• Title/Summary/Keyword: Forward Security

Search Result 308, Processing Time 0.033 seconds

An Escrow-Free Two-party Identity-based Key Agreement Protocol without Using Pairings for Distinct PKGs

  • Vallent, Thokozani Felix;Yoon, Eun-Jun;Kim, Hyunsung
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.2 no.3
    • /
    • pp.168-175
    • /
    • 2013
  • Key escrow is a default property that is inherent in identity-based cryptography, where a curious private key generator (PKG) can derive a secret value shared by communicating entities in its domain. Therefore, a dishonest PKG can encrypt and decrypt ciphers or can carry out any attack on the communicating parties. Of course, the escrow property is not completely unwanted but is acceptable in other particular applications. On the other hand, in more civil applications, this key escrow property is undesirable and needs to be removed to provide maximum communication privacy. Therefore, this paper presents an escrow-free identity-based key agreement protocol that is also applicable even in a distinct PKG condition that does not use pairings. The proposed protocol has comparable computational and communicational performance to many other protocols with similar security attributes, of which their security is based on costly bilinear pairings. The protocol's notion was inspired by McCullagh et al. and Chen-Kudla, in regard to escrow-free and multi-PKG key agreement ideas. In particular, the scheme captures perfect forward secrecy and key compromise impersonation resilience, which were lacking in McCullagh et al.'s study, as well as all other desirable security attributes, such as known key secrecy, unknown key-share resilience and no-key control. The merit in the proposed protocol is the achievement of all required security requirements with a relatively lower computational overhead than many other protocols because it precludes pairings.

  • PDF

A Packet security mechanism for Improving QoS in Active Node (Active Node내에서의 QoS향상을 위한 패킷 보안 메커니즘)

  • 최정희;신미예;이동희;이상호
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2001.10a
    • /
    • pp.619-621
    • /
    • 2001
  • 현재 대부분의 액티브 네트워크에서 액티브 노드로 전송된 패킷은 프로그램 코드와 데이터를 동시에 가지고 있으며, 기존 네트웍 방식에서의 저장(store)-전송(forward) 형태와는 달리 저장(store)-연산(compute)-전송(forward) 방식으로 패킷 처리를 한다 이 과정에서 패킷에 악성 코드가 추가되거나 실제 데이터가 변경되는 경우에는 데이터의 무결성을 보장할 수 없다. 따라서 이 논문에서는 액티브 노드에 들어오는 패킷과 그 노드에서 처리가 이루어진 후 나가는 패킷을 비교하여 악의적이거나 악의 적이지는 않지만 실수로 인한 패킷의 오류를 방어함으로서 액티브 노드의 QoS를 향상시켜주는 방식을 제안한다.

  • PDF

Feature Selection Algorithm for Intrusions Detection System using Sequential Forward Search and Random Forest Classifier

  • Lee, Jinlee;Park, Dooho;Lee, Changhoon
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.10
    • /
    • pp.5132-5148
    • /
    • 2017
  • Cyber attacks are evolving commensurate with recent developments in information security technology. Intrusion detection systems collect various types of data from computers and networks to detect security threats and analyze the attack information. The large amount of data examined make the large number of computations and low detection rates problematic. Feature selection is expected to improve the classification performance and provide faster and more cost-effective results. Despite the various feature selection studies conducted for intrusion detection systems, it is difficult to automate feature selection because it is based on the knowledge of security experts. This paper proposes a feature selection technique to overcome the performance problems of intrusion detection systems. Focusing on feature selection, the first phase of the proposed system aims at constructing a feature subset using a sequential forward floating search (SFFS) to downsize the dimension of the variables. The second phase constructs a classification model with the selected feature subset using a random forest classifier (RFC) and evaluates the classification accuracy. Experiments were conducted with the NSL-KDD dataset using SFFS-RF, and the results indicated that feature selection techniques are a necessary preprocessing step to improve the overall system performance in systems that handle large datasets. They also verified that SFFS-RF could be used for data classification. In conclusion, SFFS-RF could be the key to improving the classification model performance in machine learning.

Design of the Mail Protocol with Perfect Forward Security (전방향 안전성이 보장되는 메일 프로토콜 설계)

  • Shin, Seung-Soo;Han, Kun-Hee
    • Journal of the Korea Convergence Society
    • /
    • v.2 no.2
    • /
    • pp.13-19
    • /
    • 2011
  • When the existing mail system is attacked by the third party, its content is exposed fully. To solve this problem, designed is the mail encryption system which can send and receive mail safely by the sessionkey. The mail receiver opens encrypted mail with the session key. In the traditional mail system, the server administrator can view mail content. However, in the proposed protocol, the server can only save mail as encryption/decryption is applied. Also, the ARIA encryption algorithm is used in encryption/decryption for better safety, and fast XOR operations are used to reduce the amount of operations.

Research on the construction concept and general framework of Smart Water Resource

  • Tian, Yu;Li, JianGuo;Jiang, Yun-zhong
    • Proceedings of the Korea Water Resources Association Conference
    • /
    • 2015.05a
    • /
    • pp.216-216
    • /
    • 2015
  • Frequent hydro-meteorological events caused by global climate change and human exacerbate activities, make the water resource problem more complicated. The increasing speed urbanization brings a significant impact on the city flood control and security, water supply safety, water ecological security, water environment safety and the water engineering security in China, and puts forward higher requirements to urban water integrated management, undoubtedly which become the biggest obstacle for water ecological civilization construction, thus urgent requiring an advanced methods to enhance the effectiveness of the water integrated management. The other fields of smart ideas point out a development path for water resource development. The construction demand of smart water resource is expounded in the paper, combining the philosophy of modern Internet of things with the application of cloud computing technology. The concept of smart water resource is analyzed, the connotation characteristics of smart water resource is extracted, and the general model of smart water resource is refined. Then, the frame structure of smart water resource is put forward. The connotation and the overall framework of the smart water resource represent a higher level of water resource informationization development and provide a comprehensive scientific and technological support to transform water resource management from an extensive, passive, static, branch and traditional management to a fine, active, dynamic, collaborative and modern management.

