• Title/Summary/Keyword: random protocol

Search Result 334, Processing Time 0.041 seconds

A Study on Integrated ID Authentication Protocol for Web User (웹 사용자를 위한 통합 ID 인증 프로토콜에 관한 연구)

  • Shin, Seung-Soo;Han, Kun-Hee
    • Journal of Digital Convergence
    • /
    • v.13 no.7
    • /
    • pp.197-205
    • /
    • 2015
  • Existing Web authentication method utilizes the resident registration number by credit rating agencies separating i-PIN authentication method which has been improved authentication using resident registration number via the real name confirmation database. By improving the existing authentication method, and it provides the available integrated ID authentication on Web. In order to enhance safety, the proposed authentication method by encrypting the user of the verification value, and stores the unique identifier in the database of the certificate authority. Then, the password required to log in to the Web is for receiving a disposable random from the certificate authority, the user does not need to remember a separate password and receives the random number by using the smart phone. It does not save the user's personal information in the database, and it is easy to management of personal information. Only the integration ID needs to be remembered with random number on every time. It doesn't need to use various IDs and passwords if you use this proposed authentication methods.

Solving the Discrete Logarithm Problem for Ephemeral Keys in Chang and Chang Password Key Exchange Protocol

  • Padmavathy, R.;Bhagvati, Chakravarthy
    • Journal of Information Processing Systems
    • /
    • v.6 no.3
    • /
    • pp.335-346
    • /
    • 2010
  • The present study investigates the difficulty of solving the mathematical problem, namely the DLP (Discrete Logarithm Problem) for ephemeral keys. The DLP is the basis for many public key cryptosystems. The ephemeral keys are used in such systems to ensure security. The DLP defined on a prime field $Z^*_p of random prime is considered in the present study. The most effective method to solve the DLP is the ICM (Index Calculus Method). In the present study, an efficient way of computing the DLP for ephemeral keys by using a new variant of the ICM when the factors of p-1 are known and small is proposed. The ICM has two steps, a pre-computation and an individual logarithm computation. The pre-computation step is to compute the logarithms of a subset of a group and the individual logarithm step is to find the DLP using the precomputed logarithms. Since the ephemeral keys are dynamic and change for every session, once the logarithms of a subset of a group are known, the DLP for the ephemeral key can be obtained using the individual logarithm step. Therefore, an efficient way of solving the individual logarithm step based on the newly proposed precomputation method is presented and the performance is analyzed using a comprehensive set of experiments. The ephemeral keys are also solved by using other methods, which are efficient on random primes, such as the Pohlig-Hellman method, the Van Oorschot method and the traditional individual logarithm step. The results are compared with the newly proposed individual logarithm step of the ICM. Also, the DLP of ephemeral keys used in a popular password key exchange protocol known as Chang and Chang are computed and reported to launch key recovery attack.

Performance Analysis of TCP Variants using AQM and ECN (AQM과 ECN을 사용한 TCP 변종의 성능 분석)

  • Matten, Ahmad;Anwar, Adnan
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.16 no.1
    • /
    • pp.129-137
    • /
    • 2016
  • Transmission Control Protocol as a transport layer protocol provides steady data transfer service. There are some serious concerns about the performance of TCP over diverse networks. The vital concern in TCP network environment is congestion which may occur due to quick transmission rates or because of large number of new connections entering the network at the same time. Size of queues in routers grows thus resulting in packet drops. Retransmission of the dropped packets, and reduced throughput can prove costly. Explicit Congestion Notification (ECN) in conjunction with Active Queue Management mechanisms (AQM) such as Random early detection (RED) is used for packet marking rather than dropping. In IP packet header ECN bits can be added as a sign of congestion thus avoiding needless packet drops. The proposed ECN and AQM mechanism can be implemented with help of ns2 simulator and the performance can be tested on different TCP variants.

