• Title/Summary/Keyword: Wireless internet Authentication

Search Result 185, Processing Time 0.022 seconds

Mutual Authentication between the mobile node in Ad-hoc Network (Ad-hoc 망에서 이동 노드 간 상호 인증)

  • Choi, Woo-Jin;Seok, Gyeong-Hyu
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.10 no.10
    • /
    • pp.1087-1092
    • /
    • 2015
  • It was diversified demand for a wireless network to the rapid growth of the Internet, the time and space that are not in the new level of Internet technology, limits the Ad-hoc networks are needed. Ad-hoc networks do not communicate with the central station, each of the mobile nodes included in the network communicate with each other by the relay role. In recent years, the Ad-hoc wireless networks in a variety of routing protocols and network security, research is actively underway for the authentication method, but the security of wireless Internet and Ad-hoc networks, certification is incomplete situation. This paper considers the authentication and key agreement technique applicability of the USIM card using the DSR routing protocol of the Java Card and Ad-hoc networks, we propose a secure authentication mechanism between the mobile node.

Analysis on Security Vulnerabilities of a Biometric-based User Authentication Scheme for Wireless Sensor Networks (무선 센서 네트워크를 위한 생체 정보 기반 사용자 인증 스킴의 보안 취약점 분석)

  • Joo, Young-Do
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.14 no.1
    • /
    • pp.147-153
    • /
    • 2014
  • The numerous improved schemes of remote user authentication based on password have been proposed in order to overcome the security weakness in user authentication process. Recently, some of biometric-based user authentication schemes to use personal biometric information have been introduced and they have shown the relatively higher security and the enhanced convenience as compared to traditional password-based schemes. These days wireless sensor network is a fundamental technology in face of the ubiquitous era. The wireless sensor networks to collect and process the data from sensor nodes in increasing high-tech applications require important security issues to prevent the data access from the unauthorized person. Accordingly, the research to apply to the user authentication to the wireless sensor networks has been under the progress. In 2010, Yuan et al. proposed a biometric-based user authentication scheme to be applicable for wireless sensor networks. Yuan et al. claimed that their scheme is effectively secure against the various security flaws including the stolen verifier attack. In this paper, author will prove that Yuan et al.'s scheme is still vulnerable to the password guessing attack, user impersonation attack and the replay attack, by analyzing their security weakness.

Improved at Adaptive Handoff Mechanism for the mobile hosts (휴대용 무선단말기에서 개선된 적응적 핸드오프 기법)

  • Na Geun-Woo;Lee Jung-Tae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2006.05a
    • /
    • pp.505-509
    • /
    • 2006
  • Recently, wireless Internet service has become generalized, and required the user authentication of a mobile hosts and QoS. However, time required for user authentication during handoff Processes between a wireless LAN system and mobile hosts is long, and is unsuitable for real-time communication and multimedia applications. In this paper. we improved the existing system in order to reduce a lead time of user authentication as they extended a Fast Inter-AP handoff. We use a Mechanism to assume a confidence degree with bases by the time that stayed at individual wireless LAN systems in order to reduce the handoffs. The experiment network shows that it decreases communication load, and improves communication QoS.

  • PDF

Integrated Authentication and Key Management Method among Heterogeneous Wireless Mobile Networks (이기종 무선 이동망간 통합 인증 및 키관리 기법)

  • Park Hyung-Soo;Lee Hyung-Woo;Lee Dong-Hoon
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.43 no.7 s.349
    • /
    • pp.50-59
    • /
    • 2006
  • The new communication paradigm is rapidly shifted from wireless mobile networks to an All-IP(Internet Protocol) network, led by service industry leaders and communication manufacturers. In this paradigm, providing authentication and session keys of a subscriber becomes one of the critical tasks because of IP open accessibility among heterogeneous networks. In this paper, we introduce authentication process procedure of heterogeneous wireless mobile networks and develop so-called IMAS(Integrated Mobile Authentication Server) which can securely inter-work among all mobile networks and support the legacy networks with backward compatibility. Especially, in designing IMAS, mobile authentication inter-working mechanism, key management technique, and other issues to be overcome are presented. We analyze and evaluate the performance of authentication algorithm which creates session key. A simulation environment of IMAS is established, and a performance(TPS; Transaction Per Second) result is analyzed and evaluated. It turned out that IMAS works among heterogeneous wireless mobile networks without compensating efficiency and functionalities of the legacy networks and decrease the entropy of data redundancy and data inconsistency among networks because of the integrity of the distributed Data Base(DB).

EAP Using Split Password-based Authenticated Key Agreement Protocol for IEEE Std 802.1x User Authentication (IEEE Std 802.1x 사용자 인증을 위한 분할된 패스워드 인증 기반 EAP)

  • Ryu, Jong-Ho;Seo, Dong-Il;Youm, Heung-Youl
    • Journal of Internet Computing and Services
    • /
    • v.6 no.5
    • /
    • pp.27-43
    • /
    • 2005
  • EAP provides authentication for each entity based on IEEE Std 802.1x Wireless lAN and RADIUS/DIAMETER protocol, and it uses certificate, dual scheme(e.g., password and token) with the authentication method. The password-based authentication scheme for authenticated key exchange is the most widely-used user authentication method due to various advantages, such as human-memorable simplicity, convenience, mobility, A specific hardware device is also unnecessary, This paper discusses user authentication via public networks and proposes the Split Password-based Authenticated Key Exchange (SPAKE), which is ideal for both authenticating users and exchanging session keys when using a subsequent secure communication over untrusted network, And then we provides EAP authentication framework EAP-SPAKE by using it.

