• 제목/요약/키워드: Key Confirmation

검색결과 93건 처리시간 0.02초

안전한 클라우드 서비스를 위한 상호의존적 다중세션 인증 기법 설계 (A Design of Interdependent Multi Session Authentication Scheme for Secure Cloud Service)

  • 송준호;최도현;박중오
    • 디지털산업정보학회논문지
    • /
    • 제10권3호
    • /
    • pp.181-196
    • /
    • 2014
  • Cloud computer technology currently provides diverse services based on a comprehensive environment ranging from hardware to solution, network and service. While the target of services has been extended from institutions and corporations to personal infrastructure and issues were made about security problems involved with protection of private information, measures on additional security demands for such service characteristics are insufficient. This paper proposes a multi-session authentication technique based on the characteristics of SaaS (Software as a Service) among cloud services. With no reliable authentication authority, the proposed technique reinforced communication sessions by performing key agreement protocol safe against key exposure and multi-channel session authentication, providing high efficiency of performance through key renewal using optimzied key table. Each formed sessions have resistance against deprivation of individual confirmation and service authority. Suggested confirmation technique that uses these features is expected to provide safe computing service in clouding environment.

타원곡선을 이용한 안전한 패스워드 프로토콜 (EC-SRP Protocol ; Elliptic Curve Secure Remote Password Protocol)

  • 이용기;이정규
    • 정보보호학회논문지
    • /
    • 제9권1호
    • /
    • pp.85-102
    • /
    • 1999
  • 본 논문에서는 ECDLP(Elliptic Curve Discrete Logarithm Problem)를 이용한 EC-SRP (Elliptic Curve - Secure Remote Password) 프로토콜을 제안한다. 타원곡선 이산대수 문제를 SRP(Secure Remote Password) 프로토콜에 적용시킴으로써 타원 곡선이 갖는 높은 효율성과 보안성을 갖도록 하였으며, 이와 동시에 타원곡선의 스칼라 곱셈(scala. multiplication)의 회수를 최대한 줄임으로써 최적의 효율성을 갖도록 설계하였다. 또한 랜덤 오라클(random, oracle) 모델에서 EC-SRP 프로토콜이 안전한 AKC(Athenticated Key Agreement with Key Confirmation)프로토콜임을 증명하였다.

공유경제 환경에서 차량 공유서비스 활용에 영향을 미치는 요인에 관한 연구 : 중국의 디디추싱(滴滴出行) 사례 분석을 중심으로 (A Study on Factors Affecting the Utilization of Vehicle Sharing Service in the Sharing Economy Environment : Focusing on the Analysis of Didi Chuxing Case in China)

  • 윤민석;판찬;곡민
    • 한국IT서비스학회지
    • /
    • 제20권2호
    • /
    • pp.147-166
    • /
    • 2021
  • As vehicle sharing service is being widely used in China. The sharing economy appeared to be a way to make people's lives more convenient and to utilize limited resources efficiently. Sharing economy companies have created an app to satisfy users' needs with providing more benefits. Although research on vehicle sharing services has been continuously conducted at the level of the sharing economy, there are not many empirical studies related to the perception of the sharing economy from the consumer's point of view. In this sense, this study considered the perceived relationship benefits (social benefits, economic benefits, psychological benefits, and functional benefits) of Didi chuxing service as the key independent variables influencing users' confirmation and satisfaction, And suggests that users' confirmation and satisfaction are the key determinants of Didi continuance intention . To test the proposed research model, this study conducted structural equation model using 268 data collected on the users who have experience of Didi service. According to the empirical analysis results, This study verifies that: First, social benefits, economic benefits, psychological benefits, and functional benefits are determinants of user's satisfaction. Second, expectation confirmation depends on economic benefits, psychological benefits, functional benefits and social influence, meanwhile, social benefit has no effect on expectation confirmation. Third, expectation confirmation is proved to be a positive predictor of users' satisfaction. Finally, this results indicate that continuous use intention is determined by users' satisfaction.

