• Title/Summary/Keyword: Group Authentication

Search Result 206, Processing Time 0.031 seconds

DNA fingerprinting analysis for soybean (Glycine max) varieties in Korea using a core set of microsatellite marker (핵심 Microsatellite 마커를 이용한 한국 콩 품종에 대한 Fingerprinting 분석)

  • Kwon, Yong-Sham
    • Journal of Plant Biotechnology
    • /
    • v.43 no.4
    • /
    • pp.457-465
    • /
    • 2016
  • Microsatellites are one of the most suitable markers for identification of variety, as they have the capability to discriminate between narrow genetic variations. The polymorphism level between 120 microsatellite primer pairs and 148 soybean varieties was investigated through the fluorescence based automatic detection system. A set of 16 primer pairs showed highly reproducible polymorphism in these varieties. A total of 204 alleles were detected using the 16 microsatellite markers. The number of alleles per locus ranged from 6 to 28, with an average of 12.75 alleles per locus. The average polymorphism information content (PIC) was 0.86, ranging from 0.75 to 0.95. The unweighted pair group method using the arithmetic averages (UPGMA) cluster analysis for 148 varieties were divided into five distinctive groups, reflecting the varietal types and pedigree information. All the varieties were perfectly discriminated by marker genotypes. These markers may be useful to complement a morphological assessment of candidate varieties in the DUS (distinctness, uniformity and stability) test, intervening of seed disputes relating to variety authentication, and testing of genetic purity in soybean varieties.

An Analysis of the Vulnerability of SSL/TLS for Secure Web Services (안전한 웹 서비스를 위한 SSL/TLS 프로토콜 취약성 분석)

  • 조한진;이재광
    • Journal of the Korea Computer Industry Society
    • /
    • v.2 no.10
    • /
    • pp.1269-1284
    • /
    • 2001
  • The Secure Sockets Layer is a protocol for encryption TCP/IP traffic that provides confidentiality, authentication and data integrity. Also the SSL is intended to provide the widely applicable connection-oriented mechanism which is applicable for various application-layer, for Internet client/server communication security. SSL, designed by Netscape is supported by all clients' browsers and server supporting security services. Now the version of SSL is 3.0. The first official TLS vl.0 specification was released by IETF Transport Layer Security working group in January 1999. As the version of SSL has had upgraded, a lot of vulnerabilities were revealed. SSL and TLS generate the private key with parameters exchange method in handshake protocol, a lot of attacks may be caused on this exchange mechanism, also the same thing may be come about in record protocol. In this paper, we analyze SSL protocol, compare the difference between TLS and SSL protocol, and suggest what developers should pay attention to implementation.

  • PDF

A study on Kerberos Authentication and Key Exchange based on PKINIT (PKINIT기반의 Kerberos 인증과 키 교환에 관한 연구)

  • Sin, Gwang-Cheol;Jeong, Il-Yong;Jeong, Jin-Uk
    • The KIPS Transactions:PartC
    • /
    • v.9C no.3
    • /
    • pp.313-322
    • /
    • 2002
  • In this paper, proposes Kerberos certification mechanism that improve certification service of PKINIT base that announce in IETF CAT Working Ggroup. Did to certificate other realm because search position of outside realm through DNS and apply X.509 directory certification system, acquire public key from DNS server by chain (CertPath) between realms by certification and Key exchange way that provide service between realms applying X.509, DS/BNS of PKINIT base. In order to provide regional services, Certification and key exchange between realms use Kerberos' symmetric method and Session connection used Directory service to connection X.509 is designed using an asymmetric method. Excluded random number ($K_{rand}$) generation and duplex encryption progress to confirm Client. A Design of Kerberos system that have effect and simplification of certification formality that reduce Overload on communication.

