• Title/Summary/Keyword: mutual security

Search Result 475, Processing Time 0.026 seconds

Remote user Access control Mechanism in Smart Grid environments (스마트 그리드 환경을 위한 원격 사용자 접근제어 메커니즘)

  • Oh, Soo-Hyun;Eun, Sun-Ki
    • The Transactions of The Korean Institute of Electrical Engineers
    • /
    • v.60 no.2
    • /
    • pp.416-422
    • /
    • 2011
  • Smart grid is the next generation intelligent power grid that combines the existing electric power infrastructure and information infrastructure. It can optimize the energy efficiency in both directions, suppliers and power consumers to exchange information in real time. In smart grid environments, with existing network security threats due to the smart grid characteristics, there are additional security threats. In this paper, we propose a security mechanism that provides mutual authentication and key agreement between a remote user and the device. The proposed mechanism has some advantages that provides secure mutual authentication and key agreement and secure against a replay attack and impersonation attacks.

Security Improvements on Smart-Card Based Mutual Authentication Scheme (스마트카드 기반 상호인증 스킴의 보안성 개선)

  • Joo, Young-Do
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.12 no.6
    • /
    • pp.91-98
    • /
    • 2012
  • Password-based authentication schemes have been widely adopted in order to protect resources from unauthorized access. In 2008, Liu et al. proposed a new mutual authentication scheme using smart cards which can withstand the forged attack. In this paper, author has proven that Liu et al.'s scheme is still vulnerable to the various attacks by analyzing the security of their scheme. This paper introduces an enhanced scheme to overcome these security weakness and to provide mutual authentication between the user and the server, even if the secrete information stored in the smart card is revealed by an attacker. The comparative result from the security analysis demonstrates that the proposed scheme is more secure against the possible attacks than Liu et al.'s scheme.

Efficient mutual authentication and key distribution protocol for cdma2000 packet data service (cdma2000 패킷 데이터 서비스를 위한 효율적인 상호 인증과 키 분배 프로토콜)

  • 신상욱;류희수
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.2
    • /
    • pp.107-114
    • /
    • 2003
  • In this paper, we propose an efficient mutual authentication and key distribution protocol for cdma2000 packet data service which uses Mobile U access method with DIAMETER AAA(Authentication, Authorization and Accounting) infrastructure. The proposed scheme provides an efficient mutual authentication between MN(Mobile Node) and AAAH(home AAA server), and a secure session-key distribution among Mobile If entities. The proposed protocol improves the efficiency of DIAMETER AAA and satisfies the security requirements for authentication and key distribution protocol. Also, the key distributed by the proposed scheme can be used to generate keys for packet data security over 1xEV-DO wireless interface, in order to avoid a session hijacking attack for 1xEV-DO packet data service.

Trust based Mutual Authentication Mechanism for Cloud Computing

  • Mandeeep Kaur;Prachi Garg
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.12
    • /
    • pp.81-90
    • /
    • 2023
  • Cloud computing is an emerging business model popularized during the last few years by the IT industry. Providing "Everything as a Service" has shifted many organizations to choose cloud-based services. However, some companies still fear shifting their data to the cloud due to issues related to the security and privacy. The paper suggests a novel Trust based Mutual Authentication Mechanism using Secret P-box based Mutual Authentication Mechanism (TbMAM-SPb) on the criticality of information. It uses a particular passcodes from one of the secret P-box to act as challenge to one party. The response is another passcode from other P-box. The mechanism is designed in a way that the response given by a party to a challenge is itself a new challenge for the other party. Access to data is provided after ensuring certain number of correct challenge-responses. The complexity can be dynamically updated on basis of criticality of the information and trust factor between the two parties. The communication is encrypted and time-stamped to avoid interceptions and reuse. Overall, it is good authentication mechanism without the use of expensive devices and participation of a trusted third party.

