• Title/Summary/Keyword: Enhanced security

Search Result 572, Processing Time 0.022 seconds

Analyses of Enhanced Security Protocol for HB Family RFID Mutual Authentication (HB 형의 RFID 상호 인증을 위한 향상된 보안 프로토콜의 해석)

  • Yang, Ji-Su;Kim, Seung-Min;Kim, Jung-Tae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2012.10a
    • /
    • pp.791-792
    • /
    • 2012
  • RFID security protocol is widely discussed as an important issue, while the mutual authentication with the security agreement is mostly discussed enthusiastically. In this paper we improve HB family to achieve the property of mutual authentication, so that the user privacy can be protected. The future direction is to adapt the protocol for cloud computing.

  • PDF

Design of Security-Enhanced RFID Authentication Protocol Based on AES Cipher Algorithm (AES 암호 알고리듬 기반 보안성이 강화된 RFID 인증 프로토콜 설계)

  • Kang, Min-Sup
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.12 no.6
    • /
    • pp.83-89
    • /
    • 2012
  • This paper proposes the design of a security-enhanced RFID authentication protocol which meets the privacy protection for tag bearers. The protocol which uses AES(Advanced Encryption Standard) cipher algorithm is based on a three-way challenge response authentication scheme. In addition, three different types of protocol packet formats are also presented by extending the ISO/IEC 18000-3 standard for realizing the security-enhanced authentication mechanism in RFID system environment. Through the comparison of security, it was shown that the proposed scheme has better performance in user data confidentiality, Man-in-the-middle replay attack, and replay attack, and forgery resistance, compared with conventional some protocols. In order to validate the proposed protocol, a digital Codec of RFID tag is also designed based on the protocol. This Codec has been described in Verilog HDL and also synthesized using Xilinx Virtex XCV400E device.

Security Enhancement of Biometrics-based Remote User Authentication Scheme Using Smart Cards (스마트 카드를 이용한 생체인식 기반 원격 사용자 인증 스킴의 보안성 개선)

  • An, Young-Hwa;Joo, Young-Do
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.12 no.1
    • /
    • pp.231-237
    • /
    • 2012
  • In 2011, Das proposed an effective biometrics-based remote user authentication scheme using smart cards that can provide strong authentication and mutual authentication, while eliminating the security drawbacks of Li-Hwang's scheme. In this paper, we have shown that Das's scheme is still insecure against several attacks and does not provide mutual authentication. Also, we proposed the enhanced scheme to overcome these security weaknesses, even if the secret information stored in the smart card is revealed. As a result of security analysis, the enhanced scheme is secure against user impersonation attack, server masquerading attack, off-line password guessing attack, and insider attack. And we can see that the enhanced scheme provides mutual authentication between the user and the server.

A Study on Weight of the Factors for Improvement of Air Passenger Security Screening Performance and Service (승객보안업무 성과 개선과 서비스 수준 향상을 위한 업무 책임 주체에 관한 연구)

  • Shin, H.S.;Yoo, K.E.
    • Journal of the Korean Society for Aviation and Aeronautics
    • /
    • v.13 no.4
    • /
    • pp.29-42
    • /
    • 2005
  • The passenger security screening is a mandatory procedure for boarding the aircraft according to ICAO standard as well as national law of each country. The enhanced threat of terrorism have had the security procedure strengthened since 9/11 events. However the effectiveness of passenger screening is not satisfactory and the service level for passenger is getting worse because of tightened security measurements. This research studied the responsibility issue for the enhancement of the effectiveness and service quality in passenger security screening. The study concluded that a desirable responsibility assignment for passenger screening is to the airport authority at normal time and to the government authority at the time of high threat.

  • PDF

A Design of the enhanced SCVP (e-SCVP) Satisfying the DPD/DPV Protocol Requirements (대리인증경로관리 프로토콜 평가기준을 만족하는 개선된 SCVP (e-SCVP) 설계)

  • Park, Jong-Wook;Lee, Sang-Jin;Lee, Yong;Lee, Jae-Il
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.07a
    • /
    • pp.154-160
    • /
    • 2003
  • 대리인증경로관리는 대리인증경로구축과 대리인증경로검증을 함께 지칭하는 개념이다. 휴대폰과 같이 한정된 컴퓨팅 파워를 갖는 클라이언트는 상대적으로 높은 계산능력이 요구되는 인증경로관리기능을 스스로 처리하지 않고 서버로 위임하여 경량화된 클라이언트를 지향할 수 있다. 본 논문에서는 대리인증경로관리 프로토콜의 하나인 SCVP에 대해 RFC 3379에서 정의한 대리인증경로관리 프로토콜 평가기준을 적용하여 그 적합성 여부를 살펴본다. 아울러 개선된 SCVP를 제안하여 평가기준을 만족하지 않는 사항을 보완하는 동시에 프로토콜의 안전성과 확장성을 증대하고자 한다.

  • PDF

RADIOACTIVE SOURCE SECURITY: WHY DO WE NOT YET HAVE A GLOBAL PROTECTION SYSTEM?

