• 제목/요약/키워드: random protocol

검색결과 336건 처리시간 0.024초

서로 다른 패스워드를 사용하는 두 사용자를 위한 경량 패스워드 기반 키 교환 프로토콜 (Light-Weight Password-Based Authenticated Key Exchange for Two Users using Different Passwords)

  • 권정옥;김기탁;정익래;이동훈
    • 정보보호학회논문지
    • /
    • 제18권5호
    • /
    • pp.17-30
    • /
    • 2008
  • 본 논문에서는 두 사용자들 사이에 패스워드를 공유하고 있지 않은 환경에서 세션 키(session key)를 공유할 수 있는 패스워드 기반 키 교환 프로토콜을 제안한다. 제안 프로토콜에서 두 사용자들은 서버에 자신의 패스워드를 등록한 후, 서버의 도움을 밭아 동일한 세션 키를 공유하게 된다. 제안 프로토콜은 랜덤오라클(random oracle)을 사용하지 않고 전방향 안전성(forward secrecy)을 만족하는 프로토콜로써, 기존 랜덤오라클을 사용하는 프로토콜과 비교했을 때 효율성 면에서 큰 차이가 없다. 제안 프로토콜에서는 인간이 기억하기 쉬운 패스워드만을 사용하고 프로토콜을 수행하는데 필요한 다른 모든 정보는 공개된 정보이다.

유사성 모델 기반의 수중 다중매체 통신 라우팅 프로토콜스택 선택방법 (A Method for the Selection of Underwater Multimedia Routing Protocol Stack based on the Similarity Model)

  • 신동현;김창화
    • 한국멀티미디어학회논문지
    • /
    • 제25권1호
    • /
    • pp.61-71
    • /
    • 2022
  • When communication such as light, radio wave, or magnetic field is used underwater, the communication distance is very short, so sound waves are mainly used. However, by combining the strengths of each medium and communicating, stable communication may be possible. Underwater multi-media communication requires a protocol stack that supports it, which is very complex. To this end, this paper proposes a standard protocol stack and modeling technique to enable easy protocol stack modeling for the purpose. In fact, in this paper, a random model was created and analyzed through the proposal of modeling elements and similarity measurement methods, and as a result, it was analyzed that it was very helpful in creating a new model based on a standard model.

OTP와 일회성 난수를 사용한 AES 알고리즘 기반의 개선된 RFID 상호 인증 프로토콜 (Improved RFID Mutual Authentication Protocol using One-Time Pad and One-Time Random Number Based on AES Algorithm)

  • 윤태진;오세진;안광선
    • 한국컴퓨터정보학회논문지
    • /
    • 제16권11호
    • /
    • pp.163-171
    • /
    • 2011
  • RFID 시스템은 무선 주파수를 이용하기 때문에 도청, 위치 추적, 스푸핑 공격, 재전송 공격과 같은 공격에 취약하다. 이를 해결하고자 RFID 시스템의 상호 인증 기법과 암호화 기법이 활발히 연구되고 있다. 그러나, 과거 AES(Advanced Encryption Standard)를 이용한 대칭키 기반의 프로토콜은 고정키 문제와 보안 취약성을 안고 있어 본 논문에서 기존 프로토콜의 보안 취약성을 증명하고, OTP(One-Time Pad) 기법과 AES를 이용한 프로토콜을 제안하여 보안 취약점을 보완하고 연산, 하드웨어 오버헤드를 감소하고자 한다. 제안 프로토콜은 리더와 태그간 데이터를 암호화하고, 리더의 일회성 난수 사용하여 상호 인증을 한다. 그리고, S.Oh 프로토콜을 비롯한 기존 프로토콜과 비교 분석으로 보안성과 서버, 리더, 태그의 연산량 측면 등 효율성에서 상대적으로 우수함을 보인다.

