• Title/Summary/Keyword: Information and Communications security

Search Result 1,069, Processing Time 0.026 seconds

A Random ID-based RFID Mutual authentication protocol for detecting Impersonation Attack against a back-end server and a reader (서버와 리더의 위장공격 탐지가 가능한 랜덤 ID기반 RFID 상호 인증 프로토콜)

  • Yeo, Don-Gu;Lee, Sang-Rae;Jang, Jae-Hoon;Youm, Heung-Youl
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.4
    • /
    • pp.89-108
    • /
    • 2010
  • Recently many mutual authentication protocol for light-weight hash-based for RFID have been proposed. Most of them have assumed that communications between a backend server and reader are secure, and not considered threats for backend server and RFID reader impersonation. In the real world, however, attacks against database or reader are more effective rather than attacks against RFID tag, at least from attacker's perspective. In this paper, we assume that all communications are not secure to attackers except the physical attack, and considering realistic threats for designing a mutual authentication protocol based on hash function. And It supports a mutual authentication and can protect against the replay attack, impersonation attack, location tracking attack, and denial of service attack in the related work. We besides provide a secure and efficient RFID mutual authentication protocol which resists impersonation attacks on all of the entities and alow a backend server to search tag-related information efficiently. We conclude with analyzing the safety and efficiency among latest works.

A High-Quality Image Authentication Scheme for AMBTC-compressed Images

  • Lin, Chia-Chen;Huang, Yuehong;Tai, Wei-Liang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.12
    • /
    • pp.4588-4603
    • /
    • 2014
  • In this paper, we present a high-quality image authentication scheme based on absolute moment block truncation coding. In the proposed scheme, we use the parity of the bitmap (BM) to generate the authentication code for each compressed image block. Data hiding is used to authenticate whether the content has been altered or not. For image authentication, we embed the authentication code to quantization levels of each image block compressed by absolute moment block truncation coding (AMBTC) which will be altered when the host image is manipulated. The embedding position is generated by a pseudo-random number generator for security concerned. Besides, to improve the detection ability we use a hierarchical structure to ensure the accuracy of tamper localization. A watermarked image can be precisely inspected whether it has been tampered intentionally or incautiously by checking the extracted watermark. Experimental results demonstrated that the proposed scheme achieved high-quality embedded images and good detection accuracy, with stable performance and high expansibility. Performance comparisons with other block-based data hiding schemes are provided to demonstrate the superiority of the proposed scheme.

The Mutual Authentication and Operation Methodology for an Enhanced Security and Operation of the IDL (국제통용운전면허증의 보안성과 운용성 강화를 위한 상호인증 및 운용 기법에 관한연구)

  • Jeon, Sang-Hoon;Jun, Moon-Suk
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.2B
    • /
    • pp.188-202
    • /
    • 2009
  • In the modern world, where the number of people moving from country to country is sharply increasing, domestic and international driver's licenses are easily fabricated or forged, and distinguishing if a driver's license is legitimate or not is often a difficult task. Furthermore, this would require different countries to mutually share and administer the driving records of individuals, making it a much more complex task (Added to it is the complicated matter of countries having to mutually share and administer the driving records of individuals.) However, the authenticity and security of a driver's license has become the first priority since driver's licenses are also used as identification cards in most countries, thus requiring measures to prevent inappropriate uses arising from theft and embezzlement. In this paper, we propose the mutual authentication mechanism which, can provide enhanced security and efficient operation that is administration of personal information contained within ISO Compliant Driving licence(IDL).

A Study on The Development of Container Security Device(CSD) based on Active RFID (능동형 RFID 기반 컨테이너 보안 장치(CSD)의 개발에 관한 연구)

  • Choi, Hyung-Rim;Kim, Jae-Joong;Kang, Moo-Hong;Shin, Joong-Jo;Shon, Jung-Rock;Moon, Young-Sik;Lee, Eun-Kyu
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.2B
    • /
    • pp.244-251
    • /
    • 2010
  • CSD is Active RFID based Container Security Device which is proposed by the U.S Department of Home Security. It is mounted inside the container to sense opening of the container door. ConTracer is the CSD which is developed in this research whose major features are sensing door opening status as well as history inquiring on internal environment and shock to the container by mounting the temperature/humidity/shock sensors. Moreover, its RFID frequency bandwidth uses 433MHz and 2.4GHz to correspond actively to the radio regulations used by different countries. This paper introduces the development trend of CSD, compares the ConTracer which is developed thru this research and other company's CSD, and introduces CSD System which is designed and established using ConTracer. Finally, the implemented CSD System is verified by applying the demonstration service to container distribution between Korea and China.

Study on Security Vulnerabilities of Implicit Intents in Android (안드로이드 암시적 인텐트의 보안 취약점에 대한 연구)

  • Jo, Min Jae;Shin, Ji Sun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.6
    • /
    • pp.1175-1184
    • /
    • 2014
  • Android provides a message-passing mechanism called intent. While it helps easy developments of communications between intra and inter applications, it can be vulnerable to attacks. In particular, implicit intent, differing from explicit intent specifying a receiving component, does not specify a component that receives a message and insecure ways of using implicit intents may allow malicious applications to intercept or forge intents. In this paper, we focus on security vulnerabilities of implicit intent and review researched attacks and solutions. For the case of implicit intent using 'developer-created action', specific attacks and solutions have been published. However, for the case of implicit intent using 'Android standard action', no specific attack has been found and less studied. In this paper, we present a new attack on implicit intent using Android standard action and propose solutions to protect smart phones from this attack.

