• Title/Summary/Keyword: Public Key Authentication

Search Result 351, Processing Time 0.024 seconds

Asymmetric Watermarking Using Public Key Infrastructure (공개키 기반 구조를 이용한 비대칭 워터마킹)

  • Jun Young-Min;Yang Sun-Ouk;Kim Gye-Young
    • Journal of Korea Multimedia Society
    • /
    • v.7 no.9
    • /
    • pp.1282-1293
    • /
    • 2004
  • This paper proposes an asymmetric watermarking system using Public Key Infrastructure. The distinguishing characteristic of the proposed method connects between the two different techniques, cryptography technique and watermarking technique, by using the authentication technique. The connection between the two techniques are established based on the special qualities of each technique. Watermarks that are inserted into the digital contents consist of a digital signature described as an encrypted copyright information with the private key of a distributor or a copyright holder, and an authentication code. In the situation where the ownership of the digital contents has to be decided, authentication technique examines the data integrity of the digital contents based on an authentication and decides the ownership of the digital contents by examining whether it satisfies or not satisfies the integrity test. The formal case uses decryption method which compares the user defined copyright information, and the decrypted copyright information extracted from the watermark in the digital contents that are decrypted by distributors' public key The latter case determines the ownership by comparing the similarity between encrypted copyright information separated from the watermark that are extracted from the digital contents, and the user defined encrypted copyright information that are separated from the watermark The proposed method provides protection from the assault which attempts to identify or erase the encoding key.

  • PDF

A Study on the Analysis of Authentication and ID-based key Management Protocol in Online Game Environment (온라인 게임 환경에서 인증 및 ID 기반 키 관리프로토콜 분석 연구)

  • Lee, Yang-Sun;Park, Sang-Oh
    • Journal of Advanced Navigation Technology
    • /
    • v.15 no.4
    • /
    • pp.664-671
    • /
    • 2011
  • The development of IT technology and breakthrough of the network and the wired network, wireless network boundaries disappear and wired and wireless integrated service environment is the advent in online game environment. However, the wired and wireless integrated service environment appropriate security technology is still inactive, wired and wireless integration environment due to the characteristic as well as security threats wired network and security threats in wireless networks should be considered. Therefore, This wired and wireless integrated environment has been considering studied various, Among them wired and wireless environment considering the lightweight of ID-based authentication and key management has been in progress. In recent, Moon et al. pervasive environment in authentication and ID-based key management protocol is proposed. However, Moon et al.'s scheme is use the ID-based public-key approach to decreased the amount of computation. However, pairing by using a technique similar to the existing public key scheme can represent the amount of computation. Therefore, In this paper the way of Moon etc in security vulnerability analysis.

A Study on Improvement Methods for Encrytion and Authentication in Batt le Field Management System(C4I) (전장관리체계(C4I)에서의 암호 및 인증방법 개선 방안에 관한연구)

  • Lee, Won Man;Koo, Woo Kwon;Park, Tae Hyeong;Lee, Dong Hoon
    • Convergence Security Journal
    • /
    • v.12 no.6
    • /
    • pp.39-50
    • /
    • 2012
  • Battlefield management systems are operated by the Public Key Infrastructure (PKI) and cryptographic equipment is distributed through the personal delivery to the enemy has deodorizing prone to structure. In addition, Per person each battlefield management system (C4I) encryption key operate and authentication module to manage multiple encryption so, encryption key operating is restrictions. Analysis of the problems of this public key infrastructure(PKI), Identity-Based Cryptosystem(IBC) and Attribute-Based Cryptosystem(ABC) to compare construct the future of encrypt ion and authentication system were studied. Authentication method for the connection between the system that supports data encryption and secure data communication, storage, and communication scheme is proposed.

A Study on Authentication ID using Identifier in Ad-hoc Network (Ad-hoc 네트워크에서 식별자를 이용한 인증 아이디에 관한 연구)

  • Moon, Jong-Sik;Byeon, Sang-Gu;Lee, Im-Yeong
    • Journal of Korea Multimedia Society
    • /
    • v.13 no.8
    • /
    • pp.1202-1211
    • /
    • 2010
  • The connection between devices in Ad-hoc network a network based on trust. Because a temporary device frequently join or leave, the authentication and security technology should be prepared for malicious device of a third-party attacks. The authentication scheme with the existing certification and ID, and the security technology using symmetric key and the public key is used. Therefore, in this paper we proposed two devices not having shared information use to generate each other's authentication ID. The use of authentication ID can establish the mutual trust and, provide security and efficiency for communication uses to generate a symmetric key.

A Secure Authentication Protocol of Nodes between Cluster based on ECC (ECC 기반의 클러스터간 노드들의 안전한 인증 프로토콜)

  • Jeong, Yoon-Su;Kim, Yong-Tae;Lee, Sang-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.13 no.2
    • /
    • pp.167-175
    • /
    • 2008
  • The current pre-distribution of secret keys uses a-composite random key and it randomly allocates keys. But there exists high probability not to be public-key among nodes and it is not efficient to find public-key because of the problem for time and energy consumption. We presents key establishment scheme designed to satisfy authentication and confidentiality, without the need of a key distribution center. Proposed scheme is scalable since every node only needs to hold a small number of keys independent of the network size, and it is resilient against node capture and replication due to the fact that keys are localized. In simulation result, we estimate process time of parameter used in proposed scheme and efficiency of Proposed scheme even if increase ECC key length.

