the existing one time password. Also, We propose one time password methods using elliptic curve cryptography scheme and using enhanced randomness with time value.

A Method for Detecting the Exposure of an OCSP Responder's Session Private Key in D-OCSP-KIS (D-OCSP-KIS에서 OCSP Responder의 세션 개인키의 노출을 검출하는 방법)

  • Lee, Young-Gyo;Nam, Jung-Hyun;Kim, Jee-Yeon;Kim, Seung-Joo;Won, Dong-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.4
    • /
    • pp.83-92
    • /
    • 2005
  • D-OCSP-KIS proposed by Koga and Sakurai not only reduces the number or OCSP Responder's certificate but also criers the certificate status validation about OCSP Responder to the client. Therefore, D-OCSP-KIS is an effective method that can reduce the communication cost, computational time and storage consumption in client, but it has some problems. In case an attacker accidentally acquires an OCSP Responder's session private key in a time period (e.g., one day), she can disguise as the OCSP Responder in the time period unless the OCSP Responder recognizes. She can offer the wrong response to the client using the hash value intercepted. And the server and user on I-commerce can have a serious confusion and damage. And the computation and releasing of hash chain can be a load to CA. Thus, we propose a method detecting immediately the exposure of an OCSP Responder's session private key and the abuse of hash value in D-OCSP-KIS.

One-time Session Key based HTTP DDoS Defense Mechanisms (일회성 세션 키 기반 HTTP DDoS 공격 방어기법)

  • Choi, Sang-Yong;Kang, Ik-Seon;Kim, Yong-Min
    • Journal of the Korea Society of Computer and Information
    • /
    • v.18 no.8
    • /
    • pp.95-104
    • /
    • 2013
  • DDoS attacks have became as a social threat since 2009 7.7 DDoS turmoil. Even though defence techniques have been developing to provide against those threats, they become much more sophisticate. In recent years, the attack form of DDoS is changing from high amount of traffic attack of network layers to highly sophisticate small amount of application layers. To make matters worse, attack agent for the attack has became very intelligent so that it is difficult to be blocked since it can't be distinguished from normal PCs. In the user authentication system(such as CAPTCHA) User intervention is required to distinguish normal PCs and intelligent attack agents and in particular, in a NAT environment, IP-based blocking method can be cut off the normal users traffic at the same time. This research examined defense techniques which are able to distinguish between agent and normal PC and effectively block ways the HTTP DDoS offense applying one-time session key based authentication method using Cookie which is used in HTTP protocol to protect web sever from sophisticate application layer of DDoS.

A Mobile IPTV Authentication Protocol using Session Key in Wireless LAN (무선랜 환경에서 세션키를 이용한 모바일 IPTV 인증 프로토콜)

  • Baek, Jong-Gyu;Sohn, Kyu-Seek;Joe, In-Whee
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.12B
    • /
    • pp.1474-1480
    • /
    • 2011
  • Recently the mobile IPTV service has been spread through the wireless LAN(WLAN). In order to provide the commercial mobile IPTV service through the WLAN, re-authentication for the mobile IPTV terminal is required whenever the mobile terminal roams between APs(Access Points). The most popular one of the authentication protocol standards for the wired and/or wireless LAN is IEEE 802.1X. However IEEE 802.1X takes much time to authenticate the terminal and is not adequate for the seamless mobile IPTV service. We introduce the session key and separate the user authentication and the hardware authentication. And we strengthen the device authentication by the initial registration. By these, the proposed authentication protocol reduces the authentication time and can protect the authentication key securely.

Mutual Authentication and Secure Session Termination Scheme in iATA Protocol

  • Ong, Ivy;Lee, Shirly;Lee, Hoon-Jae;Lim, Hyo-Taek
    • Journal of information and communication convergence engineering
    • /
    • v.8 no.4
    • /
    • pp.437-442
    • /
    • 2010
  • Ubiquitous mobile computing is becoming easier and more attractive in this ambient technological Internet world. However, some portable devices such as Personal Digital Assistant (PDAs) and smart phones are still encountering inherent constraints of limited storages and computing resources. To alleviate this problem, we develop a cost-effective protocol, iATA to transfer ATA commands and data over TCP/IP network between mobile appliances and stationary servers. It provides mobile users a virtual storage platform which is physically resided at remote home or office. As communications are made through insecure Internet connections, security risks of adopting this service become a concern. There are many reported cases in the history where attackers masquerade as legitimate users, illegally access to network-based applications or systems by breaking through the poor authentication gates. In this paper, we propose a mutual authentication and secure session termination scheme as the first and last defense steps to combat identity thief and fraud threat in particular for iATA services. Random validation factors, large prime numbers, current timestamps, one-way hash functions and one-time session key are deployed accordingly in the scheme. Moreover, we employ the concept of hard factorization problem (HFP) in the termination phase to against fraud termination requests. Theoretical security analysis discussed in later section indicates the scheme supports mutual authentication and is robust against several attacks such as verifiers' impersonation, replay attack, denial-of-services (DoS) attack and so on.

