• Title/Summary/Keyword: 메시지 통신

Search Result 2,207, Processing Time 0.025 seconds

An Efficiency Improved ID-based Tripartite Key Agreement Protocol (효율성을 개선한 신원기반의 3자간 복수 키 합의 프로토콜)

  • Park Young-Ho;Rhee Kyung-Hyune
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.3
    • /
    • pp.77-89
    • /
    • 2005
  • As the ID-based public key cryptosystems become a very active research area, a number of ID-based key agreement protocols have been proposed, but unfortunately many of them were analyzed that there were some security flaws in the protocols. In addition to key agreement protocols, in recent, Liu et al. and Kim et al. proposed the key agreement protocols that multiple session keys are established at once among participated entities. In this paper, we propose an ID-based tripartite key agreement protocol that establishes 8 keys by improving the efficiency of the Liu et al's. Moreover, the proposed protocol can be used in the situation where multiple different private key generators(PKG) are involved. Therefore, because the private key issued by different PKGs belonging to each entity's domain can be used, our proposed scheme is more efficiently applicable to the practical applications.

Implementation of Real-time Wireless Remote Control System Based on Public Key Infrastructure (PKI를 기반으로 한 실시간 무선 원격제어 시스템의 구현)

  • 이문구
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.3
    • /
    • pp.71-79
    • /
    • 2003
  • Existing web-based system management software solutions show some limitations in time and space. Moreover, hey possess such as shortcomings unreliable error message announcements and difficulties with real-time assistance supports and emergency measures. In order to solve these deficiencies, Wireless Remote Control System(W-RCS) was designed and implemented. W-RCS is able to manage and monitor remote systems by using mobile communication devices for instantaneous control. The implementation of W-RCS leads to these security problems as well as solutions to aforementioned issues with existing web-based system management software solutions. Therefore, this paper has focused on the security matters related to W-RCS. The security functions based on public key infrastructure include mobile device user authentication and target system access control. The W-RCS allows real-time user authentication, increases the flexibility of resource administrators and mobile device non, and provides not only uninterrupted services, but also safe mobile office environments.

Design of MD5 Hash Processor with Hardware Sharing and Carry Save Addition Scheme (하드웨어 공유와 캐리 보존 덧셈을 이용한 MDS 해쉬 프로세서의 설계)

  • 최병윤;박영수
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.4
    • /
    • pp.139-149
    • /
    • 2003
  • In this paper a hardware design of area-efficient hash processor which implements MD5 algorithm using hardware sharing and carry-save addition schemes is described. To reduce area, the processor adopts hardware sharing scheme in which 1 step operation is divided into 2 substeps and then each substep is executed using the same hardware. Also to increase clock frequency, three serial additions of substep operation are transformed into two carry-save additions and one carry propagation addition. The MD5 hash processor is designed using 0.25 $\mu\textrm{m}$CMOS technology and consists of about 13,000 gates. From timing simulation results, the designed MD5 hash processor has 465 Mbps hash rates for 512-bit input message data under 120 MHz operating frequency.

The Modified IPv6 NDP Mechanism for Preventing IP Spoofing (IP 스푸핑 방지를 위한 수정된 IPv6 NDP 메커니즘)

  • Kim Ji-Hong;Nah Jae-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.2
    • /
    • pp.95-103
    • /
    • 2006
  • IPv6 is a new version of the Internet protocol, designed as the successor to IPv4. Among the changes from IPv4 to IPv6, we focused on the stateless address auto-configuration mechanism. The address auto-configuration mechanism is used by nodes in an IPv6 network to learn the local topology. The current specifications suggest that IPsec AH may be used to secure the mechanism, but there is no security association during address auto-configuration process because it has no initial IP address. As there are so many suity threats, SEND protocol was designed to counter these threats. In this paper we analyzed the security problems in NDP and SEND protocol. So we proposed the Modified NDP mechanism using PKC and AC in order to solve these problems.

Analysis of Usage Patterns and Security Vulnerabilities in Android Permissions and Broadcast Intent Mechanism (안드로이드 권한과 브로드캐스트 인텐트 매커니즘의 사용 현황 및 보안 취약성 분석)

  • Kim, Young-Dong;Kim, Ikhwan;Kim, Taehyoun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.5
    • /
    • pp.1145-1157
    • /
    • 2012
  • Google Android employs a security model based on application permissions to control accesses to system resources and components of other applications from a potentially malicious program. But, this model has security vulnerabilities due to lack of user comprehension and excessive permission requests by 3rd party applications. Broadcast intent message is widely used as a primary means of communication among internal application components. However, this mechanism has also potential security problems because it has no security policy related with it. In this paper, we first present security breach scenarios caused by inappropriate use of application permissions and broadcast intent messages. We then analyze and compare usage patterns of application permissions and broadcast intent message for popular applications on Android market and malwares, respectively. The analysis results show that there exists a characteristic set for application permissions and broadcast intent receiver that are requested by typical malwares. Based on the results, we propose a scheme to detect applications that are suspected as malicious and notify the result to users at installation time.

Secure Searchable Encryption with User-Revocability in Multi-User Settings (다자간 환경에서 사용자 탈퇴가 가능한 프라이버시 보호 키워드 검색 기법)

  • Kim, Dong-Min;Chun, Ji-Young;Noh, Geon-Tae;Jeong, Ik-Rae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.1
    • /
    • pp.3-14
    • /
    • 2011
  • In recent days, people used to store and share the data with other users through the web storage services. It is more convenient for using the data, but it raise problems such as access control of stored data and privacy exposure to untrusted server. Searchable encryption is used to share the data securely in multi-user setting. Especially in the multi-user setting, the revoked users should not be able to search the data and access the stored data. That is, it should be considered the security from revoked users. However in the existing schemes, the revoked users can decrypt the shared data by passive attack. Proposed scheme is the secure searchable encryption that resolves the problem and guarantees the security for revoked users.

