• Title/Summary/Keyword: Sender Authentication

Search Result 37, Processing Time 0.025 seconds

An Efficient Authentication Scheme for Multicast Packet using Recovery Layer (복구 계층을 이용한 멀티캐스트 패킷 인증)

  • 홍기훈;정수환
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.3
    • /
    • pp.63-73
    • /
    • 2004
  • This paper proposes an efficient authentication scheme for multicast packet using recovery layer to provide source authentication. The problems of the existing schemes are as follows : TESLA requires time synchronization between the sender and the receiver, md hash-based schemes have high communication overheads due to additional hash values and require many buffers and delay for verification on receivers. Our main focus is reducing the buffer size, communication and computation burden of the receiver. The proposed scheme in this paper is highly robust to packet loss using the recovery layer based on XOR operation. It also provides low communication overhead, low verification cost, non-repudiation of the origin, immediate verification and robustness against DoS attack on the receiver.

Identity-based Deniable Authenticated Encryption for E-voting Systems

  • Jin, Chunhua;Chen, Guanhua;Zhao, Jianyang;Gao, Shangbing;Yu, Changhui
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.6
    • /
    • pp.3299-3315
    • /
    • 2019
  • Deniable authentication (DA) is a protocol in which a receiver can generate an authenticator that is probabilistically indistinguishable from a sender. DA can be applied in many scenarios that require user privacy protection. To enhance the security of DA, in this paper, we construct a new deniable authenticated encryption (DAE) scheme that realizes deniable authentication and confidentiality in a logical single step. Compared with existing approaches, our approach provides proof of security and is efficient in terms of performance analysis. Our scheme is in an identity-based environment; thus, it avoids the public key certificate-based public key infrastructure (PKI). Moreover, we provide an example that shows that our protocol is applicable for e-voting systems.

Pairing Free Certificate Based Signcryption Schemes Using ECQV Implicit Certificates

  • Braeken, An
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.3
    • /
    • pp.1546-1565
    • /
    • 2019
  • Signcryption schemes offer the possibility to simultaneously sign and encrypt a message. In order to guarantee the authentication of both signer and receiver in the most efficient way during the signcryption, certificate based solutions have been proposed in literature. We first compare into detail three recently proposed certificate based signcryption systems relying on the elliptic curve discrete logarithm problem and without the usage of compute intensive pairing operations. Next, we demonstrate how the performance of these certificate based systems can be improved by using the Elliptic Curve Qu Vanstone (ECQV) implicit certificates. What is more, generalized signcryption schemes are easily derived from these schemes and the anonymity feature of sender and receiver is already inherently included or can be very efficiently obtained without a significant additional cost.

Per Packet Authentication Scheme Using One-bit in 802.11 Wireless LAN (802.11 무선랜에서 1 비트를 이용한 패킷 인증 방안)

  • Lee Sungryoul;Kang Jimyung;Moon hogun;Lee myungsoo;Kim Chong-Kwon
    • The KIPS Transactions:PartC
    • /
    • v.12C no.4 s.100
    • /
    • pp.465-472
    • /
    • 2005
  • IEEE 802.11 wireless LAN technology is essential for wireless internet, next generation converged network and home network. But, it is certain that user's privacy must be provided to expand the applicable area in IEEE 802.11 WLAN. Recently, WEP and 802.11i security scheme can be used in MAC Layer. But with VPN technology which is applied to WLAN user, it means that suity mechanism is used redundantly. One bit authentication mechanism was already proposed to solve this redundancy. In this paper, we analyze problems of 1-bit Authentication mechanism which are failure of synchronization and waste of packet. And we propose new algorithm which synchronizes sender with receiver, at once, using duplicated-packet-count information. We show that our algorithm improves success probability of packet authentication up to $98\%$ and efficiency of authentication bit stream up to $97\%$.

Data Origin Authentication Scheme for Wireless Mesh Networks (무선 메쉬 네트워크를 위한 데이터 송신 인증 기술)

  • Kang, Nam-Hi
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.47 no.7
    • /
    • pp.135-142
    • /
    • 2010
  • Wireless mesh network, which is an access network technology, adopts ubiquitous features of ad-hoc network that includes capabilities of self-configuration and self-management. This paper proposes a scheme which enables nodes along route in wireless mesh network to authenticate data and verify data integrity. The scheme distinguishes infra-node, which is a network device used to form mesh network, and user node in ad-hoc network, which operates functions as a sender, receiver or relayer, to deploy different authentication scheme. That is, hop-based authentication scheme along route forming wireless backbone differs from authentication scheme for user nodes in route over MANET. The proposed scheme is less complex than previously proposed schemes from the repects of security setup procedures and managements. In addition, the scheme is able to reduce transmission delay from a source to a destination owing to fast authentication over wireless backbone.

