• Title/Summary/Keyword: 디지털 서명

Search Result 234, Processing Time 0.023 seconds

Secure Routing Protocol in Cluster-Based Ad Hoc Networks (클러스터 기반 애드혹 네트워크 환경에서의 보안 라우팅 프로토콜)

  • Min, Sung-Geun;Park, Yo-Han;Park, Young-Ho;Moon, Sang-Jae
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37C no.12
    • /
    • pp.1256-1262
    • /
    • 2012
  • Mobile ad hoc networks (MANETs) are infrastructure-less, autonomous, and stand-alone wireless networks with dynamic topologies. Recently, cluster-based ad hoc networks which enhance the security and efficiency of ad hoc networks are being actively researched. And routing protocols for cluster-based ad hoc networks are also studied. However, there are few studies about secure routing protocols in cluster-based ad hoc networks. In this paper, we propose secure routing protocol for cluster-based ad hoc networks. We use Diffie-Hellman key agreement, HMAC, and digital signature to support integrity of routing messages, and finally can perform secure routing.

PE file malware detection using opcode and IAT (Opcode와 IAT를 활용한 PE 파일 악성코드 탐지)

  • JeongHun Lee;Ah Reum Kang
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2023.01a
    • /
    • pp.103-106
    • /
    • 2023
  • 코로나 팬데믹 사태로 인해 업무환경이 재택근무를 하는 환경으로 바뀌고 악성코드의 변종 또한 빠르게 발전하고 있다. 악성코드를 분석하고 백신 프로그램을 만들면 새로운 변종 악성코드가 생기고 변종에 대한 백신프로그램이 만들어 질 때까지 변종된 악성코드는 사용자에게 위협이 된다. 본 연구에서는 머신러닝 알고리즘을 사용하여 악성파일 여부를 예측하는 방법을 제시하였다. 일반적인 악성코드의 구조를 갖는 Portable Executable 구조 파일을 파이썬의 LIEF 라이브러리를 사용하여 Certificate, Imports, Opcode 등 3가지 feature에 대해 정적분석을 하였다. 학습 데이터로는 정상파일 320개와 악성파일 530개를 사용하였다. Certificate는 hasSignature(디지털 서명정보), isValidcertificate(디지털 서명의 유효성), isNotExpired(인증서의 유효성)의 feature set을 사용하고, Imports는 Import Address Table의 function 빈도수를 비교하여 feature set을 구축하였다. Opcode는 tri-gram으로 추출하여 빈도수를 비교하여 feature set을 구축하였다. 테스트 데이터로는 정상파일 360개 악성파일 610개를 사용하였으며 Feature set을 사용하여 random forest, decision tree, bagging, adaboost 등 4가지 머신러닝 알고리즘을 대상으로 성능을 비교하였고, bagging 알고리즘에서 약 0.98의 정확도를 보였다.

  • PDF

A Design of XML Structure for Digital Signature (디지털 서명을 위한 XML 구조 설계)

  • 표성배
    • Journal of the Korea Society of Computer and Information
    • /
    • v.7 no.4
    • /
    • pp.66-74
    • /
    • 2002
  • Circulation of documents and data has two serious problems in this web-based system. The first of the problems is standardization problem which the flowing documents and data are not always standardized. the other is security problem which secret data can be hacked or cracked, and non-authenticated Person can access and change the contents with malicious intent. Therefore two issues come out on the web-based system, the first is how we can standardize the documents and data and the second is how we can assure safe flowing of them. One way of the standardizing methods is Mark-UP language which uses XML which is extended from SGML to redefine and use documents. And to ensure security of flowing documents we adopt digital signature system using public key and private key The focus of this study is to specify procedures for digital signature on the XML base. and to design XML components for the digital signature to assure information security in circulation of documents and data.

