• Title/Summary/Keyword: Key agreement

Search Result 643, Processing Time 0.029 seconds

Secure AKA(Authentication and Key Agreement) Protocol for Binary CDMA Network (Binary CDMA 망을 위한 안전한 AKA 프로토콜)

  • Kim, Yong-Hee;Park, Mi-Ae;Cho, Jin-Woong;Lee, Hyeon-Seok;Lee, Jang-Yeon;Yi, Ok-Yeon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.1
    • /
    • pp.51-61
    • /
    • 2010
  • Koinonia system is designed to fully utilize the advantage of Binary CDMA so as to guarantee QoS in wireless networks. In this paper, we propose the new network structure based on this system and refer to it as BLAN(Binary CDMA LAN). Although BLAN is similar structure to IEEE 802.11 WLAN, it will ensure the fast handover and QoS. We also propose the AKA(Authentication and Key Agreement) protocol and Reauthentication protocol to be used for communication in BLAN. These protocols are securely and efficiently designed using the user identity module to support the more powerful authentication. Hence, BLAN, including the proposed protocols, will support the high mobility and security. In conclusion, we expect that BLAN can be applied to future infrastructure on special environment, and it can be helpful showing the new network model which alternate WLAN.

Key-Agreement Protocol between IoT and Edge Devices for Edge Computing Environments (에지 컴퓨팅 환경을 위한 IoT와 에지 장치 간 키 동의 프로토콜)

  • Choi, Jeong-Hee
    • Journal of Convergence for Information Technology
    • /
    • v.12 no.2
    • /
    • pp.23-29
    • /
    • 2022
  • Recently, due to the increase in the use of Internet of Things (IoT) devices, the amount of data transmitted and processed to cloud computing servers has increased rapidly. As a result, network problems (delay, server overload and security threats) are emerging. In particular, edge computing with lower computational capabilities than cloud computing requires a lightweight authentication algorithm that can easily authenticate numerous IoT devices.In this paper, we proposed a key-agreement protocol of a lightweight algorithm that guarantees anonymity and forward and backward secrecy between IoT and edge devices. and the proposed algorithm is stable in MITM and replay attacks for edge device and IoT. As a result of comparing and analyzing the proposed key-agreement protocol with previous studies, it was shown that a lightweight protocol that can be efficiently used in IoT and edge devices.

Efficient password-based key exchange protocol (효율적인 패스워드 기반 키 분배 프로토콜)

  • Won, Dong-Kyu;Ahn, Gi-Bum;Kwak, Jin;Won, Dong-Ho
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2003.11c
    • /
    • pp.1759-1762
    • /
    • 2003
  • 최근 키 분배 프로토콜과는 다르게 하드웨어에 암호키를 저장하여 사용하는 것과 달리, 사용자가 기억할 수 있는 길이의 패스워드(password)를 사용해 서버와의 인증과 키 교환을 동시에 수행하는 패스워드 기반 키 분배 프로토콜이 제안되고 있다. 본 논문에서는 이러한 패스워드 기반의 키 분배 프로토콜 중 BPKA(Balanced Password-authenticated Key Agreement)에 속하는 DH-EKE(Diffie-Hellman Encrypted Key Exchange), PAK(Password-Authenticated Key exchange), SPEKE(Simple Password Exponential Key Exchange) 프로토콜을 비교 분석하고, 이를 바탕으로 기존의 BPKA 프로토콜에 비해 적은 연산량을 가지면서 사용자와 서버가 각기 다른 정보를 갖는 패스워드-검증자 기반 프로토콜을 제안한다. 본 논문에서 제안하는 패스워드 기반 키 분배 프로토콜의 안전성 분석을 위해 Active Impersonation 과 Forward Secrecy, Off-line dictionary attack, Man-in-the -middle Attack 등의 공격모델을 적용하였다.

  • PDF

Numerical and experimental study of cone-headed projectile entering water vertically based on MMALE method

  • Cao, Miaomiao;Shao, Zhiyu;Wu, Siyu;Dong, Chaochao;Yang, Xiaotian
    • International Journal of Naval Architecture and Ocean Engineering
    • /
    • v.13 no.1
    • /
    • pp.877-888
    • /
    • 2021
  • The water entry behaviors of projectiles with different cone-headed angles were studied numerically, experimentally and theoretically, mainly focusing on the hydrodynamic impact in the initial stage. Based on MMALE algorithm, it was proposed a formula of impact deceleration, which relied on the initial entry velocity and cone-headed angle. Meanwhile, in order to verify the validity of the simulation model, experiments using accelerometer and high-speed camera were carried out, and their results were in a good agreement with simulation results. Also, theoretical calculation results of cavity diameter were compared with experiments and simulation results. It was observed that the simulation method had a good reliability, which would make forecast on impact deceleration in an engineering project.