Improved An RFID Mutual Authentication Protocol Based on Hash Function (개선된 해시기반의 RFID 상호인증 프로토콜)

  • Shin, Ju-Seok;Oh, Se-Jin;Jeong, Cheol-Ho;Chung, Kyung-Ho;Ahn, Kwang-Seon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.3C
    • /
    • pp.241-250
    • /
    • 2012
  • In 2010, Jeon-Kim proposed HMAP(Hash-based Mutual Authentication Protocol for RFID Environment) to resolve a variety of problem related to security using Mutual authentication scheme, the hash function and secret key is used to update in RFID system. Jeon-Kim proved RMAP was safe for a variety of attacks including eavesdropping attacks through safety analysis. However, unlike the claims of the proposed protocol is vulnerable to next session of the secret key exposure due to eavesdropping. In this paper, we analyze the problem of RMAP and proves it through security analysis. And we also propose improved an RFID Mutual Authentication Protocol based on Hash Function to solve problems of HMAP.

Personal Mutual Authentication System for Ubiquitous Wireless Environments (유비쿼터스 무선환경을 위한 개인 상호인증 시스템)

  • Kim Byung-Gi;Hong Sang-Sun;Jouhn Young-Keel
    • Journal of Internet Computing and Services
    • /
    • v.5 no.1
    • /
    • pp.99-111
    • /
    • 2004
  • Two general security measures in computing networks are secure data transmission and user authentication, These problems are still critical in the wireless LAN environments. Thus security becomes most significant issue in personal network environments and ubiquitous networks based on wireless LANs. We purpose a new authentication system for these kind of environments, and coined it UPMA(Ubiquitous Personal Mutual Authen-tication) model. UPMA supports authenticating configurations which provides personal verification for each system. It guarantees secure communications through the session key setup, and provides mutual authentication by verifying each user and his/her station. UPMA solves security problems in ubiquitous networks without accessing authentication server, Instead it performs mutual authentication between terminals or between systems. It is a global authentication system which enables global roaming service through the Internet or other public networks, It can be used to guarantee safe and convenient access to a company Intranet or to a home network.

  • PDF

ROK's maritime security strategic concept and cooperation direction for the ROK Navy and Coast Guard (한국의 해양안보전략개념과 해군·해경 간 협력의 발전방향)

  • Chung, Samman
    • Strategy21
    • /
    • s.42
    • /
    • pp.258-292
    • /
    • 2017
  • This paper is designed to make a national strategic concept for the ROK's maritime security and to explore cooperation directions for the ROK Navy and Coast Guard in order to implement the newly-made maritime security strategic concept. As strategy is composed of three main categories(goals, ways, means), the goal of the ROK's maritime security strategy is 'Safe and Affluent Sea' and the way to realize the goal is the principle of cooperative leverage, and the means as tasks to implement the strategic concept are maritime safety, maritime security, and maritime stewardship. The concept of national fleet as used in the US is applied to promoting the cooperation between the ROK Navy and Coast Guard. Thus, under the newly-established maritime security strategic concept along with the national fleet model, followings are suggested as policy proposals for facilitating mutual cooperation between the ROK Navy and Coast Guard in dealing with not only traditional threats but also non-traditional treats at sea and from the sea as well. First, the ROK Navy and Coast Guard has been making efforts to enhance interoperability between the two sea services. However, the mutual cooperations have been focused mainly on areas on operational level rather than policy level. Therefore, the two sea services are recommended to enlarge exchanges and cooperation in policy areas. Second, there are still demands for further cooperation areas between the two sea services in command and communications. The interoperability in C2 between the two needs to be upgraded even to the areas of anti-terrorist activities ar sea, ASUW, ASW, maritime interdiction, etc. Third, mutual comparability between the two needs to be reflected in the maritime forces development to ensure the comparability in UNREP and other logistics areas. Fourth, the standardization of logistical materials and equipments is needed as a way of sustaining operational capability and logistical capacity for the ROK Navy and Coast Guard as well. Fifth, the ROK Navy and Coast Guard are recommended to participate more actively in international maritime cooperation activities such as PASSEX. Sixth, Complementary laws and regulations need further to be revised and to be newly made for collectively managing swiftly maritime accidents and natural disasters at sea.

