• Title/Summary/Keyword: Key Confirmation

Search Result 93, Processing Time 0.024 seconds

Responsibility and Credit: New Members of the Authentication Family? (인증 프로토콜과 Responsibility/Credit 개념에 관한 고찰)

  • Park, Dong-Gook
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.5
    • /
    • pp.105-114
    • /
    • 2005
  • There are several goals or properties which authentication protocols may have; some of them are key freshness, far-end aliveness, key confirmation, etc. Most of them have extensively been discussed and studied so far in the literature. 'Responsibility' and 'credit', which were first raised by Abadi as additional goals, received quite an exceptional treatment; there were little response from researchers about these new goals. It is surprising to see that these two properties have slipped through any investigation, successfully achieving the positions as the goals for authentication protocols. In this paper, we investigate these two new properties and their relations to authentication protocols, and answers to the question: what brings us credit and responsibility.

Authenticated Key Exchange Protocol for the Secure and Efficient (안전하고 효율적으로 인증된 키 교환 프로토콜)

  • Park, Jong-Min;Park, Byung-Jun
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.14 no.8
    • /
    • pp.1843-1848
    • /
    • 2010
  • The Key exchange protocols are very crucial tools to provide the secure communication in the broadband satellite access network. They should be required to satisfy various requirements such as security, Key confirmation, and Key freshness. In this paper, we propose Two authenticated key exchange protocols Two Pass EKE-E(Encrypted Key Exchange-Efficient) and Two Pass EKE-S(Encrypted Key Exchange-Secure) are introduced. A basic idea of the protocols is that a password can be represented by modular addition N, and the number of possible modular addition N representing the password is $2^N$ The Two Pass EKE-E is secure against the attacks including main-in-the-middle attack and off-line dictionary attack, and the performance is excellent so as beyond to comparison with other authenticated key exchange protocols. The Two Pass EKE-S is a slight modification of the Two Pass EKE-E. The Two Pass EKE-S provides computational in feasibility for learning the password without having performed off line dictionary attack while preserving the performance of the Two Pass EKE-E.

Password-based Authenticated Key Agreement Protocol Secure Against Advanced Modification Attack (Advanced Modification 공격에 안전한 패스워드 기반 키 동의 프로토콜)

  • Kwak, Jin;Oh, Soo-Hyun;Yang, Hyung-Kyu;Won, Dong-Ho
    • The KIPS Transactions:PartC
    • /
    • v.11C no.3
    • /
    • pp.277-286
    • /
    • 2004
  • Password-based mechanism is widely used methods for user authentication. Password-based mechanisms are using memorable passwords(weak ferrets), therefore Password-based mechanism are vulnerable to the password guessing attack. To overcome this problem, man password-based authenticated key exchange protocols have been proposed to resist password guessing attacks. Recently, Seo-Sweeny proposed password-based Simple Authenticated Key Agreement(SAKA) protocol. In this paper, first, we will examine the SAKA and authenticated key agreement protocols, and then we will show that the proposed simple authenticated key agreement protocols are still insecure against Advanced Modification Attack. And we propose a password-based Simple Authenticated Key Agreement Protocol secure against Advanced Modification Attack.

Authentication for Security on Satellite Control Communications (위성관제통신에서 안정성을 위한 인증)

  • Park, Jeong-Hyun;Rim, Sun-Bae
    • The Transactions of the Korea Information Processing Society
    • /
    • v.4 no.10
    • /
    • pp.2501-2511
    • /
    • 1997
  • This paper presents an authentication model for security on satellite command & control communications. The proposed authentication scheme is based on the modified Shamir's signature scheme using a satellite ID(Identity) and the model uses time stamp for protection of command replay attack from unauthorized center. The message authentication with command counter that includes an available key and the algorithm is for loading and execution of commands in the model. Two-way scheme for key change and confirmation between satellite control center and satellite is also proposed.

  • PDF

A Study for Method of the User Authentication and Security apply to the Type of Function password in the Embedded System and Electronic Commerce (임베디드 시스템과 전자상거래에서 함수형 패스워드방식의 사용자 인증 및 보안 방법에 대한 연구)

  • Lee, Eun-Ser;Moon, Ho-Young;Lee, Sang-Ho
    • The KIPS Transactions:PartD
    • /
    • v.14D no.4 s.114
    • /
    • pp.363-372
    • /
    • 2007
  • Password, a traditional user confirmation method that is used for more than 100 years, has become useless as a lot of transactions are dealt by indirect contacts. As a result, an alternative for password is required now. In this paper, we propose a novel confirmation method, which is called Brain-Key. It uses an indirect password input method. It reduces the risks due to hacking, and prevents a big credit accident because it prevents passwords to be reused. Our proposed model has general applicability so that it can be applied in domestic market as well as international markets. This research may provide solutions for the security problems in the electronic commerce.

Development of the Backward Tracing Scheme of FEM and Its Application to Initial Blank Design in Sheet Metal Forming (유한요소법을 이용한 역추적기법 개발 및 판재성형의 초기블랭크 형상설계에 적용)

  • 최한호;강경주;구태완;임학진;황상문;강범수
    • Transactions of Materials Processing
    • /
    • v.9 no.4
    • /
    • pp.348-355
    • /
    • 2000
  • The backward tracing scheme(BWT) of the finite element method has been extended lot the design of sheet blank in three-dimensional deformation. Originally the scheme was developed for preform design in bulk forming, and applied to several forming processes successfully. Its key concept is to trace backward from the final desirable configuration to an intermediate preform or initial blocker. A program for initial blank design in sheet forming which contains the capabilities of forward loading simulation by the finite element method and backward tracing simulation, has been developed and proved the effectiveness by applying to a square cup stamping process. In the blank design of square cup stamping, the backward tracing program can produce an optimum blank configuration which forms a sound net-shape cup product without machining after forming. For the confirmation of the analytic result derived from the backward tracing simulations as well as forward loading simulations, a series of experiment were carried out. The experiments include the first trial sheet forming process with a rectangular blank, an improved process with a modified blank preform and the final process with an optimum blank resulted from the backward tracing scheme. The experiments show that the backward tracing scheme has been implemented successfully in blank design of sheet metal forming.

