• Title/Summary/Keyword: Security Protocol

Search Result 2,007, Processing Time 0.028 seconds

Security Improvement of User Authentication Protocol for Heterogeneous Wireless Sensor Networks for the Internet of Things Environment (Heterogeneous Wireless Sensor Networks 환경에서의 안전한 사용자 인증 프로토콜)

  • Lee, Young sook
    • Convergence Security Journal
    • /
    • v.21 no.1
    • /
    • pp.55-62
    • /
    • 2021
  • Recently, the use of sensor devices is gradually increasing. As various sensor device emerge and the related technologies advance, there has been a dramatic increase in the interest in heterogeneous wireless sensor networks (WSNs). While sensor device provide us many valuable benefits, automatically and remotely supported services offered and accessed remotely through WSNs also exposes us to many different types of security threats. Most security threats were just related to information leakage and the loss of authentication among the involved parties: users, sensors and gateways. An user authentication protocol for wireless sensor networks is designed to restrict access to the sensor data only to user. In 2019, Chen et al. proposed an efficient user authentication protocol. However, Ryu et al. show that it's scheme still unstable and inefficient. It cannot resist offline password guessing attack and session key attack. In this paper, we propose an improved protocol to overcome these security weaknesses by storing secret data in device. In addition, security properties like session-key security, perfect forward secrecy, known-key security and resistance against offline password attacks are implied by our protocol.

DCT and Homomorphic Encryption based Watermarking Scheme in Buyer-seller Watermarking Protocol

  • Seong, Teak-Young;Kwon, Ki-Chang;Lee, Suk-Hwan;Moon, Kwang-Seok;Kwon, Ki-Ryong
    • Journal of Korea Multimedia Society
    • /
    • v.17 no.12
    • /
    • pp.1402-1411
    • /
    • 2014
  • Buyer-seller watermarking protocol is defined as the practice of imperceptible altering a digital content to embed a message using watermarking in the encryption domain. This protocol is acknowledged as one kind of copyright protection techniques in electronic commerce. Buyer-seller watermarking protocol is fundamentally based on public-key cryptosystem that is operating using the algebraic property of an integer. However, in general usage, digital contents which are handled in watermarking scheme mostly exist as real numbers in frequency domain through DCT, DFT, DWT, etc. Therefore, in order to use the watermarking scheme in a cryptographic protocol, digital contents that exist as real number must be transformed into integer type through preprocessing beforehand. In this paper, we presented a new watermarking scheme in an encrypted domain in an image that is based on the block-DCT framework and homomorphic encryption method for buyer-seller watermarking protocol. We applied integral-processing in order to modify the decimal layer. And we designed a direction-adaptive watermarking scheme by analyzing distribution property of the frequency coefficients in a block using JND threshold. From the experimental results, the proposed scheme was confirmed to have a good robustness and invisibility.

Efficient Certificateless Authenticated Asymmetric Group Key Agreement Protocol

  • Wei, Guiyi;Yang, Xianbo;Shao, Jun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.12
    • /
    • pp.3352-3365
    • /
    • 2012
  • Group key agreement (GKA) is a cryptographic primitive allowing two or more users to negotiate a shared session key over public networks. Wu et al. recently introduced the concept of asymmetric GKA that allows a group of users to negotiate a common public key, while each user only needs to hold his/her respective private key. However, Wu et al.'s protocol can not resist active attacks, such as fabrication. To solve this problem, Zhang et al. proposed an authenticated asymmetric GKA protocol, where each user is authenticated during the negotiation process, so it can resist active attacks. Whereas, Zhang et al.'s protocol needs a partially trusted certificate authority to issue certificates, which brings a heavy certificate management burden. To eliminate such cost, Zhang et al. constructed another protocol in identity-based setting. Unfortunately, it suffers from the so-called key escrow problem. In this paper, we propose the certificateless authenticated asymmetric group key agreement protocol which does not have certificate management burden and key escrow problem. Besides, our protocol achieves known-key security, unknown key-share security, key-compromise impersonation security, and key control security. Our simulation based on the pairing-based cryptography (PBC) library shows that this protocol is efficient and practical.

Password Authenticated Joux's Key Exchange Protocol (패스워드 인증된 Joux의 키 교환 프로토콜)

  • Lee Sang-gon;Hitcock Yvonne;Park Young-ho;Moon Sang-jae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.5
    • /
    • pp.73-92
    • /
    • 2005
  • Joux's tripartite key agreement protocol is one of the most prominent developments in the area of key agreement. Although certificate-based and ID-based authentication schemes have been proposed to provide authentication for Joux's protocol, no provably secure password-based one round tripartite key agreement protocol has been proposed yet. We propose a secure one round password-based tripartite key agreement protocol that builds on Joux's protocol and adapts PAK-EC scheme for password-based authentication, and present a proof of its security.

A Study on Improving the Security Vulnerabilities of Modbus-Based SCADA Control Systems (Modbus 기반 SCADA 제어 시스템의 보안 취약성 향상에 관한 연구)

  • Cagalaban, Giovanni A.;Kim, Seok-Soo;Ha, Kyung-Jae
    • Proceedings of the KAIS Fall Conference
    • /
    • 2009.05a
    • /
    • pp.421-424
    • /
    • 2009
  • SCADA control systems and protocols are developed based on reliability, availability, and speed but with no or little attention paid to security. Specifically in Modbus protocol, there are inherent security vulnerabilities in their design. The lack of common security mechanisms in the protocol such as authentication, confidentiality and integrity must be addressed. In this paper, security vulnerabilities of Modbus-based SCADA controls systems will be studied. An in-depth analysis of the message frame formats being sent between master and slave will be discussed to expose the security vulnerabilities. This will enable SCADA users to find ways to fix the security flaws of the protocol and design mitigation strategies to reduce the impact of the possible attacks. Security mechanisms are recommended to further enhance the security of SCADA control systems.

