• Title/Summary/Keyword: Group Authentication

Search Result 206, Processing Time 0.025 seconds

An Enhanced Handoff Support Based on Network-based Mobility Management Protocol (향상된 핸드오프를 지원하는 망 기반의 이동성 지원 방안)

  • Lee, Sung-Kuen;Jeon, You-Chan;Lim, Tae-Hyong;Park, Jin-Woo
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.1B
    • /
    • pp.1-9
    • /
    • 2009
  • In this paper, we propose an enhanced handoff support scheme based on network-based mobility management protocol, Proxy Mobile IPv6 (PMIPv6), which is actively standardized by the IETF NETLMM working group. By utilizing the dynamic virtual hierarchy network architecture between mobile access gateways (MAGs), the proposed scheme can support network scalability and reliability to wireless access network. In addition, we propose pre-authentication process based on the policy store (PS) to support a fast and seamless handoff. We evaluate the performance of the proposed scheme in terms of handoff delay and end-to-end delay thru computer simulation. Thru, various computer simulation results, we verified the superior performance of the proposed scheme by comparing with the results of other schemes.

A Dynamic Key Lifetime Change Algorithm for Performance Improvement of Virtual Private Networks (가상사설망의 성능개선을 위한 동적 키 재생성 주기 변경 알고리즘)

  • HAN, Jong-Hoon;LEE, Jung Woo;PARK, Sung Han
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.42 no.10 s.340
    • /
    • pp.31-38
    • /
    • 2005
  • Ipsec is a security protocol suite that provides encryption and authentication services for IP messages at the network layer of the internet. Internet Key Exchange (IKE) is a protocol that is used to negotiate and provide authenticated keying materials in a protected manner for Security Associations (SAs). In this paper, we propose a dynamic key lifetime change algorithm for performance enhancement of virtual private networks using IPSec. The proposed algorithm changes the key lifetime according to the number of secure tunnels. The proposed algorithm is implemented with Linux 2.4.18 and FreeS/WAN 1.99. The system employing our proposed algorithm performs better than the original version in terms of network performance and security.

Consideration on the Contribution of Fast Authentication for FILS using EAP/EAP-RP in IEEE 802.11 (무선랜 FILS를 위한 EAP/EAP-RP 기반의 빠른 인증 기고에 대한 고찰)

  • Lee, Sokjoon;Kim, Shin Hyo
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2012.11a
    • /
    • pp.1013-1016
    • /
    • 2012
  • IEEE 802.11 규격[1]은 2.4GHz 및 5GHz 대역에서 무선 근거리 접속 통신을 위한 국제 표준이다. 1997 년 2.4GHz 대역에서 1, 2 Mbps 의 속도를 지원하는 최초의 규격이 정의된 이래, 속도 개선을 위한 변복조 방식, 보안, QoS 등 다양한 요구 사항을 만족하기 위하여 표준이 지속적으로 개정되어 왔으며 2012 년 새로 개정된 표준이 발표된 바 있다. 특히, 최근 들어서 스마트폰의 무선랜 사용량이 폭발적으로 증가하고 무선랜 접속을 위한 핫스팟 역시 수가 크게 늘면서, 보안성을 유지하면서도 무선랜의 초기 연결접속 시간을 최소화(FILS; Fast Initial Link Setup)함으로써 무선랜 접속 요청 이용자 수에 확장성을 갖는 무선랜 규격을 제정할 필요성이 생기면서 IEEE 내에 802.11ai Task Group[3]이 승인되어 현재 표준화 작업을 진행중에 있다. IEEE 802.11 무선랜 규격에서 초기 연결접속 시간의 상당 부분을 네트워크 발견, 보안 접속, 인증 등에 소요하게 되어, IEEE 802.11ai에서는 보안성을 떨어뜨리지 않으면서도 빠르게 인증을 하기 위한 매커니즘에 대해 논의 중이다. 본 논문에서는 IEEE 802.11ai에서 논의 중인 "FILS를 위한 EAP/EAP-RP 기반의 빠른 인증" 기술에 대해 살펴보고, 이의 장단점을 분석하여 보다 개선된 형태의 빠른 인증 기법을 제안하고자 한다.

