• Title/Summary/Keyword: Security Control Protocol

Search Result 286, Processing Time 0.03 seconds

An Authority-Based Efficient Key Management Protocol for Cloud Environment (클라우드 환경을 위한 효율적인 권한 기반 키 설립 프로토콜)

  • Choi, Jeong-hee;Lee, Sang-ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.5
    • /
    • pp.1035-1045
    • /
    • 2018
  • Recently, with the development of IT technology, authentication methods of users using cloud services have been diversified. However, research on providing authentication information of a user using a cloud service securely according to authority has not been make until now. In this paper, we propose a key establishment protocol which can perform split authentication using secret key and access control key according to the role authority of user in Intra cloud environment. The proposed protocol generates the access control key and secret key of the user by using the attributes of the user and the generated random number($t_1$, $t_2$), and classifies the roles according to the user's authority after generating the key. Unnecessary operation processes can be reduced. As a result of the performance evaluation, the proposed protocol guarantees the security against various type of attacks that may occur in the cloud environment because the user is authenticated by dividing the access control key and secret key. The size of the ciphertext used to establish the key could be reduced by ${\sum}+1$ more than the existing protocol.

Security Issue in T-MAC Communication Protocol (T-MAC 통신 프로토콜에서 보안 이슈)

  • Hong, Jin-Keun
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.11 no.12
    • /
    • pp.4760-4765
    • /
    • 2010
  • Time out-medium access control (T-MAC) protocol is one of the well-known MAC protocols designed for wireless sensor networks (WSN), and is proposed to enhance the poor performance of the S-MAC protocol. In this paper, we are reviewed about security vulnerability in T-MAC, and analyzed the power which is consumed at each stage of T-MAC protocol according to vulnerability of denial of service (DoS) and replay problem. From our analytical results, it can be considered the need of power efficient authentication scheme which provides the reliability, efficiency, and security for a general T-MAC communication. This is the case study of possible DoS vulnerability and its power consumption in T-MAC.

A Secure Identity Management System for Secure Mobile Cloud Computing (안전한 모바일 클라우드 컴퓨팅을 위한 ID 관리 시스템)

  • Brian, Otieno Mark;Rhee, Kyung-Hyune
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2014.11a
    • /
    • pp.516-519
    • /
    • 2014
  • Cloud computing is an up-and-coming paradigm shift transforming computing models from a technology to a utility. However, security concerns related to privacy, confidentiality and trust are among the issues that threaten the wide deployment of cloud computing. With the advancement of ubiquitous mobile-based clients, the ubiquity of the model suggests a higher integration in our day to day life and this leads to a rise in security issues. To strengthen the access control of cloud resources, most organizations are acquiring Identity Management Systems (IDM). This paper presents one of the most popular IDM systems, specifically OAuth, working in the scope of Mobile Cloud Computing which has many weaknesses in its protocol flow. OAuth is a Delegated Authorization protocol, and not an Authentication protocol and this is where the problem lies. This could lead to very poor security decisions around authentication when the basic OAuth flow is adhered to. OAuth provides an access token to a client, so that it can access a protected resource, based on the permission of the resource owner. Many researchers have opted to implement OpenlD alongside OAuth so as to solve this problem. But OpenlD similarly has several security flows. This paper presents scenarios of how insecure implementations of OAuth can be abused maliciously. We incorporate an authentication protocol to verify the identities before authorization is carried out.

Establishment of a secure networking between Secure OSs

  • Lim, Jae-Deok;Yu, Joon-Suk;Kim, Jeong-Nyeo
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 2003.10a
    • /
    • pp.2097-2100
    • /
    • 2003
  • Many studies have been done on secure operating system using secure kernel that has various access control policies for system security. Secure kernel can protect user or system data from unauthorized and/or illegal accesses by applying various access control policies like DAC(Discretionary Access Control), MAC(Mandatory Access Control), RBAC(Role Based Access Control), and so on. But, even if secure operating system is running under various access control policies, network traffic among these secure operating systems can be captured and exposed easily by network monitoring tools like packet sniffer if there is no protection policy for network traffic among secure operating systems. For this reason, protection for data within network traffic is as important as protection for data within local system. In this paper, we propose a secure operating system trusted channel, SOSTC, as a prototype of a simple secure network protocol that can protect network traffic among secure operating systems and can transfer security information of the subject. It is significant that SOSTC can be used to extend a security range of secure operating system to the network environment.

  • PDF

Security Analysis to an Biometric Authentication Protocol for Wireless Sensor Networks (WSN 환경에서 Biometric 정보를 이용한 사용자 인증 스킴의 안전성 분석)

  • Lee, Youngsook
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.11 no.1
    • /
    • pp.59-67
    • /
    • 2015
  • A novel authentication mechanism is biometric authentication where users are identified by their measurable human characteristics, such as fingerprint, voiceprint, and iris scan. The technology of biometrics is becoming a popular method for engineers to design a more secure user authentication scheme. In terms of physiological and behavioral human characteristics, biometrics is used as a form of identity access management and access control, and it services to identity individuals in groups that are under surveillance. In this article, we review the biometric-based authentication protocol by Althobati et al. and provide a security analysis on the scheme. Our analysis shows that Althobati et al.'s scheme does not guarantee server-to-user authentication. The contribution of the current work is to demonstrate this by mounting threat of data integrity and bypassing the gateway node on Althobati et al.'s scheme. In addition, we analysis the security vulnerabilities of Althobati et al.'s protocol.

