• Title/Summary/Keyword: 다중 키 교환

Search Result 21, Processing Time 0.023 seconds

Study on the mechanism for the dynamic traversing of multiple firewalls using the concept of one-time master key (일회용 마스터 키 개념을 이용한 다중 방화벽 동적 통과 메커니즘 연구)

  • Park, Hyoung-Woo;Kim, Sang-Wan;Kim, Jong-Suk Ruth.;Jang, Haeng-Jin
    • The Journal of Korean Association of Computer Education
    • /
    • v.13 no.5
    • /
    • pp.103-110
    • /
    • 2010
  • If an exterior computer wants to join the Grid/cloud computing platform for a while, all of the related firewalls' filtering rule should be immediately updated. As the platform of Internet application is gradually evolving into the Grid/Cloud environment, the R&D requirement for the dynamic traversing of the multiple firewalls by a single try is also increasing. In this paper, we introduce the new mechanism for the dynamic traversing of the multiple firewalls using the concept of the one-time master key that can dynamically unlock the tiers of firewalls simultaneously instead of the existed filtering rule based method like a lock management at each firewall. The proposed master keys are like one-time password, consisted of IP addresses, port numbers, and TCP's initial sequence numbers, and generated by end users not administrators. They're exchanged mutually in advance and used to make a hole at local-side firewalls for the other's packet incoming. Therefore, the proposed mechanism can function regardless of the number or type of firewalls.

  • PDF

Accelerated Implementation of NTRU on GPU for Efficient Key Exchange in Multi-Client Environment (다중 사용자 환경에서 효과적인 키 교환을 위한 GPU 기반의 NTRU 고속구현)

  • Seong, Hyoeun;Kim, Yewon;Yeom, Yongjin;Kang, Ju-Sung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.3
    • /
    • pp.481-496
    • /
    • 2021
  • It is imperative to migrate the current public key cryptosystem to a quantum-resistance system ahead of the realization of large-scale quantum computing technology. The National Institute of Standards and Technology, NIST, is promoting a public standardization project for Post-Quantum Cryptography(PQC) and also many research efforts have been conducted to apply PQC to TLS(Transport Layer Security) protocols, which are used for Internet communication security. In this paper, we propose a scenario in which a server and multi-clients share session keys on TLS by using the parallelized NTRU which is PQC in the key exchange process. In addition, we propose a method of accelerating NTRU using GPU and analyze its efficiency in an environment where a server needs to process large-scale data simultaneously.

Study on Threshold Scheme based Secure Secret Sharing P2P System (임계 방식 기반 안전 비밀조각 공유 P2P 시스템 연구)

  • Choi, Cheong-Hyeon
    • Journal of Internet Computing and Services
    • /
    • v.23 no.3
    • /
    • pp.21-33
    • /
    • 2022
  • This paper is to suggest the secure secret sharing system in order to outstandingly reduce the damage caused by the leakage of the corporate secret. This research system is suggested as efficient P2P distributed system kept from the centrally controlled server scheme. Even the bitcoin circulation system is also based on P2P distribution scheme recenly. This research has designed the secure circulation of the secret shares produced by Threshold Shamir Secret Sharing scheme instead of the shares specified in the torrent file using the simple, highly scalable and fast transferring torrent P2P distribution structure and its protocol. In addition, this research has studied to apply both Shamir Threshold Secret Sharing scheme and the securely strong multiple user authentication based on Collaborative Threshold Autentication scheme. The secure transmission of secret data is protected as using the efficient symmetric encryption with the session secret key which is safely exchanged by the public key encryption. Also it is safer against the leakage because the secret key is effectively alive only for short lifetime like a session. Especially the characteristics of this proposed system is effectively to apply the threshold secret sharing scheme into efficient torrent P2P distributed system without modifying its architecture of the torrent system. In addition, this system guaranttes the confidentiality in distributing the secret file using the efficient symmetric encryption scheme, which the session key is securely exchanged using the public key encryption scheme. In this system, the devices to be taken out can be dynamically registered as an user. This scalability allows to apply the confidentiality and the authentication even to dynamically registerred users.

