• Title/Summary/Keyword: public key-based authentication

Search Result 245, Processing Time 0.303 seconds

Secure and Efficient Key Management Scheme for Wireless Mesh Network (무선 메쉬망에서의 안전하고 효율적인 키관리 스킴)

  • Salam, Md. Iftekhar;Singh, Madhusudan;Lee, Sang-Gon;Lee, Hoon-Jae
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2011.04a
    • /
    • pp.844-847
    • /
    • 2011
  • Wireless mesh network (WMN) is a type of mobile ad-hoc network consists of wireless router, mobile clients and gateway which connects the network with the Internet. To provide security in the network it is required to encrypt the message sent among the communicating nodes in such way so that only legitimate user can retrieve the original data. Several security mechanisms have been proposed so far to enhance the security of WMN. However, there still exists a need for a comprehensive mechanism to prevent attacks in data communication. Considering the characteristic of mesh network, in this paper we proposed a public key cryptography based security architecture to establish a secure key agreement among communicating nodes in mesh network. The proposed security architecture consists of two major sections: client data protection and network data protection. Client data protection deals with the mutual authentication between the client and the access router and provide client to access router encryption for data confidentiality using standard IEEE 802.11i protocol. On the other hand, network data protection ensures encrypted routing and data transfer in the multi hop backbone network. For the network data protection, we used the pre-distributed public key to form a secure backbone infrastructure.

A Study for PKI Based Home Network System Authentication and Access Control Protocol (PKI 기반 홈 네트워크 시스템 인증 및 접근제어 프로토콜에 관한 연구)

  • Lee, Young-Gu;Kim, Jung-Jae;Kim, Hyun-Chul;Jun, Moon-Seog
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.4B
    • /
    • pp.592-598
    • /
    • 2010
  • A home network system is made up of subject of cyber attack from a variety factors of threatening, but also have security weakness in cases of hacking, vicious code, worm virus, DoS attack, tapping of communication network, and more. So, the necessity for a security protocol to protect user asset and personal information within a home network is gradually increasing. Thus, this paper designs and suggests a home network security protocol using user authentication and approach-control technology to prevent the threat by unauthorized users towards personal information and user asset in advance by providing the gradual authority to corresponding devices based on authorized information, after authorizing the users with a Public Key Certificate.

Analysis of Certificateless Signcryption Schemes and Construction of a Secure and Efficient Pairing-free one based on ECC

  • Cao, Liling;Ge, Wancheng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.9
    • /
    • pp.4527-4547
    • /
    • 2018
  • Signcryption is a cryptographic primitive that provides authentication (signing) and confidentiality (encrypting) simultaneously at a lower computational cost and communication overhead. With the proposition of certificateless public key cryptography (CLPKC), certificateless signcryption (CLSC) scheme has gradually become a research hotspot and attracted extensive attentions. However, many of previous CLSC schemes are constructed based on time-consuming pairing operation, which is impractical for mobile devices with limited computation ability and battery capacity. Although researchers have proposed pairing-free CLSC schemes to solve the issue of efficiency, many of them are in fact still insecure. Therefore, the challenging problem is to keep the balance between efficiency and security in CLSC schemes. In this paper, several existing CLSC schemes are cryptanalyzed and a new CLSC scheme without pairing based on elliptic curve cryptosystem (ECC) is presented. The proposed CLSC scheme is provably secure against indistinguishability under adaptive chosen-ciphertext attack (IND-CCA2) and existential unforgeability under adaptive chosen-message attack (EUF-CMA) resting on Gap Diffie-Hellman (GDH) assumption and discrete logarithm problem in the random oracle model. Furthermore, the proposed scheme resists the ephemeral secret leakage (ESL) attack, public key replacement (PKR) attack, malicious but passive KGC (MPK) attack, and presents efficient computational overhead compared with the existing related CLSC schemes.

A Study on Smartcard-based Certification System using Kerberos and X.509 (Kerberos와 X.509를 이용한 스마트카드 기반 인증시스템에 관한 연구)

  • 박정용;남길현
    • Journal of the military operations research society of Korea
    • /
    • v.26 no.1
    • /
    • pp.115-124
    • /
    • 2000
  • In this paper, we are introduced a certification system for open network environment. The Kerberos which was developed by MIT uses a secret key cryptosystem for authentication. It is secure and efficient for closed network users to authenticate each others. However, the kerberos has a disadvantage of managing a lot of secret keys for In this paper, we are introduced a certification system for open network environment. users in the open network environment. This paper suggests a method that uses X.509 to provide public keys with certification to Kerberos users for authentication in the X.500 directory standard. And we also suggest the smartcard as data storage device to enhance the security and availability.

  • PDF

Public Key based GPRS Authentication Protocol and Key management (공개키 기반의 GPRS 인증 프로토콜과 Key 관리에 관한 연구)

  • Kim, Sung-Yong;Song, Yoon-Kyung;Choi, Hyun;Park, Dong-Sun
    • Proceedings of the IEEK Conference
    • /
    • 2003.07a
    • /
    • pp.117-120
    • /
    • 2003
  • GPRS(General Packet Radio Service) 서비스는 circuit 기반의 GSM(Global System for Mobile Communication)의 기본 망구조를 이용하여 packet 서비스를 지원하도록 변형시킨 모델이다. 기본적으로 GPRS는 GSM의 많은 부분을 계승하여 서비스를 지원하고 있기 때문에 GSM이 가지고 있던 문제점을 그대로 이어받게 되었는데, 본 논문에서는 사용자 인증 프로시져등에서 문제시 될 수 있는 부분들에 대해 살펴보고, 이를 보완 할 수 있는 방법으로 공개키의 암호화 모드와 인증 모드를 사용한 인증 프로시져와 시스템 구조를 소개하고자 한다. 또한 공개키 구조의 인증을 사용함으로써 필요로 하게 되는 키 관리에 대한 방법을 제시하고 앞으로 해결해 나가야 될 문제에 대해 언급을 하고자 한다.

