• Title/Summary/Keyword: Authentication Key

Search Result 1,211, Processing Time 0.024 seconds

A Study on Court Auction System using Ethereum-based Ether (이더리움 기반의 이더를 사용한 법원 경매 시스템에 관한 연구)

  • Kim, Hyo-Jong;Han, Kun-Hee;Shin, Seung-Soo
    • Journal of Convergence for Information Technology
    • /
    • v.11 no.2
    • /
    • pp.31-40
    • /
    • 2021
  • Blockchain technology is also actively studied in the real estate transaction field, and real estate transactions have various ways. In this paper, we propose a model that simplifies the authentication procedure of auction systems using Ethereum's Ether to solve the problem of offline court auctions. The proposed model is written in Ethereum's Solidity language, the court registers the sale date and the sale date with the DApp browser, and the bidder accesses the address of the individual's wallet created through Metamask's private key. The bidder then selects the desired sale and enters the bid price amount to participate in the auction. The bidder's record of the highest bid price for the sale he wants is written on the Ethereum test network as a smart contract. and creates a block. Finally, smart contracts written on the network are distributed by the court auction manager to all nodes in the blockchain network, and each node in the blockchain network can be viewed and contract verified. As a result of analyzing the smart contracts of the proposed model and the performance of the system, there are fees incurred due to the creation and use of Ether on platforms using Ethereum, and participation. Ether's changes in value affect the price of the sale, resulting in inconsistent fees in smart contracts each time. However, in future work, we issue our own tokens to solve the market volatility problem and commission problem with the value change of Ether, and refine complex court auction systems.

Secure Certificates Duplication Method Among Multiple Devices Based on BLE and TCP (BLE 및 TCP 기반 다중 디바이스 간 안전한 인증서 복사 방법)

  • Jo, Sung-Hwan;Han, Gi-Tae
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.7 no.2
    • /
    • pp.49-58
    • /
    • 2018
  • A certificate is a means to certify users by conducting the identification of the users, the prevention of forgery and alteration, and non-repudiation. Most people use an accredited certificate when they perform a task using online banking, and it is often used for the purpose of proving one's identity in issuing various certificates and making electronic payments in addition to online banking. At this time, the issued certificate exists in a file form on the disk, and it is possible to use the certificate issued in an existing device in a new device only if one copies it from the existing device. However, most certificate duplication methods are a method of duplication, entering an 8-16 digit verification code. This is inconvenient because one should enter the verification code and has a weakness that it is vulnerable to security issues. To solve this weakness, this study proposes a method for enhancing security certificate duplication in a multi-channel using TCP and BLE. The proposed method: 1) shares data can be mutually authenticated, using BLE Advertising data; and 2) encrypts the certificate with a symmetric key algorithm and delivers it after the certification of the device through an ECC-based electronic signature algorithm. As a result of the implementation of the proposed method in a mobile environment, it could defend against sniffing attacks, the area of security vulnerabilities in the existing methods and it was proven that it could increase security strength about $10^{41}$ times in an attempt of decoding through the method of substitution of brute force attack existing method.

ID-Based Proxy Re-encryption Scheme with Chosen-Ciphertext Security (CCA 안전성을 제공하는 ID기반 프락시 재암호화 기법)

  • Koo, Woo-Kwon;Hwang, Jung-Yeon;Kim, Hyoung-Joong;Lee, Dong-Hoon
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.46 no.1
    • /
    • pp.64-77
    • /
    • 2009
  • A proxy re-encryption scheme allows Alice to temporarily delegate the decryption rights to Bob via a proxy. Alice gives the proxy a re-encryption key so that the proxy can convert a ciphertext for Alice into the ciphertext for Bob. Recently, ID-based proxy re-encryption schemes are receiving considerable attention for a variety of applications such as distributed storage, DRM, and email-forwarding system. And a non-interactive identity-based proxy re-encryption scheme was proposed for achieving CCA-security by Green and Ateniese. In the paper, we show that the identity-based proxy re-encryption scheme is unfortunately vulnerable to a collusion attack. The collusion of a proxy and a malicious user enables two parties to derive other honest users' private keys and thereby decrypt ciphertexts intended for only the honest user. To solve this problem, we propose two ID-based proxy re-encryption scheme schemes, which are proved secure under CPA and CCA in the random oracle model. For achieving CCA-security, we present self-authentication tag based on short signature. Important features of proposed scheme is that ciphertext structure is preserved after the ciphertext is re-encrypted. Therefore it does not lead to ciphertext expansion. And there is no limitation on the number of re-encryption.

