• Title/Summary/Keyword: Secure Protocol

Search Result 993, Processing Time 0.027 seconds

Improved Password Change Protocol Using One-way Function (일방향 함수를 이용한 개선된 패스월드 변경 프로토콜)

  • Jeon Il-Soo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.2
    • /
    • pp.121-127
    • /
    • 2006
  • Recently, Chang et at.$^[9]$ proposed a new password-based key agreement protocol and a password change protocol to improve the efficiency in the password-based authenticated key agreement protocol proposed by Yeh et at.$^[8]$. However, Wang et al.$^[10]$ showed that their protected password change protocol is not secure under the denial of service attack and the dictionary attack This paper proposes an improved password change protocol to solve this problems in the Chang et al's protocol. In the proposed protocol, the format of communication messages is modified not to have any clue for the guessing of the password and verifying of the guessed password. The proposed protocol supports the advantages in the previous password-based protocols and solves the problems in them effectively.

Secure Communication Schemes over ISO/IEEE 11073-20601 for Smart Healthcare Service

  • Kim, Sang Kon;Kim, Tae Kon
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.7
    • /
    • pp.2225-2238
    • /
    • 2022
  • For advanced healthcare services, a variety of agents should maintain reliable connections with the manager and communicate personal health and medical information. The ISO/IEEE 11073 standards provide convenient interoperability and the optimized exchange protocol (OEP) supports efficient communication for devices. However, the standard does not specify secure communication, and sensitive personal information is easily exposed through attacks. Malicious attacks may lead to the worst results owing to service errors, service suspension, and deliberate delays. All possible attacks on the communication are analyzed in detail, and the damage is specifically identified. In this study, novel secure communication schemes over the 20601 OEP are proposed by introducing an authentication process while maintaining compatibility with existing devices. The agent performs a secure association with the manager for mutual authentication. However, communication with mutual authentication is not completely free from attacks. Message encryption schemes are proposed for concrete security. The authentication process and secure communication schemes between the secure registered agent (SRA) and the secure registered manager (SRM) are implemented and verified. The experimental analysis shows that the complexities of the SRA and SRM are not significantly different from those of the existing agent and manager.

A Specification-based Intrusion Detection Mechanism for LEACH Protocol (LEACH 프로토콜에 적합한 명세기반 침입탐지 기법)

  • Lee, Yun-Ho;Kang, Jung-Ho;Lee, Soo-Jin
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.2B
    • /
    • pp.138-147
    • /
    • 2012
  • With the improvement of wireless communication and embedded technology, WSN is used at various fields. Meanwhile, because WSN is resource constrained, it is more vulnerable than other networks. To solve the security problem of WSN, we can use the traditional secure mechanism like as cryptography and authentication. But the traditional secure mechanism is not enough for all security issues that may be happened in WSN, especially attacks caused by the compromised node. So, we need the IDS as the second secure mechanism for WSN. In this paper, we propose the Specification-based Intrusion Detection Mechanism that makes LEACH, which is one of the clustering routing protocol for WSN, more reliable and safety.

Proxy Re-encryption based Secure Electronic Transaction (프록시 재암호화 기반의 안전한 전자지불시스템)

  • Go, Woong;Kwak, Jin
    • The Journal of Korean Association of Computer Education
    • /
    • v.15 no.1
    • /
    • pp.73-85
    • /
    • 2012
  • Presently, Enhanced electronic financial service are offered used open network due to development of IT and financial transactions. The protocol in this environments such as SET, SSL/TLS, and so on are electronic transaction protocol to perform electronic payment securely and efficiently. However, most users still does not know accurately how to use and potential problems. It especially has key management problem about generate session key for purchase products or payment. To solve this problem, we propose proxy re-encryption based secure electronic transaction to transmit payment and order information without addition session key.

  • PDF

MIPv6 Binding Update scheme to improve performance and security (성능과 보안성을 함께 개선한 MIPv6 바인딩 갱신)

  • Won, You-Seuk;Cho, Kyung-San
    • Journal of Internet Computing and Services
    • /
    • v.8 no.4
    • /
    • pp.81-91
    • /
    • 2007
  • Binding update for the routing optimization in MIPv6 can make the involved nodes vulnerable to various attacks. Therefore, secure binding update becomes an important research issue in MIPv6, and several protocols have been proposed for this purpose. In this paper, we compare several existing binding update protocols such as RR, SUCV and OMIPv6 and analyze the vulnerability of nodes to the possible attacks and drawbacks of address management and scalability and overhead of encryption operations. Then, we suggest the design requirements for the secure binding update and propose an advanced protocol based on the design principle. Through the analysis, we show that our protocol can achieve a higher level of security against the various attacks and enable better management of address, provide the location privacy and reduce the computational overhead of mobile nodes with constraint computational power.

