• Title/Summary/Keyword: mutual Authentication

Search Result 402, Processing Time 0.022 seconds

Elliptic Curve Signcryption Based Security Protocol for RFID

  • Singh, Anuj Kumar;Patro, B.D.K.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.1
    • /
    • pp.344-365
    • /
    • 2020
  • Providing security has been always on priority in all areas of computing and communication, and for the systems that are low on computing power, implementing appropriate and efficient security mechanism has been a continuous challenge for the researchers. Radio Frequency Identification (RFID) system is such an environment, which requires the design and implementation of efficient security mechanism. Earlier, the security protocols for RFID based on hash functions and symmetric key cryptography have been proposed. But, due to high strength and requirement of less key size in elliptic curve cryptography, the focus of researchers has been on designing efficient security protocol for RFID based on elliptic curves. In this paper, an efficient elliptic curve signcryption based security protocol for RFID has been proposed, which provides mutual authentication, confidentiality, non-repudiation, integrity, availability, forward security, anonymity, and scalability. Moreover, the proposed protocol successfully provides resistance from replay attack, impersonation attack, location tracking attack, de-synchronization attack, denial of service attack, man-in-the-middle attack, cloning attack, and key-compromise attack. Results have revealed that the proposed protocol is efficient than the other related protocols as it takes less computational time and storage cost, especially for the tag, making it ideal to be used for RFID systems.

A study on Management Mechanism of Malicious Node in Ad-hoc Networks (Ad-hoc 네트워크에서 악의적 노드 관리기법에 관한 연구)

  • Kim, Il-Do;Kim, Dong-Cheon
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2010.10a
    • /
    • pp.605-608
    • /
    • 2010
  • An Ad-hoc network will operate properly and provide smooth communication when nodes cooperate mutually with each of them having equal authority. Although it is possible to form a network conisting only of authenticated nodes in order to ensure reliability, authentication by itself is not sufficient to remove malicious nodes and their activities jeopardizing the whole network. Detection and prevention of such activities are vital for maintaining a safe and reliable network, but research on this matter is relatively lacking. Hence a suggestion is made on how to detect and prevent malicious or uncooperative ones among the nodes forming a network by a relationship of mutual trust, thereby maintaining safety and stability of the network and improving its processing abilities

  • PDF

A Fully Integrated CMOS Security-Enhanced Passive RFID Tag

  • Choi, Suna;Kim, Hyunseok;Lee, Sangyeon;Lee, Kangbok;Lee, Heyungsub
    • ETRI Journal
    • /
    • v.36 no.1
    • /
    • pp.141-150
    • /
    • 2014
  • A fully integrated CMOS security-enhanced passive (SEP) tag that compensates the security weakness of ISO/IEC 18000-6C is presented in this paper. For this purpose, we propose a security-enhanced protocol that provides mutual authentication between tag and reader. We show that the proposed protocol meets the security demands of the ongoing international standard for RFID secure systems, ISO/IEC 29167-6. This paper fabricates the SEP tag with a 0.18-${\mu}m$ CMOS technology and suggests the optimal operating frequency of the CMOS SEP tag to comply with ISO/IEC 18000-6C. Furthermore, we measure the SEP tag under a wireless environment. The measured results show that communications between the SEP tag and reader are successfully executed in both conventional passive and SEP modes, which follow ISO/IEC 18000-6C and the proposed security enhanced protocol, respectively. In particular, this paper shows that the SEP tag satisfies the timing link requirement specified in ISO/IEC 18000-6C.

The proposal of improved secure cookies system based on public-key certificate (인증서 기반의 개선된 보안 쿠키의 설계와 구현)

  • 양종필;이경현
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.27 no.11C
    • /
    • pp.1090-1096
    • /
    • 2002
  • The HTTP does not support continuity for browser-server interaction between successive visits or a user due to a stateless feature. Cookies were invented to maintain continuity and state on the Web. Because cookies are transmitted in plain and contain text-character strings encoding relevant information about the user, the attacker can easily copy and modify them for his undue profit. In this paper, we design a secure cookies scheme based on X.509 public key certificate for solving these security weakness of typical web cookies. Our secure cookies scheme provides not only mutual authentication between client and server but also confidentiality and integrity of user information. Additionally, we implement our secure cookies scheme and compare it to the performance with SSL(Secure Socket Layer) protocol that is widely used for security of HTTP environment.

Provable Secure Brand-new Multi-auction Mechanism with Dynamic Identity

  • Lee, Jung-San;Wei, Kuo-Jui;Chen, Ying-Chin;Sun, Yun-Hsiang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.12
    • /
    • pp.5616-5642
    • /
    • 2016
  • Different from traditional auctions, electronic auctions provide a platform to allow bidders and auctioneers merchandise to each other over network anytime and anywhere. Auctioneers can publish information of goods, and bidders can choose the interested targets through this bidding platform. To ensure the fairness and security of electronic auctions, Li et al. have proposed a practical electronic auction scheme which can confirm the requirement of strong anonymity, bidding privacy, and secret bidding price. However, we have found out that Li et al.'s scheme may lurk the risk of the denial-of-service attack during the bidding phase in a sealed-bid auction. Thus, we propose a brand-new sealed-bid auction mechanism, in which the essentials of e-auction can be firmly preserved. In particular, each bidder only needs to register at the center once and then can join to multiple plays launched by different auctioneers. Moreover, the correctness of mutual authentication is confirmed according to the BAN logic model.

