• Title/Summary/Keyword: Smart Authentication

Search Result 573, Processing Time 0.027 seconds

An Enhanced Mutual Key Agreement Protocol for Mobile RFID-enabled Devices

  • Mtoga, Kambombo;Yoon, Eun-Jun
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.1 no.1
    • /
    • pp.65-71
    • /
    • 2012
  • Mobile RFID is a new application that uses a mobile phone as an RFID reader with wireless technology and provides a new valuable service to users by integrating RFID and ubiquitous sensor network infrastructures with mobile communication and wireless Internet. Whereas the mobile RFID system has many advantages, privacy violation problems on the reader side are very concerning to individuals and researchers. Unlike in regular RFID environments, where the communication channel between the server and reader is assumed to be secure, the communication channel between the backend server and the RFID reader in the mobile RFID system is not assumed to be safe. Therefore it has become necessary to devise a new communication protocol that secures the privacy of mobile RFID-enabled devices. Recently, Lo et al. proposed a mutual key agreement protocol that secures the authenticity and privacy of engaged mobile RFID readers by constructing a secure session key between the reader and server. However, this paper shows that this protocol does not meet all of the necessary security requirements. Therefore we developed an enhanced mutual key agreement protocol for mobile RFID-enabled devices that alleviates these concerns. We further show that our protocol can enhance data security and provide privacy protection for the reader in an unsecured mobile RFID environment, even in the presence of an active adversary.

  • PDF

Secure and Energy-Efficient Join-Leave Operations in ZigBee Network

  • Kim, Bong-Whan;Park, Chang-Seop
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.11
    • /
    • pp.2874-2892
    • /
    • 2013
  • Since security plays an important role in several ZigBee applications, such as Smart Energy and medical sensor applications, ZigBee Specification includes various security mechanisms to protect ZigBee frames and infrastructure. Among them, the Join and Leave operations of ZigBee are investigated in this paper. The current Join-Leave operation is protected by the network key (a kind of group key). We claim it is not adequate to employ the network key for such purpose, and propose a new Join-Leave operation protected by the application link key (a kind of pairwise key), which is based on a more efficient key management scheme than that of ZigBee. Hence, the original Join operation consists of a total of 12 command frames, while the new Join operation consists of only 6 command frames. In particular, the security of the proposed Join-Leave operation is equivalent to or better than that of the original Join-Leave operation. The new Join-Leave operation is extensively analyzed in terms of security and efficiency, and compared with the original Join-Leave operation of ZigBee.

Authentication Technology Analysis and Service Model Proposal in Smart Home (스마트홈의 인증 기술 분석 및 서비스 모델제안)

  • Kang, Won Min;Moon, Seo Yeon;Lee, Jae Dong;Park, Jong Hyuk
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2017.04a
    • /
    • pp.238-241
    • /
    • 2017
  • 최근 스마트폰 및 스마트 디바이스 및 가전제품의 폭발적인 보급으로 현대인의 삶이 편리하게 바뀌고 있다. 스마트폰을 기점으로 다양한 형태의 테블릿, 스마트 TV, 스마트 냉장고, 에어컨 등 새로운 기기의 출연으로 가정에서의 삶이 변화되고 있으며 이러한 디바이스를 이용해 새로운 스마트 홈 서비스를 제공하고 하고 있다. 하지만, 이러한 서비스는 스마트 홈 보안이 적용되지 않기 때문에 개인정보의 유출이나 가전제품 해킹으로 인한 금전적 손실 등의 피해를 입을 수 있다. 따라서 주변 환경이 스마트 홈에 적용될 경우 스마트 디바이스와 같이 보안에 대한 고려가 필요하다. 스마트 홈에서 발생할 수 있는 보안 요구사항에 대해 살펴보고 보안 요구사항 중 인증에 초점을 맞추어 연구동향을 분석하고 고찰한다.

A Survey of Security Mechanisms with Direct Sequence Spread Spectrum Signals

  • Kang, Taeho;Li, Xiang;Yu, Chansu;Kim, Jong
    • Journal of Computing Science and Engineering
    • /
    • v.7 no.3
    • /
    • pp.187-197
    • /
    • 2013
  • Security has long been a challenging problem in wireless networks, mainly due to its broadcast nature of communication. This opens up simple yet effective measures to thwart useful communications between legitimate radios. Spread spectrum technologies, such as direct sequence spread spectrum (DSSS), have been developed as effective countermeasures against, for example, jamming attacks. This paper surveys previous research on securing a DSSS channel even further, using physical layer attributes-keyless DSSS mechanisms, and watermarked DSSS (WDSSS) schemes. The former has been motivated by the fact that it is still an open question to establish and share the secret spread sequence between the transmitter and the receiver without being noticed by adversaries. The basic idea of the latter is to exploit the redundancy inherent in DSSS's spreading process to embed watermark information. It can be considered a counter measure (authentication) for an intelligent attacker who obtains the spread sequence to generate fake messages. This paper also presents and evaluates an adaptive DSSS scheme that takes both jam resistance and communication efficiency into account.

Access Control of Pay TV Program in Digital Satellite Broadcasting System (디지털 위성방송 시스템에서 유료 TV방송 프로그램 접근제어)

  • Park, Jeong-Hyun;Lee, Sang-Ho
    • The Transactions of the Korea Information Processing Society
    • /
    • v.4 no.12
    • /
    • pp.3123-3132
    • /
    • 1997
  • In this paper, we describe access control system for protection of pay TV program in digital DBS(Direct Broadcast satellite) system. We also propose a possible access control system and operation scenario for scrambling and descrambling which are important in access control system. Transport stream structure and option, entitlement checking message and entitlement management message for access control on digital broadcasting system are described in this paper. Especially, the authentication based on Flat-Shamir and Gulllou-Quisquater schemes required for verification of proper subscriber as access control is oriented to smart card number and subscriber ID(Identity). It has less restriction than scheme oriented to descrambler number.