Analysis on Power Consumption Characteristics of SHA-3 Candidates and Low-Power Architecture (SHA-3 해쉬함수 소비전력 특성 분석 및 저전력 구조 기법)

  • Kim, Sung-Ho;Cho, Sung-Ho
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.15 no.1
    • /
    • pp.115-125
    • /
    • 2011
  • Cryptographic hash functions are also called one-way functions and they ensure the integrity of communication data and command by detecting or blocking forgery. Also hash functions can be used with other security protocols for signature, authentication, and key distribution. The SHA-1 was widely used until it was found to be cryptographically broken by Wang, et. al, 2005. For this reason, NIST launched the SHA-3 competition in November 2007 to develop new secure hash function by 2012. Many SHA-3 hash functions were proposed and currently in review process. To choose new SHA-3 hash function among the proposed hash functions, there have been many efforts to analyze the cryptographic secureness, hardware/software characteristics on each proposed one. However there are few research efforts on the SHA-3 from the point of power consumption, which is a crucial metric on hardware module. In this paper, we analyze the power consumption characteristics of the SHA-3 hash functions when they are made in the form of ASIC hardware module. Also we propose power efficient hardware architecture on Luffa, which is strong candidate as a new SHA-3 hash function. Our proposed low power architecture for Luffa achieves 10% less power consumption than previous Luffa hardware architecture.

A Credit Card Sensing System based on Shared Key for Promoting Electronic Commerce (전자상거래 촉진을 위한 공유키 기반 신용카드 조회 시스템)

  • Jang, Si-Woong;Shin, Byoung-Chul;Kim, Yang-Kok
    • The KIPS Transactions:PartD
    • /
    • v.10D no.6
    • /
    • pp.1059-1066
    • /
    • 2003
  • In this paper, the magnetic sensing system is designed and implemented for the safe security in internet commerce system. When the payment is required inthe internet commerce system, the magnetic sensing system will get the information from a credit card without keyboard input and then encrypt and transmit the information to server. The credit card sensing system, which is proposed in this paper, is safe from keyboard hacking because it encrypts card information immediately in its internal chip and sends the information to host system. For the protection of information, the magnetic sensing system is basically based on a synchronous stream cipher cryptosystem which is related to a group of matrices. The size of matrices and the bits of keys for the best performances are determined for various cases. It is shown that for credit card payments. matrices of size 2 have good performance even at most 128bits keys with the consideration of inverse matrices. For authentication of general-purpose data, the magnetic sensing system needs more than 1.5KB data and in this case, the optimum size of matrices is 2 or 3 at more 256bits keys with consideration of inverse matrices.

The Mechanism of Proxy Mobile IPv4 to Minimize the Latency of Handover Using MIH Services (MIH 서비스를 활용한 Proxy Mobile IPv4의 핸드오버 지연 최소화 방안)

  • Kim, Sung-Jin;You, Heung-Ryeol;Rhee, Seuck-Ho
    • 한국정보통신설비학회:학술대회논문집
    • /
    • 2008.08a
    • /
    • pp.211-217
    • /
    • 2008
  • Recently, there are many efforts to support seamless mobility in 802.11 WLANs using IP Layer mobility protocols. The IP layer mobility protocols are the most efficient mechanism to guarantee the service session continuity when IP subnet is changed during handover. Even if the IP layer mobility protocols are quite efficient, the feature of the protocols that had been designed to consider only L3 layer makes it difficult to improve the performance of hand over more and more. Nowadays, to overcome this limitation of IP mobility protocols, many researchers have worked on the mobility protocols integration of different layers (e.g., L2 layer). In this paper, we propose the enhanced Proxy MIPv4 to minimize the latency of handover using MIH protocol in 802.11 WLANs. The proposed mechanism minimizes the latency of authentication by exchanging security keys between Access Routers during handover. Moreover, it also minimizes packet losses by Inter-AP Tunneling and data forwarding.

  • PDF

Source-Location Privacy in Wireless Sensor Networks (무선 센서 네트워크에서의 소스 위치 프라이버시)

