• Title/Summary/Keyword: Proxy

Search Result 1,303, Processing Time 0.027 seconds

Proxy Management Protocol for based on Verifier for Efficient Proxy Signature (효율적인 위임서명을 위한 검증자 중심의 위임관리 프로토콜)

  • Park Se-Joon;Lee Yong-Joon;Oh Dong-Yeol;Oh Hae-Seok
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.1C
    • /
    • pp.93-101
    • /
    • 2006
  • Proxy signature schemes based on delegation of warrant are frequently studied in these days. Proxy signature schemes that used in these days have some problems about the security. Especially, it is difficult to prevent misuse of certification and private key. In this thesis, we propose the more stronger security structure by turning the point from original signer with proxy signer to original signer with verifier, and the proposed protocol is more stronger than previous scheme and can be applied to various PKI based application.

A Mechanism for Supporting 6LoWPAN Node Mobility based on Proxy Mobile IPv6 (Proxy Mobile IPv6 기반 6LoWPAN 노드의 이동성 지원 기법)

  • Kim, Jin-Ho;Lee, Hye-Chan;Hong, Choong-Seon
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2008.06d
    • /
    • pp.470-475
    • /
    • 2008
  • 6LoWPAN 센서 노드의 이동성을 지원하기 위해 기존의 Mobile IPv6 (MIPv6)와 같은 프로토콜을 활용하는 것은 저전력에 제한적 사양의 하드웨어로 구성된 6LoWPAN 센서 노드에서 구동되는 것이 현실적으로 불가능하다. 따라서 Mobile Access Gateway (MAG)가 6LoWPAN 센서 노드의 이동시 발생하는 바인딩 시그널링을 대신 처리해주는 Proxy Mobile IPv6 (PMIPv6) 프로토콜을 6LoWPAN에 적용하면 효율적으로 이동성을 지원할 수 있다. 하지만 Proxy Mobile IPv6는 6LoWPAN 이동 센서 노드와 1홉으로 연결되는 경우에 6LoWPAN 이동 센서 노드의 이동을 인지하고 Proxy Binding Update(PBU)를 하게 되지만, 6LoWPAN 센서 네트워크와 같이 멀티 홉으로 구성되는 네트워크에는 Proxy Mobile IPv6를 바로 적용할 수 없다. 따라서 본 논문에서는 기존의 1홉 단위로 연결된 6LoWPAN 이동 센서 노드의 이동성을 지원하는 Proxy Mobile IPv6 프로토콜을 멀티를 환경의 6LoWPAN 센서 네트워크에 적용하기 위한 방법을 제안한다.

  • PDF

Security analysis of a threshold proxy signature scheme using a self-certified public key (자체인증 공개키를 사용하는 threshold 대리서명 기법의 안전성 분석)

  • Park, Je-Hong;Kang, Bo-Gyeong;Hahn, Sang-Geun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.3
    • /
    • pp.109-114
    • /
    • 2005
  • On the research for constructing secure group-oriented proxy signature schemes, there are several proposals of threshold proxy signature schemes which combine the notions of proxy signature with threshold signature. Recently, Hsu and Wu proposed a threshold proxy signature scheme which uses a self-certified public key based on discrete logarithm problem. In this paper, we show that this scheme is vulnerable to original signer's forgery attack. So our attack provides the evidence that this scheme does not satisfy nonrepudiation property.

An Efficient P2Proxy Caching Scheme for VOD Systems (VOD 시스템을 위한 효율적인 P2Proxy 캐싱 기법)

  • Kwon Chun-Ja;Choi Chi-Kyu;Lee Chi-Hun;Choi Hwang-Kyu
    • The KIPS Transactions:PartA
    • /
    • v.13A no.2 s.99
    • /
    • pp.111-122
    • /
    • 2006
  • As VOD service over the Internet becomes popular, a large sealable VOD system in P2P streaming environment has become increasing important. In this paper, we propose a new proxy caching scheme, called P2Proxy, to replace the traditional proxy with a sealable P2P proxy in P2P streaming environment. In the proposed scheme, each client in a group stores a different part of the stream from a server into its local buffer and then uses a group of clients as a proxy. Each client receives the request stream from other clients as long as the parts of the stream are available in the client group. The only missing parts of the stream which are not in the client group are directly received from the server. We represent the caching process between clients in a group and a server and then describe a group creation process. This paper proposes the directory structure to share the caching information among clients. By using the directory information, we minimize message exchange overload for a stream caching and playing. We also propose a recovery method for failures about the irregular behavior of P2P clients. In this paper, we evaluate the performance of our proposed scheme and compare the performance with the existing P2P streaming systems.