  • PDF

Secure Recovery Protocol of (1,3) Distributed Key Share with Trustless Setup for Asset Management in Blockchain (블록체인 기반 가상자산 관리를 위한 (1,3) 분산키의 비신뢰 기반 안전한 분산 복구 프로토콜)

  • Bae, Kyoungil;Park, Junhoo;Ryou, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.5
    • /
    • pp.863-874
    • /
    • 2021
  • Distributed key generation (DKG) with trustless setup is a cryptographic protocol that distributes Shamir secret shares of a private key to participants while keeping the actual private key hidden to the participants. Also, by extending it to a threshold signature protocol, digital signatures can be generated without construction of private keys. This paper proposes a recovery protocol maintaining trustless setup assumptions, in particular to the useful (1,3) share structure. The proposed protocol meets same levels of security requirements with DKG in terms of correctness and secrecy. The protocol can also enable delegation and revocation of digital sign rights for blockchain-based asset management.

Signcryption Schemes with Forward Secrecy (Forward Secrecy를 제공하는 Signcryption 기법들)

  • 정희윤;이동훈;임종인
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.5
    • /
    • pp.43-52
    • /
    • 2001
  • Y. Zheng introduced a new type of cryptograghic primitive as \"signcryption\", which combines a function of digital signature scheme with a symmetric key encryption algorithm. Signcryption doesn\`t only provide authenticity and confidentiality in a single step, but also give more efficient computation than the traditional \"signature-then-encryption\". And C. Gamage proposed a proxy-signcryption that efficiently combines a proxy signature with the signcryption. But, in the proposed signcryption schemes, one who obtains the sender\`s private key can recover the original message of a signcrypted text. That is, forward secrecy is not offered by the signcryption scheme with respect to the sender\`s private key. In this paper, we will propose a modified signcryption of Zheng\`s signcryption and a variant of proxy-signcryption with forward secrecy.ith forward secrecy.

IETF공개키 기반구조 및 PKI-기반 응용 표준화 동향

  • 염흥열
    • Review of KIISC
    • /
    • v.14 no.2
    • /
    • pp.23-37
    • /
    • 2004
  • 지금까지 IETF에서 공개키 기반구조에 대한 표준화 작업은 PKIX 작업반$^{[5]}$에서 주로 수행되었지만, 최근 들어 4개의 새로운 작업반이 만들어졌다. 새로 생성된 작업반은 IPSEC을 위한 공개키 기반구조 표준을 개발하는 PK14IPSEC(PKI for IPSEC) 작업반$^{[36]}$, 장기간 서명 데이터의 존재와 디지털 서명된 데이터의 타당성과 존재성을 증명하기 위한 표준을 개발하고 있는 LTANS(Long-Term Archive and Notary Service) 작업반$^{[32]}$, 공개키/개인키와 인증서 등으로 구성되는 크리덴셜(Credential)을 획득하기 위한 등록 과정에 대한 모델을 표준화하기 위한 ENROLL(Credential and Provisioning) 작업반$^{[41]}$, 그리고 안전하게 크리덴셜을 한 장치에서 다른 장치로 안전하게 전달하기 위한 표준을 개발하는 SACRED(Securely available Credentials) 작업반$^{[28]}$ 등이다. 본 논문에서는 IETF 보안영역에서 수행되고 있는 공개키 기반구조에 바탕을 둔 여러 작업반에서 최근 수행중인 표준화 동향을 분석한다.

BBS+ Signature Environment Simulation for User Privacy Protection (사용자 프라이버시 보호를 위한 BBS+서명 기법 기반 시뮬레이션 환경구축)

