• Title/Summary/Keyword: 메시지 보안

Search Result 673, Processing Time 0.024 seconds

Design and Implementation of Convenience System Based on IoT (IoT를 기반한 편의 시스템 설계 및 구현)

  • Ui-Do Kim;Seung-Jin Yu;Jae-Won Lee;Seok-Tae Cho;Jae-Wook Kim
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.19 no.1
    • /
    • pp.165-172
    • /
    • 2024
  • In this paper, we designed a smart home system that can be used intuitively and easily in everyday life, such as sending text messages to users, providing various information and scheduling using smart AI, and providing lighting and atmosphere suitable for the atmosphere in situations such as listening to music using neopixels, as well as using ESP32, RFID, and Google Cloude Console using raspberry pie. As a result of the experiment, it was confirmed that security characters were normally sent to users when RFID was recognized on ESP32 connected to Wi-Fi even if the power was reconnected, and smart AI using Neopixel lighting, Raspberry Pie, and voice recognition, which calculated frequency, also changed the recognition rate over distance, but it worked.

Implementation of a Web-based Virtual Educational System for Java Language Using Java Web Player (자바 웹플레이어를 이용한 웹기반 자바언어 가상교육시스템의 구현)

  • Kim, Dongsik;Moon, Ilhyun;Choi, Kwansun;Jeon, Changwan;Lee, Sunheum
    • The Journal of Korean Association of Computer Education
    • /
    • v.11 no.1
    • /
    • pp.57-64
    • /
    • 2008
  • This paper presents a web-based virtual educational system for Java language, which consists of a management system named Java Web Player (JWP) and creative multimedia contents for the lectures of Java language. The JWP is a Java application program free from security problems by the Java Web Start technologies that supports an integrated learning environment including three important learning procedures: Java concept learning process, programming practice process and assessment process. On-line voice presentation and its related texts together with moving images are synchronized for efficiently conveying creative contents to learners. Furthermore, a simple and useful compiler is included in the JWP for providing user-friendly language practice environment enabling such as coding, editing, executing, and debugging Java source files on the Web. Finally, simple multiple choices are given suddenly to the learners while they are studying through the JWP and the test results are displayed on the message box. In order to show the validity of the proposed virtual educational system we analysed and assessed the learners' academic performance on the five quizzes for one semester.

  • PDF

A Legal and Systematic Study On Consumer Protection In Electronic Commerce (전자상거래에서의 소비자보호에 관한 법.제도적 연구)

  • Kwon, Sang-Ro
    • The Journal of the Korea Contents Association
    • /
    • v.9 no.12
    • /
    • pp.787-796
    • /
    • 2009
  • The electronic commerce keeps going through a tremendous growth since the latter half of 1990's. But the consumer damages are being increased from characteristics such as non-confrontation, anonymity, internationality, unilaterality and possibility of temptation. Accordingly, this thesis has derived legal and systematic improvements for consumer protection in general as follows. First of all, it is necessary to extend the period to exercise the subscription withdrawal rights according to electronic commerce consumer protection law. Second, the electronic commerce has high possibility of causing errors by consumers because it is performed by non-confrontation and the accurate information must be provided to prevent errors in advance because it is not easy for consumers to prove their own errors. Third, a certification mark system on electronic agreement has to be adopted. Fourth, the legal, systematic and technological measures have to be adopted to prevent from having a sense of fear toward leaking or using personal information through a safe personal information management. Fifth, a strict supervision on internet trust mark is required. Finally, because the intervention or interference by a third party may take place through a hacking on messages or documents sent according to procedure in terms of online settlement, it is necessary to raise security on the system through a precise authentication between concerned parties.

