• Title/Summary/Keyword: Integrity Authentication

Search Result 360, Processing Time 0.022 seconds

A Study on Reliable Electronic Medical Record Systems (신뢰할 수 있는 전자의무기록에 관한 연구)

  • Kim, Yong-Young;Shin, Seung-Soo
    • Journal of Digital Convergence
    • /
    • v.10 no.2
    • /
    • pp.193-200
    • /
    • 2012
  • The existing EMR method placing computer servers in hospitals could expose patients' personal information to hospital officers and people for wrong purposes. In addition, if medical malpractice occurs, the possibility of distorting medical records might be higher because patients' medical records are stored in hospitals. This study provides an electronic medical record with a security system to solve patients' information disclosure. The electronic medical record system could be utilized as an important information when medical malpractice occurs. This system can provide higher security services certifying patients safely and efficiently as well as protecting patients' personal information.

An Efficient Hardware Implementation of AES-based CCM Protocol for IEEE 802.11i Wireless LAN Security (IEEE 802.11i 보안용 AES 기반 CCM 프로토콜의 효율적인 하드웨어로 구현)

  • Hwang, Seok-Ki;Lee, Jin-Woo;Kim, Chay-Hyeun;Song, You-Su;Shin, Kyung-Wook
    • Proceedings of the IEEK Conference
    • /
    • 2005.11a
    • /
    • pp.591-594
    • /
    • 2005
  • This paper describes a design of AES-based CCM Protocol for IEEE 802.11i Wireless LAN Security. The CCMP core is designed with 128-bit data path and iterative structyre which uses 1 clock cycle per round operation. To maximize its performance, two AES cores are used, one is for counter mode for data confidentiality and the other is for CBC(Cipher Block Chaining) mode for authentication and data integrity. The S-box that requires the largest hardware in AES core is implemented using composite field arithmetic, and the gate count is reduced by about 23% compared with conventional LUT-based design. The CCMP core designed in Verilog-HDL has 35,013 gates, and the estimated throughput is about 768Mbps at 66-MHz clock frequency.

  • PDF

Elliptic Curve Signcryption Based Security Protocol for RFID

  • Singh, Anuj Kumar;Patro, B.D.K.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.1
    • /
    • pp.344-365
    • /
    • 2020
  • Providing security has been always on priority in all areas of computing and communication, and for the systems that are low on computing power, implementing appropriate and efficient security mechanism has been a continuous challenge for the researchers. Radio Frequency Identification (RFID) system is such an environment, which requires the design and implementation of efficient security mechanism. Earlier, the security protocols for RFID based on hash functions and symmetric key cryptography have been proposed. But, due to high strength and requirement of less key size in elliptic curve cryptography, the focus of researchers has been on designing efficient security protocol for RFID based on elliptic curves. In this paper, an efficient elliptic curve signcryption based security protocol for RFID has been proposed, which provides mutual authentication, confidentiality, non-repudiation, integrity, availability, forward security, anonymity, and scalability. Moreover, the proposed protocol successfully provides resistance from replay attack, impersonation attack, location tracking attack, de-synchronization attack, denial of service attack, man-in-the-middle attack, cloning attack, and key-compromise attack. Results have revealed that the proposed protocol is efficient than the other related protocols as it takes less computational time and storage cost, especially for the tag, making it ideal to be used for RFID systems.

An Implementation of an SHA-3 Hash Function Validation Program and Hash Algorithm on 16bit-UICC (SHA-3 해시 함수 검정 프로그램과 16bit-UICC 용 SHA-3 구현)

  • Lee, Hee-Woong;Hong, Dowon;Kim, Hyun-Il;Seo, ChangHo;Park, Kishik
    • Journal of KIISE
    • /
    • v.41 no.11
    • /
    • pp.885-891
    • /
    • 2014
  • A hash function is an essential cryptographic algorithm primitive that is used to provide integrity to many applications such as message authentication codes and digital signatures. In this paper, we introduce a concept and test method for a Cryptographic Algorithm Validation Program (CAVP). Also, we design an SHA-3 CAVP program and implement an SHA-3 algorithm in 16bit-UICC. Finally, we compare the efficiency of SHA-3 with SHA-2 and evaluate the exellence of the SHA-3 algorithm.

