• Title/Summary/Keyword: mutual Authentication

Search Result 402, Processing Time 0.021 seconds

Advanced WLAN Authentication Mechanism using One-time Session Key based on the Vulnerability Analysis in Nespot Wireless Lan System (Nespot 무선랜 사용자 인증 취약점 분석 및 일회용 세션키 기반 무선랜 인증 기법)

  • Lee, Hyung-Woo
    • Journal of Korea Multimedia Society
    • /
    • v.11 no.8
    • /
    • pp.1101-1110
    • /
    • 2008
  • Nespot provides a convenient wireless internet connection service. The existing IEEE 802.1X EAP-MD5 authentication mechanism can be achieved based on ID/password information for a wireless connection. The Nespot system offers an advanced accounting and authorization procedure for providing wireless user authentication mechanism. However, many problems were found on the existing Nespot EAP-MD5 mechanism such as a ill value exposure, a leakage of personal information on wireless authentication procedure and a weakness on Nespot mutual authentication mechanism. Therefore, we analyzed the limitation of the existing IEEE 802.1X EAP-MD5 certification system, and suggested a one-time session key based authentication mechanism. And then we offered a simplified encryption function on the Nespot certification process for providing secure mutual authentication process.

  • PDF

A study on Mutual Authentication of Copyright between Korea-China and Trade Cooperation (한.중 저작권 상호인증과 통상협력과제)

  • Lee, Chan-Do
    • International Commerce and Information Review
    • /
    • v.16 no.1
    • /
    • pp.3-24
    • /
    • 2014
  • When the Korean Wave was sweeping over China, Asia, Other Countries, Some people worried that the ambiguity of the copyright act would obstruct export of the entertainment contents. To solve this problem, the copyright authentication was introduced in the copyright act, enforcement for its, etc. There are two authentication systems at copyright. One is right authentication protected by copyright, Other one is licence authentication received from the owner. This study is meant to seeking the problem of insufficient regulation related to copyright authentication. According to analysis of FGI in this study, the existing system does not support a proper and specific way how to suggest a long term perspective in the transaction of Korean Contents between Korea and China. The key to success of copyright authentication system between Korea and China depends upon the implementation of the system of copyright mutual authentication. To do so, In reality, laws, institutions, technologies, policies, and operations, etc. should be Inter-operability. Also we should realize that this system gives mutual benefits at transaction between the two countries. Thus, it is important for two countries to effort trade cooperation continuously.

  • PDF

Enhanced Mutual Authentication Scheme based on Chaotic Map for PCM in NFC Service Environment

  • Park, Sung-Wook;Lee, Im-Yeong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.2
    • /
    • pp.1180-1200
    • /
    • 2017
  • Currently, automated payment services provide intuitive user interfaces by adapting various wireless communication devices with mobile services. For example, companies like Samsung, Google, and Apple have selected the NFC payment method to service payments of existing credit cards. An electronic payment standard has been released for NFC activation within Korea and will strengthen the safety of payment service communications. However, there are various security risks regarding the NFC-based electronic payment method. In particular, the NFC payment service using the recently released lightweight devices cannot provide the cryptographic strength that is supported by many financial transaction services. This is largely due to its computational complexity and large storage resource requirements. The chaotic map introduced in this study can generate a highly complicated code as it is sensitive to the initial conditions. As the lightweight study using the chaotic map has been actively carried out in recent years, associated authentication techniques of the lightweight environment have been released. If applied with a chaotic map, a high level of cryptographic strength can be achieved that can provide more functions than simple XOR operations or HASH functions. Further, this technique can be used by financial transaction services. This study proposes a mutual authentication technique for NFC-PCM to support an NFC payment service environment based on the chaotic map.