  • PDF

Secure Authentication Approach Based New Mobility Management Schemes for Mobile Communication

  • Abdelkader, Ghazli;Naima, Hadj Said;Adda, Ali Pacha
    • Journal of Information Processing Systems
    • /
    • v.13 no.1
    • /
    • pp.152-173
    • /
    • 2017
  • Mobile phones are the most common communication devices in history. For this reason, the number of mobile subscribers will increase dramatically in the future. Therefore, the determining the location of a mobile station will become more and more difficult. The mobile station must be authenticated to inform the network of its current location even when the user switches it on or when its location is changed. The most basic weakness in the GSM authentication protocol is the unilateral authentication process where the customer is verified by the system, yet the system is not confirmed by the customer. This creates numerous security issues, including powerlessness against man-in-the-middle attacks, vast bandwidth consumption between VLR and HLR, storage space overhead in VLR, and computation costs in VLR and HLR. In this paper, we propose a secure authentication mechanism based new mobility management method to improve the location management in the GSM network, which suffers from a lot off drawbacks, such as transmission cost and database overload. Numerical analysis is done for both conventional and modified versions and compared together. The numerical results show that our protocol scheme is more secure and that it reduces mobility management costs the most in the GSM network.

A Study on NTRUSign security to prevent script attacks (스크립트 공격을 막기 위한 NTRUSign 보안 연구)

  • Bae, Sung-Hyun;Jeong, Jong-hyeog
    • Journal of IKEEE
    • /
    • v.23 no.1
    • /
    • pp.200-206
    • /
    • 2019
  • Recently, there is a growing preference for a fast and secure cryptographic protocol that is applicable to Internet of things environments. Among the lattice-based cryptographic algorithms, the NTRU cryptosystem is secure by virtue of the shortest vector problem (SVP) and the closest problem(CVP), which is a problem of finding very short vectors and closest vector. NTRUSign, an electronic signature based on this cryptographic algorithm, has been proposed and proved unsafe for script attacks. In this paper, we propose a security protocol using a symmetric key algorithm by securing a shared key using key exchange. Therefore, the attacker can not compute the key value and intends to propose a more secure digital signature.

Authentication Mechanism for Secure Fast Handover in HMIPv6 (HMIPv6 환경에서의 안전한 Fast Handover를 위한 인증 메커니즘)

  • Kim, Min-Kyoung;Kang, Hyun-Sun;Park, Chang-Seop
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.3
    • /
    • pp.91-100
    • /
    • 2007
  • In this paper, We design and propose a protocol for supporting secure and efficient mobility in integrating fast handover and HMIPv6. In the proposed protocol which is AAA-based HMIPv6, if the MN enters the MAP domain for the first time, then it performs an Initial Local Binding Update for authentication. We propose a secure Fast Handover method using the ticket provided by MAP, which includes the secret key for authentication. Also, we analyze and compare security properties of our proposed scheme with those of other scheme using various attack scenario.

SECURE IDENTIFICATION AND SIGNATURE USING ZERO-KNOWLEDGE PROOFS AND BILINEAR PAIRINGS

  • Choi, Byung Mun;Lee, Young Whan
    • Journal of the Chungcheong Mathematical Society
    • /
    • v.21 no.3
    • /
    • pp.403-411
    • /
    • 2008
  • In 2005, A. Saxena, B. Soh and S. Priymak [10] proposed a two-flow blind identification protocol. But it has a weakness of the active-intruder attack and uses the pairing operation that causes slow implementation in smart cards. In 2008, Y. W. Lee [9] made a method of the active-intruder attack on their identification scheme and proposed a new zero-knowledge blind identification protocol for smart cards. In this paper, we give more simple and fast protocols than above protocols such that the prover using computationally limited devices such as smart cards has no need of computing the bilinear pairings. Computing the bilinear pairings is needed only for the verifier and is secure assuming the hardness of the Discrete-Logarithm Problem (DLP).

  • PDF

A Study on Secure Interaction of DHCP Server with DNS Server

  • Ham Young Hwan;Chung Byung Ho;Chung Kyo Il
    • Proceedings of the IEEK Conference
    • /
    • 2004.08c
    • /
    • pp.544-548
    • /
    • 2004
  • DHCP(Dynamic Host Configuration Protocol) is a protocol which dynamically allocates an IP address and/or host configuration parameters to a host. The DHCP client's address can be changed dynamically any time. For the possible communication with other system, the DHCP client has to inform its address to the DNS system with dynamic update facility. But the DNS dynamic update has a problem related to the security. So we proposed the efficient mechanism for the secure integration of DHCP and DNS by using DNS security extensions. The system also uses the DNS server as the certificate repository for the storing & retrieval of each other's certificate.

  • PDF