• Title/Summary/Keyword: 요소 암호화

Search Result 180, Processing Time 0.023 seconds

Optimal Information Dispersal Scheme for Survivable Storage Systems (서바이벌 스토리지 시스템을 위한 최적 정보 분할 기법)

  • Song, Sung-Keun;Youn, Hee-Yong;Lee, Hyung-Soo;Lee, Kang-Shin
    • The KIPS Transactions:PartA
    • /
    • v.10A no.6
    • /
    • pp.657-664
    • /
    • 2003
  • Supporting the availability, integrity, and confidentiality of the information is crucial. The survivability storage systems require to encode and distribute data over multiple storage nodes or data base to survive failures and malicious attacks Information dispersal scheme is one of the most efficient schemes allowing high availability and security with reasonable overhead. In this paper, we propose an algorithm determining the optimal (m, n)-lDS in terms of availability, given a set of IDS's. The proposed algorithm will be very useful for designing a highly available and secure storage system since many factors such as node number, storage space, operation speed, etc. interact with each other and thereby finding an optimal information dispersal scheme is very difficult.

A Design of Safe AKA Module for Adapted Mobile Payment System on Openness SMART Phone Environment (개방형 스마트 폰 환경에 적합한 모바일 결제 시스템을 위한 안전한 AKA(Authentication Key Agreement) 모듈 설계)

  • Jeong, Eun-Hee;Lee, Byung-Kwan
    • Journal of Korea Multimedia Society
    • /
    • v.13 no.11
    • /
    • pp.1687-1697
    • /
    • 2010
  • The USIM-based AKA authentication process is essential to a mobile payment system on smart phone environment. In this paper a payment protocol and an AKA module are designed for mobile payment system which is suitable for openness smart phone environment. The payment protocol designs the cross authentication among components of the mobile payment system to improve the reliability of the components. The AKA module of mobile payment system based on 3GPP-AKA protocol prevents the exposure of IMSI by creating the SSK(Shared Secure Key) through advance registration and solves the SQN(SeQuence Number) synchronization problem by using timestamp. Also, by using the SSK instead of authentication vector between SN and authentication center, the existing bandwidth $(688{\times}N){\times}R$ bit between them is reduced to $320{\times}R$ bit or $368{\times}R$ bit. It creates CK and IK which are message encryption key by using OT-SSK(One-Time SSK) between MS and SN. In addition, creating the new OT-SSK whenever MS is connected to SN, it prevents the data replay attack.

Anonymity Certification Technique of a Smart Card base for Personal Information Protection (개인정보보호를 위한 스마트카드 기반의 익명 인증 기법)

  • Lee, Kwang-Hyoung;Park, Jeong-Hyo
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.13 no.12
    • /
    • pp.6071-6080
    • /
    • 2012
  • Regarding the official authentication method which is a strong encrypt method for financial transactions, there has recently been a concern for the problem of storage. As a solution for such problems, this study provides the anonymous authentication method based on the smart card used for such a purpose by utilizing the pseudo ID replacing the user's personal data. Such an anonymous authentication method makes it possible to prevent any inside leakage, intermediary attack, limited re-transmission attack, service-denying attack, directional safety attack and secret inspector attack in regard to the user's personal data. As a result, there would be no concern for the leakage of any personal data. In comparative analysis, after executing the comparison and analysis process through the experiment for the authentication process by using the previously-used smart card, the new one has shown about 10% a high level of efficiency for the encrypt and decrypt process together with excellent features in terms of flexibility in regard to the user's anonymity and tracking ability.

A Secure Electronic Payment System in Intelligent Transportation Systems Using the Dedicated Short Range Communications (단거리 전용통신을 이용한 지능형 교통시스템에서의 안전한 전자 지불 시스템)

  • Jang Chung-Ryong;Lee Yong-Kwon
    • The Journal of the Korea Contents Association
    • /
    • v.4 no.4
    • /
    • pp.71-78
    • /
    • 2004
  • Dedicated Short Range Communications(DSRC) as a prominent communications candidate for Intelligent Transportation Systems(ITS) have been developed to support ITS applications such as value-added information service, e-commerce, electronic toll payment, etc. These various applications associated with electronic payment through unsecure communication channel of DSRC suffer from security threats. To ensure secure payment, we have adopted appropriate cryptographic mechanisms including encipherment, authentication exchange and digital signature. The cryptographic mechanisms require to use cryptographic keys established between two communication entities. In this paper, we propose a secure electronic payment system which is designed to have some functions for strong authentication, encryption, key agreement, etc. Especially, we adopt domestic developed cryptographic algorithms such as EC-KCDSA and SEED for digital signature and block cipher, respectively. We can show those mechanisms are appropriate for the secure electronic payment system for ITS services under the DSRC wireless environment in aspects of constrained computational resource use and processing speed.

