• Title/Summary/Keyword: 동적 ID

Search Result 82, Processing Time 0.032 seconds

RFID Security Protocol based on Dynamic ID Distribution (동적 ID 할당을 기반으로 하는 RFID 보안 프로토콜)

  • Lee, Han-Kwon;Yoo, Hyeon-Joong;Park, Byoung-Soo;Cho, Tae-Kyung
    • Proceedings of the KAIS Fall Conference
    • /
    • 2006.05a
    • /
    • pp.433-436
    • /
    • 2006
  • RFID(Radio Frequency Identification) 시스템은 유비쿼터스 사회를 만들어 가기 위한 핵심 기술로서 기초기반 기술 및 사회기반 기술의 정비가 진행되어 가고 있으며, 우리나라에서도 IT839 전략의 신성장 동력의 하나로 추진되고 있다. 하지만 RFID에 대한 보안 문제로 인하여 적용 범위와 시기에 대하여 논란이 일고 있다. RFID 시스템은 정보 유출의 위험성을 내포하고 있으며, 개인의 위치 추적이나, 비접근 권한자의 위장행세 등의 사용자 프라이버시 보호에 대한 많은 문제점들을 수반한다. 본 논문에서는 리더와 태그간의 통신에서 태그 고유 ID를 사용하지 않고 리더로부터 사용할 임의 ID를 할당받아 통신을 수행함으로써 프라이버시를 보호할 수 있는 보안 프로토콜을 제안하고 있다.

  • PDF

Molecular Orbital Analyses on Hammett Substituent Constant (I) (Hammett 치환기 상수에 대한 분자궤도론적 해석 (I))

  • Byung-Kak Park;Gab-Yong Lee
    • Journal of the Korean Chemical Society
    • /
    • v.30 no.2
    • /
    • pp.172-180
    • /
    • 1986
  • The Hammett's substituent constants were analyzed for the substituted-benzoic acid, -benzene and -naphthalene by LCAO MO method. Hammett's ${\sigma}$-values have been theoretically proved to treat as the sum of independent contribution of inductive effect and resonance effect. That is, Is (static inductive effect) and Id (dynamic inductive effect) corresponding to inductive effect are chosen as net charge and approximate self atom polarizability indices respectively, and ${\Delta}E^{HOMO}$ which is the difference in HOMO energy level between substituted molecule and unsubstituted molecule as resonance effect. In conclusion, it has been found that the observed ${\sigma}$-values depend on the sum of Id, Is and ${\Delta}E^{HOMO}$.

  • PDF

스트레인 게이지법을 이용한 동적응력확대계수 측정

  • 이현철;김재훈;김덕회;문순일
    • Proceedings of the Korean Society of Propulsion Engineers Conference
    • /
    • 2000.04a
    • /
    • pp.34-34
    • /
    • 2000
  • 재료에 따라 기계적 특성들은 하중속도에 의존하는 경우가 많다. 이런 기계적 특성들 중 파괴인성은 기계구조물을 파괴 역학적으로 안전하게 설계하는 경우뿐만 아니라, 운전되고 있는 기계 건전성의 측면에서 매우 중요한 파라미터이다. 또한 파괴인성은 작용하는 하중의 속도에 따라 정적파괴인성($K_{IC}$)과 동적파괴인성($K_{ID}$)으로 구분하고 이들의 측정 방법과 인성의 크기 또한 매우 상이하다. 동적파괴인성의 평가방법으로는 광탄성법, 모아레법 및 스트레인게이법을 이용한 충격실험방법들이 이용되고 있다.