Securing Exchangeable XML Documrnts for Users (다중 보안레벨 사용자 간에 교환 가능한 XML 문서 보안에 대한 연구)

  • Kim Su-Hee;Kim Moon-Kwon;Kwon Tae-Kyoung
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.299-303
    • /
    • 2006
  • XML(eXtensible Markup Language)은 현재 웹에서 데이터 처리의 표준으로 자리 잡고 있다. 하지만 XML-Encryption을 통해 해결하기 어려운 문서 기밀성과 무결성에 대한 관리적인 문제가 발생한다. 본 논문에서는 시스템 내부 사용자가 한 번의 데이터 요청을 통해 여러 외부 사용자의 접근권한에 맞게 신뢰 가능한 데이터를 전달하며, 모든 사용자는 자신이 가지고 있는 그룹키를 통해 일회성인 레벨키를 생성하여 자신의 접근권한에 맞는 데이터를 볼 수 있는 XML 문서 보안 방법을 제안한다.

  • PDF

A Multi-Level Multicast Access Control Scheme on Network Layer (네트워크 계층에서의 다단계 멀티캐스트 접근통제)

  • 신동명;박희운;최용락
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2002.10c
    • /
    • pp.625-627
    • /
    • 2002
  • 안전한 멀티캐스트 아키텍쳐, 키분배, 송신자 인증 등에 대한 연구가 활발히 이루어지고 있지만 서비스 거부 공격이나 권한 없는 멤버에 대한 멀티캐스트 서비스 접근을 통제할 수 있는 접근통제 기술에 대한 연구는 극히 미진한 상태이다. 멀티캐스트 그룹의 경우, 그룹의 일부 멤버는 다른 멤버보다 높은 보안 레벨의 메시지를 교환할 수 있다. 또한 대규모의 멀티캐스트 통신 환경에서 트리의 깊이가 깊어짐에 따라 루트노드에 대한 접근통제 정보가 폭증하고, 서비스 거부 공격 또는 서비스 폭증으로 인한 루트노드의 서비스 장애시 멀티캐스트 서비스의 중단을 가져올 수 있는 취약한 구조를 갖고 있다. 기존의 송신자 기반 멀티캐스트 접근통제 방식이 멀티캐스트 라우터의 서브넷에 하나의 멤버만이 가능한 한계를 갖고 있고 다중 접속 네트워크 환경에서의 불법접근을 효율적으로 막지 못하는 단점이 있다. 본 논문에서는 이 문제점을 분석하여 해결방안을 제시하고 기존 접근통제 모델을 확장하여 네트워크 계층에서의 효율적인 다단계 송신자 기반 접근통제 구조를 제시한다.

  • PDF

Multi-Server Authenticated Key Exchange Protocol (다중서버를 이용한 인증된 키교환 프로토콜)

  • 이정현;김현정;이동훈
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.1
    • /
    • pp.87-97
    • /
    • 2003
  • In this paper, we define two security concepts, “non-computable security” and “distribution security”, about authentication information committed to a authentication server without any trustee, and propose an authenticatied key exchange protocol based on password, satisfying “distribution security”. We call it MAP(Muti-Server Authentication Protocol based on Password) and show that SSSO(Secure Single Sign On) using MAP solves a problem of SSO(Single Sign On) using authentication protocol based on password with a trustee.

정보통신안테나-정보통신회선 사용제도 개선

  • Korean Associaton of Information & Telecommunication
    • 정보화사회
    • /
    • s.13
    • /
    • pp.32-35
    • /
    • 1988
  • 정보통신회선 사용제도가 대폭적으로 개선되었다. 그동안 협회가 “민간 VAN활성화 방안의 연구”, “전기통신 관계법령 정비에 관한 워크샾”. “공중전기통신사업 개정안에 대한 공청회” 등의 활동을 통해 회원사들의 요구사항을 수렴. 집약하여 체신부로 하여금 현행의 불합리한 회선사용의 제한을 완화토록 누차에 걸쳐 촉구한 결과 이번 개선조치를 얻어냈다. 이번 조치는 지난 1일 협회 법제분과위원회 석상에서 정부당국자에 의해 최초로 발표되어 회의참석자(회원사 임직원) 모두로부터 전폭적인 환영을 받았다. 특히 이제까지 그룹 VAN에만 허용하던 정보의 교환행위를 중소기업 대상 전산망 서비스분야까지 확대 허용한 점, 다중화 장치 접속 허용, 긴밀관계자 인정범위 확대 등의 내용은 업계측을 크게 고무하고 정보통신사업의 활성화를 촉진하는 획기적인 조치라는 것이 중평이다. 아울러 중소기업기본법 제2조의 기중에 관련한 확대허용 조치는 자칫 대규모 VAN업체에 대한 영세 S/W 업체들의 자본적, 기술적 예속을 가속화시킬 가능성을 잉태하고 있어 이들에 대한 육성.지원대책을 서둘러야 할 때임을 암시하고 있다. 이번 조치에 따라 체신부는 ‘89.1.1일자 시행을 목표로 공중통신사업자로 하여금 다중화장치 접속기준을 제정토록 지침을 하달한 것으로 알려졌다. 한편, 정부는 국내 정보통신사업 육성방안에 대한 연구.검토와 함께 전기통신관련법령의 전면적인 개편을 추진키 위해 이미 전문연구기관단체 등에 연구용역을 주는 등 본격적인 준비작업에 들어갔다.

