• Title/Summary/Keyword: 전방위 안전성

Search Result 19, Processing Time 0.027 seconds

One-round Protocols for Two-Party Authenticated Key Exchange (1-라운드 양자간 키 교환 프로토콜)

  • Jeong, Ik-Rae;Lee, Dong-Hoon
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.33 no.1_2
    • /
    • pp.110-118
    • /
    • 2006
  • Cryptographic protocol design in a two-party setting has of tel ignored the possibility of simultaneous message transmission by each of the two parties (i.e., using a duplex channel). In particular, most protocols for two-party key exchange have been designed assuming that parties alternate sending their messages (i.e., assuming a bidirectional half-duplex channel). However, by taking advantage of the communication characteristics of the network it may be possible to design protocols with improved latency. This is the focus of the present work. We present three provably-secure protocols for two-party authenticated key exchange (AKE) which require only a single round. Our first, most efficient protocol provides key independence but not forward secrecy. Our second scheme additionally provides forward secrecy but requires some additional computation. Security of these two protocols is analyzed in the random oracle model. Our final protocol provides the same strong security guarantees as our second protocol, but is proven secure in the standard model. This scheme is only slightly less efficient (from a computational perspective) than the previous ones. Our work provides the first provably- secure one-round protocols for two-party AKE which achieve forward secrecy.

A RFID Authentication Protocol with a Strong Forward Security (전방위 안전성이 향상된 RFID 인증 프로토콜 제안)

  • Kim Hun-Wook;Jo Jong-Kuen;Lee Jang-Chun;Lee Ern-Yu;Lim Shu-Yun;Lee Hoon-Jae
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2006.05a
    • /
    • pp.897-900
    • /
    • 2006
  • RFID(Radio Frequency Identification) 기술의 발전은 편의성과 경제성으로 전 세계에 확산되어 사용되고 있다. 비록 세계적인 보안 표준안이 정해 지지 않았지만 RFID 보안 분야는 각 나라에 맞게 표준을 선정하여 적용되고 있다. 한편, RFID 기술의 발전으로 RFID의 칩이 소형화되고, 장거리 통신이 가능해짐에 따라 RFID 시스템에 내장된 정보를 다른 누군가가 활용하여 개인 또는 기업 등의 프라이버시를 불법으로 수집하는 피해가 발생할 수 있다. 본 논문은 RFID 시스템에서 정보의 누출을 막기 위해 해쉬 알고리즘과 초경량 스트림 암호알고리즘을 사용하여 전방위 안전성이 향상된 RFID시스템을 제안, 분석하였다.

  • PDF

A Diffie-Hellman Key Exchange Protocol in the Standard Model (표준 모델에서 안전한 Diffie-Hellman 키 교환 프로토콜)

  • Jeong, Ik-Rae;Kwon, Jeong-Ok;Lee, Dong-Hoon;Hong, Do-Won
    • Journal of KIISE:Information Networking
    • /
    • v.35 no.6
    • /
    • pp.465-473
    • /
    • 2008
  • The MQV protocol has been regarded as the most efficient authenticated Diffie- Hellman key exchange protocol, and standardized by many organizations including the US NSA. In Crypto 2005, Hugo Krawczyk showed vulnerabilities of MQV to several attacks and suggested a hashed variant of MQV, called HMQV, which provides the same superb performance of MQV and provable security in the random oracle model. In this paper we suggest an efficient authenticated Diffie-Hellman key exchange protocol providing the same functionalities and security of HMQV without random oracles. So far there are no authenticated Diffie-Hellman protocols which are provably secure without using random oracles and achieve the same level of security goals of HMQV efficiently yet.

