• Title/Summary/Keyword: Agent Security

Search Result 343, Processing Time 0.022 seconds

An Efficient and Secure Handover Mechanism for MVPN Services (MVPN 서비스 제공을 위한 효율적이고 안전한 핸드오버 메커니즘)

  • Woo, Hyun-Je;Kim, Kyoung-Min;Lee, Mee-Jeong
    • Journal of KIISE:Information Networking
    • /
    • v.34 no.1
    • /
    • pp.62-72
    • /
    • 2007
  • Mobile Virtual Private Network (MVPN) provides VPN services without geographical restriction to mobile workers using mobile devices. Coexistence of Mobile IP (MIP) protocol for mobility and IPsec-based VPN technology are necessary in order to provide continuous VPN service to mobile users. However, Problems like registration failure or frequent IPsec tunnel re-negotiation occur when IPsec-based VPN Gateway (GW) and MIP are used together. In order to solve these problems, IETF proposes a mechanism which uses external home agent (x-HA) located external to the corporate VPN GW. In addition, based on the IETF proposal, a mechanism that assigns x-HA dynamically in the networks where MN is currently located was also proposed with the purpose to reduce handover latency as well as end-to-end delay. However, this mechanism has problems such as exposure of a session key for dynamic Mobility Security Association (MSA) or a long latency in case of the handover between different networks. In this paper, we propose a new MVPN protocol in order to minimize handover latency, enhance the security in key exchange, and to reduce data losses cause by handover. Through a course of simulation, the performance of proposed protocol is compared with the existing mechanism.

Study on WP-IBE compliant Mobile IPSec (WP-IBE 적용 Mobile IPSec 연구)

  • Choi, Cheong Hyeon
    • Journal of Internet Computing and Services
    • /
    • v.14 no.5
    • /
    • pp.11-26
    • /
    • 2013
  • In the wireless Internet, it is so restrictive to use the IPSec. The MIPv4 IPSec's path cannot include wireless links. That is, the IPSec of the wireless Internet cannot protect an entire path of Host-to-Host connection. Also wireless circumstance keeps a path static during the shorter time, nevertheless, the IKE for IPSec SA agreement requires relatively long delay. The certificate management of IPSec PKI security needs too much burden. This means that IPSec of the wireless Internet is so disadvantageous. Our paper is to construct the Mobile IPSec proper to the wireless Internet which provides the host-to-host transport mode service to protect even wireless links as applying excellent WP-IBE scheme. For this, Mobile IPSec requires a dynamic routing over a path with wireless links. FA Forwarding is a routing method for FA to extend the path to a newly formed wireless link. The FA IPSec SA for FA Forwarding is updated to comply the dynamically extended path using Source Routing based Bind Update. To improve the performance of IPSec, we apply efficient and strong future Identity based Weil Pairing Bilinear Elliptic Curve Cryptography called as WP-IBE scheme. Our paper proposes the modified protocols to apply 6 security-related algorithms of WP-IBE into the Mobile IPSec. Particularly we focus on the protocols to be applied to construct ESP Datagram.

Determination of the effective components in the various parts of Luffa cylindrica (L.) Roemer and development to remove the flesh from its fruit : (II) -Removal of flesh on the net fiber In fruit of sponge-gourd and improvement of quality of the net fiber- (수세미외의 부위별(部位別) 유효성분(有效成分) 조사(調査) 및 사과락중(絲瓜絡中) 육질제거(肉質除去) 방법(方法) 개발(開發) 연구(硏究) : (II) -사과락 육질제거 및 섬유품질개선-)

  • Yoo, Tae-Bang;Chang, Ki-Woon;An, Byung-Chang;Shin, Jong-Sun;Park, Joung-Sang
    • Applied Biological Chemistry
    • /
    • v.34 no.4
    • /
    • pp.373-378
    • /
    • 1991
  • The skin and fleshy substance on the net fiber of sponge-gourd fruit pressed mechanically was removed with 0.2% NaOH solution in $3{\sim}5$ hours. The treatment of 0.2% NaOH with 0.02% Monopol(non-ionogenic polyoxethylen derivative) as surfactnat and with 0.1% $Ca(OCl)_2$ as bleaching agent enhanced the effect to remove the fleshy substance and improve the quality of net fiber. Also, the wet hardness and tensile strength of net fiber were controlled by the crosslinkage of the fiber with glu tardialdehyde, glyoxal, and formalin, respectively. The net fiber was stable on the acid and alkaline solutions. Also the range of temperature to degradate the fiber was $338{\sim}385^{\circ}C$. These values indicated a fair stability. The improved net fiber can be used for raw material of bath, dish washing, oil and gas filter, and many kinds of decorations.