Data Dissemination Protocol based on Predictable Mobility of Sinks in Wireless Sensor Networks (무선 센서 네트워크에서 예측 가능한 싱크 이동성을 기반으로 한 데이타 전달 프로토콜)

  • Park, Soo-Chang;Lee, Eui-Sin;Jin, Min-Sook;Choi, Young-Hwan;Kim, Sang-Ha
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.14 no.3
    • /
    • pp.276-280
    • /
    • 2008
  • Many dissemination protocols on the mobility support in wireless sensor networks have been designed based on the assumption that the movement trace of sinks, such as soldiers and fire fighters, is random. However, the mobility of the sinks in many applications, for example, the movement trace of a soldier on operation in a battle field, can be determined in advance. In this paper, we propose a Predictable Mobility-based Data Dissemination protocol that enables data to directly route from source nodes to moving sinks by taking into consideration predictable movement behavior of the sinks. We also show the superiority of the predictable mobility-based data dissemination protocol through the performance comparison with the random mobility-based data dissemination protocols.

An Implementation of the Dual Packet Seamless Transfer Protocol for Safety-related Railway Signaling System Network (철도 신호시스템의 Fail-Safe 네트워크를 위한 DPST(Dual Packet Seamless Transfer) 프로토콜의 구현)

  • Kim, Kyung-Shik;Ryu, Shin-Hyung;Kwon, Cheol;Lee, Jong-Seong
    • Proceedings of the KSR Conference
    • /
    • 2009.05a
    • /
    • pp.396-405
    • /
    • 2009
  • An interlocking equipment of railway signalling systems should have very high functional safety and reliability properties because of its vital railway protection functionality. In order to achieve the required safety and reliability level, an engineer, in general, designs and implements the interlocking equipment to operate under RTOS(Realtime Operating System) environment, and the control hardware architecture redundant to cope with the random failures of system or subsystem. In such an architecture, it's very difficult to implement the interlocking equipment to communicate with various interface systems including the signal operator's terminal. In this paper, we propose a dual ethernet network topology and dual packet seamless transfer protocol algorithm for railway signaling system such as the interlocking equipment. We verify in this paper that the proposed DPST protocol algorithm has the evidence of its robust properties against the random hardware faults and communication errors. The proposed communication structure and algorithm is implemented in the electronic interlocking equipment for the private railway system of Hyundai Steel Company and its performance and properties are validated on the guideline of European Railway Standard EN50159.

  • PDF

TSPEC Estimation Scheme Considering Random Loss for WiMedia UWB MAC (WiMedia UWB MAC에서의 무선 구간 손실을 고려한 TSPEC 추정 방안)

  • Kim, Jae-Wan;Lee, Hyun-Jeong;Huh, Jae-Doo;Lee, Sung-Chang
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.45 no.9
    • /
    • pp.20-29
    • /
    • 2008
  • WLP(WiMedia Logical link control Protocol) is a protocol to support IP services on the WiMedia UWB platform. It defines that DRP needs to be employed using TSPEC parameters when the packets from upper layer transmit with QoS. However, there is no appropriate means to provide QoS when the TSPEC of the traffic is unknown. In this paper, we propose TSPEC estimation scheme to provide QoS for such unknown applications by monitoring the traffic in realtime. Also, the scheme to estimate the effective TSPEC is proposed that compensate the packet losses in the wireless environment to provide the required QoS. The performances of the proposed TSPEC estimation schemes are evaluate by simulation assuming random wireless packet loss and 1mm-ACK mechanism.

A Ternary Tree-based Authenticated Group Key Agreement For Dynamic Peer Group (동적 피어 그룹을 위한 삼진 트리방식의 인증된 그룹 키 합의 프로토콜)

  • Kim, Ho-Hee;Kim, Soon-Ja
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.6
    • /
    • pp.1253-1263
    • /
    • 2012
  • As a result of the increased popularity of group oriented applications, the design of an efficient authenticated group key agreement protocol has received a lot of attention. Lee et al. proposed a tree-based group key agreement protocol, which applies a ternary key tree structure and pairing-based cryptography to the key agreement of Dynamic Peer Group. In their protocol, only the group sponsor knows all member's session random keys computes all blinded keys. In addition, when the group sponsor leaves a group, all nodes of the tree should be changed. In this paper, we present the modified protocol that has several sponsors. Since a secret value for each member isn't given to the group sponsor, the key renewing of our protocol is more secure and efficient than that of Lee et al.'s protocol in the previous case. Therefore, our protocol is suitable to Dynamic Peer Groups.