Secure Contents Access Control System in IPTV Flexible-PPC Model (IPTV Flexible-PPC 환경에서의 안전한 콘텐츠 접근 제어 시스템)

  • Kang, Yong-Goo;Lim, Ji-Hwan;Oh, Hee-Kuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.1
    • /
    • pp.93-104
    • /
    • 2011
  • A conditional access system is an essential element in IPTV services enabling service providers to allow authorized access to their services only to paid subscribers. Currently, there are two types of IPTV service models, namely PPC (pay-per-channel) and PPV (pay-per-view). However, a more desirable model would be the flexible PPC model, in which subscribers are free to choose any combination of preferred channels and add/remove channels independently. In this paper, we first point out that a previously proposed key management scheme for F-PPC is not secure. We then propose a new conditional access system using 4-level key hierarchy to realize secure F-PPC services. Compared to existing schemes, the proposed system is very efficient, just requiring O(1) communication for key update.

A study on the On-line Teaching system for Linux-based Programming Language (리눅스 기반 프로그래밍 언어의 온라인 학습 시스템 구성에 관한 연구)

  • Jun, Ho-Ik;Lee, Hyun-Chang
    • Journal of Software Assessment and Valuation
    • /
    • v.17 no.1
    • /
    • pp.67-73
    • /
    • 2021
  • In this paper, a system configuration method that can practice Linux-based programming language online is presented. The proposed system utilizes the web-server function, which is the biggest feature of the Linux operating system, and simulates the telnet and FTP functions without firewalls or other security restrictions, so that it is possible to practice similar to the actual Linux console. To do this, we analyzed the functional elements that a programming tool should have on the web and established an algorithm to implement it. In particular, a method was implemented in which an error message caused by a user's mistake can appear in the same form as the actual telnet screen. As a result of using the implemented learning system in the class for students, it is possible to practice the Linux programming language online, as well as the instructor can directly check and guide all the learners, so the learner's satisfaction is similar to that of the offline class was confirmed.

Improved Bitcoin Network Neighbors Connection Algorithm to Reduce Block Propagation Time (블록 전파 시간 단축을 위한 비트코인 네트워크 이웃 연결 알고리즘 개선)

  • Bang, Jiwon;Choi, Mi-Jung
    • KNOM Review
    • /
    • v.23 no.1
    • /
    • pp.26-33
    • /
    • 2020
  • Bitcoin is an electronic money that does not rely on centralized institutions such as banks and financial institutions, unlike the world's paper currencies such as dollar, won, euro and yen. In Bitcoin network, a block with transaction details is generated by mining, and the message that the block has been created is broadcast to all participating nodes in a broadcasting method to secure reliability through verification. Likewise, the mining and block propagation methods in the Bitcoin network are greatly affected by the performance of the P2P network. For example, in the case of mining, the node receiving the reward for mining varies depending on whether the block is first mined in the network and the proof of mining is propagated faster. In this paper, we applied local characteristics and Round-to-Trip(RTT) measurement to solve the problems of the existing neighbor connection method and block propagation method performed in Bitcoin network. An algorithm to improve block propagation speed is presented. Through experiments, we compare the performance of the improved algorithm with the existing algorithm to verify that the overall block propagation time is reduced.

A Design of DDoS Attack Detection Scheme Using Traffic Analysis and IP Extraction in SIP Network (SIP망에서 트래픽 측정 및 IP 추출을 통한 DDoS공격 탐지 기법 설계)

  • Yun, Sung-Yeol;Sim, Yong-Hoon;Park, Seok-Cheon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2010.04a
    • /
    • pp.729-732
    • /
    • 2010
  • 통신망의 발달로 다양한 인터넷 기반 기술들이 등장함에 따라 현재는 데이터뿐만 아닌 음성에 대한 부분도 IP 네트워크를 통해 전송하려는 움직임이 발판이 되어 VoIP(Voice Over Internet Protocol)라는 기술이 등장하였다. SIP(Session Initiation Protocol) 프로토콜 기반 VoIP 서비스는 통신 절감 효과가 큰 장점과 동시에 다양한 부가서비스를 제공하여 사용자 수가 급증하고 있다. VoIP 서비스는 호(Call)를 제어하기 위해 SIP 기반으로 구성이 되며, SIP 프로토콜은 IP 망을 이용하여 다양한 음성과 멀티미디어 서비스를 제공하게 되는데 IP 프로토콜에서 발생하는 인터넷 보안 취약점을 그대로 동반하기 때문에 DoS(Denial of Service) 및 DDoS(Distribute Denial of Service)에 취약한 성향을 가지고 있다. DDoS 공격은 단시간 내에 대량의 패킷을 타깃 호스트 또는 네트워크에 전송하여 네트워크 접속 및 서비스 기능을 정상적으로 작동하지 못하게 하거나 시스템의 고장을 유도하게 된다. 인터넷 기반 생활이 일상화 되어 있는 현 시점에서 안전한 네트워크 환경을 만들기 위해 DDoS 공격에 대한 대응 방안이 시급한 시점이다. DDoS 공격에 대한 탐지는 매우 어렵기 때문에 근본적인 대책 마련에 대한 연구가 필요하며, 정상적인 트래픽 및 악의적인 트래픽에 대한 탐지 시스템 개발이 절실히 요구되는 사항이다. 본 논문에서는 SIP 프로토콜 및 공격기법에 대해 조사하고, DoS와 DDoS 공격에 대한 특성 및 종류에 대해 조사하였으며, SIP를 이용한 VoIP 서비스에서 IP 분류와 메시지 중복 검열을 통한 DDoS 공격 탐지기법을 제안한다.