Forward-Secure Public Key Broadcast Encryption (전방향 안전성을 보장하는 공개키 브로드캐스트 암호 기법)

  • Park, Jong-Hwan;Yoon, Seok-Koo
    • Journal of Broadcast Engineering
    • /
    • v.13 no.1
    • /
    • pp.53-61
    • /
    • 2008
  • Public Key Broadcast Encryption (PKBE) allows a sender to distribute a message to a changing set of users over an insecure channel. PKBE schemes should be able to dynamically exclude (i.e., revoke) a certain subset of users from decrypting a ciphertext, so that only remaining users can decrypt the ciphertext. Another important requirement is for the scheme to be forward-secrecy. A forward-secure PKBE (fs-PKBE) enables each user to update his private key periodically. This updated private key prevents an adversary from obtain the private key for certain past period, which property is particularly needed for pay-TV systems. In this paper, we present a fs-PKBE scheme where both ciphertexts and private keys are of $O(\sqrt{n})$ size. Our PKBE construction is based on Boneh-Boyen-Goh's hierarchical identity-based encryption scheme. To provide the forward-secrecy with our PKBE scheme, we again use the delegation mechanism for lower level identities, introduced in the BBG scheme. We prove chosen ciphertext security of the proposed scheme under the Bilinear Diffie-Hellman Exponent assumption without random oracles.

A Study on the Improvement of Steering Command System through Accident Analysis of Azimuth thruster using STAMP Method

  • HyunDong Kim;SangHoon Lee;JeongMin Kim
    • Journal of the Korea Society of Computer and Information
    • /
    • v.28 no.9
    • /
    • pp.149-158
    • /
    • 2023
  • With the global paradigm shift towards climate change, the shipbuilding industry is also considering propulsion systems that utilize eco-friendly fuels various propulsion systems are gaining attention as a result. In conventional propulsion systems, typically consisting of propellers and rudders, have evolved into a diverse range of systems due to the development of a special propulsion system known as the azimuth thruster. While azimuth thrusters were previously commonly installed on tugboats, they are now extensively used on offshore plant operation ships equipped with dynamic positioning systems. However, these azimuth thrusters require different steering methods compared to conventional propulsion systems, leading to a significant learning curve for the crew members boarding such vessels. Furthermore the availability of education related to these special propulsion systems is limited. This study aims to analyze accidents caused by inadequate control of vessels equipped with azimuth thrusters using the STAMP technique. And it proposes the necessity of standard steering commands for the safe operation of vessels equipped with special propellers.

The Study on the Fire Monitoring Dystem for Full-scale Surveillance and Video Tracking (전방위 감시와 영상추적이 가능한 화재감시시스템에 관한 연구)

  • Baek, Dong-hyun
    • Fire Science and Engineering
    • /
    • v.32 no.6
    • /
    • pp.40-45
    • /
    • 2018
  • The omnidirectional surveillance camera uses the object detection algorithm to level the object by unit so that broadband surveillance can be performed using a fisheye lens and then, it was a field experiment with a system composed of an omnidirectional surveillance camera and a tracking (PTZ) camera. The omnidirectional surveillance camera accurately detects the moving object, displays the squarely, and tracks it in close cooperation with the tracking camera. In the field test of flame detection and temperature of the sensing camera, when the flame is detected during the auto scan, the detection camera stops and the temperature is displayed by moving the corresponding spot part to the central part of the screen. It is also possible to measure the distance of the flame from the distance of 1.5 km, which exceeds the standard of calorific value of 1 km 2,340 kcal. In the performance test of detecting the flame along the distance, it is possible to be 1.5 km in width exceeding $56cm{\times}90cm$ at a distance of 1km, and so it is also adaptable to forest fire. The system is expected to be very useful for safety such as prevention of intrinsic or surrounding fire and intrusion monitoring if it is installed in a petroleum gas storage facility or a storing place for oil in the future.

A Study on Evaluation Parameters of Safety City Models (안전도시 모델의 평가지표에 관한 연구)

  • Joon-Hak Lee;Okkyung Yuh
    • Journal of Korean Society of Disaster and Security
    • /
    • v.16 no.2
    • /
    • pp.1-13
    • /
    • 2023
  • As interest in urban safety has increased since COVID-19, various institutions have developed and used indicators that evaluate the safety city model. Yongsan-gu was ranked No. 1 in 2021 by Social Safety Index evaluation and was selected as the safest city in Korea. However, the Itaewon disaster in Yongsan-gu in 2022 caused many casualties. The study of indicators for evaluating cities' safety was necessary. This study aims to examine domestic and foreign safe city models and review the differences between each model and the indicators used to evaluate safe cities. As a result of collecting 11 safe city models and analyzing each evaluation index, safe city models can be classified into program-based safe city models, such as the World Health Organization's International safe community and the UN Office for Disaster Risk Reduction's International Safe city. Considering the diversification of threats to safety, it is reasonable to comprehensively consider digital security, health safety, infrastructure safety, personal safety, environmental safety, traffic safety, fire safety, crime safety, life safety, suicide, and infectious diseases when evaluating safe cities as evaluation parameters.