Boundary Zone Overlapping Scheme for Fast Handoff Based on Session Key Reuse (AAA MIP 환경에서 공유영역 기반 세션키 재사용을 통한 고속 핸드오프 방식 연구)

  • Choi, Yu-Mi;Chung, Min-Young;Choo, Hyun-Seung
    • The KIPS Transactions:PartC
    • /
    • v.12C no.4 s.100
    • /
    • pp.481-488
    • /
    • 2005
  • The Mobile W provides an efficient and scalable mechanism for host mobility within the Internet. However, the mobility implies higher security risks than static operations in fixed networks. In this paper, the Mobile IP has been adapted to allow AAA protocol that supports authentication, authorization, and accounting(AAA) for security and collection for accounting information of network usage by mobile nodes(MNs). For this goal, we Propose the boundary tone overlapped network structure while solidifying the security for the authentication of an MN. That is, the Proposed scheme delivers the session keys at the wired link for MN's security instead of the wireless one, so that it provides a fast and seamless handoff mechanism. According to the analysis of modeling result, the proposed mechanism compared to the existing session key reuse method is up to about $40\%$ better in terms of normalized surcharge for the handoff failure rate that considers handoff total time.

Wireless Internet Payment Protocol Using Weil Pairing Method (무선인터넷에서 Weil Pairing 기법을 적용한 지불 프로토콜)

  • Jin Shi-Mei;Lee Hyun-Ju;Rhee Chung-Sei
    • The Journal of the Korea Contents Association
    • /
    • v.5 no.3
    • /
    • pp.9-17
    • /
    • 2005
  • Recently, there are rapid development of information and communication technology and rapid growing of e-business users. We propose a method for security problem on the internet environment which changes from wire internet to wireless internet or wire/ wireless internet. Wireless e-business adopts credit card WPP protocol and AIP protocol proposed by ASPeCT. WAP, one of the protocol used by WPP has weakness of leaking out information from WG which connected wire and wireless communication. Certification chain based AIP protocol requires a lot of computation time and user IDs are known to others. We propose a Micro-Payment protocol based on credit card. Our protocol use the encryption techniques of the public key with ID to ensure the secret of transaction in the step of session key generation. IDs are generated using ECC based Weil pairing. We also use the certification with hidden electronic sign to transmit the payment result. The proposed protocol also solves the privacy protection and Non-repudiation problem.

  • PDF

One-key Keyboard: A Very Small QWERTY Keyboard Supporting Text Entry for Wearable Computing (원키 키보드: 웨어러블 컴퓨팅 환경에서 문자입력을 지원하는 초소형 QWERTY 키보드)

  • Lee, Woo-Hun;Sohn, Min-Jung
    • Journal of the HCI Society of Korea
    • /
    • v.1 no.1
    • /
    • pp.21-28
    • /
    • 2006
  • Most of the commercialized wearable text input devices are wrist-worn keyboards that have adopted the minimization method of reducing keys. Generally, a drastic key reduction in order to achieve sufficient wearability increases KSPC(Keystrokes per Character), decreases text entry performance, and requires additional effort to learn a new typing method. We are faced with wearability-usability tradeoff problems in designing a good wearable keyboard. To address this problem, we introduced a new keyboard minimization method of reducing key pitch. From a series of empirical studies, we found the potential of a new method which has a keyboard with a 7mm key pitch, good wearability and social acceptance in terms of physical form factors, and allows users to type 15.0WPM in 3 session trials. However, participants point out that a lack of passive haptic feedback in keying action and visual feedback on users' input deteriorate the text entry performance. We have developed the One-key Keyboard that addresses this problem. The traditional desktop keyboard has one key per character, but the One-key Keyboard has only one key ($70mm{\times}35mm$) on which a 10*5 QWERTY key array is printed. The One-key Keyboard detects the position of the fingertip at the time of the keying event and figures out the character entered. We conducted a text entry performance test comprised of 5 sessions. The participants typed 18.9WPM with a 6.7% error rate over all sessions and achieved up to 24.5WPM. From the experiment's results, the One-key Keyboard was evaluated as a potential text input device for wearable computing, balancing wearability, social acceptance, input speed, and learnability.

  • PDF

A New Pairwise Key Pre-Distribution Scheme for Wireless Sensor Networks (무선 센서 네트워크를 위한 새로운 키 사전 분배 구조)

  • Kim, Tae-Yeon
    • The KIPS Transactions:PartC
    • /
    • v.16C no.2
    • /
    • pp.183-188
    • /
    • 2009
  • Wireless sensor networks will be broadly deployed in the real world and widely utilized for various applications. A prerequisite for secure communication among the sensor nodes is that the nodes should share a session key to bootstrap their trust relationship. The open problems are how to verify the identity of communicating nodes and how to minimize any information about the keys disclosed to the other side during key agreement. At any rate, any one of the existing schemes cannot perfectly solve these problems due to some drawbacks. Accordingly, we propose a new pre-distribution scheme with the following merits. First, it supports authentication services. Second, each node can only find some indices of key spaces that are shared with the other side, without revealing unshared key information. Lastly, it substantially improves resilience of network against node capture. Performance and security analyses have proven that our scheme is suitable for sensor networks in terms of performance and security aspects.