• Title/Summary/Keyword: 상호인증 프로토콜

Search Result 311, Processing Time 0.027 seconds

유비쿼터스 기술의 군 활용방안 연구

  • 이윤희
    • Review of KIISC
    • /
    • v.14 no.1
    • /
    • pp.46-55
    • /
    • 2004
  • 21세기에는 정보기술의 혁명적 발전과 함께 전쟁양상이 파격적으로 변화될 것으로 예측되며, 전력체계의 특성이 근본적으로 변화됨과 더불어 전쟁 패러다임이 획기적으로 변하고 있다. 특히, 정보과학기술을 이용한 정밀감시, 통제, 타격 복합체계의 구축이 군사력 발전의 근간이 되고 있으며, 앞으로 디지털, 인터넷, 생명공학, 나노기술 등을 복합적으로 활용하는 것이 전력체계의 중심 축이 될 것이다. 특히 전쟁 수행 방식 및 수단의 변혁과 군사패러다임의 보편적 변화추세에 능동적으로 대비하기 위하여 유선과 무선 그리고 근거리 무선 사이에 이음매 없는 통신망이 실현됨으로써 누구든지 어디서나 네트워크로부터 자신이 필요한 정보를 얻을 수 있는 유비쿼터스 컴퓨팅을 민간분야에 활용하여 스마트 흠과 물류에 적용한 사례를 살펴보았다. 유비쿼터스 컴퓨팅과 네트워크 기술은 21세기 변화될 형태의 전쟁을 수행하기 위해 국방 분야 적용이 필수적이며, 이를 통해 전술적인 감지$.$추적 능력의 차대 및 고도화된 전술 정보의 실시간 교환$.$공유, 전술부대의 커뮤니티 파워증대 효과를 가져 올 수 있다. 따라서 유비쿼터스 국방(u-Defense) 시대로 가기 위해 개발하여 적용 가능한 핵심 분야인 내장형 모바일 ad-hoc 네트워크 프로토콜, 무선 센서 네트워크, RFID(Radio Frequency Identification)를 활용한 유비쿼터스 군수지원 등을 제시하였다. 이러한 유비쿼터스 국방을 위하여 우선 비용 측면과 민간분야에 비해 훨씬 강화된 정보 보호 및 무기체계간 상호인증 환경을 고려해야 하며, 국방 정보화에 전력증강차원의 과감한 투자가 요구된다. 또한, 저 비용 고효율의 군사력을 구축해야할 것이며, 첨단 정보체계 건설을 주도할 수 있는 정보 인력을 양성하여, 장기적으로 종합적인 발전계획을 수립하고 국방 정보 체계를 효율적으로 구축하면 군 전력향상에 획기적으로 기여할 수 있을 것이다.

Design of Mutual Authentication and Grouping Protocol Based On Network Control Server Applicable to General Purpose (범용적으로 적용 가능한 네트워크제어서버 기반의 상호인증 및 그룹핑 프로토콜 설계)

  • Park, Jungoh
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.13 no.4
    • /
    • pp.13-23
    • /
    • 2017
  • In order to protect personal information and important information (confidential information, sales information, user information, etc.) in the internal network, companies and organizations apply encryption to the Server-To-Server or Server-To-Client communication section, And are experiencing difficulties due to the increasing number of known attacks and intelligent security attacks. In order to apply the existing S / W encryption technology, it is necessary to modify the application. In the financial sector, "Comprehensive Measures to Prevent the Recurrence of Personal Information Leakage in the Domestic Financial Sector" has been issued, and standard guidelines for financial computing security have been laid out, and it is required to expand the whole area of encryption to the internal network. In addition, even in environments such as U-Health and Smart Grid, which are based on the Internet of Things (IoT) environment, which is increasingly used, security requirements for each collection gateway and secure transmission of the transmitted and received data The requirements of the secure channel for the use of the standard are specified in the standard. Therefore, in this paper, we propose a secure encryption algorithm through mutual authentication and grouping for each node through H / W based Network Control Server (NCS) applicable to internal system and IoT environment provided by enterprises and organizations. We propose a protocol design that can set the channel.