Practical Password-Authenticated Three-Party Key Exchange

  • Kwon, Jeong-Ok;Jeong, Ik-Rae;Lee, Dong-Hoon
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제2권6호
    • /
    • pp.312-332
    • /
    • 2008
  • Password-based authentication key exchange (PAKE) protocols in the literature typically assume a password that is shared between a client and a server. PAKE has been applied in various environments, especially in the “client-server” applications of remotely accessed systems, such as e-banking. With the rapid developments in modern communication environments, such as ad-hoc networks and ubiquitous computing, it is customary to construct a secure peer-to-peer channel, which is quite a different paradigm from existing paradigms. In such a peer-to-peer channel, it would be much more common for users to not share a password with others. In this paper, we consider password-based authentication key exchange in the three-party setting, where two users do not share a password between themselves but only with one server. The users make a session-key by using their different passwords with the help of the server. We propose an efficient password-based authentication key exchange protocol with different passwords that achieves forward secrecy in the standard model. The protocol requires parties to only memorize human-memorable passwords; all other information that is necessary to run the protocol is made public. The protocol is also light-weighted, i.e., it requires only three rounds and four modular exponentiations per user. In fact, this amount of computation and the number of rounds are comparable to the most efficient password-based authentication key exchange protocol in the random-oracle model. The dispensation of random oracles in the protocol does not require the security of any expensive signature schemes or zero-knowlegde proofs.

전술 무선 네트워크에서 무인체계를 위한 해시 충돌 기반의 양방향 인증 프로토콜 (A Two-Way Authentication Protocol Based on Hash Collision for Unmanned Systems in Tactical Wireless Networks)

  • 이종관
    • 정보보호학회논문지
    • /
    • 제29권4호
    • /
    • pp.729-738
    • /
    • 2019
  • 본 논문에서는 채널 상태가 좋지 않아 장거리 통신이 보장될 수 없는 전술 무선 네트워크에서 무인체계 간의 양방향 인증 프로토콜을 제안한다. 모든 무인체계는 작전에 투입되기 전에 인증에 필요한 정보들을 안전하게 할당 받는다. 제안하는 프로토콜은 해시 충돌을 유발하는 임의의 데이터들을 사용하여 인증 코드를 생성한다. 인증 요청자는 생성한 인증코드, 무인체계의 ID와 시간정보 등으로 인증요청메시지를 구성한다. 그리고 인증요청메시지는 사전에 분배된 비밀키로 암호화하여 전송된다. 수신자는 인증요청메시지를 복호화하여 인증코드를 검증함으로써 인증요청자를 인증한다. 제안하는 프로토콜의 성능을 다양한 공격 시나리오를 대상으로 분석한 결과, 제안하는 프로토콜이 메시지 재전송, 위장, 메시지 변형 등 다양한 공격에 안전할 뿐 아니라, 장거리 통신이 요구되는 별도의 인증서버가 불필요하고 통신 오버헤드, 인증 소요시간 측면에서 효율적임을 확인하였다. 또한 제안한 프로토콜의 파라미터 값이 성능에 미치는 영향을 분석하여 보안 요구 수준에 따른 적절한 파라미터 값 선정 가이드를 제시하였다.

Interferer Aware Multiple Access Protocol for Power-Line Communication Networks

  • Yoon, Sung-Guk
    • Journal of Electrical Engineering and Technology
    • /
    • 제11권2호
    • /
    • pp.480-489
    • /
    • 2016
  • Hidden station problem can occur in power-line communication (PLC) networks. A simple solution to the problem has been proposed to use request-to-send (RTS)/clear-to-send (CTS) exchange, but this approach cannot solve the hidden station problem perfectly. This paper revisits the problem for PLC networks and designs a protocol to solve it. We first analyze the throughput performance degradation when the hidden station problem occurs in PLC networks. Then, we propose an interferer aware multiple access (IAMA) protocol to enhance throughput and fairness performances, which uses unique characteristics of PLC networks. Using the RTS/CTS exchange adaptively, the IAMA protocol protects receiving stations from being interfered with neighboring networks. Through extensive simulations, we show that our proposed protocol outperforms conventional random access protocols in terms of throughput and fairness.