  • PDF

PKI-based Registration Authority using Efficient Human Iris Recognition Information (홍채 패턴 정보를 이용한 공개키 기반의 등록기관)

  • Lee, Kwan-Yong;Lim, Shin-Young
    • Journal of KIISE:Software and Applications
    • /
    • v.28 no.11
    • /
    • pp.864-873
    • /
    • 2001
  • In this paper, a new approach to building a registration authority for issuing PKI-based certificates is presented to make the process of identifying an individual more secure and reliable by utilizing human iris recognition technology. The tasks of the proposed system associated with the manipulation of irises except for the general functions of registration authorities can be categorized into three modules, the acquisition of iris images, the registration of iris information, and the verification of users by means of iris patterns. The information among the three modules is safely exchanged through encryption and decryption with a symmetric cryptographic method. As a feature extraction method for a given iris image, a wavelet transform is applied to represent a feature vector with a small dimension of information obtained by subsampling an image corresponding to lower frequency bands successively without loss of information. Through the experiments on human iris recognition technology we proposed and applied to the registration authority, the potential of biometric technology in various applications is confirmed.

  • PDF

A Multistage Authentication Strategy for Reliable N-to-N Communication in CGSR based Mobile Ad Hoc Networks (CGSR 기반의 이동 애드 흑 네트워크에서 신뢰성 있는 통신을 위한 노드간 인증 기법)

  • Lee Hyewon K.;Mun Youngsong
    • Journal of KIISE:Information Networking
    • /
    • v.32 no.6
    • /
    • pp.659-667
    • /
    • 2005
  • A Mobile Ad Hoc Network(MANET) is a multi hop wireless network with no prepared base stations or centralized administrations, where flocks of peer systems gather and compose a network. Each node operates as a normal end system in public networks. In addition to it, a MANET node is required to work as a router to forward traffic from a source or intermediate node to others. Each node operates as a normal end system in public networks, and further a MANET node work as a router to forward traffic from a source or intermediate node to the next node via routing path. Applications of MANET are extensively wide, such as battle field or any unwired place; however, these are exposed to critical problems related to network management, node's capability, and security because of frequent and dynamic changes in network topology, absence of centralized controls, restricted usage on network resources, and vulnerability oi mobile nodes which results from the special MANET's character, shared wireless media. These problems induce MANET to be weak from security attacks from eavesdropping to DoS. To guarantee secure authentication is the main part of security service In MANET because networks without secure authentication are exposed to exterior attacks. In this paper, a multistage authentication strategy based on CGSR is proposed to guarantee that only genuine and veritable nodes participate in communications. The proposed authentication model is composed of key manager, cluster head and common nodes. The cluster head is elected from secure nodes, and key manager is elected from cluster heads. The cluster head will verify other common nodes within its cluster range in MANET. Especially, ID of each node is used on communication, which allows digital signature and blocks non repudiation. For performance evaluation, attacks against node authentication are analyzed. Based on security parameters, strategies to resolve these attacks are drawn up.

Refunds Reusable Online Electronic Check System (거스름의 재사용이 가능한 온라인 전자수표시스템)

  • 김상진;최이화;오희국
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.1
    • /
    • pp.73-85
    • /
    • 2001
  • Electronic check schemes are more efficient than electronic coin scheme with respect to computational costs and the amount of information exchanged. In spite of these, difficulties in making a refund reusable and in representing the face value of a check have discouraged its development. In this paper, a new online electronic check system is presented, which solves the above problems. This system uses the partially blind signature to provide user anonymity and to represent the face value of a check. The partially blind signature enables us to make the format of refunds and initially withdrawn checks identical. Thus, it allows refunds to be reused to buy goods without any limitatiosn. Both initially withdrawn checks and refunds in our system guarantee untraceability as well as unlinkability. We also use a one-time secret key as the serial number of a check to increase the efficiency of payments. The presented check system also provides multiple offline shopping sessions to minimize the number of online messages handled by a bank. During the multiple offline shopping session, we use a one-way accumulator to provide non-repudiation service. We also analyze our new systems our new system\`s security, efficiency, and atomicity.