• 제목/요약/키워드: Formal Validation

검색결과 43건 처리시간 0.02초

An Anonymous Authentication with Key-Agreement Protocol for Multi-Server Architecture Based on Biometrics and Smartcards

  • Reddy, Alavalapati Goutham;Das, Ashok Kumar;Yoon, Eun-Jun;Yoo, Kee-Young
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권7호
    • /
    • pp.3371-3396
    • /
    • 2016
  • Authentication protocols for multi-server architectures have gained momentum in recent times due to advancements in computing technologies and associated constraints. Lu et al. recently proposed a biometrics and smartcards-based authentication scheme for multi-server environment. The careful analysis of this paper demonstrates Lu et al.'s protocol is susceptible to user impersonation attacks and comprises insufficient data. In addition, this paper proposes an improved authentication with key-agreement protocol for multi-server architecture based on biometrics and smartcards. The formal security of the proposed protocol is verified using the widely accepted AVISPA (Automated Validation of Internet Security Protocols and Applications) tool to ensure that our protocol can withstand active and passive attacks. The formal and informal security analysis, and performance analysis sections determines that our protocol is robust and efficient compared to Lu et al.'s protocol and existing similar protocols.

메모리 카드 호환성 테스트를 위한 통합 검증 환경 (Co-Validation Environment for Memory Card Compatibility Test)

  • 성민영
    • 한국컴퓨터정보학회논문지
    • /
    • 제13권3호
    • /
    • pp.57-63
    • /
    • 2008
  • 디지털 카메라, MP3 플레이어 등과 같은 가전 기기에서 낸드 플래시 메모리에 기반한 다양한 메모리 카드가 인기를 얻게 됨에 따라 기존 호스트 시스템과 새로 개발된 메모리 카드 간의 호환성 문제가 제품의 시장 진입에 큰장애가 되고 있다. 메모리 카드 호환성 테스트를 위한 일반적인 방법은 실제 호스트 시스템을 테스트 베드로 사용하는 것이다. 이를 개선하는 방법으로서 FPGA 기반의 프로토타입 보드를 이용하여 호스트 시스템을 에뮬레이션하는 것을 고려할 수 있다. 그러나 이 방법은 긴 셋업 시간을 필요로 하며, 다양한 호스트 및 장치 시스템을 표현하는데 제약이 있다. 본 논문에서는 Esterel 언어와 통합 시뮬레이션 기법에 기반한 모델을 이용하여 메모리 카드와 호스트시스템간의 호환성 테스트를 위한 통합 검증환경을 제안한다. 또한, 실제 메모리 카드 개발에 대한사례 연구를 통해 제안된 기법의 유용성을 증명한다.

  • PDF

원자력 발전소 내장형 Digital Plant Protection System의 정형적 설계 (Formal Design for Nuclear Power Plant Embedded Digital Plant Protection System)

  • 김진현;김일곤;성창훈;이나영;최진영
    • 한국정보과학회:학술대회논문집
    • /
    • 한국정보과학회 2001년도 봄 학술발표논문집 Vol.28 No.1 (A)
    • /
    • pp.88-90
    • /
    • 2001
  • 원자력 발전소 내장형 시스템은 안정성과 신뢰성이 절대적으로 요구되는 Safety-critical 시스템이다. 이러한 시스템의 설계는 모호성이 없는 정형명세 언어로 설계함으로 설계자와 구현자 사이의 모호성 없는 의사전달을 달성할 수 있다. 이러한 특히 원자력 발전소 내장형 시스템의 설계에 있어서 설계자는 그가 설계한 설계를 시험(Validation)하고 검증(Verification)하는 기법을 필요로 하게 된다. 특히 시스템이 복잡해질수록 설계도 내의 오류를 발견하지 못할 가능성이 커진다. 본 논문에서는 시스템이 가질 수 있는 모든 상태를 만들어내어 검사하는 형태의 검증 기법인 정형기법을 통하여 Safety-critical 한 내장형 시스템의 설계를 검증함으로 보다 완벽한 시스템을 설계하는 기법을 제안한다.

