• Title/Summary/Keyword: random protocol

Search Result 336, Processing Time 0.064 seconds

A Secure RFID Multi-Tag Search Protocol Without On-line Server (서버가 없는 환경에서 안전한 RFID 다중 태그 검색 프로토콜)

  • Lee, Jae-Dong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.3
    • /
    • pp.405-415
    • /
    • 2012
  • In many applications a reader needs to determine whether a particular tag exists within a group of tags without a server. This is referred to as serverless RFID tag searching. A few protocols for the serverless RFID searching are proposed but they are the single tag search protocol which can search a tag at one time. In this paper, we propose a multi-tag search protocol based on a hash function and a random number generator which can search some tags at one time. For this study, we introduce a protocol which can resolve the problem of synchronization of seeds when communication error occurs in the S3PR protocol[1], and propose a multi-tag search protocol which can reduce the communication overhead. The proposed protocol is secure against tracking attack, impersonation attack, replay attack and denial-of-service attack. This study will be the basis of research for multi-tag serach protocol.

Security Amplification of Partially Trusted Quantum Key Distribution System (부분 신뢰성을 갖는 양자 키 분배 시스템의 보안성 증폭)

  • Lee, Sun Yui;Kim, Jin Young
    • Journal of Satellite, Information and Communications
    • /
    • v.12 no.4
    • /
    • pp.152-156
    • /
    • 2017
  • This paper introduces the concept of random security amplification to amplify security in a quantum key distribution system. It seems to provide security amplification using the relationship between quantum error correction and security. In addition;we show that random security amplification in terms of security amplification offers better security than using existing universal hash function. We explain how the universal hash function enhances security using the BB84 protocol, which is a typical example of QKD. Finally, the proposed random security amplification and the conventional scheme compare the security according to the key generation rate in the quantum QKD.

Optimal MIFARE Classic Attack Flow on Actual Environment (실제 환경에 최적화된 MIFARE Classic 공격 절차)

  • Ahn, Hyunjin;Lee, Yerim;Lee, Su-Jin;Han, Dong-Guk
    • The Transactions of The Korean Institute of Electrical Engineers
    • /
    • v.65 no.12
    • /
    • pp.2240-2250
    • /
    • 2016
  • MIFARE Classic is the most popular contactless smart card, which is primarily used in the management of access control and public transport payment systems. It has several security features such as the proprietary stream cipher Crypto 1, a challenge-response mutual authentication protocol, and a random number generator. Unfortunately, multiple studies have reported structural flaws in its security features. Furthermore, various attack methods that target genuine MIFARE Classic cards or readers have been proposed to crack the card. From a practical perspective, these attacks can be partitioned according to the attacker's ability. However, this measure is insufficient to determine the optimal attack flow due to the refined random number generator. Most card-only attack methods assume a predicted or fixed random number, whereas several commercial cards use unpredictable and unfixable random numbers. In this paper, we propose optimal MIFARE Classic attack procedures with regards to the type of random number generator, as well as an adversary's ability. In addition, we show actual attack results from our portable experimental setup, which is comprised of a commercially developed attack device, a smartphone, and our own application retrieving secret data and sector key.

Design of a Mobile DAA Model through Java Test Module for the DAA Protocol (DAA 자바 실험모듈 구현을 통한 모바일 DAA 모델 설계)

  • Yang, Seok-Hwan;Lee, Ki-Yeal;Chung, Mok-Dong
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.14 no.8
    • /
    • pp.773-777
    • /
    • 2008
  • Today's mobile devices have characteristic of random mobility in the heterogeneous networks. Thus they should have various kinds of security requirements. To satisfy these requirements, there are many researches on security and authentication for mobile devices. TCG(Trusted Computing Group) designed TPM(Trusted Platform Module) for providing privacy and authentication to users. Also TCG suggest a protocol, called DAA(Direct Anonymous Attestation) which uses zero knowledge proof theory. In this paper, we will implement DAA protocol using Java and show the efficiency and the problems in the DAA protocol. Finally, we will suggest an efficient mobile DAA model through Java test module for the DAA protocol.

A Secure Protocol for the Electronic Auction (전자경매를 위한 보안 프로토콜)

  • Shi, Wenbo;Jang, In-Joo;Yoo, Hyeong-Seon
    • The Journal of Society for e-Business Studies
    • /
    • v.12 no.4
    • /
    • pp.29-36
    • /
    • 2007
  • Recently, Jaiswal et al. proposed a protocol to improve the multi-agent negotiation test-bed which was proposed by Collins et al. Using publish/subscribe system, time-release cryptography and anonymous communication, their protocol gives an improvement on the old one. However, it is shown that the protocol also has some security weaknesses: such as replay data attack and DOS (denial-of-service) attack, anonymity disclosure, collusion between customers and a certain supplier. So proposed protocol reduces DOS attack and avoids replay data attack by providing ticket token and deal sequence number to the supplier. And it is proved that the way that market generates random number to the supplier is better than the supplier do by himself in guaranteeing anonymity. Market publishes interpolating polynomial for sharing the determination process data. It avoids collusion between customer and a certain supplie

