• Title/Summary/Keyword: Information and Communications security

Search Result 1,069, Processing Time 0.037 seconds

Implementation of SEND Protocol in IPv6 Networks (IPv6 네트워크에서 SEND 프로토콜의 구현)

  • An, Gae-Il;Nah, Jae-Hoon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.32 no.7B
    • /
    • pp.403-410
    • /
    • 2007
  • Neighbor Discovery (ND) protocol was proposed to discover neighboring hosts and routers in IPv6 wire/wireless local networks. ND protocol, however, has a problem that it is vulnerable to network attacks because ND protocol allows malicious users to impersonate other legitimate hosts or routers by forging ND protocol messages. To address the security problem, Secure Neighbor Discovery (SEND) protocol was proposed. SEND protocol provides address ownership proof mechanism, ND protocol message protection mechanism, reply attack prevention mechanism, and router authentication mechanism to protect ND protocol. In this paper, we design and implement SEND protocol in IPv6 local networks. And also, we evaluate and analyze the security vulnerability and performance of SEND protocol by experimenting the implemented SEND protocol on IPv6 networks.

A Study of Security Authentication for Cloud Computing Based on Smart Phone (스마트폰 기반의 클라우드 컴퓨팅 보안 인증 연구)

  • Jeong, Yoon-Su;Kim, Yong-Tae
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37C no.11
    • /
    • pp.1027-1035
    • /
    • 2012
  • Recently, the smart phone including web and mobile service based on the reliability and extendability of cloud computing is receiving huge attention. However, most of current cloud services provide just an application service for synchronizing data between mobile entity and server. Business model developed by communication companies have problems with interoperability. This paper proposes a new service security authentication model to efficiently manage smart phone users using different business models between smartphones and to keep the reliability and extendability of cloud computing. Proposed model authenticates for smart phone users to stay with in the unified communication with smart phone user's identity and access control to effectively use the current cloud computing system.

3D Image Qube Password Interface Design and Implementation for Entrance/Exit of Sailors (선박승무원 출입관리를 위한 3차원 영상 큐브 암호 인터페이스 설계 및 구현)

  • Son, Nam-Rye;Jeong, Min-A;Lee, Seong-Ro
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.1A
    • /
    • pp.25-32
    • /
    • 2010
  • Recently a passenger ship and liner has been spread throughout men of diversity, the space and informations is not open to general passenger. Therefore security systems are necessary for special sailors to admit them. Although security systems has a variety usage methods which are organism recognition(finger printer, iritis and vein etc) a few years ago, these usages has a defect reusing other objects because of leaving a trace. Therefore this paper designs and implements using 3D Qube image password interface which hand gestures are recognized after acquiring from 2D input image for protective marker of finger printer.

Secure Fingerprint Identification System based on Optical Encryption (광 암호화를 이용한 안전한 지문 인식 시스템)

  • 한종욱;김춘수;박광호;김은수
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.24 no.12B
    • /
    • pp.2415-2423
    • /
    • 1999
  • We propose a new optical method which conceals the data of authorized persons by encryption before they are stored or compared in the pattern recognition system for security systems. This proposed security system is made up of two subsystems : a proposed optical encryption system and a pattern recognition system based on the JTC which has been shown to perform well. In this system, each image of authorized persons as a reference image is stored in memory units through the proposed encryption system. And if a fingerprint image is placed in the input plane of this security system for access to a restricted area, the image is encoded by the encryption system then compared with the encrypted reference image. Therefore because the captured input image and the reference data are encrypted, it is difficult to decrypt the image if one does not know the encryption key bit stream. The basic idea is that the input image is encrypted by performing optical XOR operations with the key bit stream that is generated by digital encryption algorithms. The optical XOR operations between the key bit stream and the input image are performed by the polarization encoding method using the polarization characteristics of LCDs. The results of XOR operations which are detected by a CCD camera should be used as an input to the JTC for comparison with a data base. We have verified the idea proposed here with computer simulations and the simulation results were also shown.

  • PDF

An ID-based entity-authentication and authenicated key exchange protocol with ECDSA (ECDSA를 적용한 ID 기반의 사용자 인증 및 키 교환 프로토콜)

  • 박영호;박호상;정수환
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.1
    • /
    • pp.3-10
    • /
    • 2002
  • This paper proposes an ID-based entity-aunthentication and authenticated key exchange protocol with ECC via two-pass communications between two parties who airs registered to the trusted third-party KC in advance. The proposed protocol developed by applying ECDSA and Diffie-Hellman key exchange scheme to the ID-based key distribution scheme over ECC proposed by H. Sakazaki, E. Okamoto and M. Mambo(SOM scheme). The security of this protocol is based on the Elliptic Curve Discrete Logarithm Problem(ECDLP) and the Elliptic Curve Diffie-Hellman Problem(ECDHP). It is strong against unknown key share attack and it provides the perfect forward secrecy, which makes up for the weakness in SOM scheme,

The Security analysis of Self-certified public key based Key agreement protocols against Active Attacks (능동적 공격자 환경에서의 자체인증 공개키에 기반한 키 분배 프로토콜의 안전성 분석)

  • Yang HyungKyu
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.30 no.1C
    • /
    • pp.25-34
    • /
    • 2005
  • Girault proposed a key agreement protocol based on his new idea of self-certified public key. Later Rueppel and Oorschot showed variants of the Girault scheme. All of these key agreement protocols inherit positive features of self-certified public key so that they can provide higher security and smaller communication overhead than key agreement protocols not based on self-certified public key. Even with such novel features, rigorous security analysis of these protocols has not been made clear yet. In this paper, we give rigorous security analysis of key agreement protocols based on self-certified public key. We use reduction among functions for security analysis and consider several kinds of active attacker models such as active impersonation attack, key-compromise impersonation attack, forward secrecy and known key security.

