• Title/Summary/Keyword: Secure Protocol

Search Result 987, Processing Time 0.029 seconds

The Design and Implementation for the Secure Protocol of MHS (MHS의 정보보호 프로토콜 설계 및 구현 연구)

  • 이형수;정선이;정진욱
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.18 no.8
    • /
    • pp.1117-1127
    • /
    • 1993
  • 전자우편서비스가 확대됨에 따라 정보 보호 문제가 중요한 현안으로 대두될 것이다. 이러한 필요성에 따라, MHS(Message Handling System) 시스템의 정보보호(Information Security) 서비스에 관련된 표준화(X.400 series)와 보안 서비스에 관련된 키 관리 메카니즘 표준화(X.509)출 분석하려다. 본 연구에서는 여러가지 보안서비스 중, 안전한 메시지 전송을 위해 1차적으로 메시지 비밀보장, 메시지 무결성, 발신처 인증 서비스를 위 한 SMP(Secure Message Protocol ) 프로토콜을 설계하여 UNIX BSD 4.3 시스템환경에서 구현하였다.

  • PDF

RFID Distance Bounding Protocol Secure Against Mafia and Terrorist Fraud (테러리스트 공격과 마피아 공격에 안전한 RFID 거리 제한 프로토콜)

  • Kwon, Hye Jin;Kim, Soon Ja
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.39A no.11
    • /
    • pp.660-674
    • /
    • 2014
  • RFID system has been used in a variety of services. So, a lot of attacks like a free ride on the service, leakage of property or personal information are known. Therefore, the solutions that address these attacks have been proposed. Among the attacks, mafia fraud, a kind of relay attack, can not be addressed by common authentication protocol. So, Hancke and Kuhn used distance bounding protocol for RFID authentication. After that, Munilla and Peinado modified HK protocol by adding void challenge. So the mafia fraud success probability of adversary is lower than probability of HK protocol. Ahn et al. proposed a protocol that reduces number of a hash computation and traffic than MP protocol. Here, we show that MP protocol can not defend the terrorist fraud and is vulnerable to noise. And we show that also AYBN protocol is vulnerable to mafia fraud and key leakage. Moreover, we propose a new protocol and our experimental results show that our protocol is secure to terrorist and mafia fraud.

Custom Cryptographic Protocol Implementation Method Based on OpenSSL (OpenSSL 기반 사용자 지정 암호 프로토콜 구현 방안)

  • Lam, JunHuy;Lee, Sang-Gon;Lee, Hoon-Jae;Andrianto, Vincentius Christian
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.3
    • /
    • pp.459-466
    • /
    • 2017
  • One of the most widely-used open source project; OpenSSL is a cryptography library that is used to secure most web sites, servers and clients. One can secure the communication with the Secure Socket Layer (SSL) or its successor, Transport Layer Security (TLS) protocols by using the OpenSSL library. Since cryptography protocols will be updated and enhanced in order to keep the system protected, the library was written in such a way that simplifies the integration of new cryptographic methods, especially for the symmetric cryptography protocols. However, it gets a lot more complicated in adding an asymmetric cryptography protocol and no guide can be found for the integration of the asymmetric cryptography protocol. In this paper, we explained the architecture of the OpenSSL library and provide a simple tutorial to modify the OpenSSL library in order to accommodate custom protocols of both symmetric and asymmetric cryptography.

Status-Based RFID Authentication Protocol (상태기반 RFID 인증 프로토콜)

  • Yoo Sung Ho;Kim KiHyun;Hwang Yong Ho;Lee Pil Joong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.6
    • /
    • pp.57-68
    • /
    • 2004
  • Recently, Radio Frequency Identification (RFID) systems stands in the spotlight of industry as a common and useful tool in manufacturing, supply chain management (SCM) and stock management. In the near future, low-cost RFID Electronic Product Code; (EPC) or smart-labels may be a practical replacement for optical barcodes on consumer items. However, manufacturing cheap and small RFID tags, and developing secure RFID authentication Protocols are problems which need to be solved. In spite of advances in semiconductor technology, computation and storage ability of the tag are so limited that it is difficult and too expensive to apply existing crypto-systems to RFID tags. Thus it is necessary to create a new protocol which would require less storage space and lower computation costs and that is secure in the RFID system's environments. In this paper, we propose a RFID authentication protocol that is secure against location tracking and spoofing attacks. Our protocol can be used as a practical solution for privacy protection because it requires less computations in database than the previous RFID authentication protocol.

