• Title/Summary/Keyword: CA(Certificate Authority)

Search Result 40, Processing Time 0.022 seconds

Implementation of Authentication Method for VOD (VOD에 적용 가능한 인증 방식 실현)

  • 염홍열;김상필;이종형
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1996.11a
    • /
    • pp.19-35
    • /
    • 1996
  • VOD(Video on Demand) 에서의 인증 시스템은 기본적으로 공개키 증명서 방식과 공개키 암호 메카니듬을 이용한 인중 프로토콜에 바탕을 두고 실현될 수 있다. 본 논문에서는 VOD 에서의 인증 시스템을 실현하기 위한 인증 프로토콜 스택, 인증 프로토콜, 그리고 적용 가능한 인증 매카니듬을 분석한다 그리고 VOD 인증 시스템을 실현하기 위해 요구되는 서버 및 사용자 측면에서의 인증 관련 변수 및 타이머를 정의하고, 각 개체에서의 인증 절차를 규정한다 또한 국내 VOD 시스템에 적용될 수 있는 인증 방식의 기본 원칙을 재시한다. 그리고 인증을 위한 공개키 증명서의 형태를 정의하고, RSA서명 메카니듬을 이용하여 이를 구현하며, 인증 프로토콜을 768 비트 RSA서명 메카니듬 및 MD5 해쉬 함수를 이용하여 C 언어로 실현한 시뮬레이션한 결과를 제시한다. 본 연구의 논문의 결과는 VOD CA(Certificate Authority) 구축시 및 VOD 인증 시스템 실현시 유용하게 적용될 수 있다.

  • PDF

CORBA Based Mutual Authentication Mechanism using CCCA (CCCA를 이용한 CORBA기반의 상호 인증 메커니즘)

  • Yi, Yong-Ju;Jang, Jong-Hyeun;Lee, Dong-Gil
    • The KIPS Transactions:PartC
    • /
    • v.8C no.3
    • /
    • pp.245-252
    • /
    • 2001
  • 인터넷의 이용증가와 전자상거래의 활성화 등으로 인해 급속도로 발전하는 공개키 기반구조에 능동적으로 대처하기 위해서는 확정성과 상호 운용성, 관리용이성, 나 공개키 기반구조 기관의 수용 등 여러 가지 문제를 고려한 인증 모델이 제시되어야 한다. 이 논문에서는 인터넷에서 이기종의 컴퓨터들이 서로 연결되어 자료를 공유하고 분산되어 실행할 수 있는 개방 분산 시스템인 CORBA 기반의 상호인증 모델을 설계한다. 공개케 기반 시스템(PKI)을 도입하되 CCCA(Cross Certification CA)를 이용하여 효율적으로 상호인증 할 수 있는 모듈과 인터페이스를 설계하고 기존 모델과 비교 분석하여 우수성을 증명한다.

  • PDF

Numerical Analysis of Authentication Algorithm using Randomized CA Groups in Mobile Ad Hoc Networks (모바일 애드혹 네트워크에서 랜덤 CA 그룹을 이용한 인증 알고리즘에 대한 성능 분석)

  • Lee, Yong;Lee, Goo-Yeon
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.46 no.8
    • /
    • pp.22-33
    • /
    • 2009
  • Mobile Ad Hoc Networks (MANETs) are self-organized networks that do not rely in their operation on wired infrastructure. As in any networking technology, security is an essential element in MANET as well, for proliferation of this type of networks. But supporting secure communication in MANETs proved to be a significant challenge, mainly due to the fact that the set of nodes in the network can change frequently and rapidly and due to the lack of access to the wired infrastructure. In particular, the trust model and the authentication protocols, which were developed for wired and infrastructure-based networks, cannot be used in MANETs. In [1], we addressed the problem of efficient authentication of distributed mobile users in geographically large networks and proposed a new authentication scheme for this case of MANETs. The proposed scheme exploits randomized groups to efficiently share authentication information among nodes that together implement the function of a distributive Certification Authority(CA). In this paper, we analyze numerically the performance of authentication method using randomized groups and compare with the simulation result.

Design and Implementation of Secure Vehicle Communication Protocols for WAVE Communication Systems (WAVE 통신 시스템을 위한 차량 보안 통신 프로토콜의 설계 및 구현)

  • Park, Seung-Peom;Ahn, Jae-Won;Kim, Eun-Gi
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.19 no.4
    • /
    • pp.841-847
    • /
    • 2015
  • The WAVE(Wireless Access in Vehicular Environments) communication system supports wireless communication environments between vehicles. As the utilization of wireless communication has been increased, attack methods have been varied. There is a high risk on packet manipulations conducted by third party. In this paper, we have designed a secure communication protocol between CA and vehicles. Our designed protocol uses a ECIES(Elliptic Curve Integrated Encryption Scheme) for vehicle authentication and AES(Advanced Encryption Standard) algorithm for protecting packet integrity and confidentiality.

Distributed Certificate Authority under the GRID-Location Aided Routing Protocol (Ad hoc 네트워크에서 GRID-Location Aided Routing 프로토콜을 이용한 분산 CA 구성)

  • Lim, Ji-Hyung;Kang, Jeon-Il;Koh, Jae-Young;Han, Kwang-Taek;Nyang, Dae-Hun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.6
    • /
    • pp.59-69
    • /
    • 2005
  • Ad hoc network is the network which can be considered without a pre-constructed infrastructure, and a mobile node can join the network freely. However, the participation of the mobile nodes to the ad hoc network brings up much burden of re-computation for new routes, because it leads to losing the connection frequently. And, also, it causes serious security problem to be broadcasted wrong information by the malicious user. Therefore, it needs authentication against the mobile nodes. To make that Possible, we have two methods: single CA and distributed CA. In the case of CA method, the wireless network can be collapsed owing to expose the CA, but still the distributed CA method is a little more safe than previous one because it needs attacks toward a lot of CAs to collapse the network We can consider Secret Share scheme as the method that constructs the distributed CA system, but it is weak when the network size is too large. In this paper, we suggest hierarchical structure for the authentication method to solve this problem, and we will show the results of simulation for this suggestion.

