• Title/Summary/Keyword: session key attack

Search Result 84, Processing Time 0.022 seconds

An Improved Smart Card-based User Authentication Scheme with Session Key Agreement for Telecare Medicine Information System

  • Yang, Hyungkyu
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.9 no.3
    • /
    • pp.35-43
    • /
    • 2017
  • In 2013, Lee-Lie proposed secure smart card based authentication scheme of Zhu's authentication for TMIS which is secure against the various attacks and efficient password change. In this paper, we discuss the security of Lee-Lie's smart card-based authentication scheme, and we have shown that Lee-Lie's authentication scheme is still insecure against the various attacks. Also, we proposed the improved scheme to overcome these security problems of Lee-Lie's authentication scheme, even if the secret information stored in the smart card is revealed. As a result, we can see that the improved smart card based user authentication scheme for TMIS is secure against the insider attack, the password guessing attack, the user impersonation attack, the server masquerading attack, the session key generation attack and provides mutual authentication between the user and the telecare system.

A NTRU-based Authentication and Key Distribution Protocol for SIP (SIP에서 NTRU 기반 인증 및 키 분배 프로토콜)

  • Jeong, SeongHa;Park, KiSung;Lee, KyungKeun;Park, YoungHo
    • Journal of Korea Multimedia Society
    • /
    • v.20 no.11
    • /
    • pp.1768-1775
    • /
    • 2017
  • The SIP(Session Initiation Protocol) is an application layer call signaling protocol which can create, modify and terminate the session of user, and provides various services in combination with numerous existing protocols. However, most of cryptosystems for SIP cannot prevent quantum computing attack because they have used ECC(Elliptic Curve Cryptosystem). In this paper, we propose a NTRU based authentication and key distribution protocol for SIP in order to protect quantum computing attacks. The proposed protocol can prevent various attacks such as quantum computing attack, server spoofing attack, man-in-the middle attack and impersonation attack anonymity, and our protocol can provide user's anonymity.

An Improved Biometrics-based Password Authentication Scheme with Session Key Agreement

  • Yang, Hyungkyu
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.8 no.3
    • /
    • pp.50-57
    • /
    • 2016
  • In 2013, Li et al. proposed an improved smart card-based remote user password authentication scheme, and claimed that their scheme not only overcomes security weaknesses of the Chen et al.'s scheme but also is a more user friendly scheme compared with other schemes. In this paper, we analyze the security of Li et al.'s authentication scheme and we show that Li et al.'s authentication scheme is still insecure against the various attacks, such as the off-line password guessing attack, the forgery attack, and the session key generation attack etc. Also, we propose an improved scheme that can resist these security drawbacks of Li et al.'s authentication, even if the secret information stored in the smart card is revealed. As a result of security analysis, the improved scheme is relatively more secure against several attacks than other related schemes in terms of the security.

Security Improvement of User Authentication Protocol for Heterogeneous Wireless Sensor Networks for the Internet of Things Environment (Heterogeneous Wireless Sensor Networks 환경에서의 안전한 사용자 인증 프로토콜)

  • Lee, Young sook
    • Convergence Security Journal
    • /
    • v.21 no.1
    • /
    • pp.55-62
    • /
    • 2021
  • Recently, the use of sensor devices is gradually increasing. As various sensor device emerge and the related technologies advance, there has been a dramatic increase in the interest in heterogeneous wireless sensor networks (WSNs). While sensor device provide us many valuable benefits, automatically and remotely supported services offered and accessed remotely through WSNs also exposes us to many different types of security threats. Most security threats were just related to information leakage and the loss of authentication among the involved parties: users, sensors and gateways. An user authentication protocol for wireless sensor networks is designed to restrict access to the sensor data only to user. In 2019, Chen et al. proposed an efficient user authentication protocol. However, Ryu et al. show that it's scheme still unstable and inefficient. It cannot resist offline password guessing attack and session key attack. In this paper, we propose an improved protocol to overcome these security weaknesses by storing secret data in device. In addition, security properties like session-key security, perfect forward secrecy, known-key security and resistance against offline password attacks are implied by our protocol.

Problem Analysis and Enhancement of 'An Improved of Enhancements of a User Authentication Scheme'

  • Mi-Og Park
    • Journal of the Korea Society of Computer and Information
    • /
    • v.29 no.6
    • /
    • pp.53-60
    • /
    • 2024
  • In this paper, we analyze the authentication scheme of Hwang et al. proposed in 2023 and propose a new authentication scheme that improves its problems. Hwang et al. claimed that their authentication scheme was practical and secure, but as a result of analysis in this paper, it is possible to attack the password/ID guessing attack and session key disclosure attack due to insider attack and stolen smart card attack. In addition, Hwang et al.'s authentication scheme, which provides user anonymity, does not provide user untraceability due to its unstable design. The proposed authentication scheme, which improves these problems, not only provides user untraceability, but also is secure for stolen smart card attack, insider attack, session key disclosure attack, and replay attack. In addition, except for one fuzzy extraction operation, it shows the same complexity or very similar one as related authentication schemes. Therefore, the proposed authentication scheme can be said to be an authentication scheme with safety and practicality.

