• Title/Summary/Keyword: Pre-Authentication

Search Result 100, Processing Time 0.028 seconds

A Study on Improvement of Call Admission Control using Wireless Access Point Sharing (무선 AP 공유를 통한 호 제어 방안 연구)

  • Lim, Seung-Cheol
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.18 no.4
    • /
    • pp.91-96
    • /
    • 2018
  • Recently, as artificial intelligence technology becomes popular, demand for wireless traffic is rapidly increasing. In order to provide services in response to the increase in demand for wireless traffic, telecommunication companies are generalizing the installation of public APs. In order to provide convenience of using wireless APs between communication companies, it is necessary to share the use of APs in public places to efficiently use wireless resources in a public place, to pre-authenticate between wireless APs in a mobile communication service, So as to increase the convenience of the user. In this paper, we propose to share APs in public places through handoff between APs and pre-authentication between carriers in mobile communication services. The simulation results show that the handoff latency is improved by 35.1% and the bandwidth used by the AP selected by the pre-authentication method can utilize more bandwidth than the method of automatically selecting the AP.

A Study on Efficient Handover Scheme using Pre-authentication and Route Optimization in PMIPv6 (PMIPv6에서 사전 인증 기법과 경로 최적화를 이용한 효율적인 핸드오버 기법에 관한 연구)

  • Kim, Seong-Chul;Moon, Il-Young;Cho, Sung-Joon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.14 no.5
    • /
    • pp.1117-1124
    • /
    • 2010
  • PMIPv6 is a network-based mobility support scheme, proposed and standardized by NetLMM WG of IETF. It is proposed to solve problems of conventional mobility schemes, and to improve inefficiency of those. The standard document describes network components and detailed procedures to provide mobility to MN. But it describes only a handover procedure between MAGs, not between LMAs. In order to support seamless connectivity of MN efficiently, a handover procedure between LMAs is necessary. The proposed scheme in this paper utilizes a route optimization procedure to prevent inefficiency of inter-LMA tunneling scheme. At the same time, the proposed scheme utilizes a pre-authentication scheme to reduce handover latency. According to the result of performance evaluations, the proposed scheme greatly reduces handover latency, compared to conventional mobility support schemes.

A Study on Implementation of Authentication System for Home Networking Service (홈 네트워크 서비스를 위한 인증시스템 구현에 관한 연구)

  • Lee, Ki-Young
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.13 no.6
    • /
    • pp.1091-1098
    • /
    • 2009
  • In this paper, we designed the authentication system for home network service and applied it to actual sensor nodes. The pair-wise pre-distribution key skim is applied for prevention of authentication key from sniffing on the wireless sensor networks. The authentication key and data are encrypted by using the CBC mode RC5 algorithm based on the SPINS. The experimental environment consists of a base station (BS)and sensor nodes and each sensor node sends both sensing data and the encrypted authentication key to the BS. For simulations we set up some what-if scenarios of security menaces in home network service.Slightly modified the TOS_Msg data arrays of TinyOS is suggested to store 8-byte authentication key which can enable data encryption and authentication at the each sensor node. As a result, malfunction caused by communication between BS and nodes of other groups of added nodes having malicious purpose can be protected. Also, we confirmed that a critical data of home networking service like vital signal can be transmitted securely through this system by encryption technique.

A Group Key based Authentication Protocol Providing Fast Handoff in IEEE 802.11 (IEEE 802.11 환경에서 빠른 핸드오프를 제공하는 그룹키 기반의 인증 프로토콜)

  • Lee, Chang-Yong;Kim, Sang-Jin;Oh, Hee-Kuck;Park, Choon-Sik
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.5
    • /
    • pp.103-113
    • /
    • 2008
  • Reducing handoff latency is essential in providing seamless multimedia service in Wireless LAN based on the IEEE 802.11 standard. Reducing authentication delay is critical in reducing handoff latency. To this end, several authentication protocols for fBst handoff have been proposed. Mishra et al. used proactive key distribution to improve the authentication delay incurred in the current standard and Park et al. proposed a new authentication protocol based on Blom's key pre-distribution scheme. In this paper, we propose an enhanced authentication protocol based on Bresson et al.'s group key protocol. If a mobile node has previously access the network, our proposed protocol only requires simple hash operations in providing mutual authentication between a mobile node and access points. Our protocol is more efficient than Park et al.'s and Mishra et al.'s technique can be used in our protocol to further enhance our protocol.

Enhanced Security Scheme to Support Secure and Fast ASN-anchored Mobility in Mobile WiMAX

  • Park, Chang-Seop;Kang, Hyun-Sun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.5 no.11
    • /
    • pp.2204-2220
    • /
    • 2011
  • Without providing a proper security measure to the handover procedure in Mobile WiMAX, several security attacks can be mounted. Even though security schemes have been previously proposed for this purpose, they are still vulnerable to several security attacks due to fatal design flaws. A newly proposed security scheme in this paper is based on the framework of authentication domain and concept of handover ticket. A method of establishing security associations within the authentication domain is proposed, and a lightweight security measure to protect the management messages associated with the handover is also proposed. Especially, using the handover ticket, the new security scheme can defend against a Redirection Attack arising from a compromised base station. The new security scheme is comparatively analyzed with the previous security schemes in terms of Replay, Session Hijacking, Man-In-The-Middle, and Redirection attacks.