  • PDF

Interference between two dynamic cracks (동적 균열의 간섭)

  • 이억섭;최인성
    • Proceedings of the Korean Society of Precision Engineering Conference
    • /
    • 1996.04a
    • /
    • pp.714-718
    • /
    • 1996
  • The interference phenomenonof a dynamic crack propagation in a inclined DEN(double edge notched) specimen has been investigated by using the dynamic photoelasticity. One crack initiated by static loading is propagated dynamically and experiences a mixed mode condition(interference) as the crack approaches to the inclined edge notch. We use the overdeterministic least-square method to extract dynamic $K_{Id}$ K sub IId/and .sigma. $_{ox}$from the recorded dynamic photoelastic pattern surounding a running crack. The evaluated $K_{Id}$ $K_{IId}$and .sigma. $_{ox}$together with the crack propagation velocity estimate the dynamic crack interference phenomenonenonon

  • PDF

A Secure Data Processing Using ID-Based Key Cryptography in Mobile Cloud Computing (모바일 클라우드 컴퓨팅 환경에서 ID-기반 키 암호화를 이용한 안전한 데이터 처리 기술)

  • Cheon, EunHong;Lee, YonSik
    • Convergence Security Journal
    • /
    • v.15 no.5
    • /
    • pp.3-8
    • /
    • 2015
  • Most mobile cloud computing system use public key cryptography to provide data security and mutual authentication. A variant of traditional public key technologies called Identity-Based Cryptography(IBC) has recently received considerable attention. The certificate-free approach of IBC may well match the dynamic qualities of cloud environment. But, there is a need for a lightweight secure framework that provides security with minimum processing overhead on mobile devices. In this paper, we propose to use hierarchical ID-Based Encryption in mobile cloud computing. It is suitable for a mobile network since it can reduce the workload of root Public Key Generators by delegating the privilege of user authentication and private key generation. The Identity-Based Encryption and Identity-Based Signature are also proposed and an ID-Based Authentication scheme is presented to secure data processing. The proposed scheme is designed by one-way hash functions and XOR operations, thus has low computation costs for mobile users.

Improvements of a Dynamic ID-Based Remote User Authentication Scheme (동적 ID 기반 원격 사용자 인증 스킴의 보안성 개선)

  • Young-Do, Joo;An, Young-Hwa
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.11 no.6
    • /
    • pp.303-310
    • /
    • 2011
  • Recently, many user authentication schemes using smart cards have been proposed to improve the security weaknesses in user authentication process. In 2009, Wang et al. proposed a more effective and secure dynamic ID-based remote user authentication scheme to improve the security weakness of Das et al.'s scheme, and asserted that the improved scheme is secure against independent of password in authentication phase and provides mutual authentication between the user and the remote server. However, in this paper, we analyze the security of Wang et al. scheme and demonstrate that Wang et al.'s scheme is vulnerable to the man-in-the-middle attack and the off-line password guessing attack. In addition, we show that Wang et al. scheme also fails to provide mutual authentication. Accordingly, we propose an improved scheme to overcome these security weakness even if the secrete information stored in the smart card is revealed. Our proposed scheme can withstand the user impersonation attack, the server masquerading attack and off-line password guessing attack. Furthermore, this improved scheme provides the mutual authentication and is more effective than Wang et al.'s scheme in term of the computational complexities.

Design and implementation of Smart Identity Discovery Service (지능적인 Identity 발견 서비스 설계 및 구현)

  • Chun, Eun-Gook;Park, Hee-Man;Lee, Young-Lok;Lee, Hyung-Hyo;Noh, Bong-Nam
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2007.10d
    • /
    • pp.151-154
    • /
    • 2007
  • 최근 인터넷 상의 개인정보의 유출로 인한 피해가 급증하면서, 인터넷 상에서 사용하는 사용자 정보 관리 문제가 크게 대두되고 있다. 이들을 해결하기 위하여 여러 Identity 관리 시스템이 등장했다. 이들 중 OpenID는 사용자 중심의 Identity 관리 기술이며, url을 기반으로 하는 사용자 정보 제공 시스템이다. 기존의 웹 서비스는 입력된 사용자의 정보를 각각 저장하여 관리하는 반면, OpenID는 OpenID를 지원하는 특정 사이트를 지정함으로써 그곳에서 사용자의 정보를 제공하는 것이 특징이다. 하지만 이런 분산화된 사용자의 정보는 웹서비스에서 필요하는 사용자에 정보에 따라 각각 다른 url를 입력해야 한다. 이와 같은 방법은 기존의 각 사이트마다의 아이디와 패스워드를 알아야 하는 것과 같은 현상을 초래할 수 있다. 본 논문을 통해 구현한 서비스는 웹 서비스에서 요구하는 사용자의 정보에 따라 동적으로 사용자 정보제공자를 선택하거나 필요한 정보만을 요청함으로써 하나의 url만으로 원하는 모든 웹 서비스를 이용할 수 있도록 한다.