Efficient RFID Authentication protocol for Distribution Database Environment (분산시스템 환경에 적합한 효율적인 RFID 인증 시스템)

  • Choi, Eun-Young;Lee, Su-Mi;Lim, Jong-In;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.6
    • /
    • pp.25-35
    • /
    • 2006
  • Radio Frequency identification (RFID) will become an important technology in remotely object identification systems. However, the use of RFID tags may create new threats to the sniな and Privacy of individuals holding RFID tags. These threats bring several problems which are information leakage of a tag, location trace of individuals and impersonation of a tag. Low-cost RFID systems have much restrictions such as the limited computing power, passive power mechanism and low storage space. Therefore, the cost of tag's computation should be considered as an important factor in low-cost RFID systems. We propose an authentication protocol, OHLCAP which requires only one one-way hash function operation and hence is very efficient. Furthermore, our protocol is suitable to distribution database environment. Hence our scheme can be applied to ubiquitous computing environment.

A Distribution Key Management Protocol for improving Security of Inner Attack in WiMAX Environment (WiMAX 환경에서 내부 공격의 안전성을 향상시킨 분산 키 관리 프로토콜)

  • Jeong, Yoon-Su;Kim, Yong-Tae;Park, Gil-Cheol
    • Journal of the Korea Society of Computer and Information
    • /
    • v.14 no.1
    • /
    • pp.107-115
    • /
    • 2009
  • The cryptological key which is used in WiMAX environment is used at regular intervals by mobile nodes (laptop computer, PDA, cell-phone) which is in the range of base station coverage. But it is very weak at local attack like man-in-the-middle when the mobile node is off the range of base station or enters into the range to communicate with base station because the communication section is activated wirelessly. This paper proposes a distribution key building protocol which can reuse security key used by nodes to reduce cryptological security attack danger and communication overhead which occurs when mobile node tries to communicate with base station. The proposed distribution key establishing protocol can reduce overhead which occurs between base station and mobile node through key reusing which occurs during the communication process and also, makes security better than IEEE 802.16 standard by creating shared key which is required for inter-certification through the random number which node itself creates.

Design of Device Authentication Protocol Based on C-PBFT in a Smart Home Environment (스마트 홈 환경에서 C-PBFT 기반의 디바이스 인증 프로토콜 설계)

  • Kim, Jeong-Ho;Heo, Jae-Wook;Jun, Moon-Seog
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.20 no.5
    • /
    • pp.550-558
    • /
    • 2019
  • As the scale of the Internet of Things (IoT) environment grows and develops day by day, the information collected and shared through IoT devices becomes increasingly diverse and more common. However, because IoT devices have limitations on computing power and a low power capacity due to their miniaturized size, it is difficult to apply security technologies like encryption and authentication that have been directly applied in the previous Internet environment, making the IoT vulnerable to security threats. Because of this weakness, important information that needs to be delivered safely and accurately is exposed to the threat of malicious exploitation, such as data forgery, data leakage, and infringement of personal information. In order to overcome this threat, various security studies are being actively conducted to compensate for the weaknesses in IoT environment devices. In particular, since various devices interact, and share and communicate information collected in the IoT environment, each device should be able to communicate with reliability. With regard to this, various studies have been carried out on techniques for device authentication. This study examines the limitations and problems of the authentication techniques that have been studied thus far, and proposes technologies that can certify IoT devices for safe communication between reliable devices in the Internet environment.

Design of Web 2.0 based Bibliographic Information Network for Life Science (Web 2.0 기반의 생명과학 문헌정보 네트워크 설계)

  • Ahn, Bu-Young;Kim, Dae-Jung;Han, Jeong-Min;Park, Yang-Sook
    • 한국HCI학회:학술대회논문집
    • /
    • 2007.02a
    • /
    • pp.1051-1056
    • /
    • 2007
  • In current web-based systems, it is generally recognized that one way flow of information from providers to users can cause the static problem of document structure. Therefore, information update frequency and interaction between providers and users are quiet slow. Monopolized information can obstruct the free user's access and heterogeneous format and different protocols also make users difficult to retrieve and to collect information. To resolve these problems, in this study, we introduce the Web 2.0 to move toward the user's participation and share based on the social network and the OAI protocol to improve the free access and the interoperability on bibliographic information for Life Science and then design the bibliographic information network for life science. This network has four main functions such as: 1) Open Repository function that can make up user community for sharing and data exchange. Data such as article, seminar material, research note and research report are considered in design. 2) Open Collection function that can collect and store the metadata on distributed bibliographic information networks, 3) Open Access function that can manage the metadata in the open access environment, and 4) Administration function that can monitor the user activity and statistics and can inspect the registered data.

