• Title/Summary/Keyword: Message exchange

Search Result 297, Processing Time 0.026 seconds

A Study of a Secure Channel Implementation on the Military Computer Network (국방망 보안채널 구현에 관한 연구)

  • Lee, Jun
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.11 no.3
    • /
    • pp.106-114
    • /
    • 2008
  • In this paper we suggest a protocol and an algorithm which connect a secure channel between a server and a client over a TCP layer. To make key exchange time the most quickly, the protocol adopts ECC Diffie Hellman(ECCDH) algorithm. And the protocol does not use Hello message for key exchanges and state changes. We also implement this protocol over an open TCP/IP program and check the secure channel connecting time over the military computer network. The suggested protocol could be practically used on the military computer network without a hardware implementation.

A research on the Web service standards for business collaboration (비즈니스협업을 위한 웹서비스 표준에 관한 연구)

  • 김훈태;임태수;정재윤;강석호
    • Proceedings of the CALSEC Conference
    • /
    • 2003.09a
    • /
    • pp.236-241
    • /
    • 2003
  • Business collaboration can be achieved by message exchange between companies. Such an exchange method enables loosely coupled integration between heterogeneous organization, and Web service has been a popular technique for accomplishing it. This research focuses on the choreography standards extending Web Service, specifically WSCI, BPEL4WS, and BPML. We compare and analyze the standards in terms of functionality, expressiveness and so on.

  • PDF

A Brief Consideration on the Security of Hash-Based Authenticator (해시 기반 인증자 안전성 고찰)

  • Byun, Jin Wook
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.3
    • /
    • pp.609-612
    • /
    • 2016
  • Authenticated key exchange protocol achieves its authentication by using hash-based authenticator with input of common message and session key that agrees between participants. In the letter, we show that this approach cannot satisfy the entire security, through a recent example protocol that is proposed by Tsai et al, 2014, if the input of authenticator has been insecurely designed.

Generic Constructions for Strong Designated Verifier Signature

  • Feng, Deng-Guo;Xu, Jing;Chen, Wei-Dong
    • Journal of Information Processing Systems
    • /
    • v.7 no.1
    • /
    • pp.159-172
    • /
    • 2011
  • A designated verifier signature is a special type of digital signature, which convinces a designated verifier that she has signed a message in such a way that the designated verifier cannot transfer the signature to a third party. A strong designated verifier signature scheme enhances the privacy of the signer such that no one but the designated verifier can verify the signer's signatures. In this paper we present two generic frame works for constructing strong designated verifier signature schemes from any secure ring signature scheme and any deniable one-pass authenticated key exchange protocol, respectively. Compared with similar protocols, the instantiations of our construction achieve improved efficiency.

Adaptive Cryptographic Protocol for Fair Exchange of Secrets using Pseudo-Random-Sequence Generator (의사난수생성기를 이용한 공평한 비밀정보교환을 위한 적응형 암호화 프로토콜)

  • Kim, Soon-Gohn
    • Journal of Digital Contents Society
    • /
    • v.8 no.4
    • /
    • pp.631-637
    • /
    • 2007
  • In this paper, I propose an adaptive cryptographic protocol which is basic protocol for fair exchange of secrets. For this, I investigate the verifiable oblivious transfer protocol based on discrete logarithm problem proposed by Lein Harn etc. And I propose a new adaptive cryptographic protocol that has the additional funtions on the existing method. This proposed method has the additional functions that enable to authenticate sender and to protect denial of what he/she has sent message to the other. To do this, I make use of bit commitment scheme using pseudo-random sequence generator.

  • PDF

A Case study of the automatic operation due to the Train to the Wayside to TWC communication(Focused on the Subway ATO/TWC equipment) (열차와 지상간 TWC 통신에 의한 자동운전에 관한 연구(지하철 ATO/TWC 설비를 중심으로))

  • Hwang, In-Kil;Song, Joong-Ho
    • Proceedings of the KSR Conference
    • /
    • 2006.11b
    • /
    • pp.900-905
    • /
    • 2006
  • 5678SMRT (Seoul Metropolitan Rapid Transit Co) by a ATC/ATO system the other side which is operated with an automatic movement with a manual operation, the Seoul subway 1.2 lines ATS and 3.4 lines adopt a ATC method and they are operated. But it is improving progressively in SMRT railway ATO method. The ATO the operation method leads exchange of information of wayside and train system for and it is possible, the TWC system configuration is becoming wayside and train system and the radio antenna. It discussed the equipment for a TWC system and a automatic operation from the dissertation which it sees. It investigated a data exchange, a message format and an interface control method and it joined in and a system maintenance conservative method it discussed.

