• Title/Summary/Keyword: CIST

Search Result 192, Processing Time 0.149 seconds

Multi-Server Authenticated Key Exchange Protocol (다중서버를 이용한 인증된 키교환 프로토콜)

  • 이정현;김현정;이동훈
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.1
    • /
    • pp.87-97
    • /
    • 2003
  • In this paper, we define two security concepts, “non-computable security” and “distribution security”, about authentication information committed to a authentication server without any trustee, and propose an authenticatied key exchange protocol based on password, satisfying “distribution security”. We call it MAP(Muti-Server Authentication Protocol based on Password) and show that SSSO(Secure Single Sign On) using MAP solves a problem of SSO(Single Sign On) using authentication protocol based on password with a trustee.

Scalable Hierarchical Identity-based Signature Scheme from Lattices

  • Noh, Geontae;Jeong, Ik Rae
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.12
    • /
    • pp.3261-3273
    • /
    • 2013
  • In the paper, we propose a novel adaptively secure hierarchical identity-based signature scheme from lattices. The size of signatures in our scheme is shortest among the existing hierarchical identity-based signature schemes from lattices. Our scheme is motivated by Gentry et al.'s signature scheme and Agrawal et al.'s hierarchical identity-based encryption scheme.

Expressions of K-Anonymity with Integer Programming

  • Run, Cui;Kim, H.J.
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 2011.11a
    • /
    • pp.366-368
    • /
    • 2011
  • In this paper, we introduce a new kind of expressions for privacy protection techniques in database, such as K-anonymity L-diversity and t-closeness. With such kind of expressions, we provide a new way to solve the privacy protection problems, such as Linear programming, Non-linear programming, Integer programming and so on. Also most of the heuristic techniques are also efficient to be adopted under the expressions given.

  • PDF

Research for Construction Cybersecurity Test and Evaluation of Weapon System (무기체계의 사이버보안 시험평가체계 구축방안 연구)

  • Lee, Ji-seop;Cha, Sung-yong;Baek, Seung-soo;Kim, Seung-joo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.3
    • /
    • pp.765-774
    • /
    • 2018
  • As the IT technology develops, the military information system develops to the current IT environment for efficient operation and rapid communication, and the threat of cyber attack against the advanced weapon system using network technology is increasing simultaneously. In order to prevent and mitigate these problems, the United States has applied the cybersecurity test evaluation system from the beginning to the beginning of weapon system development. However, in Korea, the evaluation process of cyber security test is weak, and there is concern about the damage due to cyber attack. In this paper, we analyze cybersecurity test evaluation status of U.S. and domestic weapon systems and propose a solution to the problem of cybersecurity test evaluation system.

Integrity verification of VM data collected in private cloud environment and reliability verification of related forensic tools (사설 클라우드 환경에서 수집된 VM 데이터의 무결성 입증과 관련 포렌식 도구의 신뢰성 검증)

  • Kim, Deunghwa;Jang, Sanghee;Park, Jungheum;Kang, Cheulhoon;Lee, Sangjin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.2
    • /
    • pp.223-230
    • /
    • 2013
  • Recently, a large number of corporations are adopting cloud solution in order to reduce IT-related costs. By the way, Digital Trace should have admissibility to be accepted as digital evidence in court, and integrity is one of the factors for admissibility. In this context, this research implemented integrity verification test to VM Data which was collected by well-known private cloud solutions such as Citrix, VMware, and MS Hyper-V. This paper suggests the effective way to verify integrity of VM data collected in private cloud computing environment based on the experiment and introduces the error that EnCase fails to mount VHD (Virtual Hard Disk) files properly.

Digital Forensic Investigation of Virtual Desktop Infrastructure (가상 데스크톱 환경에 대한 디지털 포렌식 연구)

  • Jang, Sanghee;Kim, Deunghwa;Park, Jungheum;Kang, Cheulhoon;Lee, Sangjin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.2
    • /
    • pp.203-212
    • /
    • 2013
  • Recently, cloud computing is one of the parts showing the biggest growth in the IT market and is expected to continue to grow into. Especially, many companies are adopting virtual desktop infrastructure as private cloud computing to achieve in saving the cost and enhancing the efficiency of the servers. However, current digital forensic investigation methodology of cloud computing is not systematized scientifically and technically. To do this, depending on the type of each cloud computing services, digital evidence collection system for the legal enforcement should be established. In this paper, we focus on virtual desktop infrastructure as private cloud computing and introduce the most widely used around the world desktop virtualization solutions of VMware, Citrix, and Microsoft. And We propose digital forensic investigation methodology for private cloud computing that is constructed by these solutions.