SIP를 위한 Qiu등의 개선된 패스워드 인증 기법에 대한 보안 분석 및 강화 기법 (Cryptanalysis and Remedy Scheme on Qiu et al.'s Enhanced Password Authentication Scheme for SIP)

  • 김현성
    • 디지털융복합연구
    • /
    • 제18권5호
    • /
    • pp.249-256
    • /
    • 2020
  • 세션 시작 프로토콜(Session Initiation Protocol, SIP)은 인터넷 프로토콜 기반 네트워크에서 세션 생성과 관리 및 종료하는데 사용되는 신호 프로토콜이다. 이를 통해 음성 기반 전자 상거래나 인스턴트 메시징과 같은 서비스를 구현할 수 있다. 최근에 Qiu등은 SIP를 위한 개선된 패스워드 인증 기법을 제안하고 모든 알려진 공격에 안전하다고 주장하였다. 하지만, 본 논문에서는 Qiu등의 인증 기법이 오프라인 패스워드 추측 공격에 취약하고 서비스 거부의 문제가 있음을 도출한다. 또한, 이러한 문제를 해결하기 위한 강화된 패스워드 인증 기법을 제안한다. 제안한 기법은 서버의 검증자를 사용하지 않고 타원곡선암호의 기본 연산을 활용한다. 정형화된 보안 검증 툴인 ProVerif에 기반한 보안 검증을 제시한다. 보안 분석을 통해 본 논문에서 제안한 강화된 인증 기법이 SIP 상의 다양한 보안 공격에 안전함을 보인다.

의미제약 기반의 ebXML BPSS 사례 검증 (Validation of ebXML BPSS Instances Based on Semantic Constraints)

  • 김형도;김종우
    • 한국전자거래학회지
    • /
    • 제10권4호
    • /
    • pp.1-18
    • /
    • 2005
  • 대표적인 전자거래 프레임워크인 ebXML에서 비즈니스 프로세스 명세(BPS: Business Process Specification)는 최종적으로 XML 버전의 BPSS( Business Process Specification Schema)를 준수하는 사례로서 규정되어야 한다. 보다 완전하고 일치되게 XML버전의 BPSS 사례를 정의하기 위해서는 모든 의미 제약을 검증하는 과정이 필수적이다. 그러나, XML Schema 구조체의 제약으로 인해서 XML버전의 BPSS는 이러한 의미 제약을 완벽하게 규정하고 있지 못하다. 이 논문에서는 최종적으로 실행될 XML 버전의 BPSS사례에 대한 검증을 지원하기 위해서, BPSS의 XML Schema에 표현되지 못한 의미 제약들을 체계적으로 발견하고, 이들을 명시적으로 표현하여 재활용하는 방법을 제시한다. 이러한 방법으로 XML 버전 BPSS 사례를 편리하게 검증하고, 오류 수정을 안내하며, 기업간 비즈니스 프로세스 표준화와 적용의 효율성을 증대시킬 수 있다.

  • PDF

국방 M&S의 특징 분석과 이를 통한 VV&A 방향 (M&S Verification, Validation and Accreditation Research Direction Considering the Characteristics of Defense M&S)

  • 김정훈;정승민;황일회;조현주;김대영;장영재
    • 대한산업공학회지
    • /
    • 제39권6호
    • /
    • pp.486-497
    • /
    • 2013
  • In this paper, we first present an in-depth survey of the research on Verification, Validation and Accreditation (VV&A) applied in various areas. Then we introduce the characteristics of the military and defense Modeling and Simulation (M&S) and propose the direction of method for VV&A with the identified characteristics. The M&S has been widely used in many different applications in the military and defense area including training, analysis, and acquisition. Methods and processes of VV&A have been proposed by researchers and M&S practitioners to guarantee the correctness of the M&S. The idea of applying the formal credibility assessment in VV&A is originated from the Software Engineering Reliability Test and Systems Engineering Development Process. However, the current VV&A techniques and processes proposed in the research community have not utilized the military-and-defense specific characteristics. We identify the characteristics and issues that can be found in the military and defense M&S. Then propose the direction of techniques and methods for VV&A considering the characteristics and issues. Also, possible research direction on the development of VV&A is proposed.

Hierarchical Coloured Petri Net based Random Direction Mobility Model for Wireless Communications

  • Khan, Naeem Akhtar;Ahmad, Farooq;Hussain, Syed Asad;Naseer, Mudasser
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권8호
    • /
    • pp.3656-3671
    • /
    • 2016
  • Most of the research in the area of wireless communications exclusively relies on simulations. Further, it is essential that the mobility management strategies and routing protocols should be validated under realistic conditions. Most appropriate mobility models play a pivotal role to determine, whether there is any subtle error or flaw in a proposed model. Simulators are the standard tool to evaluate the performance of mobility models however sometimes they suffer from numerous documented problems. To accomplish the widely acknowledged lack of formalization in this domain, a Coloured Petri nets (CPNs) based random direction mobility model for specification, analysis and validation is presented in this paper for wireless communications. The proposed model does not suffer from any border effect or speed decay issues. It is important to mention that capturing the mobility patterns through CPN is challenging task in this type of the research. Further, an appropriate formalism of CPNs supported to analyze the future system dynamic status. Finally the formal model is evaluated with the state space analysis to show how predefined behavioral properties can be applied. In addition, proposed model is evaluated based on generated simulations to track origins of errors during debugging.