  • PDF

Cortex M3 Based Lightweight Security Protocol for Authentication and Encrypt Communication between Smart Meters and Data Concentrate Unit (스마트미터와 데이터 집중 장치간 인증 및 암호화 통신을 위한 Cortex M3 기반 경량 보안 프로토콜)

  • Shin, Dong-Myung;Ko, Sang-Jun
    • Journal of Software Assessment and Valuation
    • /
    • v.15 no.2
    • /
    • pp.111-119
    • /
    • 2019
  • The existing smart grid device authentication system is concentrated on DCU, meter reading FEP and MDMS, and the authentication system for smart meters is not established. Although some cryptographic chips have been developed at present, it is difficult to complete the PKI authentication scheme because it is at the low level of simple encryption. Unlike existing power grids, smart grids are based on open two-way communication, increasing the risk of accidents as information security vulnerabilities increase. However, PKI is difficult to apply to smart meters, and there is a possibility of accidents such as system shutdown by sending manipulated packets and sending false information to the operating system. Issuing an existing PKI certificate to smart meters with high hardware constraints makes authentication and certificate renewal difficult, so an ultra-lightweight password authentication protocol that can operate even on the poor performance of smart meters (such as non-IP networks, processors, memory, and storage space) was designed and implemented. As a result of the experiment, lightweight cryptographic authentication protocol was able to be executed quickly in the Cortex-M3 environment, and it is expected that it will help to prepare a more secure authentication system in the smart grid industry.

Intelligent Intrusion Detection and Prevention System using Smart Multi-instance Multi-label Learning Protocol for Tactical Mobile Adhoc Networks

  • Roopa, M.;Raja, S. Selvakumar
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.6
    • /
    • pp.2895-2921
    • /
    • 2018
  • Security has become one of the major concerns in mobile adhoc networks (MANETs). Data and voice communication amongst roaming battlefield entities (such as platoon of soldiers, inter-battlefield tanks and military aircrafts) served by MANETs throw several challenges. It requires complex securing strategy to address threats such as unauthorized network access, man in the middle attacks, denial of service etc., to provide highly reliable communication amongst the nodes. Intrusion Detection and Prevention System (IDPS) undoubtedly is a crucial ingredient to address these threats. IDPS in MANET is managed by Command Control Communication and Intelligence (C3I) system. It consists of networked computers in the tactical battle area that facilitates comprehensive situation awareness by the commanders for timely and optimum decision-making. Key issue in such IDPS mechanism is lack of Smart Learning Engine. We propose a novel behavioral based "Smart Multi-Instance Multi-Label Intrusion Detection and Prevention System (MIML-IDPS)" that follows a distributed and centralized architecture to support a Robust C3I System. This protocol is deployed in a virtually clustered non-uniform network topology with dynamic election of several virtual head nodes acting as a client Intrusion Detection agent connected to a centralized server IDPS located at Command and Control Center. Distributed virtual client nodes serve as the intelligent decision processing unit and centralized IDPS server act as a Smart MIML decision making unit. Simulation and experimental analysis shows the proposed protocol exhibits computational intelligence with counter attacks, efficient memory utilization, classification accuracy and decision convergence in securing C3I System in a Tactical Battlefield environment.

A Study on the Design of Secure Messenger Using ECC of ElGamal Method in PKI Environment (PKI환경에서 ElGamal 방식의 ECC를 이용한 안전한 메신저 설계에 관한 연구)

  • Park Su-Young;Choi Kwang-Mi;Jung Choi-Yeoung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.10 no.8
    • /
    • pp.1443-1448
    • /
    • 2006
  • As computers and networks become popular, distributing information on the Internet is common in our daily life. In the past, e-mail has been the primary choice of exchanging information but messengers are gaining popularity abroad and domestically because of their nature of getting immediate responses. Information leakage by invasion that is enemy of evil in communication of communications division Server and Agent between each agents that become burden of communication for effective administration of data for most of existing messenger is becoming an issue. In this paper, we design a secure messenger system that could be obtained maximum security. It use ECC based on ElGamal methodology using PKI for secure communication. For the message encryption and decryption between the same group non, each group is kept distinct by drawing an elliptic curve and an arbitrary point is chosen on the curve.