Intrusion Detection Using Log Server and Support Vector Machines

  • Donghai Guan;Donggyu Yeo;Lee, Juwan;Dukwhan Oh
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2003.10a
    • /
    • pp.682-684
    • /
    • 2003
  • With the explosive rapid expansion of computer using during the past few years, security has become a crucial issue for modem computer systems. Today, there are many intrusion detection systems (IDS) on the Internet. A variety of intrusion detection techniques and tools exist in the computer security community such as enterprise security management system (ESM) and system integrity checking tools. However, there is a potential problem involved with intrusion detection systems that are installed locally on the machines to be monitored. If the system being monitored is compromised, it is quite likely that the intruder will after the system logs and the intrusion logs while the intrusion remains undetected. In this project KIT-I, we adopt remote logging server (RLS) mechanism, which is used to backup the log files to the server. Taking into account security, we make use of the function of SSL of Java and certificate authority (CA) based key management. Furthermore, Support Vector Machine (SVM) is applied in our project to detect the intrusion activities.

  • PDF

A Study on PKI Mechanisms with distributed CA for IEEE 802.15.3 High Rate WPAN (IEEE 802.15.3 High Rate WPAN을 위한 분산된 인종기관을 가지는 PKI 메커니즘 연구)

  • 박정우;양대헌;송주석
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.3
    • /
    • pp.125-135
    • /
    • 2004
  • IEEE 802.15.3 High Rate WPAN is a mechanism for wireless home network such as PDAs, digital video camcoder, etc. While symmetric keys are used for MAC layer security, the process of establishing a secure membership or a secure relationship is outside of the scope of the standard. In addition, to prepare for ubiquitous environment in the near future, it is important to study the process of establishing a secure relationship between DEVs in different dependent piconets. This paper propose a secure model and a process of establishing a secure relationship using PKI without a ousted certificate authority.

Distributed Authentication Model using Multi-Level Cluster for Wireless Sensor Networks (무선센서네트워크를 위한 다중계층 클러스터 기반의 분산형 인증모델)

  • Shin, Jong-Whoi;Yoo, Dong-Young;Kim, Seog-Gyu
    • Journal of the Korea Society for Simulation
    • /
    • v.17 no.3
    • /
    • pp.95-105
    • /
    • 2008
  • In this paper, we propose the DAMMC(Distributed Authentication Model using Multi-level Cluster) for wireless sensor networks. The proposed model is that one cluster header in m-layer has a role of CA(Certificate Authority) but it just authenticates sensor nodes in lower layer for providing an efficient authentication without authenticating overhead among clusters. In here, the m-layer for authentication can be properly predefined by user in consideration of various network environments. And also, the DAMMC uses certificates based on the threshold cryptography scheme for more reliable configuration of WSN. Experimental results show that the cost of generation and reconfiguration certification are decreased but the security performance are increased compared to the existing method.

  • PDF

An Improved Protocol for the Secure Mobile IPv6 Binding Updates (안전한 모바일 IPv6 바인딩 갱신을 위한 개선된 프로토콜)

  • You, Il-Sun;Won, You-Seuk;Cho, Kyung-San
    • The KIPS Transactions:PartC
    • /
    • v.11C no.5
    • /
    • pp.605-612
    • /
    • 2004
  • In MIPv6, unauthenticated binding updates expose the involved MN and CN to various security attacks. Thus, protecting the binding update process becomes of paramount importance in the MIPv6, and several secure binding update protocols have been proposed. In this paper, we pro-pose a novel protocol for the secure binding updates in MIPv6, which can resolve the drawbacks of the Deng-Zhou-Bao's protocol [2], by adopt-ing Aura's CGA scheme with two hashes [9]. Aura's scheme enables our protocol to achieve stronger security than other CGA-based protocols without a trusted CA, resulting in less cost of verifying the HA's public key than the Deng-Zhou-Bao's protocol. Through the comparison of our protocol with other protocols such as the Deng-Zhou-Bao's protocol, CAM-DH and SUCV, we show that our protocol can provide better performance and manageability in addition to stronger security than other approaches.

An Effective Authentication in Mobile Ad Hoc Networks (Mobile Ad Hoc Networks에서 효과적인 인증서비스)

  • Kim Yoon-Ho
    • The Journal of Society for e-Business Studies
    • /
    • v.10 no.1
    • /
    • pp.121-134
    • /
    • 2005
  • The MANET has many problems in security despite of its many advantages such as supporting the mobility of nodes, independence of the fixed infrastructure, and quick network establishment. In particular, in establishing security, the traditional certification service has many difficult problems in applying to the MANET because of its safety, expandability, and availability. In this paper, a secure and effective distributed certification service method was proposed using the Secret Sharing scheme and the Threshold Digital Signature scheme in providing certification services in the MANET. In the proposed distributed certification service, certain nodes of relatively high safety among the mobile nodes consisting of the MANET, were set as privileged nodes, from which the process of issuing a certification started. The proposed scheme solved problem that the whole network security would be damaged by the intrusion to one node in the Centralized Architecture and the Hierarchical Architecture. And it decreased the risk of the exposure of the personal keys also in the Fully Distributed Architecture as the number of the nodes containing the partial confidential information of personal keys decreased. By the network simulation, the features and availability of the proposed scheme was evaluated and the relation between the system parameters was analyzed.

  • PDF