  • PDF

Security Vulnerability of Internet of Things and Its Solution (사물인터넷 보안 문제제기와 대안)

  • Choi, Heesik;Cho, Yanghyun
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.11 no.1
    • /
    • pp.69-78
    • /
    • 2015
  • Internet of Things(IoT) is electronic devices and household appliances use wireless sensor network in environment of high speed wireless network and LTE mobile service. The combination of the development of Internet and wireless network led to development of new forms of service such as electronic devices and household appliances can connect to the Internet through various sensors and online servers such as a Home Network. Even though Internet of Things is useful, there are problems in Internet of Things. In environment of Internet of Things, information leakage could happens by illegal eavesdropping and spoofing. Also illegal devices of wireless communication interference can cause interfere in Internet of things service, physical damage and denial of service by modulation of data and sensor. In this thesis, it will analyze security threats and security vulnerability in environment of mobile services and smart household appliances, then it will suggest plan. To solve security issues, it is important that IT and RFID sensor related companies realize importance of security environment rather than focus on making profit. It is important to develop the standardized security model that applies to the Internet of Things by security-related packages, standard certification system and strong encrypted authentication.

Per Packet Authentication Scheme Using One-bit in 802.11 Wireless LAN (802.11 무선랜에서 1 비트를 이용한 패킷 인증 방안)

  • Lee Sungryoul;Kang Jimyung;Moon hogun;Lee myungsoo;Kim Chong-Kwon
    • The KIPS Transactions:PartC
    • /
    • v.12C no.4 s.100
    • /
    • pp.465-472
    • /
    • 2005
  • IEEE 802.11 wireless LAN technology is essential for wireless internet, next generation converged network and home network. But, it is certain that user's privacy must be provided to expand the applicable area in IEEE 802.11 WLAN. Recently, WEP and 802.11i security scheme can be used in MAC Layer. But with VPN technology which is applied to WLAN user, it means that suity mechanism is used redundantly. One bit authentication mechanism was already proposed to solve this redundancy. In this paper, we analyze problems of 1-bit Authentication mechanism which are failure of synchronization and waste of packet. And we propose new algorithm which synchronizes sender with receiver, at once, using duplicated-packet-count information. We show that our algorithm improves success probability of packet authentication up to $98\%$ and efficiency of authentication bit stream up to $97\%$.

A Study on Improvement of Call Admission Control using Wireless Access Point Sharing (무선 AP 공유를 통한 호 제어 방안 연구)

  • Lim, Seung-Cheol
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.18 no.4
    • /
    • pp.91-96
    • /
    • 2018
  • Recently, as artificial intelligence technology becomes popular, demand for wireless traffic is rapidly increasing. In order to provide services in response to the increase in demand for wireless traffic, telecommunication companies are generalizing the installation of public APs. In order to provide convenience of using wireless APs between communication companies, it is necessary to share the use of APs in public places to efficiently use wireless resources in a public place, to pre-authenticate between wireless APs in a mobile communication service, So as to increase the convenience of the user. In this paper, we propose to share APs in public places through handoff between APs and pre-authentication between carriers in mobile communication services. The simulation results show that the handoff latency is improved by 35.1% and the bandwidth used by the AP selected by the pre-authentication method can utilize more bandwidth than the method of automatically selecting the AP.

An Efficient and Secure Authentication Scheme with Session Key Negotiation for Timely Application of WSNs

  • Jiping Li;Yuanyuan Zhang;Lixiang Shen;Jing Cao;Wenwu Xie;Yi Zheng;Shouyin Liu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.18 no.3
    • /
    • pp.801-825
    • /
    • 2024
  • For Internet of Things, it is more preferred to have immediate access to environment information from sensor nodes (SNs) rather than from gateway nodes (GWNs). To fulfill the goal, mutual authentication scheme between user and SNs with session key (SK) negotiation is more suitable. However, this is a challenging task due to the constrained power, computation, communication and storage resources of SNs. Though lots of authentication schemes with SK negotiation have been designed to deal with it, they are still insufficiently secure and/or efficient, and some even have serious vulnerabilities. Therefore, we design an efficient secure authentication scheme with session key negotiation (eSAS2KN) for wireless sensor networks (WSNs) utilizing fuzzy extractor technique, hash function and bitwise exclusive-or lightweight operations. In the eSAS2KN, user and SNs are mutually authenticated with anonymity, and an SK is negotiated for their direct and instant communications subsequently. To prove the security of eSAS2KN, we give detailed informal security analysis, carry out logical verification by applying BAN logic, present formal security proof by employing Real-Or-Random (ROR) model, and implement formal security verification by using AVISPA tool. Finally, computation and communication costs comparison show the eSAS2kN is more efficient and secure for practical application.

Security Framework for Hybrid Wireless Mesh Protocol in Wireless Mesh Networks

  • Avula, Mallikarjun;Lee, Sang-Gon;Yoo, Seong-Moo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.6
    • /
    • pp.1982-2004
    • /
    • 2014
  • Wireless Mesh Networks (WMNs) are emerging as promising, convenient next generation wireless network technology. There is a great need for a secure framework for routing in WMNs and several research studies have proposed secure versions of the default routing protocol of WMNs. In this paper, we propose a security framework for Hybrid Wireless Mesh Protocol (HWMP) in WMNs. Contrary to existing schemes, our proposed framework ensures both end-to-end and point-to-point authentication and integrity to both mutable and non-mutable fields of routing frames by adding message extension fields to the HWMP path selection frame elements. Security analysis and simulation results show that the proposed approach performs significantly well in spite of the cryptographic computations involved in routing.