A Study on Dynamic Role-based Service Allocation for Service Oriented Architecture System (서비스 지향 아키텍처 시스템을 위한 동적 역할 기반 서비스 할당에 관한 연구)

  • Park, Yong B.;Kwon, Ye Jin
    • Journal of the Semiconductor & Display Technology
    • /
    • v.17 no.1
    • /
    • pp.12-20
    • /
    • 2018
  • Recently, web-based service software has been used as to combine various information or to share information according to the needs of users and the convergence of specialized fields and individual dependent systems. According to the necessity of the user, the proper service environment and the selective service environment according to the purpose and the needs of the user have been studied in a variety of specialized and combined professional research fields and industries. Software based on cloud systems and web services is being used as a tool for appropriate group and user groups and roles. A service system combined dynamically needs a module to manage a user through internal logic and grant a service access authentication. Therefore, it has been considered various approaches that a user who accesses the system is given a service access authority for a certain period of time. Also, when the deadline is over, the authority that you are given to access system will go through the process of expire the right. In this paper, we define the roles of users who access web services, manage user rights according to each role, and provide appropriate service resources to users according to their rights and session information. We analyzed the procedure of constructing the algorithm for the service according to the procedure of each user accessing the web service, granting the service resource and constructing a new role.

A study on the smart band, technologies, and case studies for the vulnerable group. - The Digital Age and the Fourth Industrial Revolution.

  • YU, Kyoungsung;SHIN, Seung-Jung
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.14 no.1
    • /
    • pp.182-187
    • /
    • 2022
  • This study aims to study non-rechargeable wrist-type smart bands for those vulnerable to the digital environment. The transition to the digital age means improving the efficiency of human life and the convenience of management. In the digital age, it can be a very convenient infrastructure for the digital generation, but otherwise, it can cause inconvenience. COVID-19 is spreading non-face-to-face culture. The reality is that the vulnerable are complaining of discomfort in non-face-to-face culture. The core of the digital environment is smartphones. Digital life is spreading around smartphones. Technology that drives the digital environment is the core technology of the Fourth Industrial Revolution. The technologies are lot, big data, Blockchain, Smart Mobility, and AI. Related technologies based on these technologies include digital ID cards, digital keys, and nfc technologies. Non-rechargeable wrist-type smart bands based on related technologies can be conceptualized. Through these technologies, blind people can easily access books and manage their ID cards conveniently and efficiently. In particular, access authentication is required wherever you go due to COVID-19, which can be used as a useful tool for the elderly who feel uncomfortable using smartphones. It can also eliminate the inconvenience of the elderly finding or losing their keys.

Enhancing Location Privacy through P2P Network and Caching in Anonymizer

  • Liu, Peiqian;Xie, Shangchen;Shen, Zihao;Wang, Hui
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.5
    • /
    • pp.1653-1670
    • /
    • 2022
  • The fear that location privacy may be compromised greatly hinders the development of location-based service. Accordingly, some schemes based on the distributed architecture in peer-to-peer network for location privacy protection are proposed. Most of them assume that mobile terminals are mutually trusted, but this does not conform to realistic scenes, and they cannot make requirements for the level of location privacy protection. Therefore, this paper proposes a scheme for location attribute-based security authentication and private sharing data group, so that they trust each other in peer-to-peer network and the trusted but curious mobile terminal cannot access the initiator's query request. A new identifier is designed to allow mobile terminals to customize the protection strength. In addition, the caching mechanism is introduced considering the cache capacity, and a cache replacement policy based on deep reinforcement learning is proposed to reduce communications with location-based service server for achieving location privacy protection. Experiments show the effectiveness and efficiency of the proposed scheme.

Sybil Attack Detection with Energy Efficiency in Wireless Sensor Networks (무선 센서 네트워크에서 에너지 효율적인 시빌 공격 탐지)

  • Heo, Junyoung
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.13 no.1
    • /
    • pp.115-120
    • /
    • 2013
  • There are lots of vulnerability and chance to be attacked in wireless sensor networks, which has many applications. Among those attacks, sybil attack is to generate a lot of false node and to inject false information into networks. When a user uses such false information without recognizing the attack, there might be a disaster. Although authentication method can be used to protect such attack, the method is not a good choice in wireless sensor networks, where sensor nodes have a limited battery and low power. In this paper, we propose a novel method to detect sybil attack with a little extra overhead. The proposed method use the characteristics that there is a weak connection between a group of normal nodes and a group of false nodes. In addition, the method uses energy aware routing based on random routing and adds a little information into the routing. Experimental results show that the proposed method detects false node by more than 90% probability with a little energy overhead.

