• Title/Summary/Keyword: Key Park

Search Result 4,717, Processing Time 0.028 seconds

Stopper equipped with a Low Vibration Floating Slab System Design (스토퍼가 장착된 저진동 플로팅 슬래브 시스템 설계)

  • Park, Sung-Jae;Ma, Chang-Nam;Park, Myung-Gyun;Lee, Du-Hwa
    • Proceedings of the KSR Conference
    • /
    • 2011.05a
    • /
    • pp.753-756
    • /
    • 2011
  • Recently the construction of railway sections passing the central area of cities and stations under railway lines are increasing, and then it is urgently required to take the countermeasures against the railway vibration and the second-phase noise radiated from it. The most efficient countermeasure, out of technologies developed up to now, is the floating slab track which is the track system isolated from the sub-structure by springs. In other countries, the source technologies for anti-vibration design and vibration isolator - one of key components - have been developed and many installation experiences have been accumulated. However, in Korea, since the system design technology and technologies for key components are not yet developed, the foreign system are being introduced without any adjustment, and the key component, vibration isolator, depends on imports. In this study, analysis on floating slab system installed rubber mat and stopper is carried for the examination on the safety of floating slab system.

  • PDF

A Method for Data Access Control and Key Management in Mobile Cloud Storage Services (모바일 클라우드 스토리지 서비스에서의 데이터 보안을 위한 데이터 접근 제어 및 보안 키 관리 기법)

  • Shin, Jaebok;Kim, Yungu;Park, Wooram;Park, Chanik
    • IEMEK Journal of Embedded Systems and Applications
    • /
    • v.8 no.6
    • /
    • pp.303-309
    • /
    • 2013
  • Cloud storage services are used for efficient sharing or synchronizing of user's data across multiple mobile devices. Although cloud storages provide flexibility and scalability in storing data, security issues should be handled. Currently, typical cloud storage services offer data encryption for security purpose but we think such method is not secure enough because managing encryption keys by software and identifying users by simple ID and password are main defectives of current cloud storage services. We propose a secure data access method to cloud storage in mobile environment. Our framework supports hardware-based key management, attestation on the client software integrity, and secure key sharing across the multiple devices. We implemented our prototype using ARM TrustZone and TPM Emulator which is running on secure world of the TrustZone environment.

Improving a Forward & Backward Secure Key Management Scheme for Wireless Sensor Networks

  • Park, Dong-Gook
    • Journal of information and communication convergence engineering
    • /
    • v.7 no.4
    • /
    • pp.521-524
    • /
    • 2009
  • Park proposed a forward & backward Secure key management scheme in wireless sensor networks for Process Control Systems (PCSs) or Supervisory Control and Data Acquisition (SCADA) systems [7]. The scheme, however, is still vulnerable to an attack called "sandwich attack": two nodes captured at times $t_1$ and $t_2$, respectively, surrenders all the group keys used between times $t_1$ and $t_2$. In this paper, we propose a fix to the scheme, which can limit the vulnerable time duration to an arbitrarily chosen time span while keeping the forward and backward secrecy of the scheme untouched.

Design of floating Slab according to Dynamic Load (동하중을 고려한 플로팅궤도 슬래브 설계)

  • Park, Sung-Jae;Ma, Chang-Nam;Park, Myung-Gyun;Lee, Du-Hwa;Jo, Su-Ik
    • Proceedings of the KSR Conference
    • /
    • 2010.06a
    • /
    • pp.268-272
    • /
    • 2010
  • Recently the construction of railway sections passing the central area of cities and stations under railway lines are increasing, and then it is urgently required to take the countermeasures against the railway vibration and the second-phase noise radiated from it. The most efficient countermeasure, out of technologies developed up to now, is the floating slab track which is the track system isolated from the sub-structure by springs. In other countries, the source technologies for anti-vibration design and vibration isolator - one of key components - have been developed and many installation experiences have been accumulated. However, in Korea, since the system design technology and technologies for key components are not yet developed, the foreign system are being introduced without any adjustment, and the key component, vibration isolator, depends on imports. In this study, floating slab was divided into three spans, $k_{dynamic}$ use by examining reactions and member forces was to ensure safety.

  • PDF

A NTRU-based Authentication and Key Distribution Protocol for SIP (SIP에서 NTRU 기반 인증 및 키 분배 프로토콜)

  • Jeong, SeongHa;Park, KiSung;Lee, KyungKeun;Park, YoungHo
    • Journal of Korea Multimedia Society
    • /
    • v.20 no.11
    • /
    • pp.1768-1775
    • /
    • 2017
  • The SIP(Session Initiation Protocol) is an application layer call signaling protocol which can create, modify and terminate the session of user, and provides various services in combination with numerous existing protocols. However, most of cryptosystems for SIP cannot prevent quantum computing attack because they have used ECC(Elliptic Curve Cryptosystem). In this paper, we propose a NTRU based authentication and key distribution protocol for SIP in order to protect quantum computing attacks. The proposed protocol can prevent various attacks such as quantum computing attack, server spoofing attack, man-in-the middle attack and impersonation attack anonymity, and our protocol can provide user's anonymity.