  • PDF

Secure Handover Using Inter-Access Point Protocol in Wireless LAN (무선 LAN에서 Inter-Access Point Protocol을 이용한 안전한 핸드오버)

  • DaeHun Nyang
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.6
    • /
    • pp.107-112
    • /
    • 2003
  • Handover in IEEE 802.11 requires repeated authentication and key exchange procedures, which are an obstacle to seamless services of wireless LAM. We propose a fast authentication and key exchange mechanism using IEEE 802.11f. Especially, by proposing a modified version of the 4-way handshake of IEEE 802.11i, we solve the perfect forward secrecy problem that arises when the pre-authentication is adopted. The scheme can be implemented only using the Context Block of IEEE 802.11f and the 4-way handshake of IEEE 802.11i without involving authentications server's interaction or non-standard behavior between access points. Our scheme is applicable to devices not supporting the us-authentication of IEEE 802.11i and also, it can substitute the pre-authentication when the pre-authentication is failed.

An ID-based entity-authentication and authenicated key exchange protocol with ECDSA (ECDSA를 적용한 ID 기반의 사용자 인증 및 키 교환 프로토콜)

  • 박영호;박호상;정수환
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.1
    • /
    • pp.3-10
    • /
    • 2002
  • This paper proposes an ID-based entity-aunthentication and authenticated key exchange protocol with ECC via two-pass communications between two parties who airs registered to the trusted third-party KC in advance. The proposed protocol developed by applying ECDSA and Diffie-Hellman key exchange scheme to the ID-based key distribution scheme over ECC proposed by H. Sakazaki, E. Okamoto and M. Mambo(SOM scheme). The security of this protocol is based on the Elliptic Curve Discrete Logarithm Problem(ECDLP) and the Elliptic Curve Diffie-Hellman Problem(ECDHP). It is strong against unknown key share attack and it provides the perfect forward secrecy, which makes up for the weakness in SOM scheme,

Integrative Security Model Design for Academic Affairs Database (대학 학사 데이터베이스 통합 보안 모델 설계)

  • Jeong, Yoon-Su;Shin, Seung-Soo
    • Journal of Digital Convergence
    • /
    • v.10 no.4
    • /
    • pp.235-241
    • /
    • 2012
  • To improve educational excellence and quality, academies carry forward integrative security model related to academic affairs including personal information. This paper proposes an integrative security model for academic affairs database, which guarantees DBMS access control, confidentiality, integrity, and security inspection. This proposed model considered that most academies can't make good use of data security product and suggests a detailed measure to realize the confidentiality based on the function of DBMS.

Performance Analysis of the Amplify-and-Forward Scheme under Interference Constraint and Physical Layer Security (물리 계층 보안과 간섭 제약 환경에서 증폭 후 전송 기법의 성능 분석)

  • Pham, Ngoc Son;Kong, Hyung-Yun
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.14 no.1
    • /
    • pp.179-187
    • /
    • 2014
  • The underlay protocol is a cognitive radio method in which secondary or cognitive users use the same frequency without affecting the quality of service (QoS) for the primary users. In addition, because of the broadcast characteristics of the wireless environment, some nodes, which are called eavesdropper nodes, want to illegally receive information that is intended for other communication links. Hence, Physical Layer Security is applied considering the achievable secrecy rate (ASR) to prevent this from happening. In this paper, a performance analysis of the amplify-and-forward scheme under an interference constraint and Physical Layer Security is investigated in the cooperative communication mode. In this model, the relays use an amplify-and- forward method to help transmit signals from a source to a destination. The best relay is chosen using an opportunistic relay selection method, which is based on the end-to-end ASR. The system performance is evaluated in terms of the outage probability of the ASR. The lower and upper bounds of this probability, based on the global statistical channel state information (CSI), are derived in closed form. Our simulation results show that the system performance improves when the distances from the relays to the eavesdropper are larger than the distances from the relays to the destination, and the cognitive network is far enough from the primary user.

Mediated ID based signature scheme and key updating signature scheme (중재자를 이용한 ID기반 전자서명과 키 업데이팅 전자서명 기법)

  • Ju, Hak-Soo;Kim, Dae-Youb
    • The KIPS Transactions:PartC
    • /
    • v.14C no.6
    • /
    • pp.463-470
    • /
    • 2007
  • Revocation is one of the main difficulties faced in implementing Public Key Infrastructures(PHs). Boneh, Ding and Tsudik first introduced a mediated cryptography for obtaining immediate revocation of RSA keys used in PKIs. Their method is based on the idea that each user's private key can be split into two random shares, one of which is given to the user and the other to an online security mediator(SEM). Thus any signature or decryption must be performed as a cooperation between a user and his/her associated SEM and revocation is achieved by instructing the mediator SEM to stop cooperating the user. Recently, Libert and Quisquater showed that the fast revocation method using a SEcurity Mediator(SEM) in a mRSA can be applied to the Boneh-Franklin identify based encryption and GDH signature schemes. In this paper we propose a mediated identity based signature(mIBS) with batch verification which apply the SEM architecture to an identity based signature. Libert's GDH siganture scheme is not forward secure even though forward security is an important and desirable feature for signature schemes. We propose an efficient key udating mediated signature scheme, mKUS based on mIBS and analyze its security and efficiency.