  • PDF

Efficient Pseudo Random Functions for the e-seal Protection Protocol (e-seal 보안 프로토콜을 위한 효율적인 Pseudo Random Function)

  • Min Jung-Ki;Kang Seok-Hun;Chung Sang-Hwa;Kim Dong-Kyue
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2006.06c
    • /
    • pp.274-276
    • /
    • 2006
  • e-seal은 RFID(Radio Frequency IDentification) 기술을 사용하여 원격에서 자동으로 봉인상태를 확인할 수 있는 컨테이너 봉인 장치를 말한다. RFID의 특징상 반도체 칩에 기록된 정보를 제 삼자가 쉽게 판독 및 변조할 수 있다는 취약점으로 인하여 활성화되지 못하고 있는 실정이다. ISO에서는 RFID의 취약점을 보안하기 위한 표준작업(ISO 18185)을 진행 중이다. 이 중, ISO 18185-4는 e-seal에 저장되는 자료나 리더와의 RF통신에서 데이터 보호를 위한 표준이다. 이와 관련된 연구로는 인증 프로토콜과 ISO 18185-4를 위한 보고서로 제출된 보안 프로토콜이 있다. 제안된 e-seal 보안 프로토콜을 적용하기 위해서는 e-seal과 리더 간의 데이터를 암/복호화할 키가 필요하지만, 키 서버를 통해 전달받은 마스터 키를 데이터 암/복호화 키로 바로 사용하는 것은 보안 상의 문제점을 야기할 수 있기 때문에 PRF(Pseudo Random Function)을 이용하여 마스터 키로부터 MTK(Mutual Transient Key)를 유도하고, MTK를 암/복호화 키로 사용해야 한다. 기존의 PRF는 일방향 해시 함수(MD5, SHA 등)를 기반으로 하는 HMAC[2. 3]을 일반적으로 사용하였다. 그러나 일방향 해시 함수는 e-seal과 같은 제한된 자원을 갖는 환경에 적합하지 않다. 따라서, 본 논문에서는 e-seal 보안 프로토콜을 위한 효율적인 PRF을 제안한다. 기존의 일방향 해시 함수 기반이 아닌 블록 암호화 알고리즘을 기반으로 하는 MAC을 이용하여 PRF을 보다 효율적으로 구현하였고, 블록 암호화 알고리즘은 AES를 선택 합성체 $GF((2^4)^2)$을 통해 하드웨어 모듈을 최적화 하였다. AES를 기반으로 하는 MAC은 HMAC에 비해 면적 및 처리율에서 뛰어난 결과를 보여주었다.<0.01).이상의 연구 결과, cook-chill생산 시 녹차 추출물의 첨가가 미생물적 품질유지에 효과가 있다고 사료되는 바 본 연구결과를 기초로 급식소에서 음식 생산 시 녹차 추출물 및 천연 항균성 물질 첨가에 따른 미생물적 품질 및 관능적 품질검사를 통한 레시피 개발에 관한 지속적인 연구가 수행되어야 하겠다.다.다리다보니 점심시간을 활용할 수 없게 되는 문제점에 대한 재검토가 필요하다. 따라서 차후 학교급식의 안전성 확보를 위한 급식환경 개선의 일환으로 식당공간 확보 시 신속한 시간 내에 급식이 가능하도록 넓은 공간과 쾌적한 환경의 식당 조성에 대해 관심을 기울여야 할 것으로 사료된다. 이상 여부를 반영하는 임상증상의 빈도가 높은 청소년기 남녀 중학생의 경우 아침과 저녁의 결식빈도 및 외식과 간식의 빈도가 높았고, 아침식사의 질과 체형만족도가 낮은 것으로 나타나 청소년의 건강과 식습관 및 체형만족도가 상호 관련성이 높은 것으로 나타났다. 따라서 본 연구 결과는 성장기 청소년의 건강 유지를 위하여 바람직한 식습관의 중요성을 재인식할 수 있었으며, 올바른 식습관 확립을 위한 영양교육의 중요성이 재확인되었다.경제적일 것으로 판단된다.er 90 % of good relative dynamic modulus of elasticity due to fineness of formation caused by the increase of the unit powder content and the improvement of flowability, without regard to the replacement of crushed stone fines. Therefore, it can be said that the usage of crushed stone fines can control the strength of super flowing concrete by replacement and re

