• Title/Summary/Keyword: Forward Security

Search Result 310, Processing Time 0.022 seconds

Features of the Use of Computer Telecommunications In Education: Development Prospects

  • Honcharuk, Vitalii;Sherman, Mykhailo;Tumasov, Serhii;Shevchuk, Oleksii;Yeremenko, Liliia;Zaporozhchenko, Vitalii
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.1
    • /
    • pp.213-217
    • /
    • 2022
  • In the article, in connection with the goal and the hypothesis put forward, the following tasks were formulated: Based on the analysis of literature and existing pedagogical experience, the possibilities, features and pedagogical conditions for the use of educational telecommunication projects were specified. The selection of topics and content of educational telecommunication projects for use has been carried out. Research methods: theoretical analysis of psychological, pedagogical and methodological literature, projects of educational standards in computer science and information technology, study of the state of the problem in teaching practice, questioning.

Mainstreaming of Students with Intellectual Disability in the Kingdom of Saudi Arabia: Special Education Teachers' Perceptions

  • Bagadood, Nizar H.;Sulaimani, Mona F.
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.3
    • /
    • pp.183-188
    • /
    • 2022
  • Educators have been making strides in the research into and practices supporting the policy of mainstreaming students with disability. A move towards including students with intellectual disability in community schools with all the other students can be seen in many countries' education systems, including that of the Kingdom of Saudi Arabia. The 'rights of the child' has been the main argument put forward by advocates of this policy in an attempt to move from the medical to the social model. This study argues that, although mainstreaming can be viewed as a positive trend toward effective education, its implementation remains somewhat problematic. It is believed that more investigative research into professionals' attitudes is needed to improve service provision and inform the administration of mainstreaming practices. The attitudes of special education teachers on the policy of mainstreaming are examined and emerging key themes discussed. Furthermore, challenges that continue to inhibit mainstreaming practices in Saudi Arabia are identified.

Designing an Electronic Course and Its Impact on Developing University Students' Computational Thinking Skills

  • Al-Zahrani, Majed bin Maili bin Mohammad
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.1
    • /
    • pp.15-20
    • /
    • 2022
  • The study investigated the effects of differences in some electronic course designs on university students' Computational Thinking Skills (CTS). Towards this end, the researcher adopted the experimental research design of a quasi-experimental of two experimental groups. The first group was taught an e-course designed in a sequential pattern, and the other group's course was designed according to the holistic model. A CTSs test was prepared to collect the relevant data, and the data were analyzed statistically using these tests- Pearson correlation Mann Whitney and Alpha Cronbach. Results revealed statistically-significant differences at the level α=0.05 between the mean scores of the first and second experimental groups in favor of the latter in the CTS test. The findings gave ground to put forward some salient recommendations, including the need to expand computational thinking in universities' educational process. It also recommends urging faculty members to enhance e-courses in the educational process and provide technical support to students and faculty members.

Weaknesses and Improvement of User Authentication Scheme against Smart-Card Loss Attack (스마트 카드 분실 공격에 안전한 사용자 인증 스킴의 취약점 및 개선방안)

  • Choi, Younsung
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.16 no.6
    • /
    • pp.95-101
    • /
    • 2016
  • With the rapid development of Internet and communication network technology, various studies had proceeded to develop the technology of wireless sensor networks. Authentication schemes for user and sensor are critical and important security issue to use wireless sensors legally. First, Das introduce a user authentication scheme using smart card and password for wireless sensor networks, various studies had proceeded. Chem et al. suggested a secure user authentication scheme against smart card loss attack but Chen et al. scheme does not still resolve some security vulnerability such as perfect forward secrecy, session key exposure by gateway node, anonymity, and the password check. To resolve the problems, this paper proposes a security enhanced user authentication using the fuzzy extraction, elliptic curves cryptography and dynamic ID and analyzes the security.

Efficient Post-Quantum Secure Network Coding Signatures in the Standard Model

  • Xie, Dong;Peng, HaiPeng;Li, Lixiang;Yang, Yixian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.5
    • /
    • pp.2427-2445
    • /
    • 2016
  • In contrast to traditional "store-and-forward" routing mechanisms, network coding offers an elegant solution for achieving maximum network throughput. The core idea is that intermediate network nodes linearly combine received data packets so that the destination nodes can decode original files from some authenticated packets. Although network coding has many advantages, especially in wireless sensor network and peer-to-peer network, the encoding mechanism of intermediate nodes also results in some additional security issues. For a powerful adversary who can control arbitrary number of malicious network nodes and can eavesdrop on the entire network, cryptographic signature schemes provide undeniable authentication mechanisms for network nodes. However, with the development of quantum technologies, some existing network coding signature schemes based on some traditional number-theoretic primitives vulnerable to quantum cryptanalysis. In this paper we first present an efficient network coding signature scheme in the standard model using lattice theory, which can be viewed as the most promising tool for designing post-quantum cryptographic protocols. In the security proof, we propose a new method for generating a random lattice and the corresponding trapdoor, which may be used in other cryptographic protocols. Our scheme has many advantages, such as supporting multi-source networks, low computational complexity and low communication overhead.

