• 제목/요약/키워드: Key

검색결과 33,709건 처리시간 0.054초

전자상거래(電子商去來)의 인증체계(認證體系)에 관한 고찰(考察) (A Study on the Certification System in Electromic Commerce)

  • 하강헌
    • 한국중재학회지:중재연구
    • /
    • 제9권1호
    • /
    • pp.367-390
    • /
    • 1999
  • The basic requirements for conducting electronic commerce include confidentiality, integrity, authentication and authorization. Cryptographic algorithms, make possible use of powerful authentication and encryption methods. Cryptographic techniques offer essential types of services for electronic commerce : authentication, non-repudiation. The oldest form of key-based cryptography is called secret-key or symmetric encryption. Public-key systems offer some advantages. The public key pair can be rapidly distributed. We don't have to send a copy of your public key to all the respondents. Fast cryptographic algorithms for generating message digests are known as one-way hash function. In order to use public-key cryptography, we need to generate a public key and a private key. We could use e-mail to send public key to all the correspondents. A better, trusted way of distributing public keys is to use a certification authority. A certification authority will accept our public key, along with some proof of identity, and serve as a repository of digital certificates. The digital certificate acts like an electronic driver's license. The Korea government is trying to set up the Public Key Infrastructure for certificate authorities. Both governments and the international business community must involve archiving keys with trusted third parties within a key management infrastructure. The archived keys would be managed, secured by governments under due process of law and strict accountability. It is important that all the nations continue efforts to develop an escrowed key in frastructure based on voluntary use and international standards and agreements.

  • PDF

Cross-Realm 환경에서 패스워드기반 키교환 프로토콜 (Password-Based Key Exchange Protocols for Cross-Realm)

  • 이영숙
    • 디지털산업정보학회논문지
    • /
    • 제5권4호
    • /
    • pp.139-150
    • /
    • 2009
  • Authentication and key exchange are fundamental for establishing secure communication channels over public insecure networks. Password-based protocols for authenticated key exchange are designed to work even when user authentication is done via the use of passwords drawn from a small known set of values. There have been many protocols proposed over the years for password authenticated key exchange in the three-party scenario, in which two clients attempt to establish a secret key interacting with one same authentication server. However, little has been done for password authenticated key exchange in the more general and realistic four-party setting, where two clients trying to establish a secret key are registered with different authentication servers. In fact, the recent protocol by Yeh and Sun seems to be the only password authenticated key exchange protocol in the four-party setting. But, the Yeh-Sun protocol adopts the so called "hybrid model", in which each client needs not only to remember a password shared with the server but also to store and manage the server's public key. In some sense, this hybrid approach obviates the reason for considering password authenticated protocols in the first place; it is difficult for humans to securely manage long cryptographic keys. In this work, we introduce a key agreement protocol and a key distribution protocol, respectively, that requires each client only to remember a password shared with its authentication server.

공개키를 적용한 S/KEY 기반의 안전한 사용자 인증 프로토콜 (A S/KEY Based Secure Authentication Protocol Using Public Key Cryptography)

  • 유일선;조경산
    • 정보처리학회논문지C
    • /
    • 제10C권6호
    • /
    • pp.763-768
    • /
    • 2003
  • 본 논문에서는 S/KEY 인증 프로토콜과 YEH와 SHEN, HWANG이 제안한 인증 프로토콜의 문지점을 개선하기 위하여 스마트 카드를 적용한 S/KEY 기반의 인증 프로토콜을 제안하였다. 제안프로토골은 SEED를 공유 비밀키로 적용하는 이들의 인증 프로토콜과 달리 공개키를 통해 S/KEY 인증 프로토콜을 개선하였다. 따라서 제안 프로토콜은 공유 비밀키 없이 서버를 인증하고 세션키를 분배 할 수 있다. 또한, 사용자의 암호 구문대신 임의로 생성된 강력한 비밀키를 적용하기 때문에 오프라인 사전 공격을 방지할 수 있다. 특히, 제안 프로토콜은 사용자의 비밀키 혹은 기타 비밀정보를 서버에 저장하지 않는 S/KEY 인증 프로토콜의 장점을 충실하게 만족할 수 있기 때문에 서버의 붕괴로 인해 사용자 로그인 정보가 유출되는 최악의 경우에도 유출된 정보를 통한 각종 공격에 대응할 수 있다.

