• Title/Summary/Keyword: Key Confirmation

Search Result 94, Processing Time 0.044 seconds

An AKC Protocol Generating Multiple Secret Keys on Elliptic Curve Cryptosystems (타원곡선 암호시스템에 기반한 복수의 키를 생성하는 AKC 프로토콜)

  • 안경모;신성한;박지환
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2001.11a
    • /
    • pp.640-645
    • /
    • 2001
  • 본 논문에서는 무선환경을 고려하여 타원곡선 암호시스템을 기반으로 하는 AKC 프로토콜(Authenticated Key Agreement with Key Confirmation Protocol)을 제안한다. 제안 프로토콜은 2명의 객체가 한번의 세션과정을 통해서 복수개의 공유키를 생성하며 주기적으로 키를 refresh함으로써, 현재 안전한 암호 알고리즘의 수출규제에 따른 대안으로 사용되어질 수 있다. 또한 이미 알려진 여러 공격에 대한 안전성을 상세히 고찰한다.

  • PDF

A Novel AMKC Protocol for M-Commerce (M-Commerce를 위한 AMKC 프로토콜)

  • 신성한;박지환
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2001.11a
    • /
    • pp.75-78
    • /
    • 2001
  • AKC 프로토콜(Authenticated Key Agreement with Key Confirmation protocol)은 2명 혹은 다수의 객체가 서로간에 차후에 사용하게 될 암호 알고리즘의 공유키를 확립하기 위한 프로토콜로서, 동시에 객체간의 인증과 확립된 공유키를 확인하는 것이다. 본 논문에서는 M-Commerce(Mobile-Commerce)를 고려한 인증서 기반의 실용적인 2자간 AKC 프로토콜에 초점을 맞춘다. 제안하는 프로토콜은 2명의 객체가 단 한번의 세션과정으로 복수의 공유키를 확립한다. 이것은 무선환경에서 암호 알고리즘의 수출규제에 대한 대안으로 적합하며, 계산량과 통신량을 고려하여 설계되었다. 그리고, 다양한 기존의 공격에 대한 내성에 대해서도 상세히 분석한다.

  • PDF

Performance Analysis of Key Exchange Protocols on ETSI Standard (ETSI 표준 키 교환 프로토콜의 성능 분석)

  • Lee, Young-Seok;Choi, Hoon
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.8 no.6
    • /
    • pp.520-527
    • /
    • 2015
  • The key exchange protocols are very crucial tools to provide the secure communication in the broadband satellite access network. They should be required to satisfy various requirements such as security, key confirmation, and key freshness. In this paper, we present the security functions in ETSI(European Telecommunications Standards Institute), and analyze the specification of the security primitives and the key exchange protocols for the authenticated key agreement between RCST(Return Channel Satellite Terminal) and NCC(Network Control Centre). ETSI key exchange protocols consists of Main Key Exchange, Quick Key Exchange, and Explicit Key Exchange. We analyse the pros and cons of key exchange protocols based on performance analysis and performance evaluation.

Side-Channel Attack against Secure Data Deduplication over Encrypted Data in Cloud Storage (암호화된 클라우드 데이터의 중복제거 기법에 대한 부채널 공격)

  • Shin, Hyungjune;Koo, Dongyoung;Hur, Junbeom
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.4
    • /
    • pp.971-980
    • /
    • 2017
  • Data deduplication can be utilized to reduce storage space in cloud storage services by storing only a single copy of data rather than all duplicated copies. Users who are concerned the confidentiality of their outsourced data can use secure encryption algorithms, but it makes data deduplication ineffective. In order to reconcile data deduplication with encryption, Liu et al. proposed a new server-side cross-user deduplication scheme by exploiting password authenticated key exchange (PAKE) protocol in 2015. In this paper, we demonstrate that this scheme has side channel which causes insecurity against the confirmation-of-file (CoF), or duplicate identification attack.

Security Mechanism of Agent for Effective Agro-Foods Mobile Commerce (농산물 모바일 상거래를 위한 효과적인 에이전트 보안 메커니즘)

  • Jung Chang-Ryul;Song Jin-Kook;Koh Jin-Gwang
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.10 no.9
    • /
    • pp.1573-1581
    • /
    • 2006
  • To utilize actively the agent which is one of the elements of revitalization of Agro-Foods Mobile I-commerce, an essential prerequisite is agent security. IF using partial PKI(Public Key Infrastructure)-based confirmation mechanism providing security for the agent, the size of agent is becoming larger, the result of the transmission speed is slow, and the confirmation speed is tardy as well because of performing calculation of public keys such as RSA and needing linkage with the CA for the valid examination of certificates. This paper suggests a mechanism that can cross certification and data encryption of each host in the side of improving the problems of key distribution on agent by shaping key chain relationship. This mechanism can guarantee the problem of ky distribution by using agent cipher key(ACK) module and generating random number to fit mobile surroundings and to keep the secret of the agent. Suggested mechanism is a thing that takes into consideration security and efficiency to secure agent for the revitalization of M-Commerce, and is a code skill to make the agent solid and is a safe mechanism minimizing the problems of memory overflow.