A study on the problems about the obligation to notify in marine cargo insurance (해상적하보험에서 통지의무의 문제점에 관한 고찰)

  • Kim, Hee-Kil
    • THE INTERNATIONAL COMMERCE & LAW REVIEW
    • /
    • v.46
    • /
    • pp.211-235
    • /
    • 2010
  • According to the commercial law in Korea, a marine cargo insurance contractor (policyholder, insured person, agent) has the duty to disclose risks before establishing an insurance contract and the obligation to notify changes in risks after before establishing the contract. Marine cargo insurance policy clauses include one about the obligation to notify changes in risks. This clause assumes that an insurance contract should be implemented according to what has been answered to the important questions asked by the insurer in connection with the insurant's duty to disclose before establishing an insurance contract, and it stipulates that, if any change in what has been disclosed should be notified to the insurer since it is regarded as a change in risks. Neglecting the obligation to notify may lead to the termination of the appropriate insurance contract by the insurer. The problems here concern the clauses about changes in risks and about the obligation to notify. The problems are like these. Can it be that the circumstances which might be seen in the past as changes in risks according to the territorial sea laws and institute cargo clauses stipulated long ago are considered as such still today? And a marine cargo insurance policy till valid when changes in risks have not been properly notified by the original discloser of risks to the insured who currently holds the marine cargo insurance policy, which, unlike other insurance policies, is a marketable security? In Korea, the commercial law has a clause the obligation to notify changes in risks established based on the territorial sea laws and institute cargo clauses. In this regard, this study aims to consider if the clause still valid today or not and, if not, to propose alternatives to the clauses.

  • PDF

Effective resource selection and mobility management scheme in mobile grid computing (모바일 그리드 컴퓨팅에서 효율적인 자원 확보와 이동성 관리 기법)

  • Lee, Dae-Won
    • The Journal of Korean Association of Computer Education
    • /
    • v.13 no.1
    • /
    • pp.53-64
    • /
    • 2010
  • In this paper, we tried to enable a mobile device as a resource to access to mobile grid networks. By advanced Internet techniques, the use of mobile devices has been rapidly increased. Some researches in mobile grid computing tried to combine grid computing with mobile devices. However, according to intrinsic properties of mobile environments, mobile devices have many considerations, such as mobility management, disconnected operation, device heterogeneity, service discovery, resource sharing, security, and so on. To solve these problems, there are two trends for mobile grid computing: a proxy-based mobile grid architecture and an agent-based mobile grid architecture. We focus on a proxy-based mobile grid architecture with IP-paging, which can easily manage idle mobile devices and grid resource status information. Also, we use SIP(Session Initiation Protocol)to support mobility management, mobile grid services. We manage variation of mobile device state and power by paging cache. Finally, using the candidate set and the reservation set of resources, we perform task migration. The performance evaluation by simulation, shows improvement of efficiency and stability during execution.

  • PDF

Implement of High Available Replicate Systems Based on Cloud Computing (클라우드 컴퓨팅 기반의 고가용성 복제시스템의 구현)

  • Park, Sung-Won;Lee, Moon-Goo;Lee, Nam-Yong
    • 전자공학회논문지 IE
    • /
    • v.48 no.4
    • /
    • pp.61-68
    • /
    • 2011
  • As business management has a high level of dependence on Informational Technology (IT), protecting assets of a company from disaster is one of the most important thing that IT operating managers should consider. Because data or information is a major source of operation of the company, data security is the first priority as an aspect of continuity of business management. Therefore, this paper will realize disaster recovery system, which is suspended because of disaster, based on cloud computing system. Realized High Available Replicate System applied a method of multi thread target database to improve Replicate performance, and real time synchronize technology can improve efficiency of network. From Active to Active operation, it maximizes use of backup system, and it has a effect to disperse load of source database system. Also, High Available Replicate System realized consistency verification mechanism and monitoring technique. For Performance evaluation, High Available Replicate System used multi thread method, which shows more than threefold of replicate performance than single thread method.

An SMS Notarization System Using Smartphones (스마트폰을 활용한 SMS 공증 시스템)

  • Lee, Yunho
    • Journal of Internet Computing and Services
    • /
    • v.19 no.5
    • /
    • pp.13-19
    • /
    • 2018
  • Although it's been nearly decade since the electronic notarization system enforced, the utilization is not high because of the troublesomeness of the client or his agent to visit the notarial office directly. Recently, the ministry of justice introduced e-notary based on audio-visual conference through amendament of the notarial law, and hence it will vitalize the usage of e-notary. In addition, due to the spread of smartphones, many people use SMS messages to express simple statements or promises. However, in case of legal disputes, the judgment of the court is different according to the case. The electronic notarization system can be used to prove of evidence of SMS messages, however, there is a hassle to convert SMS messages to electronic documents. To solve this problem, this paper proposes an SMS notarization system using smartphones. The proposed system uses reliable notarization server and it is divided into notarization system for message senders and notarization system for message receivers according to notary requestor.