Study of Document Distribution System Architecture for Digital Secret Document Leakage Prevention (전자기밀문서 유출봉쇄 유통시스템 구조 연구)

  • Choi, Cheong-Hyeon
    • Journal of Internet Computing and Services
    • /
    • v.11 no.4
    • /
    • pp.143-158
    • /
    • 2010
  • The illegal leakage of enterprise digital confidential information will threaten the enterprise with bankruptcy. Today since most small-and-medium companies have no capability to fight against illegally compromising their critically confidential documents in spite of knowing the leakage of them, strongly safe distribution system of the digital confidential documents should be designed so in secure as to prevent any malicious intent of embezzlement from accessing the critical information. Current DRM-based protection system is not always perfect to protect the digital secrets, even seems to leave the secrets open. Therefore our study has analyzed the illegal leakage paths that hackers attack against and the vulnerability of the current protection systems. As result, we study the group communication based system architecture satisfying the security conditions to make even legitimate working employee keep out of the confidential documents, without performance degradation. The main idea of this architecture is to stay every secrets in encrypted form; to isolate the encrypted documents from the crypto-key; to associate every entity with one activity and to authenticate every entity with DSA-based public key system; multiple authentication method make hackers too busy to get a privilege to access the secrets with too many puzzle pieces. This paper deal with the basic architectural structure for the above issues.

Internet ID Management System based on ID Federation: e-IDMS (ID 연계 기반의 인터넷 ID Management System: e-IDMS)

  • Cho Yeong-Sub;Jin Seung-Hun;Moon Phil-Joo;Chung Kyo-Il
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.43 no.7 s.349
    • /
    • pp.104-114
    • /
    • 2006
  • In order to use an Internet service, it is a general procedure that user subscribes to the service and then registers her or his id(identifier). As Internet has been more widely used, however, user has more and more ids than ever before. In this environments, whenever user uses an Internet service, she or he must authenticate to the service provider, which makes her or him inconvenient. As user's data is scattered and unmanaged on various web sites, user privacy has been revealed more often. This paper specifies e-IDMS which ETRI has been developing to solve such problems. e-IDMS is an Internet ID(IDentity) management system based on ID Federation Mechanism e-IDMS provides ID Federation-based facilities such as composite authentication, Internet SSG, ID information management, privacy protection and interactive query. e-IDMS is used in establishing integrated ill management system for public institutions.

Leveraging Proxy Mobile IPv6 with SDN

  • Raza, Syed M.;Kim, Dongsoo S.;Shin, DongRyeol;Choo, Hyunseung
    • Journal of Communications and Networks
    • /
    • v.18 no.3
    • /
    • pp.460-475
    • /
    • 2016
  • The existing Proxy Mobile IPv6 suffers from a long handover latency which in turn causes significant packet loss that is unacceptable for seamless realtime services such as multimedia streaming. This paper proposes an OpenFlow-enabled proxy mobile IPv6 (OF-PMIPv6) in which the control of access gateways is centralized at an OpenFlow controller of a foreign network. The proposed OF-PMIPv6 separates the control path from the data path by performing the mobility control at the controller, whereas the data path remains direct between a mobile access gateway and a local mobility anchor in an IP tunnel form. A group of simple OpenFlow-enabled access gateways performs link-layer control and monitoring activities to support a comprehensive mobility of mobile nodes, and communicates with the controller through the standard OpenFlow protocol. The controller performs network-layer mobility control on behalf of mobile access gateways and communicates with the local mobility anchor in the Proxy Mobile IPv6 domain. Benefiting from the centralized view and information, the controller caches the authentication and configuration information and reuses it to significantly reduce the handover latency. An analytical analysis of the proposed OF-PMIPv6 reactive and proactive handover schemes shows 43% and 121% reduction in the handover latency, respectively, for highly utilized network. The results gathered from the OF-PMIPv6 testbed suggest similar performance improvements.