A study on Management Mechanism of Malicious Node in Ad-hoc Networks (Ad-hoc 네트워크에서 악의적 노드 관리기법에 관한 연구)

  • Kim, Il-Do;Kim, Dong-Cheon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.14 no.12
    • /
    • pp.2716-2723
    • /
    • 2010
  • An Ad-hoc network will operate properly and provide smooth communication when nodes cooperate mutually with each of them having equal authority. Although it is possible to form a network consisting only of authenticated nodes in order to ensure reliability, authentication by itself is not sufficient to remove malicious nodes and their activities jeopardizing the whole network. Detection and prevention of such activities are vital for maintaining a safe and reliable network, but research on this matter is relatively lacking. Hence a suggestion is made on how to detect and prevent malicious or uncooperative ones among the nodes forming a network by a relationship of mutual trust, thereby maintaining safety and stability of the network and improving its processing abilities

Optimal MIFARE Classic Attack Flow on Actual Environment (실제 환경에 최적화된 MIFARE Classic 공격 절차)

  • Ahn, Hyunjin;Lee, Yerim;Lee, Su-Jin;Han, Dong-Guk
    • The Transactions of The Korean Institute of Electrical Engineers
    • /
    • v.65 no.12
    • /
    • pp.2240-2250
    • /
    • 2016
  • MIFARE Classic is the most popular contactless smart card, which is primarily used in the management of access control and public transport payment systems. It has several security features such as the proprietary stream cipher Crypto 1, a challenge-response mutual authentication protocol, and a random number generator. Unfortunately, multiple studies have reported structural flaws in its security features. Furthermore, various attack methods that target genuine MIFARE Classic cards or readers have been proposed to crack the card. From a practical perspective, these attacks can be partitioned according to the attacker's ability. However, this measure is insufficient to determine the optimal attack flow due to the refined random number generator. Most card-only attack methods assume a predicted or fixed random number, whereas several commercial cards use unpredictable and unfixable random numbers. In this paper, we propose optimal MIFARE Classic attack procedures with regards to the type of random number generator, as well as an adversary's ability. In addition, we show actual attack results from our portable experimental setup, which is comprised of a commercially developed attack device, a smartphone, and our own application retrieving secret data and sector key.

Security and Privacy Protection of Vehicle-To-Grid Technology for Electric Vehicle in Smart Grid Environment (스마트 그리드환경에서 전기자동차 양방향 충전기술의 보안과 개인정보 보호에 관한 연구)

  • Lee, Sunguk
    • The Journal of the Convergence on Culture Technology
    • /
    • v.6 no.1
    • /
    • pp.441-448
    • /
    • 2020
  • With help of Vehicle-to-Grid(V2G) technology battery in electric vehicle can be used as distributed energy resource and energy storage in a smart grid environment. Several problems of security vulnerability and privacy preservation can be occurred because V2G network supports 2 way communication among all components. This paper explains and makes analysis of architecture, privacy sensitive data, security vulnerability and security requirement of V2G system. Furthermore efficient architecture and operating scheme for V2G system are proposed. This scheme uses symmetric cryptosystem and hash algorithm to support privacy preservation and mutual authentication.

Design and Implementation of a Secure Communication API Using OpenSSL (OpenSSL을 이용한 보안 통신 API의 설계 및 구현)

  • Jung In-sung;Shin Yong-tae
    • Journal of Internet Computing and Services
    • /
    • v.4 no.5
    • /
    • pp.87-96
    • /
    • 2003
  • The additional mechanism is required to set up a secure connection among the communication subjects in the internet environment. Each entity should transfer and receive the encrypted and hashed data to guarantee the data integrity. Also, the mutual authentication procedure should be processed using a secure communication protocol. Although the OpenSSL which implements the TLS is using by many developers and its stability and performance are proved, it has a difficulty in using because of its large size. So, this paper designs and implements the secure communication which the users can use easily by modification works of OpenSSL library API. We proved the real application results using the client/server case which supports a secure communication using the implemented API.

  • PDF

An Efficient Certificateless Public Key Encryption Scheme (인증서 기반이 아닌 효율적인 공개키 암호화 기법)

  • 이영란;이향숙
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.5
    • /
    • pp.165-176
    • /
    • 2004
  • Al-Riyami and Paterson$^{[1]}$ suggested the new public key paradigm which is called the certificateless public key system. This system takes the advantages of both traditional PKC and ID-based PKC. It does not require the use of certificates of the public key and does not have the key escrow problem caused from the ID-based cryptosystem. In this paper, we propose an efficient certificateless public key encryption scheme which satisfies mutual authentication. The security of our protocol is based on the hardness of two problems; the computational Diffie-Hellman problem(CDHP) and the bilinear Diffie-Hellman problem(BDHP). We also give a formal security model for both confidentiality and unforgeability, and then show that our scheme is probably secure in the random oracle model.