• 제목/요약/키워드: Cryptography communication

검색결과 288건 처리시간 0.023초

CALS체계의 정보보호 구조 연구 (A Study on the Security Architecture of CALS System)

  • 남길현
    • 한국전자거래학회지
    • /
    • 제4권2호
    • /
    • pp.197-208
    • /
    • 1999
  • With developing computer and communication technologies, the concept of CALS system has been popular not only to military but also to commercial industries. The security problem is one of the most critical issues to construct CALS infrastructure. The CALS system needs some security functions such that data confidentiality, integrity, authenticity, availability, and non-repudiation. This paper proposes a security architecture model in CALS. The security architecture model is composed of 5 submodels such that network security model, authentication and key management model, operation and audit model, integrated database security model, and risk analysis model.

  • PDF

AN EXPLICIT FORMULA AND ITS FAST ALGORITHM FOR A CLASS OF SYMMETRIC BALANCED INCOMPLETE BLOCK DESIGNS

  • KANG SUNGKWON;LEE JU-HYUN
    • Journal of applied mathematics & informatics
    • /
    • 제19권1_2호
    • /
    • pp.105-125
    • /
    • 2005
  • Motivated by the field experimental designs in agriculture, the theory of block designs has been applied to several areas such as statistics, combinatorics, communication networks, distributed systems, cryptography, etc. An explicit formula and its fast computational algorithm for a class of symmetric balanced incomplete block designs are presented. Based on the formula and the careful investigation of the modulus multiplication table, the algorithm is developed. The computational costs of the algorithm is superior to those of the conventional ones.

사물인터넷 통신을 위한 경량 암호기술 동향 분석 (Analyses of Light-weight Cryptography Technology for Internet of Things)

  • 김정태
    • 한국정보통신학회:학술대회논문집
    • /
    • 한국정보통신학회 2016년도 추계학술대회
    • /
    • pp.234-235
    • /
    • 2016
  • With the development of the Internet, the popularization of internet has become the new trend and enormously changed the way of human communication. There is a strong need for security. The following research will provide the definition and purpose of IoT and examine its security concerns, In this paper, we surveyed at energy consumption of lightweight block ciphers implemented in reconfigurable devices, and we analyze d the effects that round unrolling might have on the energy consumed during the encryption.

  • PDF

다중 비선형 S-box 함수를 이용한 블록 암호시스템 설계 (A Design of Block Cryptosystem using Multiple Nonlinear S-box Function)

  • 정우열;이선근
    • 한국컴퓨터정보학회논문지
    • /
    • 제6권2호
    • /
    • pp.90-96
    • /
    • 2001
  • 네트워크의 발전은 통신망의 발전과 더불어 심각한 사회문제를 발생시킨다. 즉, 보안에 관련된 문제는 네트워크를 사용할 경우 해킹과 크래킹에 대하여 더욱 주의해야 한다는 것이다. 본 논문에서는 키분배 및 키길이에 관한 결정론적 문제점에 무관하게 암호화를 수행할 수 있는 다중 비선형 S-box 함수(Multiple nonlinear S-box function)를 사용하는 블록 암호시스템을 제안하고 하드웨어를 설계하였다. 제안된 다중 비선형 S-box는 암호화에사용되어지는 키 데이터에 대하여 비선형 함수를 다중으로 사용하여 비도를 증가시켰으며DC 및 LC에 의한 암호해석을 방지하기 위하여 MDP, MLP를 최대로 할 수 있도록 하였다. 본 논문에서 제안한 다중 비선형 S-box 함수는 Synopsys Ver. 1999.10과 VHDL을 사용하여 회로합성 및 모의실험을 수행하였다.

Elliptic Curve Signcryption Based Security Protocol for RFID

  • Singh, Anuj Kumar;Patro, B.D.K.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제14권1호
    • /
    • pp.344-365
    • /
    • 2020
  • Providing security has been always on priority in all areas of computing and communication, and for the systems that are low on computing power, implementing appropriate and efficient security mechanism has been a continuous challenge for the researchers. Radio Frequency Identification (RFID) system is such an environment, which requires the design and implementation of efficient security mechanism. Earlier, the security protocols for RFID based on hash functions and symmetric key cryptography have been proposed. But, due to high strength and requirement of less key size in elliptic curve cryptography, the focus of researchers has been on designing efficient security protocol for RFID based on elliptic curves. In this paper, an efficient elliptic curve signcryption based security protocol for RFID has been proposed, which provides mutual authentication, confidentiality, non-repudiation, integrity, availability, forward security, anonymity, and scalability. Moreover, the proposed protocol successfully provides resistance from replay attack, impersonation attack, location tracking attack, de-synchronization attack, denial of service attack, man-in-the-middle attack, cloning attack, and key-compromise attack. Results have revealed that the proposed protocol is efficient than the other related protocols as it takes less computational time and storage cost, especially for the tag, making it ideal to be used for RFID systems.

Context-based classification for harmful web documents and comparison of feature selecting algorithms

  • Kim, Young-Soo;Park, Nam-Je;Hong, Do-Won;Won, Dong-Ho
    • 한국멀티미디어학회논문지
    • /
    • 제12권6호
    • /
    • pp.867-875
    • /
    • 2009
  • More and richer information sources and services are available on the web everyday. However, harmful information, such as adult content, is not appropriate for all users, notably children. Since internet is a worldwide open network, it has a limit to regulate users providing harmful contents through each countrie's national laws or systems. Additionally it is not a desirable way of developing a certain system-specific classification technology for harmful contents, because internet users can contact with them in diverse ways, for example, porn sites, harmful spams, or peer-to-peer networks, etc. Therefore, it is being emphasized to research and develop context-based core technologies for classifying harmful contents. In this paper, we propose an efficient text filter for blocking harmful texts of web documents using context-based technologies and examine which algorithms for feature selection, the process that select content terms, as features, can be useful for text categorization in all content term occurs in documents, are suitable for classifying harmful contents through implementation and experiment.