The danger and vulnerability of eavesdropping by using loud-speakers (스피커를 이용한 도청 위험에 대한 연구)

  • Lee, Seung Joon;Ha, Young Mok;Jo, Hyun Ju;Yoon, Ji Won
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.6
    • /
    • pp.1157-1167
    • /
    • 2013
  • The development of electronic devices has recently led to many problems such as personal information rape and leakage of business information. Conventional loud-speakers have been generally used to output devices. It can be, however, operated as a micro-phone which was abused as a means for eavesdropping since the speaker and microphone have basically the equivalent structure. Most importantly, the general peoples are not aware of the approaching danger about using speaker as microphone. And, traditional eavesdropping detection equipment does not check the attack. In this paper, we demonstrate that there is a serious danger and vulnerability in using loud-speakers since they can be used as eavesdropping devices.

Efficient Optimization Method for Polynomial Selection (다항식 선택을 위한 효율적인 최적화 기법)

  • Kim, Suhri;Kwon, Heetaek;Lee, Yongseong;Chang, Nam Su;Yoon, Kisoon;Kim, Chang Han;Park, Young-Ho;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.3
    • /
    • pp.631-643
    • /
    • 2016
  • Currently, General Number Field Sieve(GNFS) is known as the most efficient way for factoring large numbers. CADO-NFS is an open software based on GNFS, that was used to factor RSA-704. Polynomial selection in CADO-NFS can be divided into two stages - polynomial selection, and optimization of selected polynomial. However, optimization of selected polynomial in CADO-NFS is an immense procedure which takes 90% of time in total polynomial selection. In this paper, we introduce modification of optimization stage in CADO-NFS. We implemented precomputation table and modified optimization algorithm to reduce redundant calculation for faster optimization. As a result, we select same polynomial as CADO-NFS, with approximately 40% decrease in time.

Verifier-Based Multi-Party Password-Authenticated Key Exchange for Secure Content Transmission (그룹 사용자간 안전한 콘텐츠 전송을 위한 검증자를 이용한 패스워드 기반 다자간 키 교환 프로토콜)

  • Kwon, Jeong-Ok;Jeong, Ik-Rae;Choi, Jae-Tark;Lee, Dong-Hoon
    • Journal of Broadcast Engineering
    • /
    • v.13 no.2
    • /
    • pp.251-260
    • /
    • 2008
  • In this paper, we present two verifier-based multi-party PAKE (password-authenticated key exchange) protocols. The shared key can be used for secure content transmission. The suggested protocols are secure against server compromise attacks. Our first protocol is designed to provide forward secrecy and security against known-key attacks. The second protocol is designed to additionally provide key secrecy against the server which means that even the server can not know the session keys of the users of a group. The suggested protocols have a constant number of rounds are provably secure in the standard model. To the best of our knowledge, the proposed protocols are the first secure multi-party PAKE protocols against server compromise attacks in the literature.

Enhanced Polynomial Selection Method for GNFS (GNFS를 위한 향상된 다항식 선택 기법)

  • Kim, Suhri;Kwon, Jihoon;Cho, Sungmin;Chang, Nam Su;Yoon, Kisoon;Han, Chang;Park, Young-Ho;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.5
    • /
    • pp.1121-1130
    • /
    • 2016
  • RSA cryptosystem is one of the most widely used public key cryptosystem. The security of RSA cryptosystem is based on hardness of factoring large number and hence there are ongoing attempt to factor RSA modulus. General Number Field Sieve (GNFS) is currently the fastest known method for factoring large numbers so that CADO-NFS - publicly well-known software that was used to factor RSA-704 - is also based on GNFS. However, one disadvantage is that CADO-NFS could not always select the optimal polynomial for given parameters. In this paper, we analyze CADO-NFS's polynomial selection stage. We propose modified polynomial selection using Chinese Remainder Theorem and Euclidean Distance. In this way, we can always select polynomial better than original version of CADO-NFS and expected to use for factoring RSA-1024.