An Efficient Dynamic Group Key Agreement for Low-Power Mobile Devices (저전력 모바일 장치에 적합한 효율적인 동적 그룹 키 동의)

  • Cho Seokhyang;Nam Junghyun;Kim Seungjoo;Won Dongho;Lee Hyejoo;Choi Jinsoo
    • The KIPS Transactions:PartC
    • /
    • v.12C no.2 s.98
    • /
    • pp.157-168
    • /
    • 2005
  • Group key agreement protocols are designed to provide a group of parties securely communicating over a public network with a session key. The mobile computing architecture is asymmetric in the sense of computational capabilities of participants. That is, the protocol participants consist of the stationary server(application servers) with sufficient computational Power and a cluster of mobile devices(clients) with limited computational resources. It is desirable to minimize the amount of computation performed by each group member in a group involving low-power mobile devices such as smart cards or personal digital assistants(PDAs). Furthermore we are required to update the group key with low computational costs when the members need to be excluded from the group or multiple new members need to be brought into an existing group. In this paper, we propose a dynamic group key protocol which offers computational efficiency to the clients with low-power mobile devices. We compare the total communicative and computational costs of our protocol with others and prove its suity against a passive adversary in the random oracle model.

Numerical Simulation and PIV Measurement on the Internal Flow in a Centrifugal Mini Pump at Low Flow Rate Conditions

  • Yuan, Hui-Jing;Shao, Jie;Cao, Guang-Jun;Liu, Shu-Hong;Wu, Yu-Lin
    • Proceedings of the Korean Society of Propulsion Engineers Conference
    • /
    • 2008.03a
    • /
    • pp.775-780
    • /
    • 2008
  • This paper reports on the internal flow of a centrifugal mini pump working at the low flow rate operating conditions. The RNG $\kappa-\varepsilon$ turbulence model was employed to simulate the three-dimensional turbulent flow in the pump. To examine and certify the simulation results, a transparent acrylic centrifugal mini pump model which is suitable for PIV measurement has been developed. The tongue region and the passages region between blades were investigated using PIV. In order to eliminate the effect of refraction on the area closed to the wall and increase the measurement accuracy, the fluorescent particles were scatted into the working fluid with the tracing particles. It is found from the calculation and PIV measurement results that there is a large area of recirculation flow near the tongue at low flow rate operating conditions. The computationally predicted water head using the $\kappa-\varepsilon$ turbulence model at low flow rate operating conditions are in very good agreement with the experimentally measured water head and the mean velocity distributions at investigation area obtained by PIV and calculation showed a satisfactory agreement as well. Meanwhile, the results of PIV measurements show that the flow status in one passage is different to another. And for capturing the internal flow detail information, the $\kappa-\varepsilon$ turbulence model is not very suitable.

  • PDF

The Applicable Law to the Existence and Effect of the Arbitration Agreement (중재합의(仲裁合意)의 성립(成立) 내지 효력(效力)에 관한 준거법(準據法))

  • Kang Su-Mi
    • Journal of Arbitration Studies
    • /
    • v.16 no.2
    • /
    • pp.89-120
    • /
    • 2006
  • If the existence and effect of the arbitration agreement becomes an issue in international business transactions, it is the key point how we shall determine the applicable law by national rules for the conflict of laws, or by other methods. The argument in determination of the applicable law to the existence and effect of the arbitration agreement is related to regal nature of the arbitration agreement. As there are foreign factors in international arbitration, therefore we must consider such an aspect. Besides, we have to examine whether the general theory of contract is universally applicable to the arbitration agreement. Currently, it is the general trend that the party's autonomy principle is applicable in determining the applicable law for the arbitration agreement. However, it is a difficult problem to recognize the applicable law chosen by the parties, whether it is based on any regal standard(for example New York Convention or the private international law or the essential quality of the arbitration agreement). In the light of the actual transactions, when the parties don't make a choice of the applicable law expressly, it will finally come down to presuming the party's implied intent. Nevertheless, finding the implied intent is a difficult problem. Some argue that we shall presume the choice of applicable law by an objective standard such as a place of arbitration, to prevent too much expansion of the scope of the recognition. But we need to review that this interpretation harmonizes with the principle of party autonomy. Especially, if we desire to detect the vital point where it is most closely linked to the arbitration agreement, we have to inquire how we will decide such a relation by means of any standard. However, as the existing Arbitration Act doesn't offer the solution to these issues, therefore we have to settle these problems through the development of adjudications and theories.

