• Title/Summary/Keyword: 데이터 암호화

Search Result 1,025, Processing Time 0.029 seconds

Mutual Authentication Method between Wireless Mesh Enabled MSAPs in the Next-generation TICN (차세대 전술정보통신체계에서의 무선 메쉬 MSAP 노드 간 상호 인증 기법)

  • Son, Yu-Jin;Bae, Byoung-Gu;Shon, Tae-Shik;Ko, Young-Bae;Lim, Kwang-Jae;Yun, Mi-Young
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.5B
    • /
    • pp.385-394
    • /
    • 2012
  • The tactical mobile communication network, which comprises a part of the next-generation Tactical Information and Communication Network (TICN), provides means of communication and control for Tactical Multi-Functional Terminals (TMFT) belonging to a Mobile Subscriber Access Point (MSAP). The next-generation of MSAP is capable of constructing a backbone network via LCTR and HCTR directional antennas. At the same time, WMN modules are used to create and manage a wireless mesh backbone. When directional antennas are used in mobile environments, seamless services cannot be efficiently supported as the movement of the node prevents the angle of the antenna to constantly match. Therefore, data communication through the wireless mesh networks is required to provide direct communication between mobile MSAPs. Accordingly, mutual authentication and data encryption mechanisms are required to provide reliable data transmission in this environment. To provide efficient mutual authentication between MSAP devices, the process of verifying a certificate of the other MSAP device through its own authentication server is required. This paper proposes mutual authentication mechanisms where the MSAP requiring authentication and the MSAP that permits it initiates low-cost and efficient authentication in a distributed way. More specifically, we propose a method of applying EAP-ELS (Extensible Authentication Protocol-Transport Layer Security) in the next-generation TICN.

Implementation of Smartphone Adaptor for Real-Time Live Simulations (실시간 Live 시뮬레이션을 위한 스마트폰 연동기 구현)

  • Kim, Hyun-Hwi;Lee, Kang-Sun
    • Journal of the Korea Society for Simulation
    • /
    • v.22 no.1
    • /
    • pp.9-20
    • /
    • 2013
  • Defense M&S for weapons effectiveness is a realistic way to support virtual warfare similar to real warfare. As the war paradigm becomes platform-centric to network-centric, people try to utilize smartphones as the source of sensor, and command/control data in the simulation-based weapons effectiveness analysis. However, there have been limited researches on integrating smartphones into the weapon simulators, partly due to high modeling cost - modeling cost to accomodate client-server architecture, and re-engineering cost to adapt the simulator on various devices and platforms -, lack of efficient mechanisms to exchange large amount of simulation data, and low-level of security. In this paper, we design and implement Smartphone Adaptor to utilize smartphones for the simulationbased weapons effectiveness analysis. Smartphone Adaptor automatically sends sensor information, GPS and motion data of a client's smartphone to a simulator and receives simulation results from the simulator on the server. Also, we make it possible for data to be transferred safely and quickly through JSON and SEED. Smartphone Adaptor is applied to OpenSIM (Open simulation engine for Interoperable Models) which is an integrated simulation environment for weapons effectiveness analysis, under development of our research team. In this paper, we will show Smartphone Adaptor can be used effectively in constructing a Live simulation, with an example of a chemical simulator.

Design and Implementation of the SSL Component based on CBD (CBD에 기반한 SSL 컴포넌트의 설계 및 구현)

  • Cho Eun-Ae;Moon Chang-Joo;Baik Doo-Kwon
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.12 no.3
    • /
    • pp.192-207
    • /
    • 2006
  • Today, the SSL protocol has been used as core part in various computing environments or security systems. But, the SSL protocol has several problems, because of the rigidity on operating. First, SSL protocol brings considerable burden to the CPU utilization so that performance of the security service in encryption transaction is lowered because it encrypts all data which is transferred between a server and a client. Second, SSL protocol can be vulnerable for cryptanalysis due to the key in fixed algorithm being used. Third, it is difficult to add and use another new cryptography algorithms. Finally. it is difficult for developers to learn use cryptography API(Application Program Interface) for the SSL protocol. Hence, we need to cover these problems, and, at the same time, we need the secure and comfortable method to operate the SSL protocol and to handle the efficient data. In this paper, we propose the SSL component which is designed and implemented using CBD(Component Based Development) concept to satisfy these requirements. The SSL component provides not only data encryption services like the SSL protocol but also convenient APIs for the developer unfamiliar with security. Further, the SSL component can improve the productivity and give reduce development cost. Because the SSL component can be reused. Also, in case of that new algorithms are added or algorithms are changed, it Is compatible and easy to interlock. SSL Component works the SSL protocol service in application layer. First of all, we take out the requirements, and then, we design and implement the SSL Component, confidentiality and integrity component, which support the SSL component, dependently. These all mentioned components are implemented by EJB, it can provide the efficient data handling when data is encrypted/decrypted by choosing the data. Also, it improves the usability by choosing data and mechanism as user intend. In conclusion, as we test and evaluate these component, SSL component is more usable and efficient than existing SSL protocol, because the increase rate of processing time for SSL component is lower that SSL protocol's.