Improved Flyweight RFID Authentication Protocol

  • Vallent, Thokozani Felix;Yoon, Eun-Jun;Kim, Hyunsung
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.1 no.2
    • /
    • pp.95-105
    • /
    • 2012
  • The widespread implementation of RFID in ubiquitous computing is constrained considerably by privacy and security unreliability of the wireless communication channel. This failure to satisfy the basic, security needs of the technology has a direct impact of the limited computational capability of the tags, which are essential for the implementation of RFID. Because the universal application of RFID means the use of low cost tags, their security is limited to lightweight cryptographic primitives. Therefore, EPCGen2, which is a class of low cost tags, has the enabling properties to support their communication protocols. This means that satisfying the security needs of EPCGen2 could ensure low cost security because EPCGen2 is a class of low cost, passive tags. In that way, a solution to the hindrance of low cost tags lies in the security of EPCGen2. To this effect, many lightweight authentication protocols have been proposed to improve the privacy and security of communication protocols suitable for low cost tags. Although many EPCgen2 compliant protocols have been proposed to ensure the security of low cost tags, the optimum security has not been guaranteed because many protocols are prone to well-known attacks or fall short of acceptable computational load. This paper proposes a remedy protocol to the flyweight RFID authentication protocol proposed by Burmester and Munilla against a desynchronization attack. Based on shared pseudorandom number generator, this protocol provides mutual authentication, anonymity, session unlinkability and forward security in addition to security against a desynchronization attack. The desirable features of this protocol are efficiency and security.

  • PDF

Collision Detection and Resolution Protocol for Intra-Vehicle Wireless Sensor Networks (차량 내 무선 센서 네트워크를 위한 충돌 검출 및 해결 프로토콜)

  • Choi, Hyun-Ho
    • The Journal of The Korea Institute of Intelligent Transport Systems
    • /
    • v.15 no.5
    • /
    • pp.116-124
    • /
    • 2016
  • This paper proposes a medium access control protocol for collision detection and resolution when a large number of sensor nodes transmits data in vehicle. The proposed protocol selects a random collision detection (CD) slot after data transmission, suspends its transmission and senses the channel to check whether a collision occurs by the detection of both energy level and jam signal. The proposed scheme uses multiple CD phases and in each CD phase, colliding stations are filtered and only surviving stations compete again in the next CD phase; thus, the collision resolution probability significantly increases. Simulation results show that the proposed protocol using the multiple CD phases has significantly better throughput than the conventional protocol. In addition, according to the number of CD phases and the number of CD slots per phase, the throughput aspect of the proposed scheme is investigated and the optimal parameters are derived.

A Study on AES-based Mutual Authentication Protocol for IoT Devices (사물인터넷 디바이스를 위한 AES 기반 상호인증 프로토콜)

  • Oh, Se-Jin;Lee, Seung-Woo
    • Journal of Industrial Convergence
    • /
    • v.18 no.5
    • /
    • pp.23-29
    • /
    • 2020
  • The Internet of things (IoT) is the extension of Internet connectivity into various devices and everyday objects. Embedded with electronics, Internet connectivity and other forms of hardware. The IoT poses significant risk to the entire digital ecosystem. This is because so many of these devices are designed without a built-in security system to keep them from being hijacked by hackers. This paper proposed a mutual authentication protocol for IoT Devices using symmetric-key algorithm. The proposed protocol use symmetric key cryptographic algorithm to securely encrypt data on radio channel. In addition, the secret key used for encryption is random number of devices that improves security by using variable secret keys. The proposed protocol blocked attacker and enabled legal deives to communicate because only authenticated devices transmit data by a mutual authentication protocol. Finally, our scheme is safe for attacks such as eavesdropping attack, location tracking, replay attack, spoofing attack and denial of service attack and we confirmed the safety by attack scenario.