Verification and Implementation of a Service Bundle Authentication Mechanism in the OSGi Service Platform Environment (OSGi 서비스 플랫폼 환경에서 서비스 번들 인증 메커니즘의 검증 및 구현)

  • 김영갑;문창주;박대하;백두권
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.31 no.1_2
    • /
    • pp.27-40
    • /
    • 2004
  • The OSGi service platform has several characteristics as in the followings. First, the service is deployed in the form of self-installable component called service bundle. Second, the service is dynamic according to its life-cycle and has interactions with other services. Third, the system resources of a home gateway are restricted. Due to these characteristics of a home gateway, there are a lot of rooms for malicious services can be Installed, and further, the nature of service can be changed. It is possible for those service bundles to influence badly on service gateways and users. However, there is no service bundle authentication mechanism considering those characteristics for the home gateway In this paper, we propose a service bundle authentication mechanism considering those characteristics for the home gateway environment. We design the mechanism for sharing a key which transports a service bundle safely in bootstrapping step that recognize and initialize equipments. And we propose the service bundle authentication mechanism based on MAC that use a shared secret created in bootstrapping step. Also we verify the safety of key sharing mechanism and service bundle authentication mechanism using a BAN Logic. This service bundle authentication mechanism Is more efficient than PKI-based service bundle authentication mechanism or RSH protocol in the service platform which has restricted resources such as storage spaces and operations.

Device Authentication Protocol for LR-WPAN using Pre-Authentication Mechanism (LR-WPAN에서 사전인증기법을 이용한 기기 인증 프로토콜)

  • Lee, Sung-Hyung;Kim, Jae-Hyun
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.47 no.4
    • /
    • pp.63-72
    • /
    • 2010
  • This paper proposes a new authentication protocol for the LR-WPAN. In order to guarantee the reliability and safety of a protocol, this protocol uses the hierarchical authentication approach. In addition, in order to reduce the impact of the denial of service attack, the proposed protocol performs the authentication between a parent router and a joiner device prior to the authentication between a trust center and the joiner device. Moreover, this protocol reduces the authentication delay by decreasing the number of message exchanges during authentication procedure. This paper evaluates the safety of the proposed protocol by the security analysis and reliability of the proposed protocol by the GNY analysis. This paper also compares the number of message exchanges of the ZigBee authentication protocol and the proposed protocol when denial of service attack occurs to evaluate the resistance of the proposed protocol against the denial of service attack. We also analyze the delay for authentication of the joiner device through the implementation of both protocols. Those results show that the proposed protocol effectively protects networks from the denial of service attack and reduces the time for authenticating the joiner device up to maximum 30% as the number of hops increases.

Secure Cluster Head Elections Based on Trust for Wireless Sensor Networks (무선 센서 네트워크를 위한 신뢰 기반의 안전한 클러스터 헤드 선출)

  • Wang, Gicheol;Cho, Gihwan
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.50 no.10
    • /
    • pp.50-64
    • /
    • 2013
  • In clustered sensor networks, since a CH (Cluster Head) collects data from its members and delivers the collected data to the sink, it is very important to prevent compromised nodes from joining a CH election and manipulating and fabricating the election result. In order to protect CH elections from compromised nodes, unpredictability, non-manipulability, and agreement property should be guaranteed in CH elections. However, existing CH election schemes cannot prevent intelligent compromised nodes from skilfully violating those properties via their cooperation. In this paper, we propose a scheme which protects the CH election process by detecting intelligent compromised nodes and excluding them. For every CH election round, each member gives a direct trust value to other members according to their behavior. Then a real reputation value is given to each member by combining the direct trust value and indirect trust values provided by other members. Then, each node evaluates the real reputation values of members in its cluster and excludes some untrustable nodes from CH candidates. The scheme greatly improves the non-manipulability and agreement property of CH election results compared to other rival schemes. Furthermore, the scheme preserves the high non-manipulability and the high agreement property even in an environment where message losses can happen.