Impossible Differential Cryptanalysis on ESF Algorithm with Simplified MILP Model

  • Wu, Xiaonian;Yan, Jiaxu;Li, Lingchen;Zhang, Runlian;Yuan, Pinghai;Wang, Yujue
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.10
    • /
    • pp.3815-3833
    • /
    • 2021
  • MILP-based automatic search is the most common method in analyzing the security of cryptographic algorithms. However, this method brings many issues such as low efficiency due to the large size of the model, and the difficulty in finding the contradiction of the impossible differential distinguisher. To analyze the security of ESF algorithm, this paper introduces a simplified MILP-based search model of the differential distinguisher by reducing constrains of XOR and S-box operations, and variables by combining cyclic shift with its adjacent operations. Also, a new method to find contradictions of the impossible differential distinguisher is proposed by introducing temporary variables, which can avoid wrong and miss selection of contradictions. Based on a 9-round impossible differential distinguisher, 15-round attack of ESF can be achieved by extending forward and backward 3-round in single-key setting. Compared with existing results, the exact lower bound of differential active S-boxes in single-key setting for 10-round ESF are improved. Also, 2108 9-round impossible differential distinguishers in single-key setting and 14 12-round impossible differential distinguishers in related-key setting are obtained. Especially, the round of the discovered impossible differential distinguisher in related-key setting is the highest, and compared with the previous results, this attack achieves the highest round number in single-key setting.

Cyber Attacks and Appropriateness of Self-Defense (사이버 공격과 정당방위의 당위성)

  • Shin, Kyeong-Su
    • Convergence Security Journal
    • /
    • v.19 no.2
    • /
    • pp.21-28
    • /
    • 2019
  • The emergence of a hyper-connected-super-intelligence society, called the era of the Fourth Industrial Revolution, brought about a new change in the security environment. With ICT (Information Communication Technology) convergence and high-tech technologies introduced across the board, the person-centered driving force that moved the real space is replaced by the code-oriented cyberspace, and its dependency is constantly increasing. Paradoxically, however, these technological changes serve as another security vulnerability that threatens our society, and have brought about the justification for building a cyber defense system while simultaneously facing the opportunities and challenges brought by technology. In this study, the theory of self-defense was put forward on the basis of the theoretical basis for actively responding to the increasingly intelligent and mass-evolving cyberattacks, and firstly, the need to enact a cybersecurity law, secondly, and thirdly, the need to develop a response cooperation system with the U.S. and other cyber powers.

Tag Identification Time Reduction Scheme of Back-End Server for Secure RFID Privacy Protection Protocol (안전한 RFID 프라이버시 보호 프로토콜을 위한 백엔드 서버의 태그 판별 시간 절감 기법)

  • Yeo Sang-Soo;Kim Soon-Seok;Kim Sung-Kwon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.4
    • /
    • pp.13-26
    • /
    • 2006
  • RFID technology is evaluated as one of core technologies for ubiquitous environment, because of its various characteristics which barcode systems don't have. However, RFID systems have consumer's privacy infringement problems, such like information leakage and location tracing. We need RFID privacy protection protocols, that satisfy three essential security requirements; confidentiality, indistinguishability and forward security, in order to protect consumer's privacy perfectly. The most secure protocol, that satisfies all of the three essential security requirements, among existing protocols, is the hash-chain based protocol that Ohkubo proposed. Unfortunately this protocol has a big disadvantage that it takes very long time to identify a tag in the back-end server. In this paper, we propose a scheme to keep security just as it is and to reduce computation time for identifying a tag in back-end server. The proposed scheme shows the results that the identification time in back-end server is reduced considerably compared to the original scheme of Ohkubo protocol.

A Diffie-Hellman Key Exchange Protocol in the Standard Model (표준 모델에서 안전한 Diffie-Hellman 키 교환 프로토콜)

  • Jeong, Ik-Rae;Kwon, Jeong-Ok;Lee, Dong-Hoon;Hong, Do-Won
    • Journal of KIISE:Information Networking
    • /
    • v.35 no.6
    • /
    • pp.465-473
    • /
    • 2008
  • The MQV protocol has been regarded as the most efficient authenticated Diffie- Hellman key exchange protocol, and standardized by many organizations including the US NSA. In Crypto 2005, Hugo Krawczyk showed vulnerabilities of MQV to several attacks and suggested a hashed variant of MQV, called HMQV, which provides the same superb performance of MQV and provable security in the random oracle model. In this paper we suggest an efficient authenticated Diffie-Hellman key exchange protocol providing the same functionalities and security of HMQV without random oracles. So far there are no authenticated Diffie-Hellman protocols which are provably secure without using random oracles and achieve the same level of security goals of HMQV efficiently yet.

Secure Group Key Agreement for IoT Environment (사물인터넷(IoT) 환경을 위한 안전한 그룹 키 관리 기법)

  • Lee, Su-Yeon
    • Convergence Security Journal
    • /
    • v.16 no.7
    • /
    • pp.121-127
    • /
    • 2016
  • Recently, the popularity of smart devices such as Wi-Fi and LTE has increased the use ratio of wireless dramatically. On the other hand, the use ratio of wired internet is decreasing. The IoT(Internet of Things) is not only for people but also for communication between people and things, and communication between things and things by connecting to a wireless without choosing a place. Along with the rapid spread of the IoT there is a growing concern about the threat of IoT security. In this paper, the proposed scheme is a efficiency group key agreement in IoT environment that guarantees secure communication among light-weight devices. The proposed scheme securely be able to communication with the group devices who share a group key, generated by own secret value and the public value. Such property is suitable to the environment which are required a local area and a group.