Error Recovery Schemes with IPv6 Header Compression (IPv6 헤더 압축에서의 에러 복구방안)

  • Ha Joon-Soo;Choi Hyun-Jun;Seo Young-Ho;Kim Dong-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.10 no.7
    • /
    • pp.1237-1245
    • /
    • 2006
  • This paper presented a hardware implementation of ARIA, which is a Korean standard l28-bit block cryptography algorithm. In this work, ARIA was designed technology-independently for application such as ASIC or core-based designs. ARIA algorithm was fitted in FPGA without additional components of hardware or software. It was confirmed that the rate of resource usage is about 19% in Altera EPXAl0F1020CI and the resulting design operates stably in a clock frequency of 36.35MHz, whose encryption/decryption rate was 310.3Mbps. Consequently, the proposed hardware implementation of ARIA is expected to have a lot of application fields which need high speed process such as electronic commerce, mobile communication, network security and the fields requiring lots of data storing where many users need processing large amount of data simultaneously.

Implementation of LabVIEW based Testbed for MHA FTSR (LabVIEW 기반의 MHA 명령방식 비행종단수신기 점검장비 구현)

  • Kim, Myung-Hwan;Hwang, Soo-Sul;Lim, You-Cheol;Ma, Keun-Su
    • Aerospace Engineering and Technology
    • /
    • v.13 no.1
    • /
    • pp.55-62
    • /
    • 2014
  • FTSR(Flight Termination System Receiver) is a device that receives a ground command signal to abort a flight mission when abnormal conditions occur in the space launch vehicle. The secure tone command message shall consist of a series of 11 character tone pattern. Each character consists of the sum of two tones which taken from a set of 7 tones defined by IRIG(Inter-Range Instrumentation Group) in the audio frequency range. The MHA(Modified High alphabet) command adds a security feature to the secure tone command by using the predefined difference code. In order to check the function and performance of MHA FTSR, which is under development, for KSLV-II, the testbed should have functions of RF signal generation, receiver's output port monitoring, RS-422 communication and test data management. In this paper, we first briefly introduce MHA command and FTSR interface, and then show the LavVIEW based testbed include its H/W configuration, S/W implementation and test results.

Convergence of Related Standard of CC and ISO for Security Evaluation of VPN (VPN의 보안성 평가를 위한 CC와 ISO 관련 표준의 융합)

  • Lee, Ha-Young;Yang, Hyo-Sik
    • Journal of Digital Convergence
    • /
    • v.14 no.5
    • /
    • pp.341-348
    • /
    • 2016
  • Because VPN(Virtual Private Network) uses internet network, the security technique should support it and evaluation technique based on standard should support it. Therefore the method should be organized that can evaluate the security of VPN based on the related standard. In this study, we intended to construct the security evaluation model through combining CC(Common Criteria) which is a evaluation standard and a part of security(Confidentiality, Integrity, Non-repudiation, Accountability, Authenticity) evaluation of ISO which is the standard of software quality evaluation. For this, we analyzed the quality requirements about intra-technology and security of VPN and constructed the evaluation model related to the quality characteristics of two international standard. Through this, we are able to construct a convergence model for security evaluation of VPN. Through accumulating the evaluation practices for VPN in the future, the suitability and validity of the evaluation model must be improved.