Authentication Protocol Supporting Secure Seamless Handover in Network Mobility (NEMO) Environment (네트워크 이동성 환경에서 안전한 Seamless 핸드오버 지원을 위한 인증 프로토콜)

  • Kim, Jong-Young;Yoon, Yong-Ik;Lee, Kang-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.17 no.9
    • /
    • pp.57-64
    • /
    • 2012
  • The existing protocols proposed in network mobility (NEMO) environment can require many computational costs and can bring about a delay of binding update. To solve these problems, in this paper we propose an authentication protocol supporting secure seamless handover in NEMO environment. The proposed protocol can handle quickly mutual authentication between a mobile router (MR) and an access router (AR), which uses group key among ARs and a master key (MK) issuing from key issuing server (KIS) for reducing the time of binding update as much as possible. In performance, the proposed protocol can process quickly binding update with little computational cost comparison with the existing binding update protocols and it results in robustness against existing attacks.

Lightweight RFID Authentication Protocols Based on Hash Function (해쉬함수에 기반한 경량화된 RFID 인증 프로토콜)

  • Ha, Jae-Cheol;Baek, Yi-Roo;Kim, Hwan-Koo;Park, Jea-Hoon;Moon, Sang-Jae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.3
    • /
    • pp.61-72
    • /
    • 2009
  • To guarantee security between the tag and back-end server and implementation efficiency in low power tag, we propose two typed mutual authentication protocols in RFID system. One is static-ID authentication scheme which is well suitable in distributed server environments. The other is dynamic-ID scheme which is additively satisfied forward security. In proposed scheme, it does not need any random number generator in tag and requires only one(maximally three) hash operation(s) in tag or server to authenticate each other. Furthermore, we implement the proposed schemes in RFID smart card system and verify its normal operations.

Secure Communication Schemes over ISO/IEEE 11073-20601 for Smart Healthcare Service

  • Kim, Sang Kon;Kim, Tae Kon
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.7
    • /
    • pp.2225-2238
    • /
    • 2022
  • For advanced healthcare services, a variety of agents should maintain reliable connections with the manager and communicate personal health and medical information. The ISO/IEEE 11073 standards provide convenient interoperability and the optimized exchange protocol (OEP) supports efficient communication for devices. However, the standard does not specify secure communication, and sensitive personal information is easily exposed through attacks. Malicious attacks may lead to the worst results owing to service errors, service suspension, and deliberate delays. All possible attacks on the communication are analyzed in detail, and the damage is specifically identified. In this study, novel secure communication schemes over the 20601 OEP are proposed by introducing an authentication process while maintaining compatibility with existing devices. The agent performs a secure association with the manager for mutual authentication. However, communication with mutual authentication is not completely free from attacks. Message encryption schemes are proposed for concrete security. The authentication process and secure communication schemes between the secure registered agent (SRA) and the secure registered manager (SRM) are implemented and verified. The experimental analysis shows that the complexities of the SRA and SRM are not significantly different from those of the existing agent and manager.

Secure One-Time Password Authentication in Mobile Environments (모바일 환경에서 안전한 일회용 패스워드 인증)

  • Kim, Dong-Ryool
    • Journal of Digital Convergence
    • /
    • v.11 no.12
    • /
    • pp.423-430
    • /
    • 2013
  • With the active Internet e-commerce and the financial sector, mutual authentication between users and service providers has become very important. Because ID- and password-based authentication is of low security, one-time password authentication methods are widely used. The existing one-time password authentication scheme of S/Key authentication method is fraught with a number of issues in addition to plain text transmission, and the method of Kim Gong-ki et al. does not offer suggestions for session key generation and distribution method. Proposed in this paper is a protocol that solves these problems.

Analysis for Authentication waiting time in Hand-over using Queueing Model (큐잉 모델을 이용한 핸드오버 시 인증 대기시간 분석)

  • Shin Seung-Soo;Kim Duck-Sool
    • Journal of the Korea Society of Computer and Information
    • /
    • v.10 no.2 s.34
    • /
    • pp.123-132
    • /
    • 2005
  • In this paper, a conventional key exchange method simply Performs the key exchange setup step based on discrete algebraic subjects. But the mutual-authentication procedure of wireless PKI for reducing authentication time uses an elliptical curve for a key exchange setup step. Proposed hand-over method shows reduced hand-over processing time than conventional method since it can reduce CRL retrieval time. Also, we compared proposed authentication structure and conventional algorithm, and simulation results show that proposed authentication method outperforms conventional algorithm in authentication waiting time.

  • PDF