  • PDF

Mapping of Quantitative Trait Loci on Porcine Chromosome 7 Using Combined Data Analysis

  • Zuo, B.;Xiong, Y.Z.;Su, Y.H.;Deng, C.Y.;Lei, M.G.;Zheng, R.;Jiang, S.W.;Li, F.E.
    • Asian-Australasian Journal of Animal Sciences
    • /
    • v.17 no.10
    • /
    • pp.1350-1353
    • /
    • 2004
  • To further investigate the regions on porcine chromosome 7 that are responsible for economically important traits, phenotypic data from a total of 287 F2 individuals were collected and analyzed from 1998 to 2000. All animals were genotyped for eight microsatellite loci spanning the length of chromosome 7. QTL analysis was performed using interval mapping under the line-cross model. A permutation test was used to establish significance levels associated with QTL effects. Observed QTL effects were (chromosomewide significance, position of maximum significance in centimorgans): Birth weight (<0.01, 3); Carcass length (<0.05, 80); Longissimus muscle area (<0.01, 69); Skin percentage (<0.01, 69); Bone percentage (<0.01, 74); Fat depths at shoulder (<0.05, 54);Mean fat depth (<0.05, 81); Moisture in m. Longissimus Dorsi (<0.05, 88). Additional evidence was also found which suggested QTL for dressing percentage and fat depths at buttock. This study offers confirmation of several QTL affecting growth and carcass traits on SSC7 and provides an important step in the search for the actual major genes involved in the traits of economic interest.

Design and Implementation of a Peer-to-Peer Data Sharing Scheme for Closed User Group with Security and Flexibility (보안성과 유연성을 갖춘 Peer-to-Peer 데이터 공유 기법의 설계 및 구현)

  • Lee Goo-Yeon;Lee Yong;Kim Hwa-Jong;Jeong Choong-Kyo;Lee Dong-Eun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.4
    • /
    • pp.61-70
    • /
    • 2005
  • We propose and implement a flexible secure peer-to-peer(P2P) file sharing scheme which can be used for data sharing among closed user group (CUG) members. When a member wants to share data, notification messages are sent to the members with whom the member wants to share data. Each notification message includes one-time password encrypted with the receiver's public key. A member who received the notification message can download the data by using the one-time password. The proposed scheme provides selective sharing, download confirmation and efficient storage management. In terms of security, the proposed scheme supports authentication, entity privacy, replay attack protection and disguise prevention. We also implement the proposed system and find that the system is very useful among P2P service of closed user groups.

Forensic Investigation of External USB Drive (외장형 USB 저장장치의 포렌식 조사방법)

  • Song, Yu-Jin;Lee, Jae-Yong
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.15 no.4
    • /
    • pp.39-45
    • /
    • 2010
  • Because of portable storage device's technical improvement, it's speeding up the conversion of mass storage. It means it's easier to move and save data. Generally, USB is using for portable storage device and forensic perspective, it's possible us to study data drain through portable storage device under securement of using vestige of USB. If we can secure using vestige of USB from boot domain it's possible to investigate data drain & prove criminal act. This thesis is suggesting Key/Thumb drive & USB Drive Enclosure's confirmation of using or not and division way though Disk Signature analysis.

Assessing the Diagnostic Value of Serum Dickkopf-related Protein 1 Levels in Cancer Detection: a Case-control Study and Meta-analysis

  • Jiang, Xiao-Ting;Ma, Ying-Yu;Guo, Kun;Xia, Ying-Jie;Wang, Hui-Ju;Li, Li;He, Xu-Jun;Huang, Dong-Sheng;Tao, Hou-Quan
    • Asian Pacific Journal of Cancer Prevention
    • /
    • v.15 no.21
    • /
    • pp.9077-9083
    • /
    • 2014
  • Background: This study aimed to summarize the potential diagnostic value of serum DKK1 levels in cancer detection. Materials and Methods: Serum DKK1 was measured using enzyme-linked immunosorbent assay in a case-control study. Then we performed a meta-analysis and the pooled sensitivity, specificity, diagnostic odds ratio, and summary receiver operating characteristic (sROC) curves were used to evaluate the overall test performance. Results: Serum DKK1 levels were found to be significantly upregulated in gastric cancer as compared to controls. ROC curve analysis revealed an AUC of 0.636, indicating the test has the potential to diagnose cancer with poor accuracy. The summary estimates of the pooled sensitivity, specificity and diagnostic odds ratio in meta-analysis were 0.55 with a 95% confidence interval (CI) (0.53-0.57), 0.86 (95%CI, 0.84-0.88) and 12.25 (95%CI, 5.31-28.28), respectively. The area under the sROC was 0.85. Subgroup analysis revealed that the diagnostic accuracy of serum DKK1 in lung cancer (sensitivity: 0.69 with 95%CI, 0.66-0.74; specificity: 0.95 with 95%CI, 0.92-0.97; diagnostic odds ratio: 44.93 with 95%CI, 26.19-77.08) was significantly higher than for any other cancer. Conclusions: Serum DKK1 might be useful as a noninvasive method for confirmation of cancer diagnosis, particularly in the case of lung cancer.