• Title/Summary/Keyword: Source Authentication

Search Result 68, Processing Time 0.021 seconds

A Study on Secure Routing Technique using Trust Value and Key in MANET (신뢰도와 키를 이용한 보안 라우팅 기법에 관한 연구)

  • Yang, Hwanseok
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.11 no.3
    • /
    • pp.69-77
    • /
    • 2015
  • MANET is composed of only the mobile nodes have a limited transmission range. The dynamic topology by the frequent movement of nodes makes routing difficult and is also cause exposed to security vulnerabilities. In this paper, we propose the security routing technique consisted of mechanism of two steps in order to respond effectively to attack by the modification of the routing information and transmit secure data. The hierarchical structure is used and the authentication node that issues the key of the nodes within each cluster is elected in this proposed method. The authentication node manages key issues and issued information for encrypting the routing information from the source node. The reliability value for each node is managed to routing trust table in order to secure data transmission. In the first step, the route discovery is performed using this after the routing information is encrypted using the key issued by the authentication node. In the second step, the average reliability value of the node in the found path is calculated. And the safety of the data transmission is improved after the average reliability value selects the highest path. The improved performance of the proposed method in this paper was confirmed through comparative experiments with CBSR and SEER. It was confirmed a better performance in the transmission delay, the amount of the control packet, and the packet transmission success ratio.

A Design of Proactive Authentication Technique for Stable Roaming In Wireless LAN Environment (무선 랜 환경에서 안정적인 로밍을 위한 선행 인증기법 설계)

  • Hong, Soon-Ja;Koo, Yong-Wan
    • Journal of Internet Computing and Services
    • /
    • v.7 no.5
    • /
    • pp.33-41
    • /
    • 2006
  • Wireless LAN is intrinsically weak in security of transmissions. WPKI (Wireless Public Key Infrastructure) is a well known Method to deal with the security issues in wireless LAN. The authentication required by the method becomes a source of unrellability of the hand-off performance. This paper suggests a solution to overcome the instability while using the WPKI technique, Prior to getting into the next region, a station is provided with the keys of the surrounding regions so that the possible delay problem can be avoided during the actual hand-off time. Thereby the hand-off instability can be solved in the WPKI framework.

  • PDF

Link-State Routing Security Mechanism based on Double Hash Chain (이중 해쉬체인에 기반을 둔 Link-State 라우팅 보안 메커니즘)

  • 유병익;임정미;유선영;박창섭
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.2
    • /
    • pp.31-40
    • /
    • 2003
  • The current security issue for the Internet is focused on the security for user data. On the other hand, the research on the security for routing protocols is not so active, considering the importance of its role for the harmonious and accurate operation of the Internet. In this paper, we investigate the security problems of the link-state routing protocol which has been employed in the Internet, and suggest a new authentication mechanism for routing messages which complements and extends the previous ones. For this purpose, a concept of dual hash chains is newly introduced, which is provably secure, and we explain how to provide both the integrity and source authentication service for routing messages based on the session hash chains.

Design and Consideration of Aids to Navigation service platform (항로표지 서비스 플랫폼 설계 및 고려 사항)

  • Gyeong-Min Jo;Tae-Hee Kim
    • Proceedings of the Korean Institute of Navigation and Port Research Conference
    • /
    • 2023.05a
    • /
    • pp.301-302
    • /
    • 2023
  • A service platform was designed to provide smart aids to navigation services with the standardized format and to manage user authentication and access rights. To meet the requirements of the service platform, Keycloak, an open source OIDC implementation, was used for user authentication, and the S-100 feature catalogue versioning method was used for service management. To standardize internal service data to S-100, we designed a minimum standard format for mapping internal service data to S-100 data using JSON Schema.

  • PDF

Design and Implementation of eduroam Authentication-Delegation System (eduroam 사용자 대리인증 시스템의 설계 및 구현)

  • Lee, KyoungMin;Jo, Jinyong;Kong, JongUk
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.9
    • /
    • pp.1730-1740
    • /
    • 2016
  • This paper introduces a guest identity provider system for eduroam which is a global Wi-Fi service targeting users enrolled in higher education and research institutions. Developed eduroam AND (AutheNtication Delegation) system enables users to create their eduroam user accounts and to access eduroam regardless of their locations. Users with no organizational eduroam account therefore can freely access eduroam using the system. A federated authentication model is implemented in the system, and thus the system has merits of having high accessibility, indirectly verifying users and organizations possible, saving management overhead. Status monitoring is essential because authentication request and response messages are routed by eduroam network. eduroam AND performs active monitoring to check service availability and visualizes the results, which increases operational and management efficiency. We leveraged open-source libraries to implement eduroam AND and run the system on KREONET (Korea REsearch Open NETwork). Lastly, we present implementation details and qualitively evaluate the system.