  • PDF

안드로이드 폰을 이용한 멀티미디어 콘텐츠 보안에 관한 연구 (A Study on Multi-Media Contents Security Using Android Phone)

  • 신승수
    • 한국융합학회논문지
    • /
    • 제3권1호
    • /
    • pp.19-25
    • /
    • 2012
  • 본 논문에서는 기존 WCDRM(Watermark & Criptography DRM) 모델과 스마트카드를 이용한 모델에서 제안한 방법의 문제점을 해결하기 위해 사용자의 최소한 정보를 이용한 인증과 멀티미디어 콘텐츠에 대한 암호화, DRM(Digital Right Management), 접근제어 등의 기술을 이용하여 사용자의 정보를 보호하고, 저작권자와 배포권자, 사용자의 권리를 보호하는 콘텐츠 유통 모델을 제안하였다. 제안한 시스템은 기존 방식의 단점을 해결하였을 뿐만 아니라 네 가지 유형의 위험, 즉 타 휴대기기에서 다운로드한 콘텐츠의 사용 여부와 복호화 키에 대한 공격, 콘텐츠 유출 공격, 불법 복제 등 내부자 공격 등을 모두 방어할 수 있다는 점에서 가장 안전한 방법으로 평가되었다.

Remote Login Authentication Scheme based on Bilinear Pairing and Fingerprint

  • Kumari, Shipra;Om, Hari
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제9권12호
    • /
    • pp.4987-5014
    • /
    • 2015
  • The bilinear pairing, also known as Weil pairing or Tate pairing, is widely used in cryptography and its properties help to construct cryptographic schemes for different applications in which the security of the transmitted data is a major concern. In remote login authentication schemes, there are two major requirements: i) proving the identity of a user and the server for legitimacy without exposing their private keys and ii) freedom for a user to choose and change his password (private key) efficiently. Most of the existing methods based on the bilinear property have some security breaches due to the lack of features and the design issues. In this paper, we develop a new scheme using the bilinear property of an elliptic point and the biometric characteristics. Our method provides many features along with three major goals. a) Checking the correctness of the password before sending the authentication message, which prevents the wastage of communication cost; b) Efficient password change phase in which the user is asked to give a new password after checking the correctness of the current password without involving the server; c) User anonymity - enforcing the suitability of our scheme for applications in which a user does not want to disclose his identity. We use BAN logic to ensure the mutual authentication and session key agreement properties. The paper provides informal security analysis to illustrate that our scheme resists all the security attacks. Furthermore, we use the AVISPA tool for formal security verification of our scheme.

SVC: Secure VANET-Assisted Remote Healthcare Monitoring System in Disaster Area

  • Liu, Xuefeng;Quan, Hanyu;Zhang, Yuqing;Zhao, Qianqian;Liu, Ling
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권3호
    • /
    • pp.1229-1248
    • /
    • 2016
  • With the feature of convenience and low cost, remote healthcare monitoring (RHM) has been extensively used in modern disease management to improve the quality of life. Due to the privacy of health data, it is of great importance to implement RHM based on a secure and dependable network. However, the network connectivity of existing RHM systems is unreliable in disaster area because of the unforeseeable damage to the communication infrastructure. To design a secure RHM system in disaster area, this paper presents a Secure VANET-Assisted Remote Healthcare Monitoring System (SVC) by utilizing the unique "store-carry-forward" transmission mode of vehicular ad hoc network (VANET). To improve the network performance, the VANET in SVC is designed to be a two-level network consisting of two kinds of vehicles. Specially, an innovative two-level key management model by mixing certificate-based cryptography and ID-based cryptography is customized to manage the trust of vehicles. In addition, the strong privacy of the health information including context privacy is taken into account in our scheme by combining searchable public-key encryption and broadcast techniques. Finally, comprehensive security and performance analysis demonstrate the scheme is secure and efficient.

Identity-Based Key Agreement Protocol Employing a Symmetric Balanced Incomplete Block Design

  • Shen, Jian;Moh, Sangman;Chung, Ilyong
    • Journal of Communications and Networks
    • /
    • 제14권6호
    • /
    • pp.682-691
    • /
    • 2012
  • Key agreement protocol is a fundamental protocol in cryptography whereby two or more participants can agree on a common conference key in order to communicate securely among themselves. In this situation, the participants can securely send and receive messages with each other. An adversary not having access to the conference key will not be able to decrypt the messages. In this paper, we propose a novel identity-based authenticated multi user key agreement protocol employing a symmetric balanced incomplete block design. Our protocol is built on elliptic curve cryptography and takes advantage of a kind of bilinear map called Weil pairing. The protocol presented can provide an identification (ID)-based authentication service and resist different key attacks. Furthermore, our protocol is efficient and needs only two rounds for generating a common conference key. It is worth noting that the communication cost for generating a conference key in our protocol is only O($\sqrt{n}$) and the computation cost is only O($nm^2$), where $n$ implies the number of participants and m denotes the extension degree of the finite field $F_{p^m}$. In addition, in order to resist the different key attack from malicious participants, our protocol can be further extended to provide the fault tolerant property.