  • PDF

산업 제어 시스템 네트워크 분석 저지를 위한 트래픽 난분석화 기법

  • Lee, Yangjae;Jung, Hye-Lim;Ahn, Sung-Kyu;Park, Ki-Woong
    • Review of KIISC
    • /
    • v.30 no.5
    • /
    • pp.25-33
    • /
    • 2020
  • 산업 제어 시스템 대상 원격 관제 기술은 관리자의 즉각적 대응을 통해 산업 재해 발생 확률 저하를 위한 핵심기술로 주목받고 있다. 그러나 산업 제어 시스템 원격 관제 기술은 원격의 관리자와 통신하기 위해 외부 네트워크 연결이 필수적이며, 따라서 공격자들에게 기존 산업 제어 시스템에 존재하지 않던 새로운 네트워크 취약점을 노출하게 된다. 산업 제어시스템은 네트워크 취약점을 해결하기 위해 터널링 프로토콜 또는 패킷 암호화 솔루션을 사용하고 있지만, 이러한 솔루션은 패킷 메타데이터를 분석하는 네트워크 트래픽 분석 공격을 방어하지 못한다. 공격자는 네트워크 트래픽 분석을 통해 패킷의 송수신 대상, 통신 빈도, 활성화 상태 등을 알 수 있으며 획득한 정보를 다음 공격을 위한 초석으로 사용할 수 있다. 따라서 기존의 솔루션들이 해결하지 못하는 산업 제어 시스템 네트워크 환경에서 발생하는 잠재적인 문제들을 해결하기 위해 네트워크 트래픽 분석 난이도를 향상시켜 분석을 방어하는 솔루션이 필요하다. 본 논문에서는 패킷 메타데이터를 분석하는 네트워크 트래픽 분석 공격을 어렵게 하고자 패킷 분할 및 병합 기반 네트워크 트래픽 난분석화 기법을 제안한다. 본 논문에서 제안하는 기법의 참여자인 관리자와 산업 기기는 각각 일정한 크기의 그룹으로 묶인다. 그리고 원격 관제를 위해 관리자와 산업 기기 간 송수신되는 모든 패킷을 대상으로 분할 노드를 경유하도록 한다. 분할노드는 패킷의 난분석화를 위한 핵심 요소로써, 관리자와 산업 기기 사이에 송수신되는 모든 패킷을 상호 목적 대상 그룹의 개수로 분할한다. 그리고 분할한 패킷 조각에 패킷 식별자와 번호를 부여하여 패킷 조각을 모두 수신한 목적대상이 올바르게 패킷을 병합할 수 있도록 하였다. 그리고 분할노드는 목적 대상이 속한 그룹의 모든 참여자에게 서로 다른 패킷 조각들을 전달함으로써 공격자가 패킷의 흐름을 알 수 없도록 하여 산업 제어 시스템 정보를 수집하는 것을 방어한다. 본 논문에서 제안하는 패킷 분할 및 병합 기반 트래픽 난분석화 기법을 통해 산업 제어 시스템을 대상으로 한 트래픽 분석 공격을 방어함으로써 네트워크 공격의 피해를 줄이고 추가적인 네트워크 공격을 차단할 수 있을 것으로 기대된다.

A Mutual Authentication Protocol based on Hash Function for Efficient Verification of User Entitlement in IPTV Service (IPTV 서비스에서 사용자의 수신자격을 효율적으로 판별할 수 있는 해쉬 함수 기반의 상호 인증 프로토콜)

  • Jeong, Yoon-Su;Kim, Yong-Tae;Jung, Yoon-Sung;Park, Gil-Cheol;Lee, Sang-Ho
    • Journal of KIISE:Information Networking
    • /
    • v.37 no.3
    • /
    • pp.187-197
    • /
    • 2010
  • The fusion stream of recent broadcasting and communication make multimedia content served in the area of broadcasting into IPTV service which transmits it through high-speed internet, cable TV net and satellite net in realtime. However, as the digital broadcasting service is extended to various media, the security of IPTV service content provided to users by service provider is not fully supported by CAS(Conditional Access System) provided by existing broadcasting system. This paper proposes interactive certification protocol which can efficiently distinguish the receiving-qualification of user between Set-Top Box and Smart Card which are parts of configurations for IPTV system. The proposed protocol uses hash function to make Set-Top Box transmit receiving-qualification about the channel fee which user pays more properly than existing protocol. Also, the proposed protocol uses session key generated between receiver and smart card through inter certification process and encrypts EMM not the service to be used by anyone illegally.