광대역 위성 엑세스 방을 위한 키 교환 프로토콜 제안 (Key Exchange Protocols for Domestic Broadband Satellite Access Network)

  • 오흥룡;염흥열
    • 정보보호학회논문지
    • /
    • 제14권3호
    • /
    • pp.13-25
    • /
    • 2004
  • 키 교환 방식은 안전한 암호 통신을 위하여 매우 중요하다. 키 교환 프로토콜은 안전성, 키확신, 키신선도 등의 요구사항을 만족해야 한다. 본 논문에서는 국내 광대역 위성 액세스망(BSAN : Broadband Satellite Access Network)의 보안 프로토콜과 규격을 설정하기 위하여 ETSI(European Telecommunications Standards Institute) 표준안의 내용을 분석하고 RCST(Return Channel Satellite Terminal)와 NCC(network Control Centre)간에 인증 및 키 관리 기능을 위하여 요구되는 주요 핵심 보안 메커니즘에 대하여 분석한다. 이를 바탕으로 국내 광대역 위성 액세스 망에 적용 가능한 보안 기능을 위한 가이드라인을 제시하며, 이를 위한 여러 가지 보안 알고리즘들의 규격을 제시한다. 또한 기존의 ETSI 표준안의 키 교환 방식이 중간자 공격에 취약하고, 키의 신선도와 확신성을 제공하지 않음을 알았다. 따라서 본 논문에서는 이러한 문제를 해결하고 키의 신선도와 확신성을 갖으면서 계산적 복잡도와 교환되는 데이터 량을 감소시키기 위한 네 가지 키 교환 프로토콜을 제안하고, 제안된 프로토콜의 안전성을 분석하며, 각 제안방식들의 특성을 비교 분석한다. 특히 이러한 특성을 갖는 DH 알고리즘, MTI(Matsumoto, Takashima, Imai), ECDH(Elliptic Curve Diffie-Hellman) 기반의 여러 가지 키 교환 프로토콜들을 제안한다.

지식검색 서비스에서 집단지성 품질이 지속사용 의도에 미치는 영향: 기대일치이론과 신뢰를 중심으로 (The Effects of Confirmation in Collective Intelligence Quality on Continuance Intention through Trust)

  • 김진완;홍태호
    • 한국정보시스템학회지:정보시스템연구
    • /
    • 제20권4호
    • /
    • pp.1-22
    • /
    • 2011
  • This study addressed trust to collective intelligence for explaining the affecting factors to the intention to use of collective intelligence by dividing the object of trust into a Web site and an information source group. We explored the factors affecting user's continuance intention toward collective intelligence in the view off trust building. We made a well-structured survey of our proposed model and gained 205 cases. We analyzed the proposed research model empirically using partial least square method. The findings are summarized as follows. First, all key factors (relevance, timeless, completeness, understandability) composing of collective intelligence quality have a positive and significant impact on confirmation. Second, confirmation has a significant impact on trust toward a Web site, as well as toward an information source group. The last is that trust toward a Web site influences on continuance intention, whereas trust toward an information source group doesn't.

스마트카드를 이용한 안전한 경량급 사용자 인증 스킴의 설계 (Security Enhancement of Lightweight User Authentication Scheme Using Smartcard)

  • 이영숙
    • 융합보안논문지
    • /
    • 제20권4호
    • /
    • pp.209-215
    • /
    • 2020
  • 인터넷을 통한 통신환경은 연결 가능한 사물들 간에 효율적인 통신을 제공한다. 이런 환경에서의 정보통신은 우리에게 편리함을 제공하기는 하나 여러 형태의 보안위협이 도사리고 있는 실정이다. 인터넷을 이용하여 원격으로 접속하여 제공받는 서비스에 존재하는 보안위협 중 대부분은 전송되는 정보의 유출과 클라이언트 서버 간 인증에 대한 손실이다. 2016년 Ahmed 등이 스마트카드를 이용한 안전한 경량급 사용자 인증 스킴을 제안하였다. 그러나 Kang등이 제안한 논문에서 그들이 제안 프로토콜은 identity guessing attack에 취약하고 session key confirmation을 달성할 수 없다는 것을 주장하였다. 본 논문은 Ahmed 등이 제안한 논문의 취약점을 개선하여 더욱 안전하고 효율적인 경량급 사용자 인증 스킴을 제안하였다.

Exploring Self-image Congruity and Regret for IS Continuance based on the Expectation-Confirmation Model

  • Kang, Young-Sik;Hong, Soong-Eun;Lee, Hee-Seok
    • 한국경영정보학회:학술대회논문집
    • /
    • 한국경영정보학회 2007년도 International Conference
    • /
    • pp.503-508
    • /
    • 2007
  • In order to understand information system post-adoption phenomena, the expectation-confirmation model (ECM) was proposed. Past studies based on the ECM focus on a referent centered on the target IS being studied. The effect of this reference, captured through confirmation, has been strongly shown. However, the saliency of two additional reference effects, captured through self-image congruity and regret, has not been explored. In order to fill this knowledge gap, this paper attempts to develop a research model that extends the ECM by incorporating self-image congruity and regret as well as perceived enjoyment. For this extension, we synthesize the extant literature on continued IS use, self-image congruity, and regret. The analysis results tell us that self-image congruity plays a key role in forming two post-adoption beliefs, perceived usefulness and perceived enjoyment. It is also found that the absolute effect of regret on continuance intention is larger than those of other antecedents identified in IS. Overall, this study preliminarily confirms the saliency of self-image congruity and regret in post-adoption phenomena. Our study results is likely to help the IS community systematically address unexplored effects of self-image congruity and regret.