Efficiency Tests Results and New Perspectives for Secure Telecommand Authentication in Space Missions: Case-Study of the European Space Agency

  • Chiaraluce, Franco;Gambi, Ennio;Spinsante, Susanna
    • ETRI Journal
    • /
    • v.27 no.4
    • /
    • pp.394-404
    • /
    • 2005
  • We discuss some typical procedures to measure the efficiency of telecommand authentication systems in space missions. As a case-study, the Packet Telecommand Standard used by the European Space Agency is considered. It is shown that, although acceptable under well consolidated evaluation suites, the standard presents some flaws particularly in regard to the randomness level of the pre-signature. For this reason, some possible changes are proposed and evaluated that should be able to improve performance, even reducing the on-board elaboration time.

  • PDF

A Proactive Authentication Using Credentials based on Chameleon Hashing in MIH Environments (MIH 환경에서 카멜레온 해쉬 기반의 인증값을 이용한 선행 인증 기법)

  • Chae, Kang-Suk;Choi, Jae-Duck;Jung, Sou-Hwan
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.5B
    • /
    • pp.840-848
    • /
    • 2010
  • This paper proposes a proactive authentication scheme using credentials based on chameleon hashing in MIH environments. There is a proactive authentication structure defined by IEEE 802.21 Security Study Group for the link access in MIH environment. Both schemes based on EAP and on PKI can be applied to such structure, but the former has caused network traffic due to the complicated authentication procedure and the latter has complex structure for managing certificates. The proposed scheme performs the proactive authentication procedure only between a mobile node and a MIH Key Holder by using credentials based on chameleon hashing. Our scheme reduces the network traffic since authentication with the server is unnecessary in MIH environment and PKI structure is not required as well. In addition, the proposed scheme provides secure PFS and PBS features owing to the authenticated Diffie-Hellman key exchange of the chameleon-based credential.

A S/KEY Based Secure Authentication Protocol Using Public Key Cryptography (공개키를 적용한 S/KEY 기반의 안전한 사용자 인증 프로토콜)

  • You, Il-Sun;Cho, Kyung-San
    • The KIPS Transactions:PartC
    • /
    • v.10C no.6
    • /
    • pp.763-768
    • /
    • 2003
  • In this paper, we propose a S/KEY based authentication protocol using smart cards to address the vulnerebilities of both the S/KEY authentication protocol and the secure one-time password protpcol which YEH, SHEN and HWANG proposed [1]. Because out protpcel is based on public key, it can authenticate the server and distribute a session key without any pre-shared secret. Also, it can prevent off-line dictionary attacks by using the randomly generated user is stored in the users smart card. More importantly, it can truly achieve the strength of the S/KEY scheme that no secret information need be stored on the server.

Proposal and Implementation of Authentication System Using Human Face Biometric Features (얼굴 생체 특징을 이용한 인증 시스템의 제안과 구현)

  • 조동욱;신승수
    • The Journal of the Korea Contents Association
    • /
    • v.3 no.2
    • /
    • pp.24-30
    • /
    • 2003
  • Pre-existing authentication system such as token based method, knowledge-based and hybrid method have problems such as loss and wiretapping. for this, this paper describes the biometric authentication system which have the excellent convenience and security. In particular, a new biometric system by human face biometric features which have the non-enforcement and non-touch measurement is proposed. Firstly, facial features are extracted by Y- histogram and tilted face images we corrected by coordinate transformation and scaling has done for achieving independent of the camera positions. Secondly, feature vectors are extracted such as distance and intersection angles and similarities we measured by fuzzy relation matrix. finally, the effectiveness of this paper is demonstrated by experiments.

  • PDF

Analysis of the IPsec Internet Key Exchange (IKE) Protocol (IPsec의 키 교환 방식에 대한 안전성 분석)

  • 주한규
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.10 no.4
    • /
    • pp.33-46
    • /
    • 2000
  • IPsec is a protocol suite to protect the data communication between computers on internet and many VPNs(Virtual Private Networks) use IPsec protocol. IKE protocol is used to exchange keys in IPsec. Formal analysis method is used increasingly in computer science to increase the reliability of a system. In this paper, the IKE protocol is analyzed formally. This paper shows that IKE with Authentication with Signature and Authentication with Pre-Shared Key is safe, but Authentication with Public Key Encryption and A Revised Method of Authentication with Public Key Encryption are safe only with the assumption that a participant has the correct public key of the correspondent. To make sure that a participant has the correct public key of the correspondent, the usage of certificate is recommended.