  • Lee, Song-Woo;Park, Young-Hoon;Son, Ju-Hyung;Kang, Yu;Choe, Jin-Gi;Moon, Ho-Gun;Seo, Seung-Woo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.2
    • /
    • pp.125-137
    • /
    • 2007
  • This paper proposes a new scheme to provide the location privacy of sources in Wireless Sensor Networks (WSNs). Because the geographical location of a source sensor reveals contextual information on an 'event' in WSN, anonymizing the source location is an important issue. Despite abundant research efforts, however, about data confidentiality and authentication in WSN, privacy issues have not been researched well so far. Moreover, many schemes providing the anonymity of communication parties in Internet and Ad-hoc networks are not appropriate for WSN environments where sensors are very resource limited and messages are forwarded in a hop-by-hop manner through wireless channel. In this paper, we first categorize the type of eavesdroppers for WSN as Global Eavesdropper and Compromising Eavesdropper. Then we propose a novel scheme which provides the anonymity of a source according to the types of eavesdroppers. Furthermore, we analyze the degree of anonymity of WSN using the entropy-based modeling method. As a result, we show that the proposed scheme improves the degree of anonymity compared to a method without any provision of anonymity and also show that the transmission range plays a key role to hide the location of source sensors.

Extending the OMA DRM Framework for Supporting an Active Content (능동형 콘텐츠 지원을 위한 OMA DRM 프레임워크의 확장)

  • Kim, Hoo-Jong;Jung, Eun-Su;Lim, Jae-Bong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.5
    • /
    • pp.93-106
    • /
    • 2006
  • With the rapid growth of the wireless Internet communication, a new generation of mobile devices have made possible the broad distribution of mobile digital contents, such as image, music, video, games and applications over the wireless Internet. Mobile devices are rapidly becoming the major means to extend communication channels without copy Protection, usage rule controlling and authentication. As a result, mobile digital contents may be illegally altered, copied and distributed among unauthorized mobile devices. In this paper, we take a look at Open Mobile Alliance (OMA) DRM v2.0 in general, its purpose and function. The OMA is uniquely the focal point for development of an open standard for mobile DRM. Next we introduces features for an active content and illustrates the difference between an active content and an inactive content. Enabling fast rendering of an active content, we propose an OMA-based DRM framework. This framework include the following: 1) Extending DCF Header for supporting an selective encryption, 2) Content encryption key management, 3) Rendering API for an active content. Experimental results show that the proposed framework is able to render an active content fast enough to satisfy Quality of Experience. %is framework has been proposed for a mobile device environment, but it is also applicable to other devices, such as portable media players, set-top boxes, or personal computer.

Identity-Based Online/Offline Signcryption Without Random Oracles (ID기반 온라인/오프라인 사인크립션(Signcryption) 기법)

  • Park, Seung-Hwan;Kim, Ki-Tak;Koo, Woo-Kwon;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.5
    • /
    • pp.23-36
    • /
    • 2010
  • Signcryption is a cryptographic primitive which offers authentication and confidentiality simultaneously with a cost lower than signing and encrypting the message independently. We propose a new cryptographic notion called Identity-based online/offline signcryption. The notion of online/offline scheme can be divided into two phases, the first phase is performed offline prior to the arrival of a message to be signed or encrypted and the second phase is performed online phase after knowing the message and the public key of recipient. The Online phase does not require any heavy computations such as pairings or exponents. It is particularly suitable for power-constrained devices such as smart cards. In this paper, we propose ID-based signcryption scheme and ID-based online/offline signcryption scheme where the confidentiality and authenticity are simultaneously required to enable a secure and trustable communication environment. To our best knowledge, this is the first ID-based online/offline signcryption scheme that can be proven secure in the standard model.

A Mobility Service for the Transportation Vulnerable Based on MyData (마이데이터 기반 교통약자 이동지원서비스 모델)

  • Choi, Hee Seok;Lee, Seok Hyoung;Park, Moon Soo
    • KIPS Transactions on Software and Data Engineering
    • /
    • v.12 no.1
    • /
    • pp.31-40
    • /
    • 2023
  • Various policies and services are being implemented in Korea and other countries, such as the expansion of convenience facilities for mobility support, the provision of special means of transportation, and the establishment of public transportation route plans and fare policies based on data and AI-based movement pattern analysis to ensure the mobility rights of the weak in transportation. However, A research is still needed to improve service convenience in order to more conveniently use the desired means of transportation in a necessary situation from the viewpoint of the transportation vulnerable. This study examines the policies and services for the promotion of mobility for the transportation disadvantaged, and presents a MyData-based service model for mobility support for the transportation disadvantaged. In the proposed service model, the transportation-disabled person can freely choose and use the means of transportation according to individual circumstances, and receive the same transportation welfare voucher benefits provided by the state or government. The proposed service model defines the MyData platform that supports the safe collection and use of personal data, the authentication of traffic welfare recipients based on MyData, and the payment function for fee settlement after using the service as key components. In this research, the service satisfaction from the user's point of view was investigated by implementing the proposed service model and providing a demonstration service for the transportation vulnerable in Daejeon.