• Title/Summary/Keyword: random protocol

Search Result 336, Processing Time 0.022 seconds

Authentication and Key Agreement Protocol for Secure End-to-End Communications on Mobile Networks

  • Park, Jeong-Hyun;Kim, Jin-Suk;Kim, Hae-Kyu;Yang, Jeong-Mo;Yoo, Seung-Jae
    • Proceedings of the Korean Institute of Intelligent Systems Conference
    • /
    • 2003.09a
    • /
    • pp.256-259
    • /
    • 2003
  • This paper presents mutual authentication scheme between user and network on mobile communications using public key scheme based on counter, and simultaneously shows key agreement between user and user using random number for secure communications. This is also a range of possible solutions to authentication and key agreement problem-authentication and key agreement protocol based on nonce and count, and secure end-to-end protocol based on the function Y=f(.)$\^$1/, C$\^$i/ is count of user I, and f(.) is one way function.

  • PDF

Simultaneous Burst and Burst Control Packet Transmission Protocol for Optical Burst Switching Ring Networks

  • Park, Joon-Pyo;Lee, Man-Seop
    • ETRI Journal
    • /
    • v.29 no.1
    • /
    • pp.116-119
    • /
    • 2007
  • In this letter, we design a collision resolution protocol for optical burst switching ring networks to avoid burst collision. We define the offset time condition for no burst transmission collision and manage the free time list of nodes for no burst reception collision. In order to improve the throughput, we use a fiber delay line, void-filling, and void-compression. This protocol does not require any additional procedures for bandwidth reservation such as centralized assignment of bandwidth, lightpath setup of WDM ring networks, or token capturing for the burst transmission. The simulation results show that the proposed protocol can achieve high throughput while saving 70% of wavelengths when compared to round robin with random selection, round robin with persistent, and round robin with non-persistent with only destination delay.

  • PDF

An MAC Protocol based on Code Status Sensing and Acquisition Indication in CDMA Networks

  • Lim, In-Taek
    • Journal of information and communication convergence engineering
    • /
    • v.5 no.3
    • /
    • pp.181-184
    • /
    • 2007
  • In this paper, a CSSMA/AI MAC protocol in packet CDMA network is presented. The main features of this protocol are the code status sensing and reservation for reducing the packet collision. The base station broadcasts the code status on a frame-by-frame basis just before the beginning of each preamble transmission, and the mobile station transmits a preamble for reserving a code based on the received code status. After having transmitted the preamble, the mobile station listens to the downlink of the selected code and waits the base station reply. If this reply indicates that the code has been correctly acquired, it continues the packet transmission for the rest of the frame. If there are other packets waiting for transmission, the base station broadcasts the status of the code as reserved, and the mobile station transmits a packet on a reserved code for the successive frames.

A Lightweight Three-Party Privacy-preserving Authentication Key Exchange Protocol Using Smart Card

  • Li, Xiaowei;Zhang, Yuqing;Liu, Xuefeng;Cao, Jin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.5
    • /
    • pp.1313-1327
    • /
    • 2013
  • How to make people keep both the confidentiality of the sensitive data and the privacy of their real identity in communication networks has been a hot topic in recent years. Researchers proposed privacy-preserving authenticated key exchange protocols (PPAKE) to answer this question. However, lots of PPAKE protocols need users to remember long secrets which are inconvenient for them. In this paper we propose a lightweight three-party privacy-preserving authentication key exchange (3PPAKE) protocol using smart card to address the problem. The advantages of the new 3PPAKE protocol are: 1. The only secrets that the users need to remember in the authentication are their short passwords; 2. Both of the users can negotiate a common key and keep their identity privacy, i.e., providing anonymity for both users in the communication; 3. It enjoys better performance in terms of computation cost and security. The security of the scheme is given in the random oracle model. To the best of our knowledge, the new protocol is the first provably secure authentication protocol which provides anonymity for both users in the three-party setting.

Enhanced RFID Mutual Authentication Protocol on Efficient Supply Chain Management (효율적인 공급망 관리를 위한 강화된 RFID 상호 인증 프로토콜)

  • Jeon, Jun-Cheol
    • Journal of Advanced Navigation Technology
    • /
    • v.13 no.5
    • /
    • pp.691-698
    • /
    • 2009
  • Chen et al. proposed a RFID authentication protocol for anti-counterfeiting and privacy protection. A feasible security mechanism for anti-counterfeiting and privacy protection was proposed using XOR and random number shifting operations to enhance RFID tag's security providing a low cost. However, their authentication protocol has some drawbacks and security problems because they did not consider the surrounding environments. We conduct analysis on the protocol and identify problematic areas for improvement of the research. We also provide enhanced authentication and update scheme based on the comment for efficient supply chain management. The proposed protocol was analyzed and compared with typical XOR based RFID authentication protocols and it was confirmed that our protocol has high safety and low communication cost.

