• Title/Summary/Keyword: Information and Communications security

Search Result 1,069, Processing Time 0.028 seconds

Application of Multi-Resolution Modeling in Collaborative Design (협업 설계에서의 다중해상도 모델링 응용)

  • Kim, Taeseong;Han, Junghyun
    • Journal of the Korea Computer Graphics Society
    • /
    • v.9 no.2
    • /
    • pp.1-9
    • /
    • 2003
  • Information assurance(IA) refers to methodologies to protect engineering information by ensuring its availability, confidentiality, integrity, non-repudiation, authentication, access control, etc. In collaborative design, IA techniques are needed to protect intellectual property, establish security privileges and create "need to know" protections on critical features. Aside from 3D watermarking, research on how to provide IA to distributed collaborative engineering teams is largely non-existent. This paper provides a framework for information assurance within collaborative design, based on a technique we call role-based viewing. Such role-based viewing is achieved through integration of multi-resolution geometry and security models. 3D models are geometrically partitioned, and the partitioning is used to create multi-resolution mesh hierarchies. Extracting an appropriately simplified model suitable for access rights for individual designers within a collaborative design environment is driven by an elaborate access control mechanism.

  • PDF

An Asymmetric Key-Based Security Architecture for Wireless Sensor Networks

  • Haque, Md. Mokammel;Pathan, Al-Sakib Khan;Hong, Choong-Seon;Huh, Eui-Nam
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.2 no.5
    • /
    • pp.265-277
    • /
    • 2008
  • In spite of previous common assumptions about the incompatibility of public key cryptography (PKC) schemes with wireless sensor networks (WSNs), recent works have shown that they can be utilized for such networks in some manner. The major challenge of employing a PKC-based scheme in a wireless sensor network is posed by the resource limitations of the tiny sensors. Considering this sensor feature, in this paper we propose an efficient PKC-based security architecture with relatively lower resource requirements than those of previously proposed PKC schemes for WSN. In addition, our scheme aims to provide robust security in the network. Our security architecture comprises two basic components; a key handshaking scheme based on simple, linear operations and the derivation of a decryption key by a receiver node. Our architecture enables node-to-base-station and node-to-node secure communications. Analysis and simulation results show that our proposed architecture ensures a good level of security for network communications, and can be effectively implemented with the limited computational, memory, and energy budgets of current-generation sensor nodes.

Secure Match-Making Protocol (안전한 전자중매 프로토콜)

  • Lee, Byoung-Cheon;Kim, Kwang-Jo
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2000.10a
    • /
    • pp.781-784
    • /
    • 2000
  • 전자중매 프로토콜(Match-making protocol)은 남녀간의 그룹미팅에서 커플을 구성하거나 특정 그룹 내에서 팀을 구성하기 위한 프로토콜이다. 본 연구에서는 두 사람이 서로 상대방을 선택했을 때에만 커플로 인정된다고 하는 규칙을 사용할 때 커플이 성립되었음을 확인하고 이를 증명하기 위한 안전하고 효율적인 프로토콜을 설계하였다. 이를 구현하기 위한 하부 프로토콜로서 두개의 이산대수 원소가 같은 지수값을 가지는지 여부를 증명하는 방법과 이를 이용하여 두개의 EIGamal 암호문이 제공되었을 때 복호화를 하지 않고도 평문 메시지가 일치하는지 여부를 확인하고 증명할 수 있는 프로토콜을 제시하고 이를 전자중매 프로토콜 설계에 이용하였다. 이러한 방법은 전자중매 프로토콜뿐만 아니라 실생활에서 요구되는 다양한 문제들을 해결하는 방법론으로 이용될 수 있을 것으로 예상된다.

  • PDF

Policy-Based Security Management Model for Efficient Security Policy Management in Large-Scale Network (대규모 네트워크 망에서 효율적인 보안정책관리를 위한 정책기반 보안관리모델)

  • Hwang, Yoon-Cheol;Um, Nam-Kyeong;Lee, Sang-Ho
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.28 no.1B
    • /
    • pp.87-93
    • /
    • 2003
  • As Information Security Technology has become rather transparent, wide, and integrated than in part, exclusive, and separated, A necessity of the study about integrating the separated distributed security systems into one module, has grown However, there is no integrated framework which can manage all separate security systems as one integrated one yet. Accordingly, we propose a new policy based network admirustrative model in this paper which can integrate individual security systems and distributed control way into one effectively.

A Secure On-line Lottery Using Bank as a Notary

  • Wooseok Ham;Kim, Kwangjo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.121-124
    • /
    • 2002
  • In this paper, we present a secure on-line lottery protocol which consists of three entities: the players, the lottery provider and the bank. We utilize blind signature and hash chain technique as basic building blocks. Our protocol faithfully satisfies the general security requirements to deal with electronic transactions in safe. The proposed protocol reduces the number of communications and all transactions are executed through the Internet(On-line). By using bank as a notary and bulletin board managed by the lottery provider, we can easily settle down potential disputes which frequently occur during commercial transactions.