Vector Data Hashing Using Line Curve Curvature (라인 곡선 곡률 기반의 벡터 데이터 해싱)

  • Lee, Suk-Hwan;Kwon, Ki-Ryong
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.2C
    • /
    • pp.65-77
    • /
    • 2011
  • With the rapid expansion of application fields of vector data model such as CAD design drawing and GIS digital map, the security technique for vector data model has been issued. This paper presents the vector data hashing for the authentication and copy protection of vector data model. The proposed hashing groups polylines in main layers of a vector data model and generates the group coefficients by the line curve curvatures of the first and second type of all poly lines. Then we calculate the feature coefficients by projecting the group coefficients onto the random pattern and generate finally the binary hash from the binarization of the feature coefficients. From experimental results using a number of CAD drawings and GIS digital maps, we verified that the proposed hashing has the robustness against various attacks and the uniqueness and security by the random key.

Secure and Efficient Database Searching in RFID Systems using Tag-Grouping Based on Hash-Chain (RFID 시스템에서 Hash-Chain기반 Tag-Grouping을 이용한 안전하고 효율적인 데이터베이스 검색)

  • Lee, Byeung-Ju;Song, Chang-Woo;Chung, Kyung-Yong;Rim, Kee-Wook;Lee, Jung-Hyun
    • The Journal of the Korea Contents Association
    • /
    • v.9 no.9
    • /
    • pp.9-17
    • /
    • 2009
  • RFID (Radio Frequency Identification) is a next generation technology that will replace barcode. RFID can identify an object by reading ID inside a RFID tag using radio frequency. However, because a RFID tag replies its unique ID to the request of any reader through wireless communication, it is vulnerable to attacks on security or privacy through wiretapping or an illegal reader's request. The RFID authentication protocol has been studied actively in order to solve security and privacy problems, and is used also in tag search. Recently, as the number of tags is increasing in RFTD systems and the cost of data collection is also rising, the importance of effective tag search is increasing. This study proposed an efficient search method that solved through ta9 group the problem of large volume of database computation in Miyako Ohkubo's hash chain mechanism, which meets requirements for security and privacy protection. When we searched first the group of tags with access rate of 5 or higher in a database with 100,000 records, search time decreased by around 30%.

Functional Requirements for Research Data Repositories

  • Kim, Suntae
    • International Journal of Knowledge Content Development & Technology
    • /
    • v.8 no.1
    • /
    • pp.25-36
    • /
    • 2018
  • Research data must be testable. Science is all about verification and testing. To make data testable, tools used to produce, collect, and examine data during the research must be available. Quite often, however, these data become inaccessible once the work is over and the results being published. Hence, information and the related context must be provided on how research data are preserved and how they can be reproduced. Open Science is the international movement for making scientific research data properly accessible for research community. One of its major goals is building data repositories to foster wide dissemination of open data. The objectives of this research are to examine the features of research data, common repository platforms, and community requests for the purpose of designing functional requirements for research data repositories. To analyze the features of the research data, we use data curation profiles available from the Data Curation Center of the Purdue University, USA. For common repository platforms we examine Fedora Commons, iRODS, DataONE, Dataverse, Open Science Data Cloud (OSDC), and Figshare. We also analyze the requests from research community. To design a technical solution that would meet public needs for data accessibility and sharing, we take the requirements of RDA Repository Interest Group and the requests for the DataNest Community Platform developed by the Korea Institute of Science and Technology Information (KISTI). As a result, we particularize 75 requirement items grouped into 13 categories (metadata; identifiers; authentication and permission management; data access, policy support; publication; submission/ingest/management, data configuration, location; integration, preservation and sustainability, user interface; data and product quality). We hope that functional requirements set down in this study will be of help to organizations that consider deploying or designing data repositories.