• 제목/요약/키워드: Secure Properties

검색결과 342건 처리시간 0.024초

Efficient and Secure Certificateless Proxy Re-Encryption

  • Liu, Ya;Wang, Hongbing;Wang, Chunlu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권4호
    • /
    • pp.2254-2275
    • /
    • 2017
  • In this paper, we present an IND-CCA2 secure certificateless proxy re-encryption scheme in the random oracle model. A certificateless public key cryptography simplifies the certificate management in a traditional public key infrastructure and the built-in key escrow feature in an identity-based public key cryptography. Our scheme shares the merits of certificateless public key encryption cryptosystems and proxy re-encryption cryptosystems. Our certificateless proxy re-encryption scheme has several practical and useful properties - namely, multi-use, unidirectionality, non-interactivity, non-transitivity and so on. The security of our scheme bases on the standard bilinear Diffie-Hellman and the decisional Bilinear Diffie-Hellman assumptions.

Provably Secure Aggregate Signcryption Scheme

  • Ren, Xun-Yi;Qi, Zheng-Hua;Geng, Yang
    • ETRI Journal
    • /
    • 제34권3호
    • /
    • pp.421-428
    • /
    • 2012
  • An aggregate signature scheme is a digital signature scheme that allows aggregation of n distinct signatures by n distinct users on n distinct messages. In this paper, we present an aggregate signcryption scheme (ASC) that is useful for reducing the size of certification chains (by aggregating all signatures in the chain) and for reducing message size in secure routing protocols. The new ASC scheme combines identity-based encryption and the aggregation of signatures in a practical way that can simultaneously satisfy the security requirements for confidentiality and authentication. We formally prove the security of the new scheme in a random oracle model with respect to security properties IND-CCA2, AUTH-CMA2, and EUF-CMA.

Group Key Agreement From Signcryption

  • Lv, Xixiang;Li, Hui
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제6권12호
    • /
    • pp.3338-3351
    • /
    • 2012
  • There is an intuitive connection between signcryption and key agreement. Such a connector may lead to a novel way to construct authenticated and efficient group key agreement protocols. In this paper, we present a primary approach for constructing an authenticated group key agreement protocol from signcryption. This approach introduces desired properties to group key agreement. What this means is that the signcryption gives assurance to a sender that the key is available only to the recipient, and assurance to the recipient that the key indeed comes from the sender. Following the generic construction, we instantiate a distributed two-round group key agreement protocol based on signcryption scheme given by Dent [8]. We also show that this concrete protocol is secure in the outsider unforgeability notion and the outsider confidentiality notion assuming hardness of the Gap Diffie-Hellman problem.

An Improved Authentication and Key Agreement scheme for Session Initial Protocol

  • Wu, Libing;Fan, Jing;Xie, Yong;Wang, Jing
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권8호
    • /
    • pp.4025-4042
    • /
    • 2017
  • Session initiation protocol (SIP) is a kind of powerful and common protocols applied for the voice over internet protocol. The security and efficiency are two urgent requirements and admired properties of SIP. Recently, Hamed et al. proposed an efficient authentication and key agreement scheme for SIP. However, we demonstrate that Hamed et al.'s scheme is vulnerable to de-synchronization attack and cannot provide anonymity for users. Furthermore, we propose an improved and efficient authentication and key agreement scheme by using elliptic curve cryptosystem. Besides, we prove that the proposed scheme is provably secure by using secure formal proof based on Burrows-Abadi-Needham logic. The comparison with the relevant schemes shows that our proposed scheme has lower computation costs and can provide stronger security.

MKIPS: MKI-based protocol steganography method in SRTP

  • Alishavandi, Amir Mahmoud;Fakhredanesh, Mohammad
    • ETRI Journal
    • /
    • 제43권3호
    • /
    • pp.561-570
    • /
    • 2021
  • This paper presents master key identifier based protocol steganography (MKIPS), a new approach toward creating a covert channel within the Secure Real-time Transfer Protocol, also known as SRTP. This can be achieved using the ability of the sender of Voice-over-Internet Protocol packets to select a master key from a pre-shared list of available cryptographic keys. This list is handed to the SRTP sender and receiver by an external key management protocol during session initiation. In this work, by intelligent utilization of the master key identifier field in the SRTP packet creation process, a covert channel is created. The proposed covert channel can reach a relatively high transfer rate, and its capacity may vary based on the underlying SRTP channel properties. In comparison to existing data embedding methods in SRTP, MKIPS can convey a secret message without adding to the traffic overhead of the channel and packet loss in the destination. Additionally, the proposed covert channel is as robust as its underlying user datagram protocol channel.