The Secure Key Store to prevent leakage accident of a Private Key and a Certificate (인증서와 개인키 유출 방지를 위한 보안키 저장소 Secure Key Store)

  • Park, Young-Jin;Kim, Seon-Jong;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.1
    • /
    • pp.31-40
    • /
    • 2014
  • In Korea, the Public Key Infrastructure (PKI) has been introduced. For secure information transmission and identification, the electronic signature authorization system of a certificate-based is built, and then the service provide.The certificate is stored in location what users can easily access and copy. Thus, there is a risk that can be stolen by malware or web account hacking. In addition, private key passwords can be exposed by the logging tool, after keyboard security features are disabled. Each of these security weaknesses is a potential conduit for identity theft, property/asset theft, and theft of the actual certificates. The present study proposes a method to prevent the private key file access illegally. When a certificate is stored, the private key is encrypted by the dependent element of the device, and it is stored securely. If private key leakage occurs, the retrieved key could not be used on other devices.

Key Recovery Attacks on Zorro Using Related-Key Differential Characteristics, and Collision Attacks on PGV-Zorro (Zorro의 연관키 차분특성을 이용한 키 복구 공격 및 PGV-Zorro의 충돌쌍 공격)

  • Kim, Giyoon;Park, Eunhu;Lee, Jonghyeok;Jang, Sungwoo;Kim, Jihun;Kim, Hangi;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.5
    • /
    • pp.1059-1070
    • /
    • 2018
  • The block cipher Zorro is designed to reduce the implementation cost for side-channel countermeasure. It has a structure similar to AES, but the number of S-Boxes used is small. However, since the master key is used as the round key, it can be vulnerable to related key attacks. In this paper, we show key recovery attacks on Zorro using related-key differential characteristics. In addition, the related key differential characteristics are fatal when Zorro is used as the base block cipher of the hash function. In this paper, we describe how these characteristics can be linked to collision attacks in the PGV models.

An Efficiency Improved ID-based Tripartite Key Agreement Protocol (효율성을 개선한 신원기반의 3자간 복수 키 합의 프로토콜)

  • Park Young-Ho;Rhee Kyung-Hyune
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.3
    • /
    • pp.77-89
    • /
    • 2005
  • As the ID-based public key cryptosystems become a very active research area, a number of ID-based key agreement protocols have been proposed, but unfortunately many of them were analyzed that there were some security flaws in the protocols. In addition to key agreement protocols, in recent, Liu et al. and Kim et al. proposed the key agreement protocols that multiple session keys are established at once among participated entities. In this paper, we propose an ID-based tripartite key agreement protocol that establishes 8 keys by improving the efficiency of the Liu et al's. Moreover, the proposed protocol can be used in the situation where multiple different private key generators(PKG) are involved. Therefore, because the private key issued by different PKGs belonging to each entity's domain can be used, our proposed scheme is more efficiently applicable to the practical applications.

An RFID Authentication Protocol based Symmetric Key using Hashed Tag ID (해쉬된 태그ID와 대칭키 기반의 RFID 인증프로토콜)

  • Park, Yong-Soo;Shin, Ju-Seok;Choi, Myung-Sil;Chung, Kyung-Ho;Ahn, Kwang-Seon
    • The KIPS Transactions:PartC
    • /
    • v.16C no.6
    • /
    • pp.669-680
    • /
    • 2009
  • By identifying the unique information of the objects using the RF, the RFID technique which will be able to manage the object is spot-lighted as the main technology in Ubiquitous era. On RFID systems, since the information of RFID may easily be unveiled in air, the secure and privacy problems always exist. In this paper, we propose mutual authentication protocol based on symmetric key. Proposed protocol has been able to minimize the tag's H/W resource by using symmetric key. And we use tag ID which is encrypted with hash function and a shared symmetric key by Challenge-Response pair of PUF(Physically Unclonable Function), thus there is no key disclosure problem in our protocol.

Secure NTRU-based Authentication and Key Distribution Protocol in Quantum Computing Environments (양자 컴퓨팅 환경에 안전한 NTRU 기반 인증 및 키 분배 프로토콜)

  • Jeong, SeongHa;Lee, KyungKeun;Park, YoungHo
    • Journal of Korea Multimedia Society
    • /
    • v.20 no.8
    • /
    • pp.1321-1329
    • /
    • 2017
  • A quantum computer, based on quantum mechanics, is a paradigm of information processing that can show remarkable possibilities of exponentially improved information processing. This paradigm can be solved in a short time by calculating factoring problem and discrete logarithm problem that are typically used in public key cryptosystems such as RSA(Rivest-Shamir-Adleman) and ECC(Elliptic Curve Cryptography). In 2013, Lei et al. proposed a secure NTRU-based key distribution protocol for quantum computing. However, Lei et al. protocol was vulnerable to man-in-the-middle attacks. In this paper, we propose a NTRU(N-the truncated polynomial ring) key distribution protocol with mutual authentication only using NTRU convolution multiplication operation in order to maintain the security for quantum computing. The proposed protocol is resistant to quantum computing attacks. It is also provided a secure key distribution from various attacks such as man-in-the middle attack and replay attack.