Practical Conjunctive Searchable Encryption Using Prime Table (소수테이블을 이용한 실용적인 다중 키워드 검색가능 암호시스템)

  • Yang, Yu-Jin;Kim, Sangjin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.1
    • /
    • pp.5-14
    • /
    • 2014
  • Searchable encryption systems provide search on encrypted data while preserving the privacy of the data and the search keywords used in queries. Recently, interest on data outsourcing has increased due to proliferation of cloud computing services. Many researches are on going to minimize the trust put on external servers and searchable encryption is one of them. However, most of previous searchable encryption schemes provide only a single keyword boolean search. Although, there have been proposals to provide conjunctive keyword search, most of these works use a fixed field which limit their application. In this paper, we propose a field-free conjunctive keyword searchable encryption that also provides rank information of search results. Our system uses prime tables and greatest common divisor operation, making our system very efficient. Moreover, our system is practical and can be implemented very easily since it does not require sophisticated cryptographic module.

Embedding Method of Secret Data using Error-Diffusion (오차 확산법을 이용한 기밀 데이터 합성법)

  • 박영란;이혜주;박지환
    • Journal of Korea Multimedia Society
    • /
    • v.2 no.2
    • /
    • pp.155-165
    • /
    • 1999
  • Because the encrypted data is random, there is a possibility of threat that attacker reveals the secret data. On the other hand, as the image steganogrphy is to embed the secret data into cover image and to transmit the embedded image to receiver, an attacker could not know the existence of secret data even though he/she sees the embedded image, therefore the sender may reduce the threat of attack. In the image steganography, the secret data is embedded by modifying value of pixels as a form of noise. If the secret data is embedded into gray image, the degradation of image quality results from the modifications of image due to noise. Therefore many methods have been proposed to embed the secret data while dethering the gray image, but the existing method using error-diffusion has a problem that any patterns such as a diagonal lines or vertical take place due to embedding the secret data at the fixed interval. To solve this problem and to improve the existing method, we proposed the new method that embeds the secret data at changed point with respect to 1's run-length or at the position where has the minimum difference with the original dithered value. We evaluated the performance of the proposed method by computer simulation.

  • PDF

Investigation of Secure Wireless Multihop Ad hoc Network (안전한 무선 Multihop Ad hoc 네트워크를 위한 연구)

  • Lee, Sang-Duck;Park, Jong-An;Han, Seung-Jo;Pyun, Jae-Young
    • Journal of Advanced Navigation Technology
    • /
    • v.11 no.1
    • /
    • pp.118-126
    • /
    • 2007
  • An ad hoc network is a system of wireless mobile nodes that dynamically self-organize in arbitrary and temporary network topologies allowing people and devices to internetwork without any preexisting communication infrastructure. Although ad hoc network is attractive solution, there are still some major flaws that prevent commercial growth. Security is one of these main barriers; ad hoc networks are known to be particularly vulnerable to security attack. It is difficult to establish a centralized key distribution center and a trusted certification authority to provide cryptographic keys and digital certificates to nodes. To prevent attacks in ad hoc routing protocols, many algorithms have been used. In this paper, we have depicted a secure framework for multipath routing in wireless multihop network, which is comprehensive solution for secure data forwarding in wireless multihop networks. With the simulation results, the proposed scheme is compared with existing source routing scheme.

  • PDF

Design of Securer Electronic payment system based on ECC algorithm (타원 곡선 암호를 이용한 안전한 메일 기반 전자지불시스템 설계)

  • 김성일;최문석;신병철
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2003.05a
    • /
    • pp.817-820
    • /
    • 2003
  • With a great improvement of computers and Network communication skills, we can exchange information quickly. There have been many researches on the subject how to guarantee the information security by security mechanism and cryptography schemes. Nowadays, many people in this area show their interest in money transfer systems between accounts, which can provide a secure mechanism in which people can send money to the legitimate party or person safe. However, we have teamed many ways to distort messages and repudiate the malicious activity in mail systems based on SSL mechanism. It is very likely that important information which must be kept in secret is laid exposed to un_authorized user. Accordingly, to provide stronger security service, researches on electronic payment system which tan guarantee the security characteristics such as confidentiality, integrity, user authentication, Non-repudiation, are strongly needed. In this paper, we analize the characteristics of the previous researches in this field, and also propose a securer electronic payment system based on ECC algorithm.

  • PDF