  • PDF

Peer to Peer Anonymous Protocol Based Random Walk (랜덤 워크 기반의 P2P 익명 프로토콜)

  • Cho, Jun-Ha;Rhee, Hyun-Sook;Park, Hyun-A;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.6
    • /
    • pp.65-76
    • /
    • 2007
  • The P2P file sharing system sends the results to users by searching the files in the shared folders. In the process of it, the problem is that the transferred information includes the pathname and file information and it can be revealed who searches which files. In related to this problem, anonymous file sharing P2P protocol has been an active research area where a number of works have been produced. However, the previous studies still have a few of weakness. Therefore, We propose two anonymous P2P file sharing protocols based on the decentralized and unstructured Random Walk. The first scheme uses the dynamic onion routing where the requester can receive the wanted file without knowing other peers' IDs. The second scheme uses the IP multicast method which lowers the computational overhead. Both of them are more suited for the dynamic P2P system.

TDM based MAC protocol for throughput enhancement in dense wireless LANs area (무선 랜 밀집 지역의 전송률 향상을 위한 시분할 매체 접근 제어 프로토콜)

  • Kwon, Hyeok-Jin;Hwang, Gyung-Ho
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.22 no.3
    • /
    • pp.534-541
    • /
    • 2018
  • The number of stations existing in the same wireless channel is increasing due to the spread of the wireless LAN devices. CSMA/CA, a conventional wireless LAN protocol, uses a random backoff method. In the random backoff scheme, collision between stations is frequent in a dense region where the number of stations existing in the same channel is several tens or more, and the performance of the performance degradation of such a protocol, the IEEE 802.11ah standard proposed a Restricted Access Window(RAW) wireless access method. RAW improves performance by limiting the number of concurrent access stations by dividing the stations into several groups. In this paper, we propose a method to improve the performance of channel connection by using new group creation, group removal and group relocation algorithm according to traffic change by improving existing RAW method.

A Low-weight Authentication Protocol using RFID for IPTV Users (RFID를 이용한 IPTV 사용자의 경량화 인증 프로토콜)

  • Jeong, Yoon-Su;Kim, Yong-Tae;Park, Gil-Cheol;Lee, Sang-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.2
    • /
    • pp.105-115
    • /
    • 2009
  • At the most recent, IPTV service is increasing, which isa communicative broadcasting fusion service that provides various multimedia contents interactively followed by user's request through super high-speed internet. For IPTV user service with high mobility, IPTV user's enrollment is essential. However, IPTV service provided to mobile users can't provide the certification of mobile user securely. This paper proposes light user certification protocol which can certificate mobile users by attaching RFID to IPTV STB for secure awareness of mobile users who get IPTV service. The proposed protocol prevent reply attack and man-in-the-middle attack from happening oftenin a wireless section by transmitting the result value hashed by hash function with both its' ID and random number received from tag after tag transmits random number which generated randomly in the process of certification of mobile user to IPTV STB.

An Enhanced Ultralightweight RFID Authentication Protocol Providing Strong Authentication and Privacy (강한 인증과 프라이버시를 보장하는 개선된 초경량 RFID 인증 프로토콜)

  • Jeon, Dong-Ho;Kim, Young-Jae;Kwon, Hye-Jin;Jeong, Seon-Yeong;Kim, Soon-Ja
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.5
    • /
    • pp.81-91
    • /
    • 2009
  • Recently, Chein et al proposed the ultralightweight strong authentication and strong integrity (SASI)protocol, where the tag requrires only simple bitwise operations. Since the tag does not support random number generator to generate a challenge nonce, an attacker can replay old messages and impersonate reader. However, all of the previous ultralightweight authentication schemes are vlunerable to various attacks: de-synk, eavesdropping, impersonating, tracking, DoS, disclosure etc. we analyze the problems of previous proposed ultrlightweight protocols, to overcome these security problems by using PRNG on the tag. Therefore, in this paper we propose a new lightweight RFID mutual authentication protocol that provides random number generator and bitwise operations, a security and an efficiency of the proposed schme analyze.

A Random ID-based RFID Mutual authentication protocol for detecting Impersonation Attack against a back-end server and a reader (서버와 리더의 위장공격 탐지가 가능한 랜덤 ID기반 RFID 상호 인증 프로토콜)

  • Yeo, Don-Gu;Lee, Sang-Rae;Jang, Jae-Hoon;Youm, Heung-Youl
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.4
    • /
    • pp.89-108
    • /
    • 2010
  • Recently many mutual authentication protocol for light-weight hash-based for RFID have been proposed. Most of them have assumed that communications between a backend server and reader are secure, and not considered threats for backend server and RFID reader impersonation. In the real world, however, attacks against database or reader are more effective rather than attacks against RFID tag, at least from attacker's perspective. In this paper, we assume that all communications are not secure to attackers except the physical attack, and considering realistic threats for designing a mutual authentication protocol based on hash function. And It supports a mutual authentication and can protect against the replay attack, impersonation attack, location tracking attack, and denial of service attack in the related work. We besides provide a secure and efficient RFID mutual authentication protocol which resists impersonation attacks on all of the entities and alow a backend server to search tag-related information efficiently. We conclude with analyzing the safety and efficiency among latest works.