The Design of Electronic Payment Protocol Using Dual Signature based on Cardholder's Secret Number (카드사용자의 비밀번호 기반 이중서명을 이용한 전자 지불 프로토콜의 설계)

  • 김성열;이옥빈;배용근
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.3 no.2
    • /
    • pp.411-420
    • /
    • 1999
  • The topic of electronic commerce is a hot issue in computer technology. There are many kinds of risks associated with electronic commerce which performs financial transactions by exchanging electronic information over public networks. Therefore, security factors such as confidentiality, integrity, authentication and non-repudiation should be required to construct secure electronic commerce systems. In this paper, the credit card-based payment protocol applying dual signature is presented. It provides payment information to the bank a cardholder pays to, but conceals ordering information. It also offers ordering information to a merchant, but hides payment information including the card number. Thus, cardholder's private information can be protected. In order to accomplish this, dual signature is performed employing both symmetric method utilizing cardholder's secret number as an encryption key and asymmetric method.

  • PDF

Fragile Image Watermarking Using Bit Planes (비트 플레인을 이용한 영상의 연성 워터마킹)

  • 이혜주
    • Journal of Broadcast Engineering
    • /
    • v.6 no.1
    • /
    • pp.41-49
    • /
    • 2001
  • Digital watermarking has been proposed for copyright protection of digital data. According to the property of an embedded watermark, it is classified into two categories, robust watermarking and fragile watermarking. The former is used for copyright protection, and the latter applies to the authentication/integrity to verify the authenticity of data, If an Image has been modified or forged. the embedded watermark cannot be extracted from the Image. As a results, it is possible to defect the modification of the image. As pixels are represented by tilts, the modification of bits corresponds to the alteration of the image. In this paper, a new fragile watermarking is proposed In which two watermarks are embedded in order to detect some modification occurred In high and low bit Planes. From simulation results, the embedded watermark is Invisible in a watermarked image and we can locale some Places where the modification occurring

  • PDF

A Secure Medical Information Management System for Wireless Body Area Networks

  • Liu, Xiyao;Zhu, Yuesheng;Ge, Yu;Wu, Dajun;Zou, Beiji
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.1
    • /
    • pp.221-237
    • /
    • 2016
  • The wireless body area networks (WBANs) consist of wearable computing devices and can support various healthcare-related applications. There exist two crucial issues when WBANs are utilized for healthcare applications. One is the protection of the sensitive biometric data transmitted over the insecure wireless channels. The other is the design of effective medical management mechanisms. In this paper, a secure medical information management system is proposed and implemented on a TinyOS-based WBAN test bed to simultaneously address these two issues. In this system, the electronic medical record (EMR) is bound to the biometric data with a novel fragile zero-watermarking scheme based on the modified visual secret sharing (MVSS). In this manner, the EMR can be utilized not only for medical management but also for data integrity checking. Additionally, both the biometric data and the EMR are encrypted, and the EMR is further protected by the MVSS. Our analysis and experimental results demonstrate that the proposed system not only protects the confidentialities of both the biometric data and the EMR but also offers reliable patient information authentication, explicit healthcare operation verification and undeniable doctor liability identification for WBANs.

