• 제목/요약/키워드: Information Technology Agreement

검색결과 471건 처리시간 0.025초

Authentication and Key Agreement Protocol for Secure End-to-End Communications on Mobile Networks

  • Park, Jeong-Hyun;Kim, Jin-Suk;Kim, Hae-Kyu;Yang, Jeong-Mo;Yoo, Seung-Jae
    • 한국지능시스템학회:학술대회논문집
    • /
    • 한국퍼지및지능시스템학회 2003년도 ISIS 2003
    • /
    • pp.256-259
    • /
    • 2003
  • This paper presents mutual authentication scheme between user and network on mobile communications using public key scheme based on counter, and simultaneously shows key agreement between user and user using random number for secure communications. This is also a range of possible solutions to authentication and key agreement problem-authentication and key agreement protocol based on nonce and count, and secure end-to-end protocol based on the function Y=f(.)$\^$1/, C$\^$i/ is count of user I, and f(.) is one way function.

  • PDF

Post-quantum identity-based authenticated multiple key agreement protocol

  • Yang Yang;Hongji Yuan;Linbo Yan;Yinglan Ruan
    • ETRI Journal
    • /
    • 제45권6호
    • /
    • pp.1090-1102
    • /
    • 2023
  • Authenticated multiple key agreement (AMKA) protocols provide participants with multiple session keys after one round of authentication. Many schemes use Diffie-Hellman or authenticated key agreement schemes that rely on hard integer factorizations that are vulnerable to quantum algorithms. Lattice cryptography provides quantum resistance to authenticated key agreement protocols, but the certificate always incurs excessive public key infrastructure management overhead. Thus, a lightweight lattice-based secure system is needed that removes this overhead. To answer this need, we provide a two-party lattice- and identity-based AMKA scheme based on bilateral short integer or computational bilateral inhomogeneous small integer solutions, and we provide a security proof based on the random oracle model. Compared with existing AMKA protocols, our new protocol has higher efficiency and stronger security.

Reaching Byzantine Agreement underlying VANET

  • Wang, Shu-Ching;Lin, Ya-Jung;Yan, Kuo-Qin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권7호
    • /
    • pp.3351-3368
    • /
    • 2019
  • The Internet of Things (IoT) enables machines and devices in a global network to connect and provide applications. The Vehicular Ad-hoc NETwork (VANET) allows vehicles in the network to communicate with each other as an application of the IoT. The safety and comfort of passengers can be improved through VANET related applications. In order to be able to provide related applications, there must be a reliable VANET topology. As a result of the Byzantine agreement (BA), fault tolerance can be solved in VANET. In order to improve the reliability of the system, even if some components in the system are damaged, a protocol is needed to assist the system to perform normally. Therefore, the BA problem in VANET with multiple impairments is revisited in this research. The proposed protocol allows all normal processing elements (PEs) to reach agreement using the least amount of information exchange. Moreover, the proposed protocol can tolerate the largest number of damaged PEs in VANET.

디지털정보자원의 라이센스 체결 동향에 관한 소고 (A Study on Trends of a License Agreement for Digital Resources)

  • 황혜경
    • 정보관리연구
    • /
    • 제34권1호
    • /
    • pp.99-117
    • /
    • 2003
  • 본 고에서는 도서관에서 디지털정보자원을 구매하는데 필요한 라이센스의 특징과 유형 및 주요 구성요소를 살펴보았다. 또한 국내 도서관에서 이루어지고 있는 라이센스 유형을 조사 분석하여 현행 라이센스 체결의 문제점을 지적하였으며 향후 바람직한 라이센스를 체결하는데 필요한 방향을 제시하였다.

BlM실행을 위한 표준계약체계 보완에 관한 연구 (A Study on the Complement of Stand Agreement System for the BlM Implementation)

  • 김용희;최종천;김길채
    • 한국디지털건축인테리어학회논문집
    • /
    • 제9권1호
    • /
    • pp.83-90
    • /
    • 2009
  • Building Information Modeling (BIM) has the great possibility of transforming the AEC industry. BIM will require increased information exchange and mutual collaboration between all stakeholders. BIM implementation and such increased collaboration can affect legal issues and contract provisions. And some legal issues accompanying BIM Implementation will be raised while a large change also comes in responsibility and role between all stakeholders. However, current standard agreement system is based on fragmented agreement between the architect and the owner, and between the owner and the contractor. Another legal obstacles and considerations associated with BIM implementation will be arose from BlM technology and use of BIM. AEC professionals in Korea have long utilized the standard agreement forms as well and look forward complementation of current standard agreement for BlM implementation. Such complement direction for the standard agreement will be examined by investigating the legal issues and overview comparison between AlA E202 and ConsensusDOCS 301.

