• Title/Summary/Keyword: 키분배

Search Result 516, Processing Time 0.028 seconds

Applied to Satellite Network of Modified Diffie-Hellman Scheme (Diffie-Hellman 방법의 위성망에서의 응용)

  • Park, Jeong-Hyun;Lee, Sang-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.6 no.3
    • /
    • pp.23-30
    • /
    • 1996
  • This paper presented a key distribution scheme based on the Yacobi scheme that does not use the secret key provided by key distribution center as a power, but uses instead a random number generated by the user. The scheme is independent of the exposure of the secret key. Then this paper described modified Diffie-Hellman schemes based on the discrete logarithm and prime resolution into factors. The modified DH scheme was applied to point-to-multicasting, and broadcasting networks via satellite.

Analysis on Power Consumption Characteristics of SHA-3 Candidates and Low-Power Architecture (SHA-3 해쉬함수 소비전력 특성 분석 및 저전력 구조 기법)

  • Kim, Sung-Ho;Cho, Sung-Ho
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.15 no.1
    • /
    • pp.115-125
    • /
    • 2011
  • Cryptographic hash functions are also called one-way functions and they ensure the integrity of communication data and command by detecting or blocking forgery. Also hash functions can be used with other security protocols for signature, authentication, and key distribution. The SHA-1 was widely used until it was found to be cryptographically broken by Wang, et. al, 2005. For this reason, NIST launched the SHA-3 competition in November 2007 to develop new secure hash function by 2012. Many SHA-3 hash functions were proposed and currently in review process. To choose new SHA-3 hash function among the proposed hash functions, there have been many efforts to analyze the cryptographic secureness, hardware/software characteristics on each proposed one. However there are few research efforts on the SHA-3 from the point of power consumption, which is a crucial metric on hardware module. In this paper, we analyze the power consumption characteristics of the SHA-3 hash functions when they are made in the form of ASIC hardware module. Also we propose power efficient hardware architecture on Luffa, which is strong candidate as a new SHA-3 hash function. Our proposed low power architecture for Luffa achieves 10% less power consumption than previous Luffa hardware architecture.

Load Balancing for Distributed Processing of Real-time Spatial Big Data Stream (실시간 공간 빅데이터 스트림 분산 처리를 위한 부하 균형화 방법)

  • Yoon, Susik;Lee, Jae-Gil
    • Journal of KIISE
    • /
    • v.44 no.11
    • /
    • pp.1209-1218
    • /
    • 2017
  • A variety of sensors is widely used these days, and it has become much easier to acquire spatial big data streams from various sources. Since spatial data streams have inherently skewed and dynamically changing distributions, the system must effectively distribute the load among workers. Previous studies to solve this load imbalance problem are not directly applicable to processing spatial data. In this research, we propose Adaptive Spatial Key Grouping (ASKG). The main idea of ASKG is, by utilizing the previous distribution of the data streams, to adaptively suggest a new grouping scheme that evenly distributes the future load among workers. We evaluate the validity of the proposed algorithm in various environments, by conducting an experiment with real datasets while varying the number of workers, input rate, and processing overhead. Compared to two other alternative algorithms, ASKG improves the system performance in terms of load imbalance, throughput, and latency.

The Blockchain based Undeniable Multi-Signature Scheme for Protection of Multiple Authorship on Wisdom Contents (지혜콘텐츠 공동저작권 보호에 적합한 블록체인 기반 부인봉쇄 다중서명 기법)

  • Yun, Sunghyun
    • Journal of Internet of Things and Convergence
    • /
    • v.7 no.2
    • /
    • pp.7-12
    • /
    • 2021
  • Wisdom Contents are created with experiences and ideas of multiple authors, and consumed in Internet based Social Network Services that are not subjected to regional restrictions. Existing copyright management systems are designed for the protection of professional authors' rights, and effective in domestic area. On the contrary, the blockchain protocol is subjected to the service and the block is added by the consensus of participating nodes. If the data is stored to the blockchain, it cannot be modified or deleted. In this paper, we propose the blockchain based undeniable multi-signature scheme for the protection of multiple authorship on Wizdom Contents. The proposed scheme is consisted of co-authors' common public key generation, multi-signature generation and verification protocols. In the undeniable signature scheme, the signature cannot be verified without help of the signer. The proposed scheme is best suited to the contents purchase protocol. All co-authors cannot deny the fairness of the automated profit distribution through the verification of multiple authorship on Wizdom Contents.

Authentication Protocol based on Credential for Implantable Medical Device (체내 삽입장치를 위한 위임장 기반의 인증 프로토콜)

  • Jeong, Yoon-Su
    • Journal of Digital Convergence
    • /
    • v.12 no.4
    • /
    • pp.259-264
    • /
    • 2014
  • Body insertion due to the recent development of sensor technology, the device is attached patients to receive medical services from anywhere, anytime environment is changing. Body insertion devices for the hospital, the patient's vital information attached personnel (doctors, nurses, pharmacists, etc.) to pass, however, when a problem occurs, a patient's information to a third party that can be exploited easily exposed. In this paper, we proposed signature authentication protocols mandate based on the patient's power of attorney from the center of the u-Healthcare services, hospital officials FormHelper third party disguised as a patient, the hospital patient information easily obtained from the officials to prevent. The proposed protocol, the patient's sensitive information to a third party, do not expose the patient's sensitive information to the random number generated by the u-Healthcare service centers and patients hash signature key to encrypt sensitive information of patients. From third parties to maintain synchronization between the patients and the hospital personnel in order to prevent patient information from being exploited illegally by the patient's vital information leakage can be prevented.