An Empirical Approach to the Influence of IT Assets and Information Security Service on Information Security Quality and Satisfaction (IT자산과 정보보호 서비스가 정보보호 품질 및 만족도에 미치는 영향에 관한 실증연구)

  • Gwon, Sun-Jae;Lee, Geon-Chang;Kim, Chang-Hyeon
    • Proceedings of the Korean Operations and Management Science Society Conference
    • /
    • 2006.11a
    • /
    • pp.467-481
    • /
    • 2006
  • In the era of the Internet and ubiquitous computing, IS users are still facing a variety of threats. Therefore, a need of more tightened information security service increases unprecedentedly. In this sense, this study is aimed at proposing a new research model in which IT assets (i.e., network, system, and information influence) and Information Security Service (i.e., confidentiality, integrity, nonrepudiation, authentication) affect information security qualty positively, leading to users' satisfaction eventually To prove the validity of the proposed research model, PLS analysis is applied with valid 177 questionnaires. Results reveal that both IT assets and Information Security Service influence informations security quality positively, and user satisfaction as well. From the results, it can be concluded that Korean government's recent orchestrated efforts to boost the IT assets and Information Security Service helped great improve the information security quality and user satisfaction.

  • PDF

The Implementation of Integrity Verification Tool for Fingerprint Recognition Systems (지문인식시스템 무결성 검증 도구 구현)

  • 윤덕현;김기욱;김창수
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2002.05d
    • /
    • pp.941-946
    • /
    • 2002
  • 지문인식 시스템이 네트워크 기반에서 서버 매칭 형식으로 운영될 경우 클라이언트 매칭과는 달리 데이터의 전송과정에 많은 취약성이 존재한다. 지문인식은 휴대의 불편함이 없고, 분실이나 도난의 위험성도 없으며, 추측이 거의 불가능하므로 높은 안전성을 제공하는 장점을 가지고 있다. 그러나 지문데이터는 한 번 도난을 당하거나 네트워크 상에서 전송 도중 공격자를 통해 도청이 된다면 그 사용자는 앞으로 지문인식을 이용할 수 없다는 단점이 존재한다. 이에 대하여 전송 포맷 기술과 전송 데이터 보안의 표준화가 이루어지고 있다. 따라서 본 논문에서는 클라이언트에서 추출한 지문 특징점 데이터를 매칭을 위해 서버로 데이터를 전송할 경우 무결성의 적합성을 검증하기 위한 도구를 구현하였다. 신분위장 및 재전송 공격들의 위협으로부터 안전한 사용자 신분 확인을 보장하기 위해서 전송되는 지문 데이터의 인중, 무결성, 기밀성이 요구되며, 이를 위해 지문 데이터의 MAC(Message Authentication Code)과 암호화 기법을 이용하였다. 이때 전송 데이터의 기밀성을 위해서 Triple-DES와 SEED 암호 알고리즘을 사용하였고 무결성을 위해 MD5와 SHA-1 해쉬 함수를 사용하였다. 클라이언트에서 데이터를 전송할 때 두 가지의 지문데이터를 전송하는 실험을 통하여 결과를 비교하였다. 첫째, 변조된 지문데이터를 전송하였을 경우 데이터가 변조되었음을 알려주는 결과를 보여준다. 둘째, 변조되지 않은 지문데이터를 전송하였을 경우 이 데이터는 변조되었다는 메시지를 출력함으로써 무결성 검증 실험은 이루어진다.

  • PDF

Digital Signature Model of Sensor Network Using Hash Chain (해쉬체인을 이용한 센서네트워크의 디지털서명 모델)

  • Kim, Young-Soo;Cho, Seon-Goo
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.13 no.11
    • /
    • pp.2459-2464
    • /
    • 2009
  • In sensor network there are no nodes or servers that are exclusively responsible for packet forwarding and routing. Instead, sensor nodes participating in network communications perform these activities. Thus, they are vulnerable to the alteration and forgery of message in the process of packet forwarding and routing. To solve this problem, a security to ensure authentication and integrity of routing and forwarding messages should be required. To do this, we propose the hash chain-based digital signature model where it takes less time to compute in generating and verifying the digital signature model, unlike he public key-based digital signature model, and verify if this model is proper by comparing computation times between tow models.