Performance Analysis of ILEACH and LEACH Protocols for Wireless Sensor Networks

  • Miah, Md. Sipon;Koo, Insoo
    • Journal of information and communication convergence engineering
    • /
    • 제10권4호
    • /
    • pp.384-389
    • /
    • 2012
  • In this paper, we examine the problems of the low energy adaptive clustering hierarchy (LEACH) protocol and present ideas for improvement by selecting the cluster head node. The main problem with LEACH lies in the random selection of cluster heads. There exists a probability that the formed cluster heads are unbalanced and may remain in one part of the network, which makes some part of the network unreachable. In this paper, we present a new version of the LEACH protocol called the improved LEACH (ILEACH) protocol, which a cluster head is selected based on its ratio between the current energy level and an initial energy level, and multiplies by the root square of its number of neighbor nodes. The simulation results show that the proposed ILEACH increases the energy efficiency and network lifetime.

채널 부호화를 통한 물리계층 무선네트워크 보안기술 (Channel Coding Based Physical Layer Security for Wireless Networks)

  • 아싸두자만;공형윤
    • 한국인터넷방송통신학회논문지
    • /
    • 제8권3호
    • /
    • pp.57-70
    • /
    • 2008
  • This paper introduces a new paradigm of physical layer security through channel coding for wireless networks. The well known spread spectrum based physical layer security in wireless network is applicable when code division multiple access (CDMA) is used as wireless air link interface. In our proposal, we incorporate the proposed security protocol within channel coding as channel coding is an essential part of all kind of wireless communications. Channel coding has a built-in security in the sense of encoding and decoding algorithm. Decoding of a particular codeword is possible only when the encoding procedure is exactly known. This point is the key of our proposed security protocol. The common parameter that required for both encoder and decoder is generally a generator matrix. We proposed a random selection of generators according to a security key to ensure the secrecy of the networks against unauthorized access. Therefore, the conventional channel coding technique is used as a security controller of the network along with its error correcting purpose.

  • PDF

An Efficient Identity-Based Deniable Authenticated Encryption Scheme

  • Wu, Weifeng;Li, Fagen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제9권5호
    • /
    • pp.1904-1919
    • /
    • 2015
  • Deniable authentication protocol allows a sender to deny his/her involvement after the protocol run and a receiver can identify the true source of a given message. Meanwhile, the receiver has no ability to convince any third party of the fact that the message was sent by the specific sender. However, most of the proposed protocols didn't achieve confidentiality of the transmitted message. But, in some special application scenarios such as e-mail system, electronic voting and Internet negotiations, not only the property of deniable authentication but also message confidentiality are needed. To settle this problem, in this paper, we present a non-interactive identity-based deniable authenticated encryption (IBDAE) scheme using pairings. We give the security model and formal proof of the presented IBDAE scheme in the random oracle model under bilinear Diffie-Hellman (BDH) assumption.

An Efficient Group Key Agreement Using Hierarchical Key Tree in Mobile Environment

  • Cho, Seokhyang
    • 한국컴퓨터정보학회논문지
    • /
    • 제23권2호
    • /
    • pp.53-61
    • /
    • 2018
  • In this paper, the author proposes an efficient group key agreement scheme in a mobile environment where group members frequently join and leave. This protocol consists of basic protocols and general ones and is expected to be suitable for communications between a mobile device with limited computing capability and a key distributing center (or base station) with sufficient computing capability. Compared with other schemes, the performance of the proposed protocol is a bit more efficient in the aspects of the overall cost for both communication and computation where the computational efficiency of the scheme is achieved by using exclusive or operations and a one-way hash function. Also, in the aspect of security, it guarantees both forward and backward secrecy based on the computational Diffie-Hellman (CDH) assumption so that secure group communication can be made possible. Furthermore, the author proves its security against a passive adversary in the random oracle model.