• Title/Summary/Keyword: Forward Security

Search Result 308, Processing Time 0.034 seconds

OPTIMAL INVESTMENT FOR THE INSURER IN THE LEVY MARKET UNDER THE MEAN-VARIANCE CRITERION

  • Liu, Junfeng
    • Journal of applied mathematics & informatics
    • /
    • v.28 no.3_4
    • /
    • pp.863-875
    • /
    • 2010
  • In this paper we apply the martingale approach, which has been widely used in mathematical finance, to investigate the optimal investment problem for an insurer under the criterion of mean-variance. When the risk and security assets are described by the L$\acute{e}$vy processes, the closed form solutions to the maximization problem are obtained. The mean-variance efficient strategies and frontier are also given.

A Study on Authentication and Encrypted Key Exchange with Security and Efficiency (안전하고 효율적인 A-EKE에 관한 연구)

  • Lee, Deok-Gyu;Lee, Im-Yeong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2003.05c
    • /
    • pp.2105-2108
    • /
    • 2003
  • 고전적인 암호 프로토콜은 사용자-선택키를 기반으로 하였다. 하지만 이러한 방법은 공격자에게 패스워드-예측 공격을 허용하는 문제점을 가지고 있다. 기존에 제안된 방식들은 패스워드에 대한 보호를 강화함으로써 패스워드를 보호하여 하였다. 이리한 문제점으로부터 안전하지 못한 네트워크 상에서 사용자를 인증하고 서로간의 세션키를 공유하는 새로운 방법을 제안한다. 제안된 프로토콜은 능동적인 공격자에 의한 사전공격(Dictionary attack), 패스워드 추측 공격, forward secrecy. server compromise, client compromise와 세션키 분실에 안전하게 설계되었다.

  • PDF

A rerouting-controlled ISL handover protocol for LEO satellite networks

  • Dong, Wei;Wang, Junfeng;Huang, Minhuan;Tang, Jian;Zhou, Hongxia
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.10
    • /
    • pp.2620-2631
    • /
    • 2012
  • In this paper, a rerouting-controlled ISL (Inter-Satellite link) handover protocol for LEO satellite networks (RCIHP) is proposed. Through topological dynamics and periodic characterization of LEO satellite constellation, the protocol firstly derives the ISL related information such as the moments of ISL handovers and the intervals during which ISLs are closed and cannot be used to forward packet. The information, combined with satellite link load status, is then been utilized during packet forwarding process. The protocol makes a forwarding decision on a per packet basis and only routes packets to living and non-congested satellite links. Thus RCIHP avoids periodic rerouting that occurs in traditional routing protocols and makes it totally unnecessary. Simulation studies show that RCIHP has a good performance in terms of packet dropped possibility and end-to-end delay.

Remote Control of Autonomous Robots via Internet

  • Sugisaka, Masanori;Johari, Mohd Rizon M
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 2004.08a
    • /
    • pp.24-27
    • /
    • 2004
  • This paper describes the method how to control an autonomous robot remotely using Internet. The autonomous robot that has an artificial brain is called "Tarou". (1) It is able to move along the line on the floor based on processing the image data obtained from two CCD cameras. (2) It is able to understand dialogs between human being and it and is able to take actions such as turn right and lefts, go forward 1m and go backward 0.5m, etc. (3) It is able to recognize patterns of objects. (4) It is able to recognize human faces. (5) It is able to communicate human being and to speak according to contents written in the program. We show the techniques to control the autonomous robot "Tarou" remotely by personal computer and/or portable Phone via Internet. The techniques developed in our research could dramatically increase their performance for..the need of artificial life robot as the next generation robot and national homeland security needs.

  • PDF

ECC-based UMTS-AKA Protocol Providing Privacy and Perfect Forward Secrecy (타원 곡선 암호 기반의 프라이버시와 완전한 전방향 안전성을 제공하는 UMTS-AKA 프로토콜)

  • Kim Dae-Young;Cui Yong-Gang;Kim Sang-Jin;Oh Hee-Kuck
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.506-510
    • /
    • 2006
  • 3G 이동통신기술중 하나인 UMTS(Universal Mobile Telecommunications System)에서는 무선 구간의 안전한 통신을 위해 UMTS-AKA(Authentication and Key Agreement) 프로토콜이 사용된다. 그러나 SN(Serving Network)과 HN(Home Network)의 통신량 소비 문제, SQN(SeQuence Number) 동기화 문제 등 여러 가지 문제점이 제기되었다. 본 논문에서는 기존 프로토콜의 문제점과 IMSI(International Mobile Subscriber Identity)의 노출로 인한 프라이버시 문제점을 해결하고, ECDH(Elliptic Curve Diffie Hellman) 기법으로 완전한 전방향 안전성을 제공하는 프로토콜을 제안한다.