Design and Implementation of CoAP Authorization Framework Based on OAuth 2.0 (OAuth 2.0 기반 CoAP 인증 프레임워크 설계 및 구현)

  • Kim, Kyoung-Han;Lim, Hyun-Kyo;Heo, Joo-Seong;Han, Youn-Hee
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.6 no.8
    • /
    • pp.329-342
    • /
    • 2017
  • Recently, interest and investment in the Internet of Things (IoT) have increased significantly, and security issues are constantly being raised. As a solution, the IETF ACE Working Group is establishing the ACE framework standard, which is a new security framework for various constrained IoT environments based on the existing OAuth 2.0. However, additional work is required to apply the ACE framework, which proposes a new lightweight security system, to the existing Internet environment, and this additional cost is a factor that hinders the application of OAuth 2.0 to the IOT environment. Therefore, we propose an IoT authentication framework based on OAuth 2.0's existing development motivation, and implement a proposal framework based on CoAPthon and analyze its performance.

A key management scheme for the cluster-based sensor network using polar coordinated (극 좌표를 이용한 클러스터 기반 센서 네트워크의 키 관리 기법)

  • Hong, Seong-Sik;Ryou, Hwang-Bin
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.12 no.5
    • /
    • pp.870-878
    • /
    • 2008
  • The level of security of most sensor nodes that comprise the sensor networks is low, but because of the low computing power and small storage capacity, it is even very difficult to apply a security algorithm efficiently to the sensor nodes. Therefore, preventing the join of an illegal node to a sensor network is impossible, and the transmitting information is easily exposed and overheard when the transmitting algorithm of the sensor node is hewn. In this paper, we propose a group key management scheme for the sensor network using polar coordinates, so that the sensor nodes can deliver information securely inside a cluster and any illegal node is prevented from joining to the cluster where a sensor network is composed of many clusters. In the proposed scheme, all of the sensor nodes in a cluster set up the authentication keys based on the pivot value provided by the CH. The intensive simulations show that the proposed scheme outperforms the pair-wise scheme in terms of the secure key management and the prevention of the illegal nodes joining to the network.

Personal Information Management System with Blockchain Using zk-SNARK (영지식 증명을 활용한 블록체인 기반 개인정보 관리 기법)

  • Lee, Jeong-hyuk;Hwang, Jung Yeon;Oh, Hyun-ok;Kim, Ji-hye
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.2
    • /
    • pp.299-308
    • /
    • 2019
  • As the utilization value of personal information becomes higher, discussions about providing personal information are being conducted actively. One of the most common methods of providing personal information is that a group obtains a personal information with a consent of individual. However, the above method has 2 problems. First, more information is exposed than the information required by organization for utilization of personal information. Second, trusted party should provide organization with an authentication of personal information whenever they require personal information. To solve these problems, we propose a personal information management system with blockchain using zk-SNARK(zero-knowledge Succinct Non-interactive ARgument of Knowledge) for privacy. Our proposal enables individuals to guarantee reliability of their information and protect their privacy concurrently using zk-SNARK when they provid organization with their personal information. In addition, it is possible to manage the personal information data while ensuring the integrity of the data using blockchain and it is possible to share the personal information more conveniently than existing systems.

Message Encryption Methods for DDS Security Performance Improvement (DDS Security 성능 향상을 위한 메시지 암호화 기법 연구)

  • Han, Jae-Hoon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.22 no.11
    • /
    • pp.1554-1561
    • /
    • 2018
  • This paper surveys the DDS, a real - time communication middleware, and proposes ways to improve the DDS secure communication performance. DDS is a communication middleware standard by the OMG. The OMG has released the DDS Security standard to resolve the security issues. The security performance of DDS can be considered into transmission speed and confidentiality. In terms of confidentiality, AES-GCM, currently the encryption algorithm specified by DDS Security, is a very strong encryption algorithm, but there are well known weaknesses associated with authentication. In terms of speed, The computational load for the security function is a restriction to use DDS in systems which requires real-time performance. Therefore, in order to improve the DDS security, algorithms that are faster than AES-GCM and strong in encryption strength are needed. In this paper, we propose a DDS message encryption method applying AES-OCB algorithm to meet these requirements and Compared with the existing DDS, the transmission performance is improved by up to 12%.