Efficient Certificateless Authenticated Asymmetric Group Key Agreement Protocol

  • Wei, Guiyi;Yang, Xianbo;Shao, Jun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제6권12호
    • /
    • pp.3352-3365
    • /
    • 2012
  • Group key agreement (GKA) is a cryptographic primitive allowing two or more users to negotiate a shared session key over public networks. Wu et al. recently introduced the concept of asymmetric GKA that allows a group of users to negotiate a common public key, while each user only needs to hold his/her respective private key. However, Wu et al.'s protocol can not resist active attacks, such as fabrication. To solve this problem, Zhang et al. proposed an authenticated asymmetric GKA protocol, where each user is authenticated during the negotiation process, so it can resist active attacks. Whereas, Zhang et al.'s protocol needs a partially trusted certificate authority to issue certificates, which brings a heavy certificate management burden. To eliminate such cost, Zhang et al. constructed another protocol in identity-based setting. Unfortunately, it suffers from the so-called key escrow problem. In this paper, we propose the certificateless authenticated asymmetric group key agreement protocol which does not have certificate management burden and key escrow problem. Besides, our protocol achieves known-key security, unknown key-share security, key-compromise impersonation security, and key control security. Our simulation based on the pairing-based cryptography (PBC) library shows that this protocol is efficient and practical.

Validation of Reference Genes for Quantitative Real-Time PCR in Bovine PBMCs Transformed and Non-transformed by Theileria annulata

  • Zhao, Hongxi;Liu, Junlong;Li, Youquan;Yang, Congshan;Zhao, Shuaiyang;Liu, Juan;Liu, Aihong;Liu, Guangyuan;Yin, Hong;Guan, Guiquan;Luo, Jianxun
    • Parasites, Hosts and Diseases
    • /
    • 제54권1호
    • /
    • pp.39-46
    • /
    • 2016
  • Theileria annulata is a tick-borne intracellular protozoan parasite that causes tropical theileriosis, a fatal bovine lymphoproliferative disease. The parasite predominantly invades bovine B lymphocytes and macrophages and induces host cell transformation by a mechanism that is not fully comprehended. Analysis of signaling pathways by quantitative real-time PCR (qPCR) could be a highly efficient means to understand this transformation mechanism. However, accurate analysis of qPCR data relies on selection of appropriate reference genes for normalization, yet few papers on T. annulata contain evidence of reference gene validation. We therefore used the geNorm and NormFinder programs to evaluate the stability of 5 candidate reference genes; 18S rRNA, glyceraldehyde-3-phosphate dehydrogenase (GAPDH), ACTB (${\beta}-actin$), PRKG1 (protein kinase cGMP-dependent, type I) and TATA box binding protein (TBP). The results showed that 18S rRNA was the reference gene most stably expressed in bovine PBMCs transformed and non-transformed with T. annulata, followed by GAPDH and TBP. While 18S rRNA and GAPDH were the best combination, these 2 genes were chosen as references to study signaling pathways involved in the transformation mechanism of T. annulata.

Generation of Newly Discovered Resistance Gene mcr-1 Knockout in Escherichia coli Using the CRISPR/Cas9 System

  • Sun, Lichang;He, Tao;Zhang, Lili;Pang, Maoda;Zhang, Qiaoyan;Zhou, Yan;Bao, Hongduo;Wang, Ran
    • Journal of Microbiology and Biotechnology
    • /
    • 제27권7호
    • /
    • pp.1276-1280
    • /
    • 2017
  • The mcr-1 gene is a new "superbug" gene discoverd in China in 2016 that makes bacteria highly resistant to the last-resort class of antibiotics. The mcr-1 gene raised serious concern about its possible global dissemination and spread. Here, we report a potential anti-resistant strategy using the CRISPR/Cas9-mediated approach that can efficiently induce mcr-1 gene knockout in Escherichia coli. Our findings suggested that using the CRISPR/Cas9 system to knock out the resistance gene mcr-1 might be a potential anti-resistant strategy. Bovine myeloid antimicrobial peptide-27 could help deliver plasmid pCas::mcr targeting specific DNA sequences of the mcr-1 gene into microbial populations.