  • PDF

Development of Security Service for Mobile Internet Banking Using Personal Digital Assistants

  • Choo, Young-Yeol;Kim, Jung-In
    • Journal of Korea Multimedia Society
    • /
    • v.7 no.12
    • /
    • pp.1719-1728
    • /
    • 2004
  • The fusion of Internet technology and applications with wireless communication provides a new business model and promises to extend the possibilities of commerce to what is popularly called mobile commerce, or m-commerce. In mobile Internet banking service through wireless local area network, security is a most important factor to consider. We describe the development of security service for mobile Internet banking on Personal Digital Assistants (PDAs). Banking Server and Authentication Server were developed to simulate banking business and to support certificate management of authorized clients, respectively. To increase security, we took hybrid approach in implementation: symmetric block encryption and public-key encryption. Hash function and random number generation were exploited to generate a secret key. The data regarding banking service were encrypted with symmetric block encryption, RC4, and the random number sequence was done with public-key encryption. PDAs communicate through IEEE 802.IIb wireless LAN (Local Area Network) to access banking service. Several banking services and graphic user interfaces, which emulatedthe services of real bank, were developed to verity the working of each security service in PDA, the Banking Server, and the Authentication Server.

  • PDF

Authentication Technology of Public Key Infrastructure for Electronic Commerce (전자상거래를 위한 공개키 기반 하부구조의 인증 기술)

  • 유창열;임신영;송유진;함호상
    • Proceedings of the CALSEC Conference
    • /
    • 1997.11a
    • /
    • pp.167-184
    • /
    • 1997
  • 암호화 기술의 확장성과 비도 측면에서 우수한 공개키 기반 하부구조(Public Key Infrastructure)는 공개키를 보증하는 기반 기술과 인증서의 안전한 사용 기술로 구성되어있으며, 전자상거래의 기본 기술중 하나이다. 이러한 기본 기술 중에는 키 복구(Key Recovery) 및 비밀 분산(Secret Sharing) 기술등이 포함되며, 인증기관(Certificate Authority: CA)을 통한 키 관리 효율성 및 인중 기관과 사용자 간 안전한 정보 교환 기술이 요구된다. 본 논문에서는 인터넷 기반의 전자 상거래 시 사용되는 공개키 기반 하부구조에 대하여 검토 분석한다.

  • PDF

Public Key-based Authentication Technology for Electronic Commerce (전자 상거래를 위한 공개키 기반 인증 기술)

  • 임신영;유창열;송유진;함호상;박상봉
    • Review of KIISC
    • /
    • v.7 no.3
    • /
    • pp.77-98
    • /
    • 1997
  • 암호화 기술의 확장성 측면에서 우수한 공개키 기반 하부구조(Public Key Infrastructure)는 전자 상거래 서비스에서 필요한 제반 인증 기술을 제공하고 있다. 공개키를 보증하는 기반 기술과 인증서의 안전한 사용 기술은 공개키 기반 전자 상거래의 기본 기술이다. 이러한 기본 기술 중에는 키 복구(Key Recovery) 및 비밀 분산(Secret Sharing) 기술이 포함되며 인증기관(Certificate Authority : CA)을 통한 키 관리 효율성 및 인증기관과 서비스 사용자간의 안전한 정보 교환 기술이 또한 요구된다. 본 논문에서는 인터넷 기반의 전자 상거래 시 사용되는 공개키 기반의 인증구조에 대하여 검토 분석한다.

  • PDF

A Study on User Authentication for Wireless Communication Security in the Telematics Environment (텔레메틱스 환경에서 무선통신 보안을 위한 사용자 인증에 관한 연구)

  • Kim, Hyoung-Gook
    • The Journal of The Korea Institute of Intelligent Transport Systems
    • /
    • v.9 no.2
    • /
    • pp.104-109
    • /
    • 2010
  • In this paper, we propose a user authentication technology to protect wiretapping and attacking from others in the telematics environment, which users in vehicle can use internet service in local area network via mobile device. In the proposed user authentication technology, the packet speech data is encrypted by speech-based biometric key, which is generated from the user's speech signal. Thereafter, the encrypted data packet is submitted to the information communication server(ICS). At the ICS, the speech feature of the user is reconstructed from the encrypted data packet and is compared with the preregistered speech-based biometric key for user authentication. Based on implementation of our proposed communication method, we confirm that our proposed method is secure from various attack methods.

A password-based mutual authentication and key-agreement protocol (패스워드 기반의 상호 인증 및 키 교환 프로토콜)

  • 박호상;정수환
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.5
    • /
    • pp.37-43
    • /
    • 2002
  • This paper proposes a password-based mutual authentication and key agreement protocol, which is designed by applying ECDSA and ECDH. The proposed protocol, AKE-ECC, computes 2 times of point multiplication over ECC on each of client and server, and generates the key pairs(public key. private key) and a common session key using ECDH that is different compare to previously proposed protocol. It is against common attacks include a dictionary attack and the security of proposed protocol is based on the ECDLP, ECDH.