  • PDF

Legal and Historical Evaluation on the Korea-Japan Fisheries Agreement of 1965 (1965년 한(韓)-일(日)어업협정(漁業協定)의 법적(法的)·역사적(歷史的) 검토(評價))

  • Choi, Jong-Hwa
    • Journal of Fisheries and Marine Sciences Education
    • /
    • v.11 no.2
    • /
    • pp.150-183
    • /
    • 1999
  • Korea-Japan Fisheries Agreement concluded in 1965 made a contribution to the stable development of fisheries relationship for both countries until the year of 1980. From the time on thereafter a series of respectable fishery disputes occurred throughout the period of fisheries self-regulation in accordance with alteration of home and abroad conditions. And both countries marched into a cooperation era by enforcement of the new fisheries agreement from the 23 January 1999, because the Fisheries Agreement system of 1965 had many limitations to settle the fundamental fisheries problems. In this paper, the author carried out the legal interpretation, arrangement of historical facts and evaluation of actual results of the Korea-Japan Fisheries Agreement of 1965. The key contents of the Fisheries Agreement were the establishment of 12-nautical mile exclusive fishery zone and the joint-control fishery zone under the principles of maintenance of MSY for fishery resources, freedom of high seas and mutual cooperation. The legal foundation of the conclusion of the Fisheries Agreement were the San Francisco Peace Treaty of 1952 and the four International Conventions on the Law of the Sea of 1958. During the 33 years, the fisheries power of Korea made a rapid stride, on the other hand that of Japan was almost stagnated. And in the meantime, there were very important development on the international law of the sea, for instant, the settlement of 12-nautical mile territorial sea regime and the establishment of 200-nautical mile exclusive economic zone regime. Annual meetings of the Joint Fisheries Committee were not successful to fill the role for conservation of fishery resources. The Fisheries Self-Regulation Agreement concluded in 1980 was also insufficient to accept the new international regime on the law of the sea, for that reason it was terminated on 23 January 1999. But it is true that the Fisheries Agreement of 1965 made a contribution to normalization of fisheries relationship between both countries and fisheries development of Korea.

  • PDF

Security Weaknesses in Harn-Lin and Dutta-Barua Protocols for Group Key Establishment

  • Nam, Jung-Hyun;Kim, Moon-Seong;Paik, Ju-Ryon;Won, Dong-Ho
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.2
    • /
    • pp.751-765
    • /
    • 2012
  • Key establishment protocols are fundamental for establishing secure communication channels over public insecure networks. Security must be given the topmost priority in the design of a key establishment protocol. In this work, we provide a security analysis on two recent key establishment protocols: Harn and Lin's group key transfer protocol and Dutta and Barua's group key agreement protocol. Our analysis shows that both the Harn-Lin protocol and the Dutta-Barua protocol have a flaw in their design and can be easily attacked. The attack we mount on the Harn-Lin protocol is a replay attack whereby a malicious user can obtain the long-term secrets of any other users. The Dutta-Barua protocol is vulnerable to an unknown key-share attack. For each of the two protocols, we present how to eliminate their security vulnerabilities. We also improve Dutta and Barua's proof of security to make it valid against unknown key share attacks.

An AKC Protocol Generating Multiple Secret Keys on Elliptic Curve Cryptosystems (타원곡선 암호시스템에 기반한 복수의 키를 생성하는 AKC 프로토콜)

  • 안경모;신성한;박지환
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2001.11a
    • /
    • pp.640-645
    • /
    • 2001
  • 본 논문에서는 무선환경을 고려하여 타원곡선 암호시스템을 기반으로 하는 AKC 프로토콜(Authenticated Key Agreement with Key Confirmation Protocol)을 제안한다. 제안 프로토콜은 2명의 객체가 한번의 세션과정을 통해서 복수개의 공유키를 생성하며 주기적으로 키를 refresh함으로써, 현재 안전한 암호 알고리즘의 수출규제에 따른 대안으로 사용되어질 수 있다. 또한 이미 알려진 여러 공격에 대한 안전성을 상세히 고찰한다.

  • PDF