• Title/Summary/Keyword: replay attacks

Search Result 93, Processing Time 0.019 seconds

Mutual Authentication Protocol using One Time Password for Mobile RFID System (OTP를 이용한 모바일 RFID 상호인증 프로토콜)

  • Sung, Jong-Yeop;Lee, Sang-Duck;Ryu, Chang-Ju;Han, Seung-Jo
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.18 no.7
    • /
    • pp.1634-1642
    • /
    • 2014
  • Mobile RFID system, that consists of the existing RFID reader mounted on the mobile devices such as smartphones, is able to provide the users a variety of services and convenience. But security of mobile RFID system is too weak like the existing RFID system. In this paper, the mobile RFID mutual authentication protocol with high level of security is proposed to overcome the troubles such as cryptographic protocols in the existing RFID system responding with the same value in every authentication procedure and the exposure in the exchange of messages. The proposed protocol exchanges messages unexposed by using the random numbers generated in the mutual authentication between the tag and the reader and making numbers coded with the symmetric key. Besides, the protocol uses the mutual authentication utilizing OTP by considering the characteristics of the reader embedded in mobile devices in the mutual authentication process between the reader and the server. Because changed message in every authentication, which produces safe from spoofing attacks and replay attacks, etc.

The Efficient AES-CCM Architecture for a hardware library in the WAVE (WAVE 하드웨어 암호 라이브러리에 적합한 효율적인 AES-CCM 구조 설계)

  • Lee, Yeon-Cheol;Seo, Hwa-Jeong;Kim, Ho-Won
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.17 no.12
    • /
    • pp.2899-2905
    • /
    • 2013
  • According to developing wireless communications in vehicle, various security threat in the WAVE(Wireless access in vehicular environments) is increased. To protect this, IEEE 1609.2 specify services as for prevent message from attacks such as spoofing, eavesdropping and replay. It is possible to implement a hardware library for defending these attacks. In this paper, we proposed a efficient AES-CCM architecture for the hardware library in the WAVE. We compare our architecture to the previous one in the same FPGA. And our design uses less slices than 27 % of it and less slices than 45 % of it if we share registers that were used by other modules in the library. We also achieves a throughput of 1355 Gbits/s in xc5vlx110t-2ff1136.

Analysis and Improved Solution of Hussian et al.'s Authentication Protocol for Digital Rights Management

  • Mi-Og Park
    • Journal of the Korea Society of Computer and Information
    • /
    • v.28 no.5
    • /
    • pp.67-74
    • /
    • 2023
  • In this paper, we analyze the authentication protocol for DRM proposed by Hussain et al. in 2022, and present an improved solution. Hussain et al. argued that their authentication protocol guarantees man-in-the-middle attack, replay attacks, and mutual authentication. However, as a result of analyzing Hussain et al.'s authentication protocol in this paper, Hussain et al.'s authentication protocol still has an insider attack problem, a problem with Yu et al.'s authentication protocol that they pointed out. For this reason, when an inside attacker acquires information on a mobile device, a user impersonation attack was also possible. In addition, there were problems with the user's lack of ID format verification and the problem of the secret key mismatch of the digital contents between the server and the user. Therefore, this paper proposes an improved solution to solve these problems. As a result of analysis in this paper, the improved solution is safe from various attacks such as smart card attack, insider attack, and password guessing attack and can safely authenticate users of DRM.

Entity Authentication Scheme for Secure WEB of Things Applications (안전한 WEB of Things 응용을 위한 개체 인증 기술)

  • Park, Jiye;Kang, Namhi
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38B no.5
    • /
    • pp.394-400
    • /
    • 2013
  • WoT (Web of Things) was proposed to realize intelligent thing to thing communications using WEB standard technology. It is difficult to adapt security protocols suited for existing Internet communications into WoT directly because WoT includes LLN(Low-power, Lossy Network) and resource constrained sensor devices. Recently, IETF standard group propose to use DTLS protocol for supporting security services in WoT environments. However, DTLS protocol is not an efficient solution for supporting end to end security in WoT since it introduces complex handshaking procedures and high communication overheads. We, therefore, divide WoT environment into two areas- one is DTLS enabled area and the other is an area using lightweight security scheme in order to improve them. Then we propose a mutual authentication scheme and a session key distribution scheme for the second area. The proposed system utilizes a smart device as a mobile gateway and WoT proxy. In the proposed authentication scheme, we modify the ISO 9798 standard to reduce both communication overhead and computing time of cryptographic primitives. In addition, our scheme is able to defend against replay attacks, spoofing attacks, select plaintext/ciphertext attacks, and DoS attacks, etc.

Design of an Authentication Protocol for Privacy Protection in RFID Systems (RFID 시스템에서 프라이버시 보호를 위한 인증프로토콜 설계)

  • Bae, Woo-Sik
    • Journal of Digital Convergence
    • /
    • v.10 no.3
    • /
    • pp.155-160
    • /
    • 2012
  • This paper proposes an authentication protocol based on hash and AES safe from various types of attacks in order to assure the security of communication between tags and readers, which exchange data with each other wirelessly in a RFID system. The proposed authentication protocol resolves a problem in existing hash-based protocols whereby the same hidden value is generated for the same identification in each session. In order to hide tag identification information a number of complicated calculations were required, but using the proposed AES protocol reduces such calculations, strengthens security against replay attack, spoofing attack, traffic analysis, eavesdropping, etc. and assure mutual authentication between tags and readers.