Security Verification of a Communication Authentication Protocol in Vehicular Security System (자동차 보안시스템에서 통신 인증프로토콜의 보안성 검증)

  • Han, Myoungseok;Bae, WooSik
    • Journal of Digital Convergence
    • /
    • v.12 no.8
    • /
    • pp.229-234
    • /
    • 2014
  • Vehicular electronic communication system has continued to develop in favor of high performance and user convenience with the evolution of auto industry. Yet, due to the nature of communication system, concerns over intruder attacks in transmission sections have been raised with a need for safe and secure communication being valued. Any successful intruder attacks on vehicular operation and control systems as well as on visual equipment could result in serious safety and privacy problems. Thus, research has focused on hardware-based security and secure communication protocols. This paper proposed a safe and secure vehicular communication protocol, used the formal verification tool, Casper/FDR to test the security of the proposed protocol against different types of intruder attacks, and verified that the proposed protocol was secure and ended without problems.

A study on Zigbee Authentication Protocol Using System IDs in Environments of Smart Grid (스마트 그리드 환경에서 시스템 ID를 이용한 지그비 인증 프로토콜에 관한 연구)

  • Kim, Kyoung-Mok;Im, Song-Bin
    • Journal of the Korea Society of Computer and Information
    • /
    • v.16 no.4
    • /
    • pp.101-110
    • /
    • 2011
  • A smart grid networks delivers electricity from suppliers to consumers using digital technology with two-way communications to control appliances at consumers' homes to save energy, reduce cost and increase reliability and transparency. Security is critically important for smart grid networks that are usually used for the electric power network and IT environments that are opened to attacks, such as, eavesdroping, replay attacks of abnormal messages, forgery of the messages to name a few. ZigBee has emerged as a strong contender for smart grid networks. ZigBee is used for low data rate and low power wireless network applications. To deploy smart grid networks, the collected information requires protection from an adversary over the network in many cases. The security mechanism should be provided for collecting the information over the network. However, the ZigBee protocol has some security weaknesses. In this paper, these weaknesses are discussed and a method to improve security aspect of the ZigBee protocol is presented along with a comparison of the message complexity of the proposed security protocol with that of the current ZigBee protocol.

An Escrow-Free Two-party Identity-based Key Agreement Protocol without Using Pairings for Distinct PKGs

  • Vallent, Thokozani Felix;Yoon, Eun-Jun;Kim, Hyunsung
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.2 no.3
    • /
    • pp.168-175
    • /
    • 2013
  • Key escrow is a default property that is inherent in identity-based cryptography, where a curious private key generator (PKG) can derive a secret value shared by communicating entities in its domain. Therefore, a dishonest PKG can encrypt and decrypt ciphers or can carry out any attack on the communicating parties. Of course, the escrow property is not completely unwanted but is acceptable in other particular applications. On the other hand, in more civil applications, this key escrow property is undesirable and needs to be removed to provide maximum communication privacy. Therefore, this paper presents an escrow-free identity-based key agreement protocol that is also applicable even in a distinct PKG condition that does not use pairings. The proposed protocol has comparable computational and communicational performance to many other protocols with similar security attributes, of which their security is based on costly bilinear pairings. The protocol's notion was inspired by McCullagh et al. and Chen-Kudla, in regard to escrow-free and multi-PKG key agreement ideas. In particular, the scheme captures perfect forward secrecy and key compromise impersonation resilience, which were lacking in McCullagh et al.'s study, as well as all other desirable security attributes, such as known key secrecy, unknown key-share resilience and no-key control. The merit in the proposed protocol is the achievement of all required security requirements with a relatively lower computational overhead than many other protocols because it precludes pairings.

  • PDF

A Study for Key Generation and Access Control Protocol in BYOD Environments (BYOD환경에서 키 생성 및 접근 제어 프로토콜에 관한 연구)

  • Min, So-Yeon;Jin, Byung-Wook;Lee, Kwang-Hyoung;Lee, Keun-Wang
    • The Journal of the Korea Contents Association
    • /
    • v.15 no.5
    • /
    • pp.27-35
    • /
    • 2015
  • Depending on the smart device user growth and development of communication technology, the area about working environment was extended without constraints of time and places. It is introducing to work using user's devices and this environment is called 'BYOD(Bring Your On Device)'. But it is vulnerable to security threat that happened in existing wireless environment and its security threat issue which is caused by inside information leak by an inside job and lost or stolen terminal which is caused by careless user is getting heated. So we studied about access control protocol by user rights under the BYOD situation make a session key based on the user information. We make a session key based on the user information and user device information, after that we design an access control protocol. The protocol we suggest can protect from attack under the BYOD situation and wireless communication situation and also safety and security requirement from inside information leak because it controls user rights.

Development of Access Protocol of GPS-based Radio Buoy System (GPS 기능을 갖는 Radio Buoy 용 Protocol 개발)

  • Moon, Soon-Ki;Kwon, Won-Hyun;Shin, Dong-Guyn;Lee, Chun-Geum;Oh, Chang-Seog
    • Proceedings of the KIEE Conference
    • /
    • 2004.11c
    • /
    • pp.550-552
    • /
    • 2004
  • In this paper, access protocol is proposed that can optimally control the radio buoy system used for inshore and deep sea fishery. Proposed protocol can minimize the power consumption of radio buoy and can ensure high security from burglary and loss, and it enable a mother ship to control remotely more than 150 radio buoys simultaneously. GPS technology and remote control techniques are used to monitor the exact location and status of the radio buoy system in real time.

  • PDF