  • PDF

A Study on Secure and Efficient Heterogenous Network Management Scheme based on Static TTP (정적인 TTP 기반의 안전하고 효율적인 이기종 네트워크 관리 기법에 관한 연구)

  • Seo, Dae-Hee;Baek, Jang-Mi;Cho, Dong-Sub
    • Journal of Internet Computing and Services
    • /
    • v.9 no.6
    • /
    • pp.63-72
    • /
    • 2008
  • Recent heterogeneous network management researches on information security, however, deal only with simple management using PKI and could not sufficiently address the different kinds of security problems that could arise in a heterogeneous network. Thus, various security requirements should first be satisfied and a security management protocol should first be developed to achieve a secure heterogeneous network. Hence, in this paper, various secure and effective heterogeneous network management that address security issues, which were merely a consideration in existing studies, are proposed. The proposed scheme for the protection of the user privacy is the central object and static middle objects of the process used to mutual authentication, also if communication between users is required 1-out-2 oblivious transfer to communicate by using secret communication, as well as the effectiveness and security conscious approach. Specially The proposed scheme is designed to enhance security and efficiency related to various services required in heterogeneous network, based on the reliable peripheral devices for TTP. Using Mobile device, which has been applied to electronic commerce transactions in existing schemes, this study also proposed an appropriate management scheme that is suitable for a dynamic environment and setting a temporary group to provide various services.

  • PDF

Efficient Message Authentication Scheme for VANET (차량 애드혹 네트워크 환경에서 효율적인 메시지 인증 기법)

  • Yoo, Young-Jun;Lee, Jun-Ho;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.6
    • /
    • pp.37-47
    • /
    • 2009
  • In VANET, each vehicle can obtain traffic information from other vehicles or infrastructure, and they frequently exchange life-critical safety message. Therefore, it is necessary among vehicles to establish a secure channel for keeping the driver's safe and protecting the channel against several attack challenges. TSVC is a representative scheme which needs low communication and computation to be performed. But, there is a delay when verifying the messages because it is designed based on TESLA. Thus, it is not acceptable to use TSVC for sending the time-critical messages. In this paper, we propose a novel message authentication scheme which reduces a delay for the verification of messages. Therefore, the proposed scheme can be suitable to transmitting time-critical messages. Furthermore, the scheme supports to privacy preservation and can robust against DoS attacks.

Design and Implementation of CRL download protocol for supporting of WAVE systems (WAVE 시스템 지원을 위한 CRL 다운로드 프로토콜의 설계 및 구현)

  • Yoo, Kwon-Jeong;Seon, Seol-Hee;Choi, Beom-Jin;Kim, Eun-Gi
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.19 no.4
    • /
    • pp.800-806
    • /
    • 2015
  • WAVE(Wireless Access in Vehicular Environments) system is wireless communication technology that vehicle sends and receives packets between vehicles or between vehicles and infrastructure in a high-speed mobile environment. In this study, we have designed and implemented a CRL(Certificate Revocation List) download protocol that is used to verify certificate revocation status of the other party when the vehicles communicate with WAVE system. This protocol operates over UDP. And to support security features, also, ECDSA(Elliptic Curve Digital Signature Algorithm) is used for mutual authentication and ECIES(Elliptic Curve Integrated Encryption Scheme) is used to ensure the confidentiality. Moreover, this protocol ensures the integrity of data by adding MAC(Message Authentication Code) to the end of packet and support the error and flow control mechanisms.