Improved RFID Mutual Authentication Protocol using One-Time Pad and One-Time Random Number Based on AES Algorithm (OTP와 일회성 난수를 사용한 AES 알고리즘 기반의 개선된 RFID 상호 인증 프로토콜)

  • Yun, Tae-Jin;Oh, Se-Jin;Ahn, Kwang-Seon
    • Journal of the Korea Society of Computer and Information
    • /
    • v.16 no.11
    • /
    • pp.163-171
    • /
    • 2011
  • Because RFID systems use radio frequency, they have many security problems such as eavesdropping, location tracking, spoofing attack and replay attack. So, many mutual authentication protocols and cryptography methods for RFID systems have been proposed in order to solve security problems, but previous proposed protocols using AES(Advanced Encryption Standard) have fixed key problem and security problems. In this paper, we analyze security of proposed protocols and propose our protocol using OTP(One-Time Pad) and AES to solve security problems and to reduce hardware overhead and operation. Our protocol encrypts data transferred between RFID reader and tag, and accomplishes mutual authentication by one time random number to generate in RFID reader. In addition, this paper presents that our protocol has higher security and efficiency in computation volume and process than researched protocols and S.Oh's Protocol. Therefore, our protocol is secure against various attacks and suitable for lightweight RFID tag system.

Blockchain and Physically Unclonable Functions Based Mutual Authentication Protocol in Remote Surgery within Tactile Internet Environment

  • Hidar, Tarik;Abou el kalam, Anas;Benhadou, Siham;Kherchttou, Yassine
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.9
    • /
    • pp.15-22
    • /
    • 2022
  • The Tactile Internet technology is considered as the evolution of the internet of things. It will enable real time applications in all fields like remote surgery. It requires extra low latency which must not exceed 1ms, high availability, reliability and strong security system. Since it appearance in 2014, tremendous efforts have been made to ensure authentication between sensors, actuators and servers to secure many applications such as remote surgery. This human to machine relationship is very critical due to its dependence of the human live, the communication between the surgeon who performs the remote surgery and the robot arms, as a tactile internet actor, should be fully and end to end protected during the surgery. Thus, a secure mutual user authentication framework has to be implemented in order to ensure security without influencing latency. The existing methods of authentication require server to stock and exchange data between the tactile internet entities, which does not only make the proposed systems vulnerables to the SPOF (Single Point of Failure), but also impact negatively on the latency time. To address these issues, we propose a lightweight authentication protocol for remote surgery in a Tactile Internet environment, which is composed of a decentralized blockchain and physically unclonable functions. Finally, performances evaluation illustrate that our proposed solution ensures security, latency and reliability.

A Study on the Establishment of a Security and Customs Cooperation System for Reinforcement of the International Air Cargo Supply Chain Security (국제항공화물 공급망 보안 강화를 위한 보안과 세관의 협조체계 구축방안에 관한 연구)

  • Park, Man-Hui;Hwang, Ho-Won
    • Journal of the Korean Society for Aviation and Aeronautics
    • /
    • v.29 no.4
    • /
    • pp.142-152
    • /
    • 2021
  • The International Civil Aviation Organization (ICAO) and the World Customs Organization (WCO) emphasize securing supply chain security through mutual cooperation between aviation security and customs by establishing a standardized security system by regulations, procedures and practices of international air cargo. Accordingly, in accordance with the Aviation Security Act, the known consignors system aims to secure cargo security before loading air cargo into the aircraft, while the customs AEO system is a public-private cooperation program that focuses on simplification of customs clearance procedures. These systems basically have the same purpose of effectively identifying high-risk cargo through a risk-based approach in international air cargo transportation and preventing risks in advance, and the content that a common basic standard for cargo security must be established is also similar. Therefore, it is necessary to establish a cooperation system by simplifying problems such as cumbersome and redundant authentication procedures and on-site verification through coordination of security requirements for mutual recognition between the two systems. As a result, it is necessary to establish a process for coordinating security and customs' supply chain security program and maximize the effect of harmonizing supply chain security by strengthening the linkage between known consignors and AEO.