  • PDF

Efficient and Security Enhanced Evolved Packet System Authentication and Key Agreement Protocol

  • Shi, Shanyu;Choi, Seungwon
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.13 no.1
    • /
    • pp.87-101
    • /
    • 2017
  • As people increasingly rely on mobile networks in modern society, mobile communication security is becoming more and more important. In the Long Term Evolution/System Architecture Evolution (LTE/SAE) architecture, the 3rd Generation Partnership (3GPP) team has also developed the improved Evolved Packet System Authentication and Key Agreement (EPS AKA) protocol based on the 3rd Generation Authentication and Key Agreement (3G AKA) protocol in order to provide mutual authentication and secure communication between the user and the network. Unfortunately, the EPS AKA also has several vulnerabilities such as sending the International Mobile Subscriber Identity (IMSI) in plain text (which leads to disclosure of user identity and further causes location and tracing of the user, Mobility Management Entity (MME) attack), man-in-middle attack, etc. Hence, in this paper, we analyze the EPS AKA protocol and point out its deficiencies and then propose an Efficient and Security Enhanced Authentication and Key agreement (ESE-EPS AKA) protocol based on hybrid of Dynamic Pseudonym Mechanism (DPM) and Public Key Infrastructure (PKI) retaining the original framework and the infrastructure of the LTE network. Then, our evaluation proves that the proposed new ESE-EPS AKA protocol is relatively more efficient, secure and satisfies some of the security requirements such as confidentiality, integrity and authentication.

Enhanced RFID Mutual Authentication Protocol on Efficient Supply Chain Management (효율적인 공급망 관리를 위한 강화된 RFID 상호 인증 프로토콜)

  • Jeon, Jun-Cheol
    • Journal of Advanced Navigation Technology
    • /
    • v.13 no.5
    • /
    • pp.691-698
    • /
    • 2009
  • Chen et al. proposed a RFID authentication protocol for anti-counterfeiting and privacy protection. A feasible security mechanism for anti-counterfeiting and privacy protection was proposed using XOR and random number shifting operations to enhance RFID tag's security providing a low cost. However, their authentication protocol has some drawbacks and security problems because they did not consider the surrounding environments. We conduct analysis on the protocol and identify problematic areas for improvement of the research. We also provide enhanced authentication and update scheme based on the comment for efficient supply chain management. The proposed protocol was analyzed and compared with typical XOR based RFID authentication protocols and it was confirmed that our protocol has high safety and low communication cost.

  • PDF

Study on RFID Mutual Authentication Protocol Using Finite Field (유한체를 사용한 RFID 상호인증 프로토콜 연구)

  • Ahn, Hyo-Beom;Lee, Su-Youn
    • Convergence Security Journal
    • /
    • v.7 no.3
    • /
    • pp.31-37
    • /
    • 2007
  • There are many investigations about the security on RFID system to protect privacy. It is important to mutual authentication of the security on RFID system. The protocol for mutual authentication use light-weight operation such as XOR operation, hash function and re-encryption. However, the protocol for authentication and privacy is required more complicated cryptography system. In this paper, we propose a mutual authentication protocol using finite field GF($2^n$) for a authentication and are a safety analysis about various attacks.

  • PDF

Efficient RFID Secure Protocol with Forward Secrecy (전 방향 안전성을 제공하는 효율적인 RFID 보안 프로토콜)

  • Kim, Seong-Yun;Kim, Ho-Won
    • Journal of Internet Computing and Services
    • /
    • v.12 no.6
    • /
    • pp.139-147
    • /
    • 2011
  • We proposed the secure and efficient passive RFID protocol which is based on one-way hash based low-cost authentication protocol (OHLCAP). The paper introduces OHLCAP and the vulnerabilities of OHLCAP and suggests security solutions by analyzing them. Afterwards, The paper presents the proposed protocol and demonstrates computational performance and security of the protocol. This protocol not only has the resistances against eavesdropping attack, impersonation attack, desynchronization attack, and replay attack but also provides untraceability and forward secrecy.

Resilient Security Protocol for Combating Replay Attacks in Wireless Sensor Networks (리플레이 공격 방어를 위한 무선 센서 네트워크 보안 프로토콜)

  • Zhang, Di;Heo, Ung;You, Kang-Soo;Choi, Jae-Ho
    • The Journal of the Korea Contents Association
    • /
    • v.10 no.7
    • /
    • pp.70-80
    • /
    • 2010
  • Due to the resource limitations of sensor nodes, providing a security protocol is a particular challenge in sensor networks. One popular method is the neighborhood-based key agreement protocol (NEKAP). NEKAP is an efficient and lightweight protocol, but it includes loopholes through which adversaries may launch replay attacks by successfully masquerading as legitimate nodes. In this paper, we present a modified security protocol for wireless sensor networks. We provide four types of keys for each node, which adapt to different security requirements; and an improvement is made to alleviate the replay attack. According to our qualitative performance analyses, the proposed security protocol provides effectiveness in terms of authentication security, attacking node detection, and replay attack resilience when compared to the conventional method.