ID-Based Proxy Re-encryption Scheme with Chosen-Ciphertext Security (CCA 안전성을 제공하는 ID기반 프락시 재암호화 기법)

  • Koo, Woo-Kwon;Hwang, Jung-Yeon;Kim, Hyoung-Joong;Lee, Dong-Hoon
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.46 no.1
    • /
    • pp.64-77
    • /
    • 2009
  • A proxy re-encryption scheme allows Alice to temporarily delegate the decryption rights to Bob via a proxy. Alice gives the proxy a re-encryption key so that the proxy can convert a ciphertext for Alice into the ciphertext for Bob. Recently, ID-based proxy re-encryption schemes are receiving considerable attention for a variety of applications such as distributed storage, DRM, and email-forwarding system. And a non-interactive identity-based proxy re-encryption scheme was proposed for achieving CCA-security by Green and Ateniese. In the paper, we show that the identity-based proxy re-encryption scheme is unfortunately vulnerable to a collusion attack. The collusion of a proxy and a malicious user enables two parties to derive other honest users' private keys and thereby decrypt ciphertexts intended for only the honest user. To solve this problem, we propose two ID-based proxy re-encryption scheme schemes, which are proved secure under CPA and CCA in the random oracle model. For achieving CCA-security, we present self-authentication tag based on short signature. Important features of proposed scheme is that ciphertext structure is preserved after the ciphertext is re-encrypted. Therefore it does not lead to ciphertext expansion. And there is no limitation on the number of re-encryption.

An One-time Proxy Signature Scheme Suitable for Mobile Communications (이동 통신 환경에 적합한 일회용 대리 서명 방식)

  • Kim, So-Jin;Park, Ji-Hwan
    • The KIPS Transactions:PartC
    • /
    • v.10C no.5
    • /
    • pp.533-540
    • /
    • 2003
  • According to the development of mobile communications, many people have been offered high qualify of the application services using portable terminals. But those works nay have many vulnerabilities and have the limit of excutaions. Because the application services are provided in mobile network and the performance of portable terminals is lower than that of base stations. To improve these problems, in this paper, we propose one-time proxy signature scheme that can reduce the computational ctsost on a user and prevent a proxy agent's dishonesty. The proposed scheme is based on the KBLK scheme [2] which applied the fail-stop signature scheme [1]. It is constructed that a proxy signer can sign only one message with a proxy key and we add anonimity to it for the user's identity protection in mobile communication like a M-commerce.

Analysis of Climate Characteristics Observed over the Korean Peninsula for the Estimation of Climate Change Vulnerability Index (기후변화 취약성 지수 산출을 위한 한반도 관측 기후 특성 분석)

  • Nam, Ki-Pyo;Kang, Jeong-Eon;Kim, Cheol-Hee
    • Journal of Environmental Impact Assessment
    • /
    • v.20 no.6
    • /
    • pp.891-905
    • /
    • 2011
  • Climate vulnerability index is usually defined as a function of the climate exposure, sensitivity, and adaptive capacity, which requires adequate selection of proxy variables of each variable. We selected and used 9 proxy variables related to climate exposure in the literature, and diagnosed the adequacy of them for application in Korean peninsula. The selected proxy variables are: four variables from temperature, three from precipitation, one from wind speed, and one from relative humidity. We collected climate data over both previous year (1981~2010) and future climate scenario (A1B scenario of IPCC SERES) for 2020, 2050, and 2100. We introduced the spatial and temporal diagnostic statistical parameters, and evaluated both spatial and time variabilities in the relative scale. Of 9 proxy variables, effective humidity indicated the most sensitive to climate change temporally with the biggest spatial variability, implying a good proxy variable in diagnostics of climate change vulnerability in Korea. The second most sensitive variable is the frequency of strong wind speed with a decreasing trend, suggesting that it should be used carefully or may not be of broad utility as a proxy variable in Korea. The A1B scenario of future climate in 2020, 2050 and 2100 matches well with the extension of linear trend of observed variables during 1981~2010, indicating that, except for strong wind speed, the selected proxy variables can be effectively used in calculating the vulnerability index for both past and future climate over Korea. Other local variabilities for the past and future climate in association with climate exposure variables are also discussed here.