The Impact of User Trust and Anthropomorphism on the Continuance Intention to Use ChatGPT (사용자 신뢰와 의인화가 ChatGPT의 지속적인 사용 의도에 미치는 영향)

  • Jang, Ji Yeong;Suh, Chang Kyo
    • The Journal of Information Systems
    • /
    • v.33 no.1
    • /
    • pp.91-114
    • /
    • 2024
  • Purpose The purpose of this study is to empirically investigate the factors that influence users' continuous intention to use ChatGPT based on the Expectation Confirmation Model(ECM). Drawing from the literature, this study identifies anthropomorphism and trust as key characteristics of generative AI and ChatGPT. Design/methodology/approach The research model was developed based on ECM and literature research to investigate the impacts of anthropomorphism and trust on continuous intention of using ChatGPT. In order to test the hypothese, a total of 193 questionnaires were collected and analyzed for the structural equation modeling with SmartPLS 4.0. Findings The study's findings show that all proposed hypotheses were supported, suggesting that the ECM is a valid framework for examining continuous intention of using ChatGPT. Moreover, the study stressed the crucial role of anthropomorphism in the model, showing the positive impact on expectation confirmation, perceived usefulness, and trust in ChatGPT. Also, trust positively affects perceived usefulness. These findings provide valuable insights for enhancing user satisfaction and continuous usage intention, serving as a foundation for development strategies for ChatGPT and similar AI-based systems.

사용자제작콘텐츠 (UCC) 이용자의 수용 후 행동 모델 분석

  • Jeong, Cheol-Ho;Jeong, Yeong-Su
    • Proceedings of the Korea Database Society Conference
    • /
    • 2010.06a
    • /
    • pp.299-308
    • /
    • 2010
  • The primary objective of this paper is to examine of post acceptance behavior model in VCC services. Based on the relevant literature reviews, this study posits six characteristics, that is, expectation confirmation, perceived usefulness, perceived enjoyment, satisfaction, and continuance intention as key variables to describe the post acceptance behavior model in VCC services. And then we constructed a research model and hypotheses about relationship between these variables. A total 286 usable survey responses of CCC service users have been employed in the analysis. The empirical results of this study are summarized as follows. Firstly, expectation confirmation has a positive effect on the perceived usefulness, perceived enjoyment, and satisfaction. Secondly. perceived enjoyment has a positive effect on the satisfaction. Lastly, perceived usefulness, perceived enjoyment, and satisfaction have a positive effect on the continuance intention. These results will be helpful for the UCC services sector to further develop a service delivery strategies for strengthening the ongoing relationship with customers. Finally, some possible limits of the present research and future directions for such research were discussed.

  • PDF

Analysis on the Post Acceptance Behavior Model in User Created Contents(UCC) (사용자제작콘텐츠(UCC) 이용자의 수용 후 행동 모델 분석)

  • Jung, Chul-Ho;Chung, Young-Soo
    • Journal of Information Technology Applications and Management
    • /
    • v.17 no.2
    • /
    • pp.175-185
    • /
    • 2010
  • The primary objective of this paper is to examine post acceptance behavior model in UCC services. Based on the relevant literature reviews, this study posits six characteristics, that is, expectation confirmation, perceived usefulness, perceived enjoyment, satisfaction, and continuance intention as key variables to describe the post acceptance behavior model in UCC services. Then we constructed a research model and hypotheses about relationship between these variables. A total 286 usable survey responses of UCC service users have been employed in the analysis. The empirical results of this study are summarized as follows. Firstly, expectation confirmation has a positive effect on the perceived usefulness, perceived enjoyment, and satisfaction. Secondly, perceived enjoyment has a positive effect on the satisfaction. Lastly, perceived usefulness, perceived enjoyment, and satisfaction have a positive effect on the continuance intention. These results will be helpful for the UCC services sector to further develop service delivery strategies for strengthening the ongoing relationship with customers. Finally, some possible limits of the present research and future directions for such research were discussed.

  • PDF

A Data Sharing Scheme with Security and Flexibility (보안성과 유연성을 갖춘 데이터 공유 방안)

  • Lee, Goo-Yeon;Kim, Hwa-Jong;Jeong, Choong-Kyo
    • Journal of Industrial Technology
    • /
    • v.24 no.B
    • /
    • pp.193-198
    • /
    • 2004
  • We propose and analyse a flexible secure file sharing scheme which can be used for data sharing among members in P2P environment. When a member wants to share data, notification messages are sent to the members with whom the member wants to share data. Each notification message includes one-time password encrypted with the receiver's public key. A member who received the notification message can download the data by using the one-time password. The proposed scheme provides selective sharing, download confirmation and efficient memory management. In terms of security, the proposed scheme supports authentication, entity privacy, replay attack protection and disguise prevention.

  • PDF

A Design of Light-Weight Protocol Using Renewal Key Table in NFC-SEC Peer-to-Peer Mode (NFC-SEC Peer-to-Peer 모드에서 갱신 키 테이블을 이용한 경량 프로토콜 설계)

  • Kim, Nak-Hyun;Baek, Ji-Uk;Jun, Mun-Seog
    • Proceedings of the KAIS Fall Conference
    • /
    • 2011.05a
    • /
    • pp.45-48
    • /
    • 2011
  • 본 논문에서는 RFID 보다 뛰어난 보안 서비스를 제공하는 NFC의 세 가지 운영모드인 Reader/Writer 모드, Card Emulation 모드, Peer-to-Peer 모드를 살펴보고, NFC 보안 기술인 NFC-SEC에서 제공하는 Key Agreement, Key Confirmation, SSE, SCH를 분석한다. 접속 과정의 경량화를 위해서 마스터 키를 갱신하여 유지하는 프로토콜을 제안하고, 제안 프로토콜을 분석 및 평가한다.

  • PDF