  • Yoon, Tae-Yeon;Lee, Jong-Ryun
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2022.05a
    • /
    • pp.217-220
    • /
    • 2022
  • 디지털 전환 시대를 맞아 일상생활 대부분이 온라인으로 이동하면서 온라인상에서 자신을 나타내는 신뢰할 수 있는 신분증의 필요성이 커지게 되었다. 신원 확인 방법은 중앙 집중식 모델에서 현재는 자기주권신원 모델로 변화하는 과정에 있으며 사용되는 핵심 기술은 탈중앙 식별자 DID(Decentralized Identifier)이다. DID는 기존 신원 체계와 달리 개인의 데이터 소유권을 개인에게 돌려줘 데이터 주권을 지킬 수 있게 해줌으로써 개인의 정보 공유 범위를 결정하는 SSI(Self Sovereign Identity)를 실현하는 기술이다. DID를 이용하면 데이터의 무결성, 투명성을 보장하는 자격 증명(Verifiable Credential, Verifiable Presentation) 발급이 가능하며 이를 검증하는 데이터는 모두 블록체인에 올라가 있는 것이 특징이다. 본 논문에서는 실제 서비스와 유사한 시뮬레이션 환경을 구축하여 자격 증명의 사용자 프라이버시를 보호하는 방법인 BBS+서명 기법에 대해 알아보고자 한다.

Long-Term Preservation Strategy of Digital Records (전자기록 장기보존정책의 현황과 과제)

  • Han, Nung-woo
    • The Korean Journal of Archival Studies
    • /
    • no.78
    • /
    • pp.79-151
    • /
    • 2023
  • The purpose of this study is to analyze the current state of long-term preservation policy for electronic records in Korea and to present future tasks. Although the current electronic record long-term preservation policy is not clearly codified, it can be said to consist of technical elements such as digital signature, hash, preservation format, and long-term preservation package. Each technological element was considered in order, and the limitations of the current policy and technology in the changing digital environment were analyzed and alternatives were presented.

Multisignature Suitable for Digital Contents Copyright Protect ion on CDN (디지털 콘텐츠 저작권 보호를 위한 CDN에서 다중서명)

  • Shin, Seung-Soo;Kim, Duck-Sool
    • Journal of the Korea Society of Computer and Information
    • /
    • v.10 no.4 s.36
    • /
    • pp.77-85
    • /
    • 2005
  • Digital copyright protection is important in the protective side of effort to have leaned to in property right and it which are intelligent of an author and is very important for development of digital contents industry. It is the misgovernment that a reproduction is easy as for the digital contents. and the original and a copy have the same characteristic, and it is so, and is experiencing what is hard for protection of copyright and large quantity illegal copy and illegal distribution prevention. CDN needs a copyright protective plan about the digital contents that digital contents providers were written jointly. The paper used a non-repudiation multi-technique for copyright protection about the digital contents which were written jointly. The Non-repudiation multi-technique proved efficiency about this.

  • PDF

Asymmetric Watermarking Using Public Key Infrastructure (공개키 기반 구조를 이용한 비대칭 워터마킹)

  • Jun Young-Min;Yang Sun-Ouk;Kim Gye-Young
    • Journal of Korea Multimedia Society
    • /
    • v.7 no.9
    • /
    • pp.1282-1293
    • /
    • 2004
  • This paper proposes an asymmetric watermarking system using Public Key Infrastructure. The distinguishing characteristic of the proposed method connects between the two different techniques, cryptography technique and watermarking technique, by using the authentication technique. The connection between the two techniques are established based on the special qualities of each technique. Watermarks that are inserted into the digital contents consist of a digital signature described as an encrypted copyright information with the private key of a distributor or a copyright holder, and an authentication code. In the situation where the ownership of the digital contents has to be decided, authentication technique examines the data integrity of the digital contents based on an authentication and decides the ownership of the digital contents by examining whether it satisfies or not satisfies the integrity test. The formal case uses decryption method which compares the user defined copyright information, and the decrypted copyright information extracted from the watermark in the digital contents that are decrypted by distributors' public key The latter case determines the ownership by comparing the similarity between encrypted copyright information separated from the watermark that are extracted from the digital contents, and the user defined encrypted copyright information that are separated from the watermark The proposed method provides protection from the assault which attempts to identify or erase the encoding key.

  • PDF