Dictionary Attack on Huang-Wei's Key Exchange and Authentication Scheme (Huang-Wei의 키 교환 및 인증 방식에 대한 사전공격)

  • Kim, Mi-Jin;Nam, Jung-Hyun;Won, Dong-Ho
    • Journal of Internet Computing and Services
    • /
    • v.9 no.2
    • /
    • pp.83-88
    • /
    • 2008
  • Session initiation protocol (SIP) is an application-layer prolocol to initiate and control multimedia client session. When client ask to use a SIP service, they need to be authenticated in order to get service from the server. Authentication in a SIP application is the process in which a client agent present credentials to another SIP element to establish a session or be granted access to the network service. In 2005, Yang et al. proposed a key exchange and authentication scheme for use in SIP applications, which is based on the Diffie-Hellman protocol. But, Yang et al.'s scheme is not suitable for the hardware-limited client and severs, since it requires the protocol participant to perform significant amount of computations (i.e., four modular exponentiations). Based on this observation. Huang and Wei have recently proposed a new efficient key exchange and authentication scheme thor improves on Yang et al.'s scheme. As for security, Huang and Wei claimed, among others, that their scheme is resistant to offline dictionary attacks. However, the claim turned out to be untrue. In this paper, we show thor Huang and Wei's key exchange and authentication scheme is vulnerable to on offline dictionary attack and forward secrecy.

  • PDF

A Fault Injection Attack on Stream Cipher A5/3 (스트림 암호 A5/3에 대한 오류 주입 공격)

  • Jeong, Ki-Tae;Lee, Yu-Seop;Sung, Jae-Chul;Hong, Seok-Hie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.1
    • /
    • pp.3-10
    • /
    • 2012
  • In this paper, we propose a fault injection attack on stream cipher A5/3 used in GSM. The fault assumption of this attack is based on that of fault injection attacks proposed in FDTC'05 and CISC-W'10. This attack is applicable to A5/3 supporting 64/128-bit session key, respectively, and can recover the session key by using a small number of fault injections. These works are the first known key recovery attack results on A5/3.

Cryptanalysis of Kim et al.'s Traitor Tracing Scheme on ACISP02

  • Fangguo Zhang;Kim, Kwangjo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.99-101
    • /
    • 2002
  • At ACISP'02, H.J. Kim et al.[1] proposed a new traitor tracing scheme. However, this paper show that the proposed scheme is to be insecure by presenting a conspiracy attack. Using our attack, any two subscribers can collaborate to derive the secret key of the data supplier and tell or sell it to any body. Thus, the unauthorized user can always decrypt the encrypted session key with the decrypted session key. Also the two subscribers cannot be traced by the data supplier

  • PDF

Security Enhancement of Lightweight User Authentication Scheme Using Smartcard (스마트카드를 이용한 안전한 경량급 사용자 인증 스킴의 설계)

  • Lee, Youngsook
    • Convergence Security Journal
    • /
    • v.20 no.4
    • /
    • pp.209-215
    • /
    • 2020
  • The environment of the Internet provides an efficient communication of the things which are connected. While internet and online service provide us many valuable benefits, online services offered and accessed remotely through internet also exposes us to many different types of security threats. Most security threats were just related to information leakage and the loss of authentication on client-server environment. In 2016, Ahmed et al. proposed an efficient lightweight remote user authentication protocol. However, Kang et al. show that it's scheme still unstable and inefficient. It cannot resist offline identity guessing attack and cannot provide session key confirmation property. Moreover, there is some risk of biometric information's recognition error. In this paper, we propose an improved scheme to overcome these security weaknesses by storing secret data in device. In addition, our proposed scheme should provide not only security, but also efficiency since we only use hash function and XOR operation.

Public-Key Based Registration/Session-Key Distribution Protocol in AAA for Mobile IP (Mobile IP AAA에서의 등록과 세션키 분배 프로토콜)

  • 황재훈;송홍엽
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.27 no.3C
    • /
    • pp.220-225
    • /
    • 2002
  • Mobile IP aims to support mobility within the Internet. This paper concerned with the security aspect of Mobile IP. We show that current registration protocol has a possible replay attack despite the use of authenticated registration message and replay protection. We propose a public-key based registration protocol that also distributes a session-key distribution protocol in AAA. Proposed protocol provides authentication of mobile node and session-key distribution simultaneously. It also provides non-repudiation of service request.