TinyIBAK: Design and Prototype Implementation of An Identity-based Authenticated Key Agreement Scheme for Large Scale Sensor Networks

  • Yang, Lijun;Ding, Chao;Wu, Meng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제7권11호
    • /
    • pp.2769-2792
    • /
    • 2013
  • In this paper, we propose an authenticated key agreement scheme, TinyIBAK, based on the identity-based cryptography and bilinear paring, for large scale sensor networks. We prove the security of our proposal in the random oracle model. According to the formal security validation using AVISPA, the proposed scheme is strongly secure against the passive and active attacks, such as replay, man-in-the middle and node compromise attacks, etc. We implemented our proposal for TinyOS-2.1, analyzed the memory occupation, and evaluated the time and energy performance on the MICAz motes using the Avrora toolkits. Moreover, we deployed our proposal within the TOSSIM simulation framework, and investigated the effect of node density on the performance of our scheme. Experimental results indicate that our proposal consumes an acceptable amount of resources, and is feasible for infrequent key distribution and rekeying in large scale sensor networks. Compared with other ID-based key agreement approaches, TinyIBAK is much more efficient or comparable in performance but provides rekeying. Compared with the traditional key pre-distribution schemes, TinyIBAK achieves significant improvements in terms of security strength, key connectivity, scalability, communication and storage overhead, and enables efficient secure rekeying.

Application of an integro-differential equation to the analysis of geotechnical problems

  • Poorooshasb, H.B.;Alamgir, M.;Miura, N.
    • Structural Engineering and Mechanics
    • /
    • 제4권3호
    • /
    • pp.227-242
    • /
    • 1996
  • An important class of problems in the field of geotechnical engineering may be analyzed with the aid of a simple integro-differential equation. Behavior of "rigid" piles(say concrete piles), "deformable" piles(say gravel piles), pile groups, pile-raft foundations, heavily reinforced earth, flow within circular silos and down drag on cylindrical structures (for example the crusher unit of a mineral processing complex) are the type of situations that can be handled by this type of equation. The equation under consideration has the form; $$\frac{{\partial}w(r,\;z)}{{\partial}z}+f(z){\int}^z_0g({\xi})(\frac{{\partial}^2w(r,\;{\xi})}{{\partial}r^2}+\frac{1}{r}\frac{{\partial}w(r,\;{\xi})}{{\partial}r})d{\xi}+h(r,\;z)=0$$ where w(r, z) is the vertical displacement of a soil particle expressed as a function of the polar cylindrical space coordinates (r, z) and the symbols f, g and h represent soil properties and the loading conditions. The merit of the analysis is its simplicity (both in concept and in application) and the ease with which it can be expressed in a computer code. In the present paper the analysis is applied to investigate the behavior of a single rigid pile to bedrock. The emphasis, however, is placed on developing the equation, the numerical techique used in its evaluation and validation of the technique, hereafter called the ID technique, against a formal program, CRISP, which uses the FEM.

Verification of Safety Critical Software

  • Son, Ki-Chang;Chun, Chong-Son;Lee, Byeong-Joo;Lee, Soon-Sung;Lee, Byung-Chai
    • Nuclear Engineering and Technology
    • /
    • 제28권6호
    • /
    • pp.594-601
    • /
    • 1996
  • To assure quality of safety critical software, software should be developed in accordance with software development procedures and rigorous software verification and validation should be performed. Software verification is the formal act of reviewing, testing or checking, and documenting whether software components comply with the specified requirements for a particular stage of the development phase [1]. New software verification methodology was developed and was applied to the Shutdown System No. 1 and 2(SDS1,2) for Wolsong 2, 3 and 4 nuclear power plants by Korea Atomic Energy Research Institute(KAERI) and Atomic Energy of Canada Limited(AECL) in order to satisfy new regulation requirements of Atomic Energy Control Board(AECB). Software verification methodology applied to SDS1 for Wolsong 2, 3 and 4 project will be described in this paper. Some errors were found by this methodology during the software development for SDS1 and were corrected by software designer. Output from Wolsong 2, 3 and 4 project have demonstrated that the use of this methodology results in a high quality, cost-effective product.

  • PDF