  • PDF

A Strong Anonymity Scheme for Wireless Sensor Networks (무선 센서 네트워크를 위한 강한 익명성 지원 구조)

  • Lee, Jung-Hyun;Kim, Tae-Yeon;Cho, Gi-Hwan
    • Journal of Internet Computing and Services
    • /
    • v.11 no.3
    • /
    • pp.139-148
    • /
    • 2010
  • In the sensor network security area, previous works were mainly concentrated on achieving authentication, confidentiality, integrity and availability. But the ID exposure issue is recently an increasing concern in research community. To protect the ID exposure from various attacks, the most common approach is to make use of a dynamic pseudonym rather than the real ID. However, if a node's secret key (or hash key) and the current pseudonym (such as a random number) are exposed, the attacker can easily generate the previous/next pseudonyms. In this paper, we propose a security infra-structure scheme for enabling strong anonymity of sensor nodes. Our scheme ensures that the probability being able to generate a pseudonym is very low even if a sensor node has been compromised with an attacker. Security analyses have proven that our scheme is suitable for sensor network environments in terms of preserving of forward anonymity as well as backward anonymity.

Design Errors and Cryptanalysis of Shin's Robust Authentication Scheme based Dynamic ID for TMIS

  • Park, Mi-Og
    • Journal of the Korea Society of Computer and Information
    • /
    • v.26 no.10
    • /
    • pp.101-108
    • /
    • 2021
  • In this paper, we analyze Shin's proposed dynamic ID-based user authentication scheme for TMIS(Telecare Medicine Information System), and Shin's authentication scheme is vulnerable to smart card loss attacks, allowing attackers to acquire user IDs, which enables user impersonation attack. In 2019, Shin's proposed authentication scheme attempted to generate a strong random number using ECC, claiming that it is safe to lose a smart card because it is impossible to calculate random number r'i due to the difficulty of the ECC algorithm without knowing random number ri. However, after analyzing Shin's authentication scheme in this paper, the use of transmission messages and smart cards makes it easy to calculate random numbers r'i, which also enables attackers to generate session keys. In addition, Shin's authentication scheme were analyzed to have significantly greater overhead than other authentication scheme, including vulnerabilities to safety analysis, the lack of a way to pass the server's ID to users, and the lack of biometric characteristics with slightly different templates.

Dynamic Sensitivity Level Measurement for Privacy Protection (개인정보보호 강화를 위한 동적 보안수준 결정)

  • Jang, In-Joo;Yoo, Hyeong-Seon
    • The Journal of Society for e-Business Studies
    • /
    • v.17 no.1
    • /
    • pp.137-150
    • /
    • 2012
  • For social demand and technological development, systematic private information management and security guidance have been enhanced; however, the issue of leakage and invasion of private information is shown in many ways. In the management of such private information, the issue of how to protect such information is one of the sensitive key elements. As a criterion to decide the management policy of each property information consisting of private information, this article suggests Dynamic-Security-Level-Measurement for property information. DSLM adopts the variable characteristics of property information as the element of measurement. By applying this method, it is possible to provide information management functions to cope with the changes of each property information security level of an individual actively. It is expected that this will improve the security of previous information management methods even more and also contribute to the improvement of security in integrated systems such as the integrated ID management system and electronic wallet.