• Title/Summary/Keyword: random protocol

Search Result 334, Processing Time 0.03 seconds

Light-Weight Password-Based Authenticated Key Exchange for Two Users using Different Passwords (서로 다른 패스워드를 사용하는 두 사용자를 위한 경량 패스워드 기반 키 교환 프로토콜)

  • Kwon, Jeong-Ok;Kim, Ki-Tak;Jeong, Ik-Rae;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.5
    • /
    • pp.17-30
    • /
    • 2008
  • In the paper, we consider password-based authenticated key exchange with different passwords, where the users do not share a password between themselves, but only with the server. The users make a session key using their different passwords with the help of the server. We propose an efficient password-based authenticated key exchange protocol with different passwords which achieves forward secrecy without random oracles. In fact this amount of computation and the number of rounds are comparable to the most efficient password-based authenticated key exchange protocol in the random oracle model. The protocol requires a client only to memorize a human-memorable password, and all other information necessary to run the protocol is made public.

A Method for the Selection of Underwater Multimedia Routing Protocol Stack based on the Similarity Model (유사성 모델 기반의 수중 다중매체 통신 라우팅 프로토콜스택 선택방법)

  • Shin, DongHyun;Kim, Changhwa
    • Journal of Korea Multimedia Society
    • /
    • v.25 no.1
    • /
    • pp.61-71
    • /
    • 2022
  • When communication such as light, radio wave, or magnetic field is used underwater, the communication distance is very short, so sound waves are mainly used. However, by combining the strengths of each medium and communicating, stable communication may be possible. Underwater multi-media communication requires a protocol stack that supports it, which is very complex. To this end, this paper proposes a standard protocol stack and modeling technique to enable easy protocol stack modeling for the purpose. In fact, in this paper, a random model was created and analyzed through the proposal of modeling elements and similarity measurement methods, and as a result, it was analyzed that it was very helpful in creating a new model based on a standard model.

Improved RFID Mutual Authentication Protocol using One-Time Pad and One-Time Random Number Based on AES Algorithm (OTP와 일회성 난수를 사용한 AES 알고리즘 기반의 개선된 RFID 상호 인증 프로토콜)

  • Yun, Tae-Jin;Oh, Se-Jin;Ahn, Kwang-Seon
    • Journal of the Korea Society of Computer and Information
    • /
    • v.16 no.11
    • /
    • pp.163-171
    • /
    • 2011
  • Because RFID systems use radio frequency, they have many security problems such as eavesdropping, location tracking, spoofing attack and replay attack. So, many mutual authentication protocols and cryptography methods for RFID systems have been proposed in order to solve security problems, but previous proposed protocols using AES(Advanced Encryption Standard) have fixed key problem and security problems. In this paper, we analyze security of proposed protocols and propose our protocol using OTP(One-Time Pad) and AES to solve security problems and to reduce hardware overhead and operation. Our protocol encrypts data transferred between RFID reader and tag, and accomplishes mutual authentication by one time random number to generate in RFID reader. In addition, this paper presents that our protocol has higher security and efficiency in computation volume and process than researched protocols and S.Oh's Protocol. Therefore, our protocol is secure against various attacks and suitable for lightweight RFID tag system.

Practical Password-Authenticated Three-Party Key Exchange

  • Kwon, Jeong-Ok;Jeong, Ik-Rae;Lee, Dong-Hoon
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.2 no.6
    • /
    • pp.312-332
    • /
    • 2008
  • Password-based authentication key exchange (PAKE) protocols in the literature typically assume a password that is shared between a client and a server. PAKE has been applied in various environments, especially in the “client-server” applications of remotely accessed systems, such as e-banking. With the rapid developments in modern communication environments, such as ad-hoc networks and ubiquitous computing, it is customary to construct a secure peer-to-peer channel, which is quite a different paradigm from existing paradigms. In such a peer-to-peer channel, it would be much more common for users to not share a password with others. In this paper, we consider password-based authentication key exchange in the three-party setting, where two users do not share a password between themselves but only with one server. The users make a session-key by using their different passwords with the help of the server. We propose an efficient password-based authentication key exchange protocol with different passwords that achieves forward secrecy in the standard model. The protocol requires parties to only memorize human-memorable passwords; all other information that is necessary to run the protocol is made public. The protocol is also light-weighted, i.e., it requires only three rounds and four modular exponentiations per user. In fact, this amount of computation and the number of rounds are comparable to the most efficient password-based authentication key exchange protocol in the random-oracle model. The dispensation of random oracles in the protocol does not require the security of any expensive signature schemes or zero-knowlegde proofs.

A Two-Way Authentication Protocol Based on Hash Collision for Unmanned Systems in Tactical Wireless Networks (전술 무선 네트워크에서 무인체계를 위한 해시 충돌 기반의 양방향 인증 프로토콜)

  • Lee, Jong-kwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.4
    • /
    • pp.729-738
    • /
    • 2019
  • In this paper, we propose two-way authentication protocol between unmanned systems in tactical wireless networks in which long distance communications are not guaranteed due to a poor channel conditions. It is assumed that every unmanned systems have same random data set before they put into combat. The proposed protocol generates authentication code(AC) using random data that causes hash collision. The requester for authentication encrypts the materials such as their identifier, time-stamp, authentication code with the secret key. After then the requester transmits the encrypted message to the receiver. The receiver authenticates the requester by verifying the authentication code included in the request message. The performance analysis of the proposed protocol shows that it guarantees the security for various attack scenarios and efficiency in terms of communication overhead and computational cost. Furthermore, we analyzed the effect of the parameter values of the proposed protocol on the performance and suggest appropriate parameter value selection guide according to the level of security requirement.