복합섬유 혼입에 의한 고강도콘크리트의 내화특성에 관한 연구 (A study on the fire resistance properties of high strength concrete by incorporation of combined fiber)

  • 김정진;김광기;박순전;이주호;신재경;정용
    • 한국콘크리트학회:학술대회논문집
    • /
    • 한국콘크리트학회 2009년도 춘계 학술대회 제21권1호
    • /
    • pp.469-470
    • /
    • 2009
  • 본 연구는 최근 국내 초고층 건물의 고강도콘크리트 화재시 내화성능 확보와 관련하여 복합섬유공법을 제안하고, 초고층 건물의 시공을 위한 고강도콘크리트의 유동성과 내화성능을 만족할 수 있는 유기질섬유와 폴리머분말을 복합화한 복합섬유공법 적용 고내화콘크리트를 개발하는데 그 목적이 있다.

  • PDF

Anonymity-Based Authenticated Key Agreement with Full Binding Property

  • Hwang, Jung Yeon;Eom, Sungwook;Chang, Ku-Young;Lee, Pil Joong;Nyang, DaeHun
    • Journal of Communications and Networks
    • /
    • 제18권2호
    • /
    • pp.190-200
    • /
    • 2016
  • In this paper, we consider some aspects of binding properties that bind an anonymous user with messages. According to whether all the messages or some part of the messages are bound with an anonymous user, the protocol is said to satisfy the full binding property or the partial binding property, respectively. We propose methods to combine binding properties and anonymity-based authenticated key agreement protocols. Our protocol with the full binding property guarantees that while no participant's identity is revealed, a participant completes a key agreement protocol confirming that all the received messages came from the other participant. Our main idea is to use an anonymous signature scheme with a signer-controlled yet partially enforced linkability. Our protocols can be modified to provide additional properties, such as revocable anonymity. We formally prove that the constructed protocols are secure.

Sensitivity of SNF transport cask response to uncertainty in properties of wood inside the impact limiter under drop accident conditions

  • Lee, Eun-ho;Ra, ChiWoong;Roh, Hyungyu;Lee, Sang-Jeong;Park, No-Choel
    • Nuclear Engineering and Technology
    • /
    • 제54권10호
    • /
    • pp.3766-3777
    • /
    • 2022
  • It is essential to ensure the safety of spent nuclear fuel (SNF) transport cask in drop situation that is included in transport accident scenarios. The safety of the drop situation is affected by the impact absorption performance of impact limiters. Therefore, when designing an impact limiter, the uncertainty in the material properties that affect the impact absorption performance must be considered. In this study, the material properties of the wood inside the impact limiter were selected as the variables for a parametric study. The sensitivity analysis of the drop response of the SNF transport cask with impact limiter was performed. The minimum wood strength required to prevent a direct collision between the cask and floor was derived from the analysis results. In addition, the plastic strain response was analyzed and strain-based evaluation was performed. Based on this result, the critical values of wood properties that change the impact dynamic characteristics were investigated. Finally, the optimal material properties of wood were obtained to secure the structural safety of the SNF transport cask. The results of this study can contribute to the development of SNF transport cask, thereby ensuring safety in transport accident conditions.

고온에 노출 된 시멘트 매트릭스의 미세구조 특성 (Microstructure Properties of Cement Matrix Exposed to High Temperature)

  • 이건영;이건철;최중구;高山;허영선
    • 한국건축시공학회:학술대회논문집
    • /
    • 한국건축시공학회 2015년도 추계 학술논문 발표대회
    • /
    • pp.24-25
    • /
    • 2015
  • To secure fundamental materials for the performance change in concrete structure damaged by fire, this study analyzed SEM and XRD of hardened cement depending on high temperature conditions. As a result, at more than 200℃, SEM and XRD were not observed because of dehydration of Ettringite; at more than 500℃, calcium hydroxide was rapidly decomposed; at more than 700℃, calcium oxide was found; at 1000℃, the highest peak point appeared.

  • PDF

프리믹스 타입 폴리머 시멘트 모르터의 기초적 성질 (Fundamental Propeties of Premix Type Polymer Cement Mortar)

  • 연규석;주명기;최동순;김기락;김남길
    • 한국콘크리트학회:학술대회논문집
    • /
    • 한국콘크리트학회 1997년도 가을 학술발표회 논문집
    • /
    • pp.641-646
    • /
    • 1997
  • Polymer cement mortar which is used as material for aging concrete structures is generally mixed manually and applied on the job site. but, to secure the required quality of the mortar, pre-mixed polymer cement mortar is favored. This study was initiated to four different pre-mixed polymer cement mortars which are produced in Korea. The for pre-mixed mortars were selected and tested with respect to physical and mechanical properties an proved that their qualities were better than those of common cement concrete mortars.

  • PDF