  • PDF

A Signcryption based E-mail Protocol providing Perfect Forward Secrecy (Signcryption 기반의 완전한 전방향 안전성을 제공하는 이메일 프로토콜)

  • Lee Chang-Yong;Kim Dae-Young;Kim Sang-Jin;Oh Hee-Kuck
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.344-348
    • /
    • 2006
  • 현재 PGP(Pretty Good Privacy)와 S/MIME(Secure/Multipurpose Internet Mail Extension)와 같은 여러 가지 이메일 보안 프로토콜들이 제안되어 사용되고 있으나 이들 프로토콜은 최근 중요시되고 있는 보안 요구사항인 전방향 안전성을 보장하지 못한다. 최근에 이 요구사항을 충족하는 이메일 보안 프로토콜들이 제안되었으나 현실적이지 못한 가정 하에 설계되었거나 효율성 측면에서 개선이 필요한 프로토콜들이다. 또한 일부 프로토콜들은 실제 완전한 전방향 안전성을 제공하지 못하고 있다. 이 논문에서는 이 부분을 개선하고, 완전한 전방향 안전성을 제공하는 안전한 이메일 프로토콜을 제안한다. 제안되는 프로토콜은 Zheng 의 signcryption 기법을 사용하여 효율적이고 안전한 인증을 제공한다.

  • PDF

Advanced Key Agreement Protocol for Wireless Communication (무선 통신을 위한 진보된 키 합의 프로토콜)

  • Yu Jae-Gil;Yoon Eun-Jun;Yoo Kee-Young
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.171-175
    • /
    • 2006
  • Diffie-Hellman기반 키 합의 프로토콜들은 비교적 고비용의 연산인 지수연산으로 인해, 유선 네트워크 환경에 비해 저전력이고 컴퓨팅 자원이 제한되어 있는 무선 네트워크 환경에서는 비효율적이고 구현하기 어려운 문제가 있다. 이에 Yang등은 대리서버(Proxy Server)를 이용하여 Diffie-Hellman방식을 적용하면서도 단말 무선 네트워크 사용자의 지수연산부담을 감소시키는 효율적인 키 합의 프로토콜(이하 SEKAP)을 제안하였다. 그러나 SEKAP는 재전송공격(Replay Attack), 알려지지 않은 키 공유 공격(Unknown Key Share Attack), 그리고 키 노출로 인한 위장공격(Key Compromised Impersonation Attack) 등에 취약하며 전방향 안전성(Forward Secrecy)을 제공하지 못한다. 본 논문에서는 SEKAP가 위 공격들에 대해 취약함을 보이고, 세션키의 상호인증을 추가한 개선된 프로토콜을 제안한다.

  • PDF

Data-Hiding Method using Digital Watermark in the Public Multimedia Network

  • Seo, Jung-Hee;Park, Hung-Bog
    • Journal of Information Processing Systems
    • /
    • v.2 no.2
    • /
    • pp.82-87
    • /
    • 2006
  • In spite of the rapid development of the public network, the variety of network-based developments currently raises numerous risks factors regarding copyright violation, the prohibition and distribution of digital media utilization, safe communication, and network security. Among these problems, multimedia data tend to increase in the distributed network environment. Hence, most image information has been transmitted in the form of digitalization. Therefore, the need for multimedia contents protection must be addressed. This paper is focused on possible solutions for multimedia contents security in the public network in order to prevent data modification by non-owners and to ensure safe communication in the distributed network environment. Accordingly, the Orthogonal Forward Wavelet Transform-based Scalable Digital Watermarking technique is proposed in this paper.

Key Recovery Compatible with IP Security

  • Rhee, Yoon-Jung;Chan Koh;Kim, Tai-Yun
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2001.10c
    • /
    • pp.229-231
    • /
    • 2001
  • IPSec is a security protocol suite that provides encryption and authentication services for IP messages at the network layer of the Internet. Key recovery has been the subject of a lot of discussion, of much controversy and of extensive research. Key recovery, however, might be needed at a corporate level, as a from of key management. The basic observation of the present paper is that cryptographic solutions that have been proposed so far completely ignore the communication context. Static systems are put forward fur key recovery at network layer and solutions that require connections with a server are proposed at application layer. We propose example to provide key recovery capability by adding key recovery information to an IP datagram. It is possible to take advantage of the communication environment in order to design key recovery protocols that are better suited and more efficient.

  • PDF

An Efficient Group Key Agreement Using Hierarchical Key Tree in Mobile Environment

  • Cho, Seokhyang
    • Journal of the Korea Society of Computer and Information
    • /
    • v.23 no.2
    • /
    • pp.53-61
    • /
    • 2018
  • In this paper, the author proposes an efficient group key agreement scheme in a mobile environment where group members frequently join and leave. This protocol consists of basic protocols and general ones and is expected to be suitable for communications between a mobile device with limited computing capability and a key distributing center (or base station) with sufficient computing capability. Compared with other schemes, the performance of the proposed protocol is a bit more efficient in the aspects of the overall cost for both communication and computation where the computational efficiency of the scheme is achieved by using exclusive or operations and a one-way hash function. Also, in the aspect of security, it guarantees both forward and backward secrecy based on the computational Diffie-Hellman (CDH) assumption so that secure group communication can be made possible. Furthermore, the author proves its security against a passive adversary in the random oracle model.