The problem resolution algorithm in ESP protocol (ESP 프로토콜에서의 문제점 보완 알고리즘)

  • Lee, Yeong-Ji;Kim, Tae-Yun
    • The KIPS Transactions:PartC
    • /
    • v.9C no.2
    • /
    • pp.189-196
    • /
    • 2002
  • IPSec is a protocol which provides data encryption, message authentication and data integrity on public and open network transmission. In IPSec, ESP protocol is used when it needs to Provide data encryption, authentication and integrity in real transmission Packets. ESP protocol uses DES-CBC encryption mode when sender encrypts packets and receiver decrypts data through this mode IV is used at that tome. This vague has many risks of attack during transmission by attacker because it is transferred clean and opened. If IV value is modified, then decryption of ESP data is impossible and higher level information is changed. In this paper we propose a new algorithm that it encrpty IV values using DES-ECB mode for preventing IV attack and checks integrity of whole ESP data using message authentication function. Therefore, we will protect attacks of IV and data, and guarantee more safe transmission on the public network.

A Mechanism for the Secure IV Transmission in IPSec (IPSec에서 안전한 IV 전송을 위한 메커니즘)

  • Lee, Young-Ji;Park, Nam-Sup;Kim, Tai-Yun
    • Journal of KIISE:Information Networking
    • /
    • v.29 no.2
    • /
    • pp.156-164
    • /
    • 2002
  • IPSec is a protocol which provides data encryption, message authentication and data integrity on public and open network transmission. In IPSec, ESP protocol is used when it needs to provide data encryption, authentication and Integrity In real transmission packets. ESP protocol uses DES-CBC encryption mode when sender encrypts packets and receiver decrypts data through this mode IV is used at that time. This value has many tasks of attack during transmission by attacker because it is transferred clean and opened. If IV value is modified, then decryption of ESP data is impossible and higher level information is changed. In this paper we propose a new algorithm that it encrypts IV values using DES-ECB mode for preventing IV attack and checks integrity of whole ESP data using message authentication function. Therefore, we will protect attacks of IV and data, and guarantee core safe transmission on the public network.

IPsec Support for NAT-PT in IPv6 Transition Mechanisms (IPv6 전환 기술 중 NAT-PT에서의 IPsec 적용 방안)

  • Choi Inseok;Kim Younghan;Park Yongseok;Jung Souhwan
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.30 no.11B
    • /
    • pp.736-743
    • /
    • 2005
  • NAT-PT is one of the IPv6 transition mechanisms, as defined in RFC2766, allowing IPv6-only devices to communicate with IPv4-only devices and vice versa. In NAT-PT, sender fail to verify TCP/UDP checksum and authentication data due to IP translation in the NAT-PT server The NAT-PT, therefore, has a limit to applying the IPsec that provides the end-to-end security such as confidentiality, authentication, and integrity. This paper proposes a scheme to apply the IPsec using IP HTI in NAT-PT environment.

A Study of PKI-Based E-commerce Security System Design under Java Code Environment (Java Code를 중심으로한 PKI기반 전자상거래 보안시스템 설계)

  • Bang, Kee-Chun;Noh, Si Choon
    • Convergence Security Journal
    • /
    • v.13 no.1
    • /
    • pp.51-57
    • /
    • 2013
  • RSA is the most widely used public key algorithms. Payment via the SSL communications, and user authentication using RSA secure shopping mall that can protect the user's valuable information in the process of building. SSL-based electronic signature technology and encryption protocols for this technology are electronic documents are delivered to the other party through a separate encryption process, the information sender to enter information on a web browser (user) and the recipient (the Web server of the site Manager), except you will not be able to decrypt the contents. Therefore, the information is encrypted during the transfer of electronic documents even if hackers trying to Sniffing because its contents can never understand. Of internet shopping mall in the user authentication 'and' Communications' SSL secure shopping mall built with the goal of the methodology are presented.