  • PDF

Efficient Three-Party Password Authenticated Key Exchange for Client-to-Client Applications

  • Yang, Yanjiang;Bao, Feng
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.6B
    • /
    • pp.249-257
    • /
    • 2008
  • Nowadays, client-to-client applications such as online chat (e.g. MSN) and SMS (Short Message Services) are becoming increasingly prevalent. These client-to-client applications are revolutionizing the way we communicate. Three-party PAKE (password authenticated key exchange) protocols provide a means for the two communicating parties holding passwords to establishment a secure channel between them with the help of a common server. In this paper, we propose an efficient three-party PAKE protocol for the client-to-client applications, which has much better performance than the existing generic constructions. We also show that the proposed protocol is secure in a formal security model.

Analysis of Mutual Authentication, Key generation and Key exchange mechanism of IEEE 802.11i (IEEE 802-11i의 상호인증과 키 생성 및 교환 메커니즘 분석)

  • 박지혜;문일현;이옥연;김창범
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.07a
    • /
    • pp.249-253
    • /
    • 2003
  • 기존의 무선 랜의 보안상의 문제점들을 해결하기 위하여 사용자와 인증자사이의 상호인증과 키를 교환하는 메커니즘이 요구된다. 이것을 보안하기 위해 IEEE 802.11i에서 키 체계와 4-Way Handshake를 제안하였다. 본 논문에서 언급되는 키 생성 및 교환 메커니즘은 사용자와 서버간의 인증된 마스터키를 통한 사용자와 인증자의 상호인증과, 키 생성과 키 교환하는 방법에 초점을 맞추고 있다. 이러한 키를 생성하기 위한 Pairwise 키 체계와 키 교환을 위한 4-Way Handshake, 4-Way Handshake에서 사용되는 EAPOL-Key message에 대하여 분석하였다.

  • PDF

Tour Scheduling Agent System Using Service Coordination and Message Exchange Technique (서비스 조정과 메시지 교환 기법을 이용한 투어 스케줄링 에이전트 시스템)

  • Lee, Tae-Kyung;Beck, Sung-Jin
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2008.05a
    • /
    • pp.7-10
    • /
    • 2008
  • 본 논문은 멀티에이전트 환경에서 에이전트간의 지식 이종성과 통신 가능성 분산 제어의 방법에 중점을 두고 협동을 위한 정보를 KQML을 통하여 메시지를 전달한다. 항공사, 숙박업소, 설명 정보를 제공하는 에이전트들로 구성하여 조정 에이전트로 하여금 다른 에이전트가 필요한 정보를 주는 투어 스케줄링 에이전트 시스템을 구현하여 여행 준비자들이 자유 투어 스케줄링을 계획하는데 필요한 정보를 제공하는 것을 목적으로 한다.

Comparative Analysis and Implications of Command and Control(C2)-related Information Exchange Models (지휘통제 관련 정보교환모델 비교분석 및 시사점)

  • Kim, Kunyoung;Park, Gyudong;Sohn, Mye
    • Journal of Internet Computing and Services
    • /
    • v.23 no.6
    • /
    • pp.59-69
    • /
    • 2022
  • For effective battlefield situation awareness and command resolution, information exchange without seams between systems is essential. However, since each system was developed independently for its own purposes, it is necessary to ensure interoperability between systems in order to effectively exchange information. In the case of our military, semantic interoperability is guaranteed by utilizing the common message format for data exchange. However, simply standardizing the data exchange format cannot sufficiently guarantee interoperability between systems. Currently, the U.S. and NATO are developing and utilizing information exchange models to achieve semantic interoperability further than guaranteeing a data exchange format. The information exchange models are the common vocabulary or reference model,which are used to ensure the exchange of information between systems at the content-meaning level. The information exchange models developed and utilized in the United States initially focused on exchanging information directly related to the battlefield situation, but it has developed into the universal form that can be used by whole government departments and related organizations. On the other hand, NATO focused on strictly expressing the concepts necessary to carry out joint military operations among the countries, and the scope of the models was also limited to the concepts related to command and control. In this paper, the background, purpose, and characteristics of the information exchange models developed and used in the United States and NATO were identified, and comparative analysis was performed. Through this, we intend to present implications when developing a Korean information exchange model in the future.