  • Englefield, C.
    • Nuclear Engineering and Technology
    • /
    • v.46 no.4
    • /
    • pp.461-466
    • /
    • 2014
  • Security of radioactive sources has been an issue since the earliest days of safety regulation of such materials. Since the events of September 11 2001, some governments and regulatory bodies have been much more focussed on these issues and have introduced extensive and enhanced security arrangements. International organisations like the IAEA and WINS have worked hard to help States in this regard. However, only a minority of States have implemented statutory security systems for radioactive source security. Why have so many States still to take action? What can be done to encourage and support these changes? This paper will offer some possible explanations for the lack of action in so many States and some potential answers to these questions.

A double-blockchain architecture for secure storage and transaction on the Internet of Things networks

  • Aldriwish, Khalid
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.6
    • /
    • pp.119-126
    • /
    • 2021
  • The Internet of Things (IoT) applications are quickly spread in many fields. Blockchain methods (BC), defined as a distributed sharing mechanism, offer excellent support for IoT evolution. The BC provides a secure way for communication between IoT devices. However, the IoT environments are threatened by hacker attacks and malicious intrusions. The IoT applications security are faced with three challenges: intrusions and attacks detection, secure communication, and compressed storage information. This paper proposed a system based on double-blockchain to improve the communication transactions' safety and enhance the information compression method for the stored data. Information security is enhanced by using an Ellipse Curve Cryptography (ECC) considered in a double-blockchain case. The data compression is ensured by the Compressed Sensing (CS) method. The conducted experimentation reveals that the proposed method is more accurate in security and storage performance than previous related works.

An Effective Technique for Protecting Application Data using Security Enhanced (SE) Android in Rooted Android Phones (루팅된 안드로이드 폰에서 SEAndroid를 이용한 효과적인 앱 데이터 보호 기법)

  • Jeong, Youn-sik;Cho, Seong-je
    • Journal of KIISE
    • /
    • v.44 no.4
    • /
    • pp.352-362
    • /
    • 2017
  • This paper analyzes security threats in Security Enhanced (SE) Android and proposes a new technique to efficiently protect application data including private information on rooted Android phones. On an unrooted device, application data can be accessed by the application itself according to the access control models. However, on a rooted device, a root-privileged shell can disable part or all of the access control model enforcement procedures. Therefore, a root-privileged shell can directly access sensitive data of other applications, and a malicious application can leak the data of other applications outside the device. To address this problem, the proposed technique allows only some specific processes to access to the data of other applications including private information by modifying the existing SEAndroid Linux Security Module (LSM) Hook function. Also, a new domain type of process is added to the target system to enforce stronger security rules. In addition, the proposed technique separates the directory type of a newly installed application and the directory type of previously installed applications. Experimental results show that the proposed technique can effectively protect the data of each application and incur performance overhead up to or less than 2 seconds.

A high reliable optical image encryption system which combined discrete chaos function with permutation algorithm (이산 카오스 함수와 Permutation Algorithm을 결합한 고신뢰도 광영상 암호시스템)

  • 박종호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.4
    • /
    • pp.37-48
    • /
    • 1999
  • Current encryption methods have been applied to secure communication using discrete chaotic system whose output is a noise-like signal which differs from the conventional encryption methods that employ algebra and number theory[1-2] We propose an optical encryption method that transforms the primary pattern into the image pattern of discrete chaotic function first a primary pattern is encoded using permutation algorithm, In the proposed system we suggest the permutation algorithm using the output of key steam generator and its security level is analyzed. In this paper we worked out problem of the application about few discrete chaos function through a permutation algorithm and enhanced the security level. Experimental results with image signal demonstrate the proper of the implemented optical encryption system.

Security-Enhanced Key Establishment Scheme for Key Infection (Key Infection의 보안성 향상을 위한 개선된 키 설정 방법)

  • Hwang Young-Sik;Han Seung-Wan;Nam Taek-Yong
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.43 no.7 s.349
    • /
    • pp.24-31
    • /
    • 2006
  • Traditional security mechanisms do not work well in the sensor network area due to the sensor's resource constraints. Therefore security issues are challenging problems on realization of the sensor network. Among them, the key establishment is one of the most important and challenging security primitives which establish initial associations between two nodes for secure communications. Recently, R. Anderson et al. proposed one of the promising key establishment schemes for commodity sensor network called Key Infection. However, key infection has an intrinsic vulnerability that there are some areas where adversaries can eavesdrop on the transferred key information at initial key establishment time. Therefore, in this paper, we propose a security-enhanced key establishment scheme for key infection by suggesting a mechanism which effectively reduces the vulnerable areas. The proposed security mechanism uses other neighbor nodes' additional key information to establish pair-wise key at the initial key establishment time. By using the additional key information, we can establish security-enhanced key establishment, since the vulnerable area is decreased than the key infection's. We also evaluate our scheme by comparing it with key infection using logical and mathematical analysis.