Implementation of High-Throughput SHA-1 Hash Algorithm using Multiple Unfolding Technique (다중 언폴딩 기법을 이용한 SHA-1 해쉬 알고리즘 고속 구현)

  • Lee, Eun-Hee;Lee, Je-Hoon;Jang, Young-Jo;Cho, Kyoung-Rok
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.47 no.4
    • /
    • pp.41-49
    • /
    • 2010
  • This paper proposes a new high speed SHA-1 architecture using multiple unfolding and pre-computation techniques. We unfolds iterative hash operations to 2 continuos hash stage and reschedules computation timing. Then, the part of critical path is computed at the previous hash operation round and the rest is performed in the present round. These techniques reduce 3 additions to 2 additions on the critical path. It makes the maximum clock frequency of 118 MHz which provides throughput rate of 5.9 Gbps. The proposed architecture shows 26% higher throughput with a 32% smaller hardware size compared to other counterparts. This paper also introduces a analytical model of multiple SHA-1 architecture at the system level that maps a large input data on SHA-1 block in parallel. The model gives us the required number of SHA-1 blocks for a large multimedia data processing that it helps to make decision hardware configuration. The hs fospeed SHA-1 is useful to generate a condensed message and may strengthen the security of mobile communication and internet service.

A Reliable Group Key Re-transmission Mechanism in Ad-hoc Environment (Ad-hoc 환경에서 신뢰적인 그룹 키 재전송 기법)

  • Hong, Suk-Hyung;Kim, Kyung-Min;Lee, Kwang-Kyum;Sin, Young-Tae
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2006.10d
    • /
    • pp.370-374
    • /
    • 2006
  • Ad-hoc 환경의 응용은 재난구조나 회의실 또는 강의실에서의 정보 교환과 같은 그룹 통에서 이용된다. Ad-hoc 환경은 무선 채널을 이용하므로 상대적인 낮은 대역폭과 높은 오류 발생률을 가지게 된다. 따라서 Ad-hoc 네트워크에서는 신뢰적인 전송이 요구된다. 이동 노드는 상대적으로 낮은 성능과 에너지의 제한으로 인해 유선 환경과 같은 신뢰적인 전송 기법을 Ad-hoc 환경에 적용하기에는 문제가 발생한다. Ad-hoc 환경의 무선 채널이 가지는 보안적인 취약성과 높은 에러율을 극복하는 신뢰적인 그룹 키 전송을 위한 재전송 기법을 제안한다. 신뢰적인 트리 형성하기 위해 n차 트리 구조를 이용한다. 손실 감지를 위한 ACK 메시지를 이용하고 손실 복구를 위한 재전송 기법에 대해 연구를 한다. 제안한 신뢰적인 그룹 키 전송을 위한 재전송 기법은 트리의 깊이의 차수가 루트 관리 노드, 서브 관리 노드와 로컬 멤버 노드로 구성되기 때문에 손실 감지와 손실 복구에 대한 연산의 오버헤드가 적다. 루트 관리 노드는 멤버 노드로부터 받은 개인키 정보를 이용하여 그룹 키를 생성하고 그룹 키 부분 정보를 서브 관리 노드에게 전송하고 서브 관리 노드에 대한 신뢰성을 책임진다. 서브 관리 노드는 루트 관리 노드로부터 받은 그룹 키 부분 정보를 로컬 멤버 노드에게 전송하고 로컬 멤버 노드에 대한 신뢰성을 책임진다. 루트 관리 노드와 서브 관리 노드를 관리 노드라 한다. 관리 노드가 신뢰적인 전송을 위해 관리하는 멤버 노드는 전체 그룹에 독립적으로 유지 가능하므로 확장성 및 효율성이 좋다. 관리 노드는 동적인 그룹에 따른 타이머를 설정함으로써 손실 감지에 대한 시간을 줄임으로써 효율적인 손실 감지 및 손실 복구를 한다. 임계값 설정으로 인한 중복 수신에 대한 오버헤드를 줄일 수 있다.신뢰성을 향상 시킬 수 있는 Load Balancing System을 제안한다.할 때 가장 효과적인 라우팅 프로토콜이라고 할 수 있다.iRNA 상의 의존관계를 분석할 수 있었다.수안보 등 지역에서 나타난다 이러한 이상대 주변에는 대개 온천이 발달되어 있었거나 새로 개발되어 있는 곳이다. 온천에 이용하고 있는 시추공의 자료는 배제하였으나 온천이응으로 직접적으로 영향을 받지 않은 시추공의 자료는 사용하였다 이러한 온천 주변 지역이라 하더라도 실제는 온천의 pumping 으로 인한 대류현상으로 주변 일대의 온도를 올려놓았기 때문에 비교적 높은 지열류량 값을 보인다. 한편 한반도 남동부 일대는 이번 추가된 자료에 의해 새로운 지열류량 분포 변화가 나타났다 강원 북부 오색온천지역 부근에서 높은 지열류량 분포를 보이며 또한 우리나라 대단층 중의 하나인 양산단층과 같은 방향으로 발달한 밀양단층, 모량단층, 동래단층 등 주변부로 NNE-SSW 방향의 지열류량 이상대가 발달한다. 이것으로 볼 때 지열류량은 지질구조와 무관하지 않음을 파악할 수 있다. 특히 이러한 단층대 주변은 지열수의 순환이 깊은 심도까지 가능하므로 이러한 대류현상으로 지표부근까지 높은 지온 전달이 되어 나타나는 것으로 판단된다.의 안정된 방사성표지효율을 보였다. $^{99m}Tc$-transferrin을 이용한 감염영상을 성공적으로 얻을 수 있었으며, $^{67}Ga$-citrate 영상과 비교하여 더 빠른 시간 안에 우수한 영상을 얻을 수 있었다. 그러므로 $^{99m}Tc$-transierrin이 감염 병소의 영상진단에 사용될 수 있을 것으로 기대된다.리를 정량화 하였다. 특히 선조체에서의 도파민 유리에 의한 수용체 결합능의 감소는 흡연에 의한 혈중 니코틴의 축