  • PDF

Robust Key Agreement From Received Signal Strength in Stationary Wireless Networks

  • Zhang, Aiqing;Ye, Xinrong;Chen, Jianxin;Zhou, Liang;Lin, Xiaodong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권5호
    • /
    • pp.2375-2393
    • /
    • 2016
  • Key agreement is paramount in secure wireless communications. A promising approach to address key agreement schemes is to extract secure keys from channel characteristics. However, because channels lack randomness, it is difficult for wireless networks with stationary communicating terminals to generate robust keys. In this paper, we propose a Robust Secure Key Agreement (RSKA) scheme from Received Signal Strength (RSS) in stationary wireless networks. In order to mitigate the asymmetry in RSS measurements for communicating parties, the sender and receiver normalize RSS measurements and quantize them into q-bit sequences. They then reshape bit sequences into new l-bit sequences. These bit sequences work as key sources. Rather than extracting the key from the key sources directly, the sender randomly generates a bit sequence as a key and hides it in a promise. This is created from a polynomial constructed on the sender's key source and key. The receiver recovers the key by reconstructing a polynomial from its key source and the promise. Our analysis shows that the shared key generated by our proposed RSKA scheme has features of high randomness and a high bit rate compared to traditional RSS-based key agreement schemes.

비대칭 컴퓨팅 환경을 위한 ID-기반의 인증된 키 동의 프로토콜 (ID-based Authenticated Key Agreement for Unbalanced Computing Environment)

  • 최규영;황정연;홍도원;이동훈
    • 정보보호학회논문지
    • /
    • 제16권1호
    • /
    • pp.23-33
    • /
    • 2006
  • 키 동의 프로토콜은 가장 기본적이고 널리 사용되는 암호 프로토콜 중 하나이다. 본 논문에서는 bilinear map을 이용한 효율적인 키 동의, 즉 서버와 저 전력 클라이언트를 위한 ID-기반의 인증된 키 동의 프로토콜을 제안한다. 특히 본 논문에서는 저 전력 클라이언트를 고려하여 클라이언트 측의 pairing 연산과 같은 복잡한 연산을 사용하지 않았다. 제안한 키 동의 프로토콜은 signcryption을 이용하며 랜덤 오라클 모델에서 그 안전성을 제공한다.

Identity-based Authenticated Multiple Key Agreement Protocol with PKG Forward Security

  • Tan, Zuowen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제6권8호
    • /
    • pp.1982-1997
    • /
    • 2012
  • Authenticated multiple key agreement protocols not only allow participants to agree the multiple session keys within one run of the protocol but also ensure the authenticity of the other party. In 2011, Dehkordi et al. proposed an identity-based authenticated multiple key agreement protocol. In this paper, we demonstrate that Dehkordi et al.'s protocol is vulnerable to impersonation attacks. Furthermore, we have found that their protocol cannot provide perfect forward security or mutual security. Then we propose an identity-based authenticated multiple key agreement protocol which removes the weaknesses of the Dehkordi et al.'s protocol. Compared with the multiple key agreement protocols in the literature, the proposed protocol is more efficient and holds stronger security.

Identity-Based Multiple Key Agreement Scheme

  • Dehkordi, Massoud Hadian;Alimoradi, Reza
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제5권12호
    • /
    • pp.2392-2402
    • /
    • 2011
  • In order to protect some important information communicated through an insecure network, a common hidden key must be used. One can produce the common hidden key using key agreement protocols; and this helps to have high security in modern data networks. Today, the designers of public key cryptography protocols try to set the public identity of a system's users (like their email addresses) as their public key. This not only makes a cryptographic protocol more efficient but also decreases its cost. These protocols are called "identity-based". In this article, an identity-based multiple key agreement scheme will be presented; this scheme uses the challenge-response method to do the verification. While the number of random values produced in our scheme is the same as other schemes, the number of keys generated in this scheme is much more than what many other key agreement schemes produce,. Therefore, we will have less computational complexities campered with other schems. In this paper, we consider the security of our scheme and consequently, we will show that it satisfies many security conditions such as strong security.

WTO SPS 협정에 기초한 식품안전 규제와 향후 과제 (Food safety regulation based on WTO SPS agreement and the required future work)

  • 조승용;조상구
    • 식품과학과 산업
    • /
    • 제51권3호
    • /
    • pp.196-208
    • /
    • 2018
  • This paper described the contents of the WTO (world trade organization) SPS (world trade organization) Agreement and trends in the WTO SPS provisions such as equivalence, localization, transparency, and risk assessment. The purpose of the WTO SPS agreement is to promote international trade by preventing arbitrary and unreasonable use of SPS measures, which are the rights of a country for the protection of human health and animal and plant health, and by abolishing the non-tariff barriers. To this end, the requirements for implementing the SPS measures taken by the importing country are restricted to those that can scientifically prove to be inevitable for SPS protection. The major provisions in WTO SPS agreement were elaborated to promote international trades. When trade-restricted SPS measures such as prohibition of imports are made, a scientific basis should be provided. Therefore, it is essential to provide scientific evidence based on risk analysis to protect people's health from potentially harmful imported foods.