Pairwise Key Agreement Protocols Using Randomness Re-use Technique (난수 재사용 기법을 이용한 다중 키 교환 프로토콜)

  • Jeong, Ik-Rae;Lee, Dong-Hoon
    • The KIPS Transactions:PartC
    • /
    • v.12C no.7 s.103
    • /
    • pp.949-958
    • /
    • 2005
  • In the paper we study key agreement schemes when a party needs to establish a session key with each of several parties, thus having multiple session keys. This situation can be represented by a graph, tailed a key graph, where a vertex represents a party and an edge represents a relation between two parties sharing a session key. graphs to establish all session keys corresponding to all edges in a key graph simultaneously in a single session. A key agreement protocol of a key graph is a natural extension of a two-party key agreement protocol. We propose a new key exchange model for key graphs which is an extension of a two-party key exchange model. using the so-called randomness re-use technique which re-uses random values to make session keys for different sessions, we suggest two efficient key agreement protocols for key graphs based on the decisional Diffie-Hellman assumption, and prove their securities in the key exchange model of key graphs. Our first scheme requires only a single round and provides key independence. Our second scheme requires two rounds and provides forward secrecy. Both are proven secure In the standard model. The suggested protocols are the first pairwise key agreement protocols and more efficient than a simple scheme which uses a two-party key exchange for each necessary key. Suppose that a user makes a session key with n other users, respectively. The simple scheme's computational cost and the length of the transmitted messages are increased by a factor of n. The suggested protocols's computational cost also depends on n, but the length of the transmitted messages are constant.

Advanced Key Agreement Protocol for Wireless Communication (무선 통신을 위한 진보된 키 합의 프로토콜)

  • Yu Jae-Gil;Yoon Eun-Jun;Yoo Kee-Young
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.171-175
    • /
    • 2006
  • Diffie-Hellman기반 키 합의 프로토콜들은 비교적 고비용의 연산인 지수연산으로 인해, 유선 네트워크 환경에 비해 저전력이고 컴퓨팅 자원이 제한되어 있는 무선 네트워크 환경에서는 비효율적이고 구현하기 어려운 문제가 있다. 이에 Yang등은 대리서버(Proxy Server)를 이용하여 Diffie-Hellman방식을 적용하면서도 단말 무선 네트워크 사용자의 지수연산부담을 감소시키는 효율적인 키 합의 프로토콜(이하 SEKAP)을 제안하였다. 그러나 SEKAP는 재전송공격(Replay Attack), 알려지지 않은 키 공유 공격(Unknown Key Share Attack), 그리고 키 노출로 인한 위장공격(Key Compromised Impersonation Attack) 등에 취약하며 전방향 안전성(Forward Secrecy)을 제공하지 못한다. 본 논문에서는 SEKAP가 위 공격들에 대해 취약함을 보이고, 세션키의 상호인증을 추가한 개선된 프로토콜을 제안한다.

  • PDF

Study of Information Security Management Model in Public Institution (공공기관의 정보보안 관리 모델 연구)

  • Kim, JaeKyeong;Jeong, Yoon-Su;Oh, ChungShick;Kim, JaeSung
    • Journal of Digital Convergence
    • /
    • v.11 no.2
    • /
    • pp.43-50
    • /
    • 2013
  • Recently, Cyber threats that is doing intelligence and sophistication from the organization's information assets to secure order technical disciplines, as well as managerial and environmental sectors, such as mind-response system is must established. In this paper, possible to analyze the case for the theory in network security, such as the logical network and physical network separation suitable for the corporate environment and constantly respond and manage the Information Security Management Model A secure network design is proposed. In particular, the proposed model improvements derived from the existing network, network improvements have been made in order to design improved ability to respond to real-time security and central manageability, security threats, pre-emptive detection and proactive coping, critical equipment in the event of a dual hwalreu through applied features such as high-availability, high-performance, high-reliability, ensuring separation of individual network security policy integrated management of individual network, network security directional.