Multicore Flow Processor with Wire-Speed Flow Admission Control

  • Doo, Kyeong-Hwan;Yoon, Bin-Yeong;Lee, Bhum-Cheol;Lee, Soon-Seok;Han, Man Soo;Kim, Whan-Woo
    • ETRI Journal
    • /
    • v.34 no.6
    • /
    • pp.827-837
    • /
    • 2012
  • We propose a flow admission control (FAC) for setting up a wire-speed connection for new flows based on their negotiated bandwidth. It also terminates a flow that does not have a packet transmitted within a certain period determined by the users. The FAC can be used to provide a reliable transmission of user datagram and transmission control protocol applications. If the period of flows can be set to a short time period, we can monitor active flows that carry a packet over networks during the flow period. Such powerful flow management can also be applied to security systems to detect a denial-of-service attack. We implement a network processor called a flow management network processor (FMNP), which is the second generation of the device that supports FAC. It has forty reduced instruction set computer core processors optimized for packet processing. It is fabricated in 65-nm CMOS technology and has a 40-Gbps process performance. We prove that a flow router equipped with an FMNP is better than legacy systems in terms of throughput and packet loss.

Mutual Identification and Key Exchange Scheme in Secure Vehicular Communications based on Group Signature (그룹 서명 기반의 차량 네트워크에서 상호 신분 확인 및 세션키 교환 기법)

  • Kim, Dai-Hoon;Choi, Jae-Duck;Jung, Sou-Hwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.1
    • /
    • pp.41-50
    • /
    • 2010
  • This paper proposes a mutual identification and session key exchange scheme in secure vehicular communication based on the group signature. In VANETs, security requirements such as authentication, conditional privacy, non-repudiation, and confidentiality are required to satisfy various vehicular applications. However, existing VANET security methods based on the group signature do not support a mutual identification and session key exchange for data confidentiality. The proposed scheme allows only one credential to authenticate ephemeral Diffie-Hellman parameters generated every key exchange session. Our scheme provides a robust key exchange and reduces storage and communication overhead. The proposed scheme also satisfies security requirements for various application services in VANETs.

A Study on Major Countries's Level of Cybersecurity for Critical Infrastructure (주요기반시설에 대한 주요국 사이버보안 수준 비교·분석 연구)

  • Park, Hyang-mi;Yoo, Ji-yeon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.1
    • /
    • pp.163-176
    • /
    • 2017
  • Recently, the critical infrastructure is changing from the existing closed environment to an open environment, and it is becoming a new target of cyber-threats by expanding into cyberspace. In addition, due to the development of information and communications technology(ICT), the interdependence among critical infrastructure is increasing. Previous studies ranged from trend investigation and policy discussions to protection, but separate studies on the diagnosis of the current status and appropriateness judgment for efficient policy implementation were not performed. Therefore, this study compares and analyzes three international indicators that measure the level of cyber security in each country in order to build a new index to measure the level of cyber security of critical infrastructure in the USA, Japan, UK, Germany, Norway, and Korea. It is hoped that this study will serve as a basis for expanding Korean influence and building trust among countries in future cyberspace.

An Efficient Local Map Building Scheme based on Data Fusion via V2V Communications

  • Yoo, Seung-Ho;Choi, Yoon-Ho;Seo, Seung-Woo
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.2 no.2
    • /
    • pp.45-56
    • /
    • 2013
  • The precise identification of vehicle positions, known as the vehicle localization problem, is an important requirement for building intelligent vehicle ad-hoc networks (VANETs). To solve this problem, two categories of solutions are proposed: stand-alone and data fusion approaches. Compared to stand-alone approaches, which use single information including the global positioning system (GPS) and sensor-based navigation systems with differential corrections, data fusion approaches analyze the position information of several vehicles from GPS and sensor-based navigation systems, etc. Therefore, data fusion approaches show high accuracy. With the position information on a set of vehicles in the preprocessing stage, data fusion approaches is used to estimate the precise vehicular location in the local map building stage. This paper proposes an efficient local map building scheme, which increases the accuracy of the estimated vehicle positions via V2V communications. Even under the low ratio of vehicles with communication modules on the road, the proposed local map building scheme showed high accuracy when estimating the vehicle positions. From the experimental results based on the parameters of the practical vehicular environments, the accuracy of the proposed localization system approached the single lane-level.

  • PDF

An active intrusion-confronting method using fake session and Honeypot (거짓 세션과 허니팟을 이용한 능동적 침입 대응 기법)

  • 이명섭;신경철;박창현
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.7C
    • /
    • pp.971-984
    • /
    • 2004
  • In the coming age of information warfare, information security patterns need to be changed such as to the active approach using offensive security mechanisms rather than traditional passive approach just protecting the intrusions. In an active security environment, it is essential that, when detecting an intrusion, the immediate confrontation such as analysing the intrusion situation in realtime, protecting information from the attacks, and even tracing the intruder. This paper presents an active intrusion-confronting system using a fake session and a honeypot. Through the fake session, the attacks like Dos(Denial of Service) and port scan can be intercepted. By monitoring honeypot system, in which the intruders are migrated from the protected system and an intrusion rule manager is being activated, new intrusion rules are created and activated for confronting the next intrusions.