  • PDF

Security Vulnerability of Internet of Things and Its Solution (사물인터넷 보안 문제제기와 대안)

  • Choi, Heesik;Cho, Yanghyun
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.11 no.1
    • /
    • pp.69-78
    • /
    • 2015
  • Internet of Things(IoT) is electronic devices and household appliances use wireless sensor network in environment of high speed wireless network and LTE mobile service. The combination of the development of Internet and wireless network led to development of new forms of service such as electronic devices and household appliances can connect to the Internet through various sensors and online servers such as a Home Network. Even though Internet of Things is useful, there are problems in Internet of Things. In environment of Internet of Things, information leakage could happens by illegal eavesdropping and spoofing. Also illegal devices of wireless communication interference can cause interfere in Internet of things service, physical damage and denial of service by modulation of data and sensor. In this thesis, it will analyze security threats and security vulnerability in environment of mobile services and smart household appliances, then it will suggest plan. To solve security issues, it is important that IT and RFID sensor related companies realize importance of security environment rather than focus on making profit. It is important to develop the standardized security model that applies to the Internet of Things by security-related packages, standard certification system and strong encrypted authentication.

Security Analysis of the Khudra Lightweight Cryptosystem in the Vehicular Ad-hoc Networks

  • Li, Wei;Ge, Chenyu;Gu, Dawu;Liao, Linfeng;Gao, Zhiyong;Shi, Xiujin;Lu, Ting;Liu, Ya;Liu, Zhiqiang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.7
    • /
    • pp.3421-3437
    • /
    • 2018
  • With the enlargement of wireless technology, vehicular ad-hoc networks (VANETs) are rising as a hopeful way to realize smart cities and address a lot of vital transportation problems such as road security, convenience, and efficiency. To achieve data confidentiality, integrity and authentication applying lightweight cryptosystems is widely recognized as a rather efficient approach for the VANETs. The Khudra cipher is such a lightweight cryptosystem with a typical Generalized Feistel Network, and supports 80-bit secret key. Up to now, little research of fault analysis has been devoted to attacking Khudra. On the basis of the single nibble-oriented fault model, we propose a differential fault analysis on Khudra. The attack can recover its 80-bit secret key by introducing only 2 faults. The results in this study will provides vital references for the security evaluations of other lightweight ciphers in the VANETs.

Threat Issues of Intelligent Transport System in the V2X Convergence Service Envrionment (V2X 융합서비스 환경에서 지능형차량시스템의 위협 이슈)

  • Hong, Jin-Keun
    • Journal of the Korea Convergence Society
    • /
    • v.6 no.5
    • /
    • pp.33-38
    • /
    • 2015
  • In a V2X convergence service environment, the principal service among infotainment services and driver management services must be supported centering on critical information of the driver, maintenance manager, customer, and anonymous user. Many software applications have considered solutions to be satisfied the specific requirements of driving care programs, and plans. This paper describes data flow diagram of a secure clinic system for driving car diagnosis, which is included in clinic configuration, clinic, clinic page, membership, clinic request processing, driver profile data, clinic membership data, and clinic authentication in the V2X convergence service environment. It is reviewed focusing on security threat issue of ITS diagnostic system such as spoofing, tampering, repudiation, disclosure, denial of service, and privilege out of STRIDE model.

A Study on the Improvement Directions of Mobile Simple Payment System: Usage Status Point of View (모바일 간편결제 시스템 개선 방향 연구: 이용 실태 관점)

  • Choi, Heesik;Cho, Yanghyun
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.15 no.4
    • /
    • pp.51-62
    • /
    • 2019
  • Recently, as the number of Smart Phone users increase, the simple payment system has been able to make payments using only card information such as a registered password without extra authorized certificate authentication or input of card information. In this paper, it will examine and analyze simple payment system provided by IT companies and financial institutions and the simple payment system that operates global online payment system by case view of operational direction. Then with this examination, it will study ways to improve the problems with terms of convenience and stability in terms of users. In this paper, it will analyze the inconvenient problem in using the QR code system that recently introduced and will propose solutions. Also, it will propose suggestions to solve inconvenience that caused by system that supports NFC simple payment terminal in Korea is not universalize by analyze case study on the overseas simple payment system. It will also propose opinions on the matters that customer having responsible for event of a small financial accident related to loss or theft when using the simple payment system. Then it will suggest expected requirements to prepare new security technical countermeasures and solve the conditions of meeting expectation satisfaction of users.

Development of Real-time Environment Monitoring System Using 3G Integrated Environmental Sensors Based on AWS (AWS기반 3G 통합환경센서 모듈을 이용한 실시간 환경 모니터링 시스템 개발)

  • Chun, Seung-Man;Lee, Seung-Jun;Yun, Jang-Kyu;Suk, Soo-Young
    • IEMEK Journal of Embedded Systems and Applications
    • /
    • v.13 no.2
    • /
    • pp.101-107
    • /
    • 2018
  • As indoor pollutants such as carbon dioxide and dust mainly affect the respiratory and circulatory systems, there is an increasing need for real-time indoor / outdoor environmental monitoring. In this paper, we have developed a real - time environmental monitoring system using the cloud-based 3G integrated environmental sensor module for environmental monitoring. A highly reliable environmental information monitoring system requires various IT technologies such as infrastructure (server, commercial software, etc.), service application software, security, and authentication. A real-time environment monitoring system based on cloud service that can provide reliable service satisfying these configuration requirements is proposed and implemented. It is expected that this system can be applied to various technologies such as indoor automatic window opening/closing system based on the Internet.