  • PDF

A Design of Secure Communication for Device Management Based on IoT (사물인터넷 기반 디바이스 관리를 위한 안전한 통신 프로토콜 설계)

  • Park, Jung-Oh;Choi, Do-Hyeon;Hong, Chan-Ki
    • Journal of Convergence for Information Technology
    • /
    • v.10 no.11
    • /
    • pp.55-63
    • /
    • 2020
  • The IoT technology is a field that applies and converges the technologies in the existing industrial environment, instead of new technologies. The IoT technology is releasing various application services converged with other industries such as smart home, healthcare, construction, and automobile, and it is also possible to secure the work efficiency and convenience of users of IoT-based technologies. However, the security threats occurring in the IoT-based technology environment are succeeding to the vulnerability of the existing wireless network environment. And the occurrence of new and variant attacks in the combination with the ICT convergence environment, is causing damages. Thus, in the IoT technology-based environment, it would be necessary to have researches on the safe transmission of messages in the communication environment between user and device, and device and device. This thesis aims to design a safe communication protocol in the IoT-based technology environment. Regarding the suggested communication protocol, this thesis performed the safety analysis on the attack techniques occurring in the IoT technology-based environment. And through the performance evaluation of the existing PKI-based certificate issuance system and the suggested communication protocol, this thesis verified the high efficiency(about 23%) of communication procedure. Also, this thesis verified the reduced figure(about 65%) of the issued quantity of certificate compared to the existing issuance system and the certificate management technique.

IP Camera Authentication and Key Exchange Protocol Using ID-Based Signature Scheme (ID 기반 서명 기법을 이용한 IP 카메라 인증 및 키 교환 프로토콜)

  • Park, Jin Young;Song, Chi-ho;Kim, Suk-young;Park, Ju-hyun;Park, Jong Hwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.4
    • /
    • pp.789-801
    • /
    • 2018
  • Currently widely used IP cameras provide the ability to control IP cameras remotely via mobile devices. To do so, the IP camera software is installed on the website specified by the camera manufacturer, and authentication is performed through the password between the IP camera and the mobile device. However, many products currently used do not provide a secure channel between the IP camera and the mobile device, so that all IDs and passwords transmitted between the two parties are exposed. To solve these problems, we propose an authentication and key exchange protocol using ID-based signature scheme. The proposed protocol is characterized in that (1) mutual authentication is performed using ID and password built in IP camera together with ID-based signature, (2) ID and password capable of specifying IP camera are not exposed, (3) provide forward-secrecy using Diffie-Hellman key exchange, and (4) provide security against external attacks as well as an honest-but-curious manufacturer with the master secret key of the ID-based signature.