  • PDF

유튜브 이용자의 마음챙김 요인이 지속이용의도에 미치는 영향 (Effects of YouTube Users' Mindfulness factors on the Continued Use Intention)

  • 최경웅;변제민;권두순
    • 디지털산업정보학회논문지
    • /
    • 제17권3호
    • /
    • pp.39-61
    • /
    • 2021
  • This study aims to examine the effect of the Mindfulness for YouTube users. Recently, video sharing platforms have grown rapidly with YouTube, and YouTube has grown rapidly despite the emergence of various video sharing platforms. Which YouTube represents these changes, provides an environment where anyone can make and distribute videos. And through these advantages, many viewers are coming in and more creators are making videos. The purpose of this study is to understand the influence factors of YouTube service in Korea and to clarify the causal relationship between the factors that affect the continued use intention through usefulness, confirmation, and satisfaction. For this reason, presented a research model that applied key variables of the Mindfulness theory, which emphasized that users should be aware of their emotions. In order to empirical verification the research model of this study, a questionnaire was conducted for university students and general office workers who had experience using YouTube. As a result, first decentered attention has been shown that has no positive effect on perceived usefulness and confirmation. Second, non-judgmental acceptance has benn shown that has a postitive effect on perceived usefulness and confirmation. Third, current self-perception has been shown that has no positive effect on perceived usefulness and confirmation. Fourth, concentration has been shown that has no positive effect on perceived usefulness and confirmation. And Mindfulness has been shown that has a positive effect on satisfaction and perceived usefulness. Through this, it is important to use YouTube to use what users feel is important, and it is important to determine whether the video is helpful to them when accepting content and make them expect the next video.

Multi-party Password-Authenticated Key Exchange Scheme with Privacy Preservation for Mobile Environment

  • Lu, Chung-Fu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제9권12호
    • /
    • pp.5135-5149
    • /
    • 2015
  • Communications among multi-party must be fast, cost effective and secure. Today's computing environments such as internet conference, multi-user games and many more applications involve multi-party. All participants together establish a common session key to enable multi-party and secure exchange of messages. Multi-party password-based authenticated key exchange scheme allows users to communicate securely over an insecure network by using easy-to-remember password. Kwon et al. proposed a practical three-party password-based authenticated key exchange (3-PAKE) scheme to allow two users to establish a session key through a server without pre-sharing a password between users. However, Kwon et al.'s scheme cannot meet the security requirements of key authentication, key confirmation and anonymity. In this paper, we present a novel, simple and efficient multi-party password-based authenticated key exchange (M-PAKE) scheme based on the elliptic curve cryptography for mobile environment. Our proposed scheme only requires two round-messages. Furthermore, the proposed scheme not only satisfies security requirements for PAKE scheme but also achieves efficient computation and communication.

Efficient and Secure Authenticated Key Exchange

  • Park Jong-Min
    • Journal of information and communication convergence engineering
    • /
    • 제3권3호
    • /
    • pp.163-166
    • /
    • 2005
  • The Key exchange protocols are very crucial tools to provide the secure communication in the broadband satellite access network. They should be required to satisfy various requirements such as security, Key confirmation, and Key freshness. In this paper, Two authenticated key exchange protocols TPEKE-E(Two Pass Encrypted Key Exchange-Exchange-Efficient) and TPEKE-S(Two Pass Encrypted Key xchange-Secure) are introduced. A basic idea of the protocols is that a password can be represented by modular addition N, and the number of possible modular addition N representing the password is $2^N$. The TPEKE-E is secure against the attacks including main-in-the-middle attack and off-line dictionary attack, and the performance is excellent so as beyond to comparison with other authenticated key exchange protocols. The TPEKE-S is a slight modification of the TPEKE-E. The TPEKE-S provides computational in feasibility for learning the password without having performed off line dictionary attack while preserving the performance of the TPEKE-E.