Formal Analysis of Authentication System based on Password using Smart Card (스마트카드를 이용한 패스워드 기반 인증시스템 정형분석)

  • Kim, Hyun-Seok;Kim, Ju-Bae;Jeong, Yeon-Oh;Han, Keun-Hee;Chai, Jin-Young
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.36 no.4
    • /
    • pp.304-310
    • /
    • 2009
  • Due to widely use of internet, a lot of users frequently access into remote server in distributed computing environment. However, transmitting the information using vulnerable channel without authentication security system can be exposed to replay attack, offline password attack, and impersonation attack. According to this possibility, there is research about authentication protocol to prevent these hostile attacks using smart card. In this paper, we analyze vulnerability of user authentication system based on password and propose modified user authentication system.

Assessment of a Low Power Offset BPSK Component for Spreading Code Authentication

  • Maier, Daniel S.;Pany, Thomas
    • Journal of Positioning, Navigation, and Timing
    • /
    • v.9 no.2
    • /
    • pp.43-50
    • /
    • 2020
  • In this paper a low power Spreading Code Authentication (SCA) sequence with a BPSK(1) modulation at a frequency offset of +7.161 MHz is tested for authentication purposes, the Galileo E1OS is used as base signal. The tested signals comprise a Galileo constellation with 5 satellites including the Galileo OS Navigation Message Authentication (OSNMA) and a low power offset BPSK (OBPSK(7,1)) as SCA component. The signals are generated with the software based MuSNAT-Signal-Generator. The generated signals were transmitted Over-The-Air (OTA) using a Software-Defined-Radio (SDR) as pseudolite. With a real-environment-testbed the performance of the SCA in real channel conditions (fading and multipath) was tested. A new SCA evaluation scheme is proposed and was implemented. Under real channel conditions we derive experimental threshold values for the new SCA evaluation scheme which allow a robust authentication. A Security Code Estimation and Replay (SCER) spoofing attack was mimicked on the real-environment-testbed and analyzed with the SCA evaluation scheme. It was shown that the usage of an OBPSK is feasible as an authentication method and can be used in combination with the OSNMA to improve the authentication robustness against Security SCER attacks.

Security Weaknesses in Harn-Lin and Dutta-Barua Protocols for Group Key Establishment

  • Nam, Jung-Hyun;Kim, Moon-Seong;Paik, Ju-Ryon;Won, Dong-Ho
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.2
    • /
    • pp.751-765
    • /
    • 2012
  • Key establishment protocols are fundamental for establishing secure communication channels over public insecure networks. Security must be given the topmost priority in the design of a key establishment protocol. In this work, we provide a security analysis on two recent key establishment protocols: Harn and Lin's group key transfer protocol and Dutta and Barua's group key agreement protocol. Our analysis shows that both the Harn-Lin protocol and the Dutta-Barua protocol have a flaw in their design and can be easily attacked. The attack we mount on the Harn-Lin protocol is a replay attack whereby a malicious user can obtain the long-term secrets of any other users. The Dutta-Barua protocol is vulnerable to an unknown key-share attack. For each of the two protocols, we present how to eliminate their security vulnerabilities. We also improve Dutta and Barua's proof of security to make it valid against unknown key share attacks.

Performance Evaluation of Cryptographic Algorithms for the 6LoWPAN with Packet Fragmentations (6LoWPAN 단편화 패킷 재전송에 따른 암호화 알고리즘 성능 분석)

  • Kim, Hyun-Gon
    • Journal of the Korea Society of Computer and Information
    • /
    • v.16 no.8
    • /
    • pp.77-84
    • /
    • 2011
  • In this paper we implement a 6LoWPAN protocol on the MICAz sensor platform, which could minimize packet re-transmission, and support security primitives for packet integrity and confidentiality. And we also present a performance evaluation of the implemented protocol calculated according to the cryptographic algorithms. In the re-transmission method, time stamp, nonce, and checksum are considered to protect replay attacks. As cryptographic algorithms, AES, 3DES, SHA2, and SHA1 are implemented. If transmission errors (thus, packet losses) and the number of hops are increase then, packet re-transmissions are increase exponentially from the experimental results. Also, the result shows that cryptographic operations take more time than packet re-transmission time.

Two Factor Authentication for Cloud Computing

  • Lee, Shirly;Ong, Ivy;Lim, Hyo-Taek;Lee, Hoon-Jae
    • Journal of information and communication convergence engineering
    • /
    • v.8 no.4
    • /
    • pp.427-432
    • /
    • 2010
  • The fast-emerging of cloud computing technology today has sufficiently benefited its wide range of users from individuals to large organizations. It carries an attractive characteristic by renting myriad virtual storages, computing resources and platform for users to manipulate their data or utilize the processing resources conveniently over Internet without the need to know the exact underlying infrastructure which is resided remotely at cloud servers. However due to the loss of direct control over the systems/applications, users are concerned about the risks of cloud services if it is truly secured. In the literature, there are cases where attackers masquerade as cloud users, illegally access to their accounts, by stealing the static login password or breaking the poor authentication gate. In this paper, we propose a two-factor authentication framework to enforce cloud services' authentication process, which are Public Key Infrastructure (PKI) authentication and mobile out-of-band (OOB) authentication. We discuss the framework's security analysis in later session and conclude that it is robust to phishing and replay attacks, prohibiting fraud users from accessing to the cloud services.