Analysis of Smart Grid Network Vulnerability Using Smart Phone (Smart Phone을 통한 Smart Grid 네트워크 접속에서 취약성)

  • Lee, Jae-Hyun;Park, Dea-Woo
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2010.10a
    • /
    • pp.240-243
    • /
    • 2010
  • Smart Phone supplies are diffused and substitute the Internet PC with Mobile communications which they are applied. Smart Phone in Smart Grid where electric power watch and the IT of existing amalgamate are used with business. Consequently from Smart Grid network connections which lead Smart Phone in about connection and control in about security vulnerabilities and Smart Grid networks the research is necessary in about vulnerability. It uses Smart Phone from the present paper and when approaching electric power watch systems which lead Smart Grid networks, it researches in about connection vulnerability. Also it uses Smart Phone and after connecting in Smart Grid networks a vulnerability in seizure possibility and, electric power information and control information, about private data etc. access authority it analyzes with the problem point which occurs it confronts it researches. And the research direction for a security reinforcement under presenting boil in about Smart Grid network security vulnerabilities which lead Smart Phone.

  • PDF

Collaborative Consumption Motivation Factor Model under the Sharing Economy (공유경제 모형에서의 협력적 소비 영향요인)

  • Roh, Tae-Hyup;Choi, Hwa-Yeol
    • The Journal of Information Systems
    • /
    • v.27 no.2
    • /
    • pp.197-219
    • /
    • 2018
  • Purpose The purpose of this study is to examine what motivates users to adopt one of the emerging applications for collaborative consumption of sharing economy. Using the self-determination theory, motivation theory and TAM(Technology Acceptance Model) as the theoretical framework, this study illustrates important factors that influence adoption of collaborative consumption service. We develops the ICTs(Information and Communications Technologies) initiatives and motivation model to collaborative consumption. Design/methodology/approach This paper makes use of a quantitative methodology using survey questionnaire that allows for the measurement of the eight constructs(System Availability, Contents Quality, Design & Personalization, Security & Privacy, Emotional & Social Value, Economic Value, Attitude, Adoption & Consumption) contained in the hypothesized theoretical model on the basis of the prior literatures. Data collected from a sample of 227 respondents who have used the collaborative consumption services and provided the foundation for the examination of the proposed relationships in the model. Findings This study has the following implications for the users and providers of CC platforms and services. The ICTs initiatives (System Availability, Contents Quality, Design & Personalization, Security & Privacy) are the influential factors that motivate the emotional and social value to CC. On the other hand, The ICTs initiatives (System Availability, Contents Quality) are not very significant factors of economic value to CC. The empirical analysis result indicate that there are significant causal effect among emotional & social value, economic value, and adoption to CC. This study provides important theoretical implications for innovation adoption research through an empirical examination of the relationship between ICTs initiatives, motivation factors to collaborative consumption in the sharing economy.

The Management and Security Plans of a Separated Virtualization Infringement Type Learning Database Using VM (Virtual Machine) (VM(Virtual Machine) 을 이용한 분리된 가상화 침해유형 학습 데이터베이스 관리와 보안방안)

  • Seo, Woo-Seok;Jun, Moon-Seog
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.8B
    • /
    • pp.947-953
    • /
    • 2011
  • These days, a consistent and fatal attack attribute toward a database has proportionally evolved in the similar development form to that of security policy. Because of access control-based defensive techniques regarding information created in closed networks and attacks on a limited access pathway, cases of infringement of many systems and databases based on accumulated and learned attack patterns from the past are increasing. Therefore, the paper aims to separate attack information by its types based on a virtual infringement pattern system loaded with dualistic VM in order to ensure stability to limited certification and authority to access, to propose a system that blocks infringement through the intensive management of infringement pattern concerning attack networks, and to improve the mechanism for implementing a test that defends the final database, the optimal defensive techniques, and the security policies, through research.

A Study of Security Measures and Vulnerability Analysis on the Application using WiBro Service (WiBro 서비스를 이용한 응용프로그램의 취약점 분석 및 보안 대책 연구)

  • Chun, Woo-Sung;Park, Dea-Woo
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2012.05a
    • /
    • pp.479-482
    • /
    • 2012
  • WiBro(Wireless Broadband) service is the world standardized fourth-generation communications in Korea. The services through internet-based applications using WiBro communication-based is increasing. WiBro service in the Internet-based applications when using the service, the application may need to analyze the vulnerability. In this paper, we use the Internet when in WiBro service, to analyze the vulnerability. And, Internet-based applications for vulnerabilities that could lead to hacker attacks is analyzed. It will be studied that security measures through analysis of vulnerability of WiBro services and applications.

  • PDF