Interferer Aware Multiple Access Protocol for Power-Line Communication Networks

  • Yoon, Sung-Guk
    • Journal of Electrical Engineering and Technology
    • /
    • v.11 no.2
    • /
    • pp.480-489
    • /
    • 2016
  • Hidden station problem can occur in power-line communication (PLC) networks. A simple solution to the problem has been proposed to use request-to-send (RTS)/clear-to-send (CTS) exchange, but this approach cannot solve the hidden station problem perfectly. This paper revisits the problem for PLC networks and designs a protocol to solve it. We first analyze the throughput performance degradation when the hidden station problem occurs in PLC networks. Then, we propose an interferer aware multiple access (IAMA) protocol to enhance throughput and fairness performances, which uses unique characteristics of PLC networks. Using the RTS/CTS exchange adaptively, the IAMA protocol protects receiving stations from being interfered with neighboring networks. Through extensive simulations, we show that our proposed protocol outperforms conventional random access protocols in terms of throughput and fairness.

Performance Analysis of ILEACH and LEACH Protocols for Wireless Sensor Networks

  • Miah, Md. Sipon;Koo, Insoo
    • Journal of information and communication convergence engineering
    • /
    • v.10 no.4
    • /
    • pp.384-389
    • /
    • 2012
  • In this paper, we examine the problems of the low energy adaptive clustering hierarchy (LEACH) protocol and present ideas for improvement by selecting the cluster head node. The main problem with LEACH lies in the random selection of cluster heads. There exists a probability that the formed cluster heads are unbalanced and may remain in one part of the network, which makes some part of the network unreachable. In this paper, we present a new version of the LEACH protocol called the improved LEACH (ILEACH) protocol, which a cluster head is selected based on its ratio between the current energy level and an initial energy level, and multiplies by the root square of its number of neighbor nodes. The simulation results show that the proposed ILEACH increases the energy efficiency and network lifetime.

Channel Coding Based Physical Layer Security for Wireless Networks (채널 부호화를 통한 물리계층 무선네트워크 보안기술)

  • Asaduzzaman, Asaduzzaman;Kong, Hyung Yun
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.8 no.3
    • /
    • pp.57-70
    • /
    • 2008
  • This paper introduces a new paradigm of physical layer security through channel coding for wireless networks. The well known spread spectrum based physical layer security in wireless network is applicable when code division multiple access (CDMA) is used as wireless air link interface. In our proposal, we incorporate the proposed security protocol within channel coding as channel coding is an essential part of all kind of wireless communications. Channel coding has a built-in security in the sense of encoding and decoding algorithm. Decoding of a particular codeword is possible only when the encoding procedure is exactly known. This point is the key of our proposed security protocol. The common parameter that required for both encoder and decoder is generally a generator matrix. We proposed a random selection of generators according to a security key to ensure the secrecy of the networks against unauthorized access. Therefore, the conventional channel coding technique is used as a security controller of the network along with its error correcting purpose.

  • PDF

An Efficient Identity-Based Deniable Authenticated Encryption Scheme

  • Wu, Weifeng;Li, Fagen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.5
    • /
    • pp.1904-1919
    • /
    • 2015
  • Deniable authentication protocol allows a sender to deny his/her involvement after the protocol run and a receiver can identify the true source of a given message. Meanwhile, the receiver has no ability to convince any third party of the fact that the message was sent by the specific sender. However, most of the proposed protocols didn't achieve confidentiality of the transmitted message. But, in some special application scenarios such as e-mail system, electronic voting and Internet negotiations, not only the property of deniable authentication but also message confidentiality are needed. To settle this problem, in this paper, we present a non-interactive identity-based deniable authenticated encryption (IBDAE) scheme using pairings. We give the security model and formal proof of the presented IBDAE scheme in the random oracle model under bilinear Diffie-Hellman (BDH) assumption.

An Efficient Group Key Agreement Using Hierarchical Key Tree in Mobile Environment

  • Cho, Seokhyang
    • Journal of the Korea Society of Computer and Information
    • /
    • v.23 no.2
    • /
    • pp.53-61
    • /
    • 2018
  • In this paper, the author proposes an efficient group key agreement scheme in a mobile environment where group members frequently join and leave. This protocol consists of basic protocols and general ones and is expected to be suitable for communications between a mobile device with limited computing capability and a key distributing center (or base station) with sufficient computing capability. Compared with other schemes, the performance of the proposed protocol is a bit more efficient in the aspects of the overall cost for both communication and computation where the computational efficiency of the scheme is achieved by using exclusive or operations and a one-way hash function. Also, in the aspect of security, it guarantees both forward and backward secrecy based on the computational Diffie-Hellman (CDH) assumption so that secure group communication can be made possible. Furthermore, the author proves its security against a passive adversary in the random oracle model.