Sequence Analysis and Molecular Characterization of Wnt4 Gene in Metacestodes of Taenia solium

  • Hou, Junling;Luo, Xuenong;Wang, Shuai;Yin, Cai;Zhang, Shaohua;Zhu, Xueliang;Dou, Yongxi;Cai, Xuepeng
    • Parasites, Hosts and Diseases
    • /
    • 제52권2호
    • /
    • pp.163-168
    • /
    • 2014
  • Wnt proteins are a family of secreted glycoproteins that are evolutionarily conserved and considered to be involved in extensive developmental processes in metazoan organisms. The characterization of wnt genes may improve understanding the parasite's development. In the present study, a wnt4 gene encoding 491amino acids was amplified from cDNA of metacestodes of Taenia solium using reverse transcription PCR (RT-PCR). Bioinformatics tools were used for sequence analysis. The conserved domain of the wnt gene family was predicted. The expression profile of Wnt4 was investigated using real-time PCR. Wnt4 expression was found to be dramatically increased in scolex evaginated cysticerci when compared to invaginated cysticerci. In situ hybridization showed that wnt4 gene was distributed in the posterior end of the worm along the primary body axis in evaginated cysticerci. These findings indicated that wnt4 may take part in the process of cysticerci evagination and play a role in scolex/bladder development of cysticerci of T. solium.

VANET에서 ECDH 기반 그룹키를 이용한 그룹간 인증 설계 (A Design of Group Authentication by using ECDH based Group Key on VANET)

  • 이병관;정용식;정은희
    • 한국산업정보학회논문지
    • /
    • 제17권7호
    • /
    • pp.51-57
    • /
    • 2012
  • 본 논문에서는 안전한 V2V 통신과 V2I 통신을 보장하는 ECDH(Elliptic Curve Diffie Hellman) 기반 그룹키를 제안하였다. 본 논문에서 제안하는 ECDH기반 그룹키는 AAA 서버를 사용하지 않고 차량과 차량사이의 그룹키인 VGK(Vehicular Group Key), 차량 그룹 사이의 그룹키인 GGK(Globak Group Key), 그리고 차량과 RSU사이의 그룹키인 VRGK(Vehicular and RSU Group Key)를 ECDH 알고리즘을 이용하여 생성한다. 차량과 RSU 사이의 그룹키인 VRGK는 현재 RSU에서 다음 RSU에게로 RGK(RSU Group Key)로 암호화하여 안전한 채널을 통하여 전달하기 때문에 완벽한 순방향 기밀(Perfect Forward Secrecy) 보안 서비스가 제공된다. 또한, 메시지를 전송한 차량이 해당 그룹의 구성원인지를 그룹키 이용하여 확인함으로써 Sybil공격을 탐지할 수 있다. 그리고 그룹간의 안전한 통신으로 불필요한 네트워크 트래픽이 발생하지 않으므로 메시지 전송 시간 및 서버의 오버헤드를 줄일 수 있다.

키 유도함수를 결합한 ID 기반 3자 복수키 동의 프로토콜 (ID-based Tripartite Multiple Key Agreement Protocol Combined with Key Derivation Function)

  • 이상곤;이훈재
    • 인터넷정보학회논문지
    • /
    • 제7권3호
    • /
    • pp.133-142
    • /
    • 2006
  • 복수키 동의 프로토콜의 목적은 단일키 동의 프로토콜의 거듭 실행에 비하여 계산량과 통신량 면에서 효율성을 얻기 위함이다. 최근에 ID 기반의 3자 복수키 동의 프로토콜들이 제안되었지만, unknown key-share 공격 혹은 impersonation 공격 등에 대한 취약함이 발견되어 모든 종류의 공격에 대하여 안전하면서 효율적인 ID 기반 인증된 3자 키 동의 프로토콜의 설계는 아직 미지의 문제로 남아있다. 본 논문에서는 단일키 동의 프로토콜과 키 유도함수를 결합한 복수키 동의 기법을 제안한다. 기존의 복수키 동의 프로토콜에 비하여 계산적 효율성을 증가시킬 수 있을 뿐 아니라, 안전성이 증명된 단일키 동의 프로토콜과 키 유도함수를 사용함으로써 안전성을 보장받을 수 있다.

  • PDF

컬러 레이아웃을 이용한 키 프레임 추출 기법 (The Extracting Method of Key-frame Using Color Layout Descriptor)

  • 김소희;김형준;지수영;김회율
    • 대한전자공학회:학술대회논문집
    • /
    • 대한전자공학회 2001년도 하계종합학술대회 논문집(3)
    • /
    • pp.213-216
    • /
    • 2001
  • Key frame extraction is an important method of summarizing a long video. This paper propose a technique to automatically extract several key frames representative of its content from video. We use the color layout descriptor to select key frames from video. For selection of key frames, we calculate similarity of color layout features extracted from video, and extract key frames using similarity. An important aspect of our algorithm is that does not assume a fixed number of key frames per video; instead, it selects the number of appropriate key frames of summarizing a long video Experimental results show that our method using color layout descriptor can successfully select several key frames from a video, and we confirmed that the processing speed for extracting key frames from video is considerably fast.

  • PDF