  • PDF

RFID Mutual Authentication Protocol on Insecure Channel for Improvement of ID Search (ID 검색 개선을 위한 비보호채널상의 RFID 상호인증 프로토콜)

  • Park, Mi-Og;Oh, Gi-Oug
    • Journal of the Korea Society of Computer and Information
    • /
    • v.15 no.10
    • /
    • pp.121-128
    • /
    • 2010
  • In this paper, we proposed a new secure RFID(Radio Frequency IDentification) mutual authentication protocol on insecure communication channel which assumed that all communication channels between the database, the reader and the tag are insecure communication channels. The proposed protocol used a secure one-way hash function and the goal is to improve search time of a tag ID and overload of hash calculational load in DB. In addition, the proposed protocol supports not only basic security requirements to be provided by RFID mutual authentication protocol but also forward secrecy, and the tag does not generate a random number to reduce overload of processing capacity in it.

RFID Mutual Authentication Protocol Providing Stronger Security (강력한 보안성을 제공하는 RFID 상호 인증 프로토콜)

  • Ahn, Hae-Soon;Bu, Ki-Dong;Yoon, Eun-Jun;Nam, In-Gil
    • The KIPS Transactions:PartC
    • /
    • v.16C no.3
    • /
    • pp.325-334
    • /
    • 2009
  • This paper demonstrates that an attacker can impersonate a random RFID tag and then perform the spoofing attack in the previous RFID authentication protocol. To resolve such a security problem, we also propose a new secure and efficient RFID mutual authentication protocol. The proposed RFID mutual authentication protocol is not only to resolve many security problems with the existing RFID authentication mechanism and the vulnerability against spoofing attack, but also to guarantee reliable authentication time as reducing computational overhead performing by tag. As a result, the proposed RFID mutual authentication protocol provides stronger security including the forward secrecy and more efficiency.

Optimal LEACH Protocol with Improved Bat Algorithm in Wireless Sensor Networks

  • Cai, Xingjuan;Sun, Youqiang;Cui, Zhihua;Zhang, Wensheng;Chen, Jinjun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.5
    • /
    • pp.2469-2490
    • /
    • 2019
  • A low-energy adaptive clustering hierarchy (LEACH) protocol is a low-power adaptive cluster routing protocol which was proposed by MIT's Chandrakasan for sensor networks. In the LEACH protocol, the selection mode of cluster-head nodes is a random selection of cycles, which may result in uneven distribution of nodal energy and reduce the lifetime of the entire network. Hence, we propose a new selection method to enhance the lifetime of network, in this selection function, the energy consumed between nodes in the clusters and the power consumed by the transfer between the cluster head and the base station are considered at the same time. Meanwhile, the improved FTBA algorithm integrating the curve strategy is proposed to enhance local and global search capabilities. Then we combine the improved BA with LEACH, and use the intelligent algorithm to select the cluster head. Experiment results show that the improved BA has stronger optimization ability than other optimization algorithms, which the method we proposed (FTBA-TC-LEACH) is superior than the LEACH and LEACH with standard BA (SBA-LEACH). The FTBA-TC-LEACH can obviously reduce network energy consumption and enhance the lifetime of wireless sensor networks (WSNs).

Opportunity Coefficient for Cluster-Head Selection in LEACH Protocol

  • Soh, Ben;AlZain, Mohammed;Lozano-Claros, Diego;Adhikari, Basanta
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.1
    • /
    • pp.6-11
    • /
    • 2021
  • Routing protocols play a pivotal role in the energy management and lifespan of any Wireless Sensor Network. Lower network lifetime has been one of the biggest concerns in LEACH protocol due to dead nodes. The LEACH protocol suffers from uneven energy distribution problem due to random selection of a cluster head. The cluster head has much greater responsibility compared to other non- cluster head nodes and consumes greater energy for its roles. This results in early dead nodes due to energy lost for the role of cluster- head. This study proposes an approach to balance the energy consumption of the LEACH protocol by using a semi-deterministic opportunity coefficient to select the cluster head. This is calculated in each node with the battery energy level and node ID. Ultimately, based on the opportunity cost, cluster head will be selected and broadcasted for which other nodes with higher opportunity cost will agree. It minimizes the chances of nodes with lower battery level being elected as cluster head. Our simulation experiments demonstrate that cluster heads chosen using our proposed algorithm perform better than those using the legacy LEACH protocol.

Design of RFID Mutual Authentication Protocol using One Time Random Number (일회성 난수를 이용한 안전한 RFID 상호인증 프로토콜 설계)

  • Kim, Dae-Jung;Jun, Moon-Seog
    • Journal of KIISE:Information Networking
    • /
    • v.35 no.3
    • /
    • pp.243-250
    • /
    • 2008
  • Recently, researched RFID authentication protocols still have vulnerability of attack, such as location tracking attack, replay attack. spoofing attack etc. This paper designed method of making one time random number in DB server side unlike previously researched protocols, and it protects RFID communication from location tracking, replay attack and spoofing attack.