Effects of fission yeast ortholog of THOC5 on growth and mRNA export in fission yeast (THOC5의 분열효모 이종상동체가 생장 및 mRNA export에 미치는 영향)

  • Koh, Eun-Jin;Yoon, Jin Ho
    • Korean Journal of Microbiology
    • /
    • v.51 no.4
    • /
    • pp.435-439
    • /
    • 2015
  • THO/TREX complex plays an important role in transcriptional elongation, mRNA processing, nuclear RNA export, and genome stability. A fission yeast, Schizosaccharomyces pombe, SPBC577.04 gene encoding the ortholog of THOC5, a component of THO/TREX complex, was identified and characterized. The S. pombe thoc5 (spthoc5) is not essential for both growth and mRNA export, but deletion of the spthoc5 gene caused growth defect and slight accumulation of $poly(A)^+$ RNA in the nucleus. And the functional spThoc5-GFP protein is localized mainly in the nucleus. Co-immunoprecipitation analysis showed that the Hpr1(THOC1) protein, an evolutionally well-conserved component of THO/TREX complex, interacted with spThoc5 as well as Tho2(THOC2), another subunit of THO complex. These results suggest that S. pombe Thoc5 as a component of THO/TREX complex is also involved in mRNA export from the nucleus.

Study on Eveluation of Performancen on Internet Phone(VoIP) using the VPN (VPN을 적용한 인터넷 전화 단말기의 성능평가에 관한 연구)

  • Lee Seong gi;Yoo Seung Sun;Lee Myeong jea;Kwak Hoon-Sung
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.30 no.6A
    • /
    • pp.445-454
    • /
    • 2005
  • To measure the performance of call quality, we have built the experiment environment and observed that the delay caused by encapsulation between internet and VoIP telephones is under 5ms at most. The major delay is assumed to be the time required to capsulate the packet for tunnelling of VPN. Because the difference of average delay time is under $4ms{\sim}5ms$, the difference of call quality between VoIP and VoIP telephone adopting VPN is negligible. We have concluded that the capsulation process between PAC and PNS is the major factor influencing the network load by changing the number of fames in a packet during communication Also, we have concluded that the most suitable frame numbers is tow or three by adding the frame numbers in a packet to obtain the suitable frames in a packet and setting up end-to-end delay under 150ms.

Study on a Secure Authentication and Authorization Protocol based on Kerberos (커버로스 기반의 안전한 인증 및 허가 프로토콜 에 관한 연구)

  • 김은환;김명희;전문석
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.5C
    • /
    • pp.737-749
    • /
    • 2004
  • Kerberos authenticates clients using symmetric-key cryptography, and supposed to Oust other systems of the realm in distributed network environment. But, authentication and authorization are essential elements for the security. In this paper, we design an efficient and secure authentication/authorization mechanism by introducing the public/private-key and installing the proxy privilege server to Kerberos. In the proposed mechanism, to make a system more secure, the value of the session key is changed everytime using MAC(message authentication code) algorithm with the long-term key for user-authentication and a random number exchanged through the public key. Also, we reduce the number of keys by simplifying authentication steps. Proxy privilege server certifies privilege request of client and issues a privilege attribute certificate. Application server executes privilege request of client which is included a privilege attribute certificate. Also, a privilege attribute certificate is used in delegation. We design an efficient and secure authentication/authorization algorithm with Kerberos.

An Effective Mixed Steganography Based on LSB and LDR (LSB와 LDR을 기반한 효과적인 혼합 스테가노그래피)

  • Ji, Seon-Su
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.12 no.6
    • /
    • pp.561-566
    • /
    • 2019
  • In the Internet space, integrity and security must be maintained for secure and confidential communication, which ensures reliability between sender and receiver. Cryptography is an important factor in maintaining robustness against external attacks. For this purpose, encryption and steganography methods are used. Steganography is a method of hiding confidential information without making statistically significant changes to digital media. I propose a method of transforming the Hangul-Jamo consisting of choseong, jungseong and jongseong, and inserting them into RGB pixel values of the cover image. In order to improve security, a new blending method was used to hide the altered information in the lowest region. In this case, a mixture of LSB and LDR techniques was applied. PSNR was calculated for image quality. The PSNR of the proposed method is 43.225dB, which satisfies the lowest level.