An Enhanced Mutual Key Agreement Protocol for Mobile RFID-enabled Devices

  • Mtoga, Kambombo;Yoon, Eun-Jun
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.1 no.1
    • /
    • pp.65-71
    • /
    • 2012
  • Mobile RFID is a new application that uses a mobile phone as an RFID reader with wireless technology and provides a new valuable service to users by integrating RFID and ubiquitous sensor network infrastructures with mobile communication and wireless Internet. Whereas the mobile RFID system has many advantages, privacy violation problems on the reader side are very concerning to individuals and researchers. Unlike in regular RFID environments, where the communication channel between the server and reader is assumed to be secure, the communication channel between the backend server and the RFID reader in the mobile RFID system is not assumed to be safe. Therefore it has become necessary to devise a new communication protocol that secures the privacy of mobile RFID-enabled devices. Recently, Lo et al. proposed a mutual key agreement protocol that secures the authenticity and privacy of engaged mobile RFID readers by constructing a secure session key between the reader and server. However, this paper shows that this protocol does not meet all of the necessary security requirements. Therefore we developed an enhanced mutual key agreement protocol for mobile RFID-enabled devices that alleviates these concerns. We further show that our protocol can enhance data security and provide privacy protection for the reader in an unsecured mobile RFID environment, even in the presence of an active adversary.

  • PDF

Efficient and Security Enhanced Evolved Packet System Authentication and Key Agreement Protocol

  • Shi, Shanyu;Choi, Seungwon
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.13 no.1
    • /
    • pp.87-101
    • /
    • 2017
  • As people increasingly rely on mobile networks in modern society, mobile communication security is becoming more and more important. In the Long Term Evolution/System Architecture Evolution (LTE/SAE) architecture, the 3rd Generation Partnership (3GPP) team has also developed the improved Evolved Packet System Authentication and Key Agreement (EPS AKA) protocol based on the 3rd Generation Authentication and Key Agreement (3G AKA) protocol in order to provide mutual authentication and secure communication between the user and the network. Unfortunately, the EPS AKA also has several vulnerabilities such as sending the International Mobile Subscriber Identity (IMSI) in plain text (which leads to disclosure of user identity and further causes location and tracing of the user, Mobility Management Entity (MME) attack), man-in-middle attack, etc. Hence, in this paper, we analyze the EPS AKA protocol and point out its deficiencies and then propose an Efficient and Security Enhanced Authentication and Key agreement (ESE-EPS AKA) protocol based on hybrid of Dynamic Pseudonym Mechanism (DPM) and Public Key Infrastructure (PKI) retaining the original framework and the infrastructure of the LTE network. Then, our evaluation proves that the proposed new ESE-EPS AKA protocol is relatively more efficient, secure and satisfies some of the security requirements such as confidentiality, integrity and authentication.

Analysis Using Petri Nets for SKP-based SET Protocol (SKP기반 SET프로토콜의 Petri Nets를 이용한 분석)

  • Song, Yu-Jin;Seo, Mi-Gyeong;Lee, Jong-Geun
    • The KIPS Transactions:PartC
    • /
    • v.8C no.5
    • /
    • pp.621-628
    • /
    • 2001
  • SET is one of the useful protocol for credit payment in the Electronic market. Since, the delivery problem is conformed to delivery cooperation not payment problem, the classic SET protocol didn\`t consider about the certification of delivery. But the environment of electronic market be changed to manage the sold, delivery and payment etc.. In this paper, based on this consider, we propose a new SET protocol which has an function to verify the delivery based on SKP and verify it after analyzed by Petri nets. Specially, we consider SKP between Customer, Merchant, and Acquirer for improve the verify function.

  • PDF

An Improved One Round Authenticated Group Key Agreement (개선된 원 라운드 인증 그룹 키 합의 프로토콜)

  • Kim, Ho-Hee;Kim, Soon-Ja
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.1
    • /
    • pp.3-10
    • /
    • 2013
  • Several identity-based and authenticated key agreement protocols have been proposed. It remains at issue to design secure identity based and authenticated key agreement protocols. In this paper, we propose a one round authenticated group key agreement protocol which uses one more key pair as well as the public key and private key of typical IBE(Identity-Based Encryption) system. The proposed protocol modified Shi et al.'s protocol and He et al.'s protocol. The public and private keys and the signature process of our protocol are simpler than them of their protocols. Our protocol is secure and more efficient than their protocols in communication and computation costs.

PayWord System using ID-based tripartite Key Agreement Protocol (ID 기반 키동의 프로토콜을 이용한 PayWord 시스템)

  • 이현주;이충세
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.2C
    • /
    • pp.348-353
    • /
    • 2004
  • Development of an efficient and secure payment system is prerequisite for the construction of electronic payment mechanism in mobile environment. Since current PayWord protocol system generates vendor's certificate for each transaction, it requires lot of operation for transaction. In this paper, we use a session key generated by ID-based tripartite Key agreement protocol which use an Elliptic Curve Cryptosystem over finite field $F_{q}$ for transactions. Therefore, our protocol reduces algorithm operations. In particular, proposed protocol using ID-based public key cryptosystem has the advantages over the existing systems in speed and it is more secure in Man-in-the-middle attacks and Forward secrecy.