A research on detection techniques of Proxy DLL malware disguised as a Windows library : Focus on the case of Winnti (윈도우즈 라이브러리로 위장한 Proxy DLL 악성코드 탐지기법에 대한 연구 : Winnti 사례를 중심으로)

  • Koo, JunSeok;Kim, Huy Kang
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.6
    • /
    • pp.1385-1397
    • /
    • 2015
  • The Proxy DLL is a mechanism using a normal characteristics of Windows. Specific malware is executed via this mechanism after intrusion into a system which is targeted. If a intrusion of malware is successful, malware should be executed at least once. For execution, malware is disguised as a Windows Library. The malware of Winnti group is a good case for this. Winnti is a group of Chinese hacking groups identified by research in the fall of 2011 at Kaspersky Lab. Winnti group activities was negatively over the years to target the online video game industry, in this process by making a number of malware infected the online gaming company. In this paper, we perform research on detection techniques of Proxy DLL malware which is disguised as a Windows library through Winnti group case. The experiments that are undertaken to target real malware of Winnti show reliability of detection techniques.

New Proxy Blind Signcryption Scheme for Secure Multiple Digital Messages Transmission Based on Elliptic Curve Cryptography

  • Su, Pin-Chang;Tsai, Chien-Hua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.11
    • /
    • pp.5537-5555
    • /
    • 2017
  • Having the characteristics of unlinkability, anonymity, and unforgeability, blind signatures are widely used for privacy-related applications such as electronic cash, electronic voting and electronic auction systems where to maintain the anonymity of the participants. Among these applications, the blinded message is needed for a certain purpose by which users delegate signing operation and communicate with each other in a trusted manner. This application leads to the need of proxy blind signature schemes. Proxy blind signature is an important type of cryptographic primitive to realize the properties of both blind signature and proxy signature. Over the past years, many proxy blind signature algorithms have been adopted to fulfill such task based on the discrete logarithm problem (DLP) and the elliptic curve discrete log problem (ECDLP), and most of the existing studies mainly aim to provide effective models to satisfy the security requirements concerning a single blinded message. Unlike many previous works, the proposed scheme applies the signcryption paradigm to the proxy blind signature technology for handling multiple blinded messages at a time based on elliptic curve cryptography (ECC). This innovative method thus has a higher level of security to achieve the security goals of both blind signature and proxy signature. Moreover, the evaluation results show that this proposed protocol is more efficient, consuming low communication overhead while increasing the volume of digital messages compared to the performance from other solutions. Due to these features, this design is able to be implemented in small low-power intelligent devices and very suitable and easily adoptable for e-system applications in pervasive mobile computing environment.

Mobile Proxy Architecture and Its Practice: Mobile Multimedia Collaboration System (모바일 기기를 위한 프록시 구조와 모바일 멀티미디어 협업 시스템 적용예)

  • Oh, Sang-Yoon
    • Journal of the Korea Society of Computer and Information
    • /
    • v.14 no.7
    • /
    • pp.123-132
    • /
    • 2009
  • The perforrnance and portability of mobile applications can be greatly increased by adopting proxy modiles which exists between the conventional system and the device. When mobile devices collaborate with the conventional computers, there are problems to address: a battery life problem, limited input and output methods, and intermittent wireless connection. Those issues are magnified in the multimedia collaboration environment since it works in a real-time condition and the size of the message in the system is big in many cases. Additionally, because multimedia collaboration system softwares are too heavy and complex for mobile devices, it is veη hard to integrate them with conventional systems. In this paper, we describe our design and its implementation of a novel approach to map events (i.e. messages) using a proxy for mobile applications. We adopt a proxy to provide a content adaptation (i.e. transcoding) where the message contents are customized. Also, we design a mobile version publish/subscribe system to provide communication service for mobile device in loosely coupled and flexible manner. We present our empirical results which show that our design can be efficiently implemented and integrated with a conventional multimedia collaboration system.