  • PDF

A Comparative Analysis of PKI Internet Banking and Blockchain Payment Transactions (PKI 인터넷 뱅킹과 블록체인 지불 거래의 비교 분석)

  • Park, Seungchul
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.23 no.5
    • /
    • pp.604-612
    • /
    • 2019
  • PKI Internet banking is used to have users register their public keys with the banking server together with the identity information, and verify the signature for both user and transaction authentications by using the registered public keys. Although the Blockchain-based financial systems such as Bitcoin adopt similar digital signature-based authentication scheme, there is no server that participants can register public keys with because they perform P2P payment transactions. The purpose of this paper is to identify the advantages and disadvantages of the Blockchain-based payment transactions by analyzing the differences between the most common PKI Internet banking and Blockchain payment systems. Based on the analysis, this paper suggests the issues that need to be enhanced from the aspects of architecture and security in order for Blockchain payment transaction systems to be applied universally.

A Credit Card based Secure Micro-Payment Protocol Design (신용카드기반의 안전한 소액 지불 프로토콜 설계)

  • 김석매;이현주;이충세
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2003.10a
    • /
    • pp.215-218
    • /
    • 2003
  • In this paper, we propose a protocol both allow a End-to-End security between user and service provider and independent in mobile Internet platform in AIP. In particular, our proposed protocol generates a session key using Weil pairing by ID-based public key system. We analysis a security and efficient of protocol when on-line certification authority participates in authentication process.

  • PDF

Analysis and Improvement of ID-based Key Distribution Systems (개인정보에 기초한 키 분배방식의 분석 및 개선방안)

  • 임채훈
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.1 no.1
    • /
    • pp.47-65
    • /
    • 1991
  • An ID-based scheme provides a very efficient solution to the key distribution problem, since it can solve bothe the authentication problem and the communication complexity problem in a public key scheme. Especilly, and ID-Based ndninterative key distribution system plays an crucial roie in the one-way communication environment such as secure electronic mail, owing to its noninteractiveness. This paper aims at analyzing the previously proposed scheme s and providing possible improvements. It also demonstraes that the Maurey-Yacobi's scheme presented in Eurocry'91 is not secure, and provikdes an countemeasure to overcome the security problem.

Implementation of the ZigBee-based Homenetwork security system using neighbor detection and ACL (이웃탐지와 ACL을 이용한 ZigBee 기반의 홈네트워크 보안 시스템 구현)

  • Park, Hyun-Moon;Park, Soo-Hyun;Seo, Hae-Moon
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.46 no.1
    • /
    • pp.35-45
    • /
    • 2009
  • In an open environment such as Home Network, ZigBee Cluster comprising a plurality of Ato-cells is required to provide intense security over the movement of collected, measured data. Against this setting, various security issues are currently under discussion concerning master key control policies, Access Control List (ACL), and device sources, which all involve authentication between ZigBee devices. A variety of authentication methods including Hash Chain Method, token-key method, and public key infrastructure, have been previously studied, and some of them have been reflected in standard methods. In this context, this paper aims to explore whether a new method for searching for neighboring devices in order to detect device replications and Sybil attacks can be applied and extended to the field of security. The neighbor detection applied method is a method of authentication in which ACL information of new devices and that of neighbor devices are included and compared, using information on peripheral devices. Accordingly, this new method is designed to implement detection of malicious device attacks such as Sybil attacks and device replications as well as prevention of hacking. In addition, in reference to ITU-T SG17 and ZigBee Pro, the home network equipment, configured to classify the labels and rules into four categories including user's access rights, time, date, and day, is implemented. In closing, the results demonstrates that the proposed method performs significantly well compared to other existing methods in detecting malicious devices in terms of success rate and time taken.

Digital Watermarking of Medical Image Based on Public Key Encryption Algorithm Considering ROI (ROI를 고려한 공개키 암호화 알고리즘 기반 의료영상 디지털 워터마킹)

  • Lee Hyung-Kyo;Kim Hee-Jung;Seong Tack-Young;Kwon Ki-Ryong;Lee Jong-Keuk
    • Journal of Korea Multimedia Society
    • /
    • v.8 no.11
    • /
    • pp.1462-1471
    • /
    • 2005
  • Recently, the medical image has been digitized by the development of computer science and digitization of the medical devices. There are needs for database service of the medical image and long term storage because of the construction of PACS(picture archiving and communication system) following DICOM(digital imaging communications in medicine) standards, telemedicine, and et al. However, it also caused some kinds of problems, such as illegal reproduction of medical image, proprietary rights and data authentication. In this paper, we propose the new digital watermarking technique for medical image based on public key encryption algorithm for integrity verification. It prevents illegal forgery that can be caused after transmitting medical image data remotely. The watermark is the value of bit-plane in wavelet transform of the original image for certification method of integrity verification. We proposed the embedding regions are randomly chosen considering ROI, and a digital signature is made using hash function of MD5 which input is a secret key. The experimental results show that the watermark embedded by the proposed algorithm can survive successfully in image processing operations and that the watermark's invisibility is good.

  • PDF