  • PDF

WCDMA에서의 IP Security 기술 동향 분석

  • 이상윤;김형택;연철흠
    • Information and Communications Magazine
    • /
    • v.22 no.9
    • /
    • pp.164-174
    • /
    • 2005
  • 본 논문은 비동기 방식의 WCDMA 시스템에서 특히 IP Multimedia Subsystem의 도입과 함께 IP Security 기술이 어떤 형식으로 적용되어 표준화되고 있는지 기술동향을 알아보고자 한다. 현재 WCDMA 시스템에서의 IP Security 기술은 일반 네트워크 영역 보안 분야와 WLAN Inter-working 분야 그리고 IMS 보안 분야에 적용되고 있다. 가장 기본이 되는 네트워크 영역 보안은 3GPP 표준화 규격인 TS 33.210에 정의되어 있고, 이를 바탕으로 WLAN Inter-working 분야에서는 IKE version 2가 추가되었으며, IMS 보안 분야에서는 네트워크 영역 보안에서 정의된 Z 인터페이스를 이용하여 해당 트래픽에 대한 보안을 수행한다.

Improved Secure Remote User Authentication Protocol

  • Lee, Ji-Seon;Park, Ji-Hye;Chang, Jik-Hyun
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.9B
    • /
    • pp.931-938
    • /
    • 2009
  • Recently, Holbl et al. proposed an improvement to Peyravian-Jeffries's password-based authentication protocol to overcome some security flaws. However, Munilla et al. showed that Holbl et al.'s improvement is still vulnerable to off-line password guessing attack. In this paper, we provide a secure password-based authentication protocol which gets rid of the security flaws of Holbl et al.'s protocol.

Hierarchical Identity-based Broadcast Encryption Scheme from LWE

  • Yang, Chunli;Zheng, Shihui;Wang, Licheng;Lu, Xiuhua;Yang, Yixian
    • Journal of Communications and Networks
    • /
    • v.16 no.3
    • /
    • pp.258-263
    • /
    • 2014
  • A hierarchical identity-based broadcast encryption (H-IBBE) scheme is an identity-based broadcast encryption (IBBE) scheme in a hierarchical environment. In order to obtain secure H-IBBE schemes in the quantum era, we propose an H-IBBE scheme based on the learning with errors problemassumption.Our scheme achieves indistinguishability from random under adaptive chosen-plaintext and chosen-identity attacks in the random oracle model.

Certificate Revocation Scheme using MOT Protocol over T-DMB Infrastructure

  • Kim, Hyun-Gon;Kim, Min-Soo;Jung, Seok-Won;Seo, Jae-Hyun
    • Journal of Korea Multimedia Society
    • /
    • v.14 no.12
    • /
    • pp.1583-1590
    • /
    • 2011
  • A Certificate Revocation List(CRL) should be distributed quickly to all the vehicles for vehicular communications to protect them from malicious users and malfunctioning equipment as well as to increase the overall security and safety of vehicular networks. Thus, a major challenge in vehicular networks is how to efficiently distribute CRLs. This paper proposes a Multimedia Object Transfer(MOT) protocol based on CRL distribution scheme over T-DMB infrastructure. To complete the proposed scheme, a handoff method, CRL encoding rules based on the MOT protocol, and relative comparison are presented. The scheme can broaden breadth of network coverage and can get real-time delivery with enhanced transmission reliability. Even if road side units are sparsely deployed or, even not deployed, vehicles can obtain recent CRLs from T-DMB infrastructure effectively.

The Study of Security Life Cycler Energy Service Platform or Universal Middleware (유니버설미들웨어상의 생명주기기반 보안에너지 서비스플랫폼 연구)

  • Lee, Hae-Jun;Hwang, Chi-Gon;Yoon, Chang-Pyo
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.05a
    • /
    • pp.291-293
    • /
    • 2017
  • Security services that support electric energy service gateway require relatively high reliability. In particular, the application services that accompany communications and data are run organically. Each of the security services should support a secure service platform that supports a secure, scalable life cycle for existing services which should be extends security layer of Universal Middleware such as OSGi platform. In this convergence platform, it is the study of security transfer modular services that allow independent life cycle management of systems through Universal middleware. First, It is modular in terms of energy consumption service and data, enabling real-time operation, communications, remote management and applications. Second, the life cycle of the secure module to support the life cycle of secure, delete, start and updating of the security module by applying the security policy module layer concept. It is modular in terms of power generation and accountability, enabling us to distinguish between reliability and accountability in a large volume of data models in the smart grid, the service was intended to be standardized and applied to the security service platform.

  • PDF