Investigation of Secure Wireless Multihop Ad hoc Network (안전한 무선 Multihop Ad hoc 네트워크를 위한 연구)

  • Lee, Sang-Duck;Park, Jong-An;Han, Seung-Jo;Pyun, Jae-Young
    • Journal of Advanced Navigation Technology
    • /
    • v.11 no.1
    • /
    • pp.118-126
    • /
    • 2007
  • An ad hoc network is a system of wireless mobile nodes that dynamically self-organize in arbitrary and temporary network topologies allowing people and devices to internetwork without any preexisting communication infrastructure. Although ad hoc network is attractive solution, there are still some major flaws that prevent commercial growth. Security is one of these main barriers; ad hoc networks are known to be particularly vulnerable to security attack. It is difficult to establish a centralized key distribution center and a trusted certification authority to provide cryptographic keys and digital certificates to nodes. To prevent attacks in ad hoc routing protocols, many algorithms have been used. In this paper, we have depicted a secure framework for multipath routing in wireless multihop network, which is comprehensive solution for secure data forwarding in wireless multihop networks. With the simulation results, the proposed scheme is compared with existing source routing scheme.

  • PDF

A Study on the Fingerprint-based User Authentication Protocol Considering both the Mobility and Security in the Telematics Environment (텔레메틱스 환경에서 이동성과 보안성을 고려한 지문정보를 이용한 사용자 인증 프로토콜에 관한 연구)

  • Kim, Tae-Sub;Oh, Ryong;Lee, Sang-Joon;Lee, Sung-Ju;Kim, Hak-Jae;Chung, Yong-Wha;Cho, Choong-Ho
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.32 no.11A
    • /
    • pp.1128-1137
    • /
    • 2007
  • Recently, according to being advanced internet, mobile communication technique, Telematics environment which users in vehicle can use internet service in LAN(Local Area Network) via mobile device has being realized. In this paper, we propose the remote user authentication protocol to solve these issues. Additionally, we use biometrics(fingerprint) for our user authentication protocol cause it can provide to avoid critical weakness that can be lost, stolen, or forgotten and to make authentication easily. In our user authentication protocol, to protect the biometric we use session key which is generated from master key distributed in our key distribution protocol. In particular, we propose secure protocol between APs considering weakness of security in mobile environment. Based on implementation of our proposed protocol, we conform that our proposed protocols are secure from various attack methods and provide real-time authentication.

A Design of KDPC(Key Distributed Protocol based on Cluster) using ECDH Algorithm on USN Environment (USN 환경에서 ECDH 알고리즘을 이용한 KDPC(Key Distribution Protocol based on Cluster) 설계)

  • Jeong, Eun-Hee;Lee, Byung-Kwan
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2013.05a
    • /
    • pp.856-858
    • /
    • 2013
  • The data which is sensed on USN(Ubiquitous Sensor Network) environment is concerned with personal privacy and the secret information of business, but it has more vulnerable characteristics, in contrast to common networks. In other words, USN has the vulnerabilities which is easily exposed to the attacks such as the eavesdropping of sensor information, the distribution of abnormal packets, the reuse of message, an forgery attack, and denial of service attacks. Therefore, the key is necessarily required for secure communication between sensor nodes. This paper proposes a KDPC(Key Distribution Protocol based on Cluster) using ECDH algorithm by considering the characteristics of sensor network. As a result, the KDPC can provide the safe USN environment by detecting the forgery data and preventing the exposure of sensing data.

  • PDF

Wireless LAN System based on IEEE 802.1x EAP-TLS Authentication Mechanism (IEEE 802.1x EAP-TLS 인증 메커니즘 기반 Wireless LAN 시스템)

  • Hong, Seong-Pyo;Han, Seung-Jo
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.16 no.9
    • /
    • pp.1983-1989
    • /
    • 2012
  • The IEEE 802.1x standard provides an architectural framework which can be used various authentication methods. But, IEEE 802.1x also has vulnerabilities about the DoS(Denial of Service), the session hijacking and the MiM(Man in the Middle) attack due to caused by structural of authentication protocol. In this paper, we propose a WLAN system which can offer safety communication by complement of IEEE 802.1x vulnerabilities. The WLAN system accomplishes mutual authentications between authentication servers, clients and the AP using PKI and prevents an illegal user from intervening in communication to disguise oneself as a client, the AP or authentication servers. Also, we guarantee the safety of the communication by the Dynamic WEP key distribution between clients and the AP.

A Study on Advanced RF4CE Key Agreement for Device Convergence Security (디바이스 융합 보안을 위한 향상된 RF4CE 키 교환 기법에 관한 연구)

  • Shon, Tae-Shik;Koo, Bon-Hyun;Han, Kyu-Suk
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.6B
    • /
    • pp.970-976
    • /
    • 2010
  • Platform convergence originated from the convergence of broadcast and telecommunication is making rapid progress including IT and not-IT fields in order to provide a variety of converged services, S/W eco-system construction, and so on. With the advent of convergence environment, IEEE 802.15.4-based RF4CE technology is rising because of creating momentum for the market using converged connectivity between home and office devices as well as all around located devices. In this paper, we present enhanced RF4CE key seed distribution approach in order to provide efficient connection and control between devices. The proposed approach consists of device mutual authentication, initial vector assignment, and two-phase key seed distribution. Moreover, we make a development real RF4CE test board and its key agreement simulator to verify the proposed approach.