A Blockchain-Based Content Authentication Scheme for CCN (블록체인 기반 CCN 콘텐츠 인증 기술)

  • Kim, DaeYoub
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.4
    • /
    • pp.975-985
    • /
    • 2018
  • ICN architecture, one of future Internet technologies, proposes that content request packets toward a content source can be responded by several distributed nodes. So, ICN can solve network congestion which is happened around content sources and provide a seamless content distribution service regardless of the network and system statuses of content sources. Especially, CCN implements content caching functionality in network nodes so that such intermediated network nodes can themselves respond to content requests. However, when receiving content from distributed nodes, users receiving content cannot authenticate the nodes providing the content. So CCN is vulnerable to various attacks such as an impersonation attack, a data pollution attack, and so on. This paper first describes CCN content authentication and its weakness. Then it proposes an improved content authentication scheme based on a blockchain and evaluates the performance of the proposed scheme.

Development of SAML Software for JAVA Web Applications in Korea (국내 자바 웹 응용을 위한 SAML 소프트웨어의 개발)

  • Jo, Jinyong;Chae, Yeonghun;Kong, JongUk
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.23 no.9
    • /
    • pp.1160-1172
    • /
    • 2019
  • Federated authentication is a user authentication and authorization infrastructure that spans multiple security domains. Many overseas Web applications have been adopting SAML-based federated authentication. However, in Korea, it is difficult to apply the authentication because of the high market share of a specific Web (application) server, which is hard to use open-source SAML software and the high adoption of Java-based standard framework which is not easy to integrate with SAML library. This paper proposes the SAML4J, which is developed in order to have Web applications easily and safely integrated with the Java-based framework. SAML4J has a developer-friendly advantage of using a session storage independent of the framework and processing Web SSO flows through simple API. We evaluate the functionality, performance, and security of the SAML4J to demonstrate the high feasibility of it.

Anonymous Ad Hoc Routing Protocol based on Group Signature (그룹서명에 기반한 익명성을 제공하는 애드 혹 라우팅 프로토콜)

  • Paik, Jung-Ha;Kim, Bum-Han;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.5
    • /
    • pp.15-25
    • /
    • 2007
  • According to augmentation about interesting and demanding of privacy over the rest few years, researches that provide anonymity have been conducted in a number of applications. The ad hoc routing with providing anonymity protects privacy of nodes and also restricts collecting network information to malicious one. Until recently, quite a number of anonymous routing protocols have been proposed, many of them, however, do not make allowance for authentication. Thus, they should be able to have vulnerabilities which are not only modifying packet data illegally but also DoS(denial of service) attack. In this paper, we propose routing protocol with providing both anonymity and authentication in the mobile ad hoc network such as MANET, VANET, and more. This scheme supports all of the anonymity properties which should be provided in Ad Hoc network. In addition, based on the group signature, authentication is also provided for nodes and packets during route discovery phase. Finally, route discovery includes key-agreement between source and destination in order to transfer data securely.

Cyber Attack Detection Using Message Authentication for Controller Area Networks (차량 내부 네트워크에서 메세지 인증을 이용한 사이버 공격 탐지)

  • Lee, Suyun;Park, Seo-Hee;Song, Ho-Jin;Beak, Youngmi
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2022.10a
    • /
    • pp.107-109
    • /
    • 2022
  • This paper proposes a new security system to detect cyber-attacks based on message authentication in a in-vehicle network. In the in-vehicle network, when a sending node transmits messages in a broadcast manner, it only uses a message identifier, rather than a node's identifier. It leads to a problem not identifying the source. In the proposed system, the sending node generates a message authentication code (MAC) using a cryptographic hash function to the control data and transmits it with the control data. When generating the MAC for each message, a multidimensional chaotic map is applied to increase the randomness of the result. The receiving node compares its MAC generated from the control data in the received message with the MAC of the received message to detect whether the message transmitted from the sending node is forged or not. We evaluate the performance of the proposed system by using CANoe and CAPL (Communication Access Programming Language). Our system shows a 100% of detection rate against cyber-attacks injected.

  • PDF

Total internet Trust Service (안전한 인터넷 거래를 위한 토탈 전자인증 서비스)

  • 신홍식
    • Proceedings of the CALSEC Conference
    • /
    • 2002.01a
    • /
    • pp.238-241
    • /
    • 2002
  • ·전자상거래: 서로 보지 않고 하는 거래 온라인 범죄(Online Fraud)급증 90% of information security managers have detected breaches at their organizations within a year 74% of companies have experienced financial losses because of cybercrime price tag on e-security breaches:>$17 billion worldwide in 2000(source: CIO Magazine, March 2001) ·전자상거래 최대의 걸림돌: 신뢰 62% cited trust as the top E-commerce barrier -Authentication was key to 60%: Privacy was key to 56% ·(1999 ITAA and E&Y Survey) 인터넷을 신뢰의 공간(Trust Network)으로 만들자. (OECD의 Global Theme. 1998.10) 전자상거래 신뢰 확보→인증기관 출현(중략)

  • PDF