• Title/Summary/Keyword: Secure Protocol

Search Result 988, Processing Time 0.026 seconds

Compatibility for Proposed R.94 PDB Test (PDB 시험에 대한 충돌 상호 안전성)

  • Jang, Eun-Ji;Kim, Joseph;Beom, Hyen-Kyun;Kwon, Sung-Eun
    • Transactions of the Korean Society of Automotive Engineers
    • /
    • v.18 no.3
    • /
    • pp.149-155
    • /
    • 2010
  • Currently various safety tests are being performed in many countries with growing interest in vehicle safety. However the vehicles which have good safety performance in these tests could not secure the good performance in real car to car accident. So new test protocol using progressive deformable barrier (PDB) was proposed by EEVC in Europe, NHTSA in USA and some vehicle manufacturers, etc. The target of PDB test is to control partner protection in addition to self-protection on the same test. The proposal is to update current ECE R.94 frontal ODB test. So barrier, impact speed, overlap are changed to avoid bottoming-out in the test configuration. In this paper 3 different tests (R.94, EuroNCAP and PDB test) were carried out using current production vehicles with same structure. The results of these tests were compared to understand PDB test. As a result PDB test shows the highest vehicle deceleration and dummy injury because PDB offers a progressive increase in stiffness in depth and height. However vehicle intrusion was affected with rather test velocity than stiffness of deformable barrier. PDB deformation data is used for partner protection assessment using PDB software and it shows that the test vehicle is rather not aggressive.

A Secure Agent of Integrated Administration System for the Electronic Commerce (전자상거래 서비스를 위한 통합 관리 시스템의 보안 에이전트)

  • 서대희;이임영
    • Journal of Korea Multimedia Society
    • /
    • v.5 no.6
    • /
    • pp.674-682
    • /
    • 2002
  • Nowadays economic and commercial businesses have been increased because of the Internet. As a result of this, electronic commerce is becoming one of the most Interesting topic of discussion. Electronic commerce is equal to a real market, only the place of business is the imaginary space supported by the Internet. There are a few conditions to consider, making electronic commerce work safely. The electronic commerce should be connected by a substantial system and an on-line Protocol. There are some conditions needed for information security, authentication, and payment by electronic currency etc. Although there are many kinds of existing systems, which create services successfully, further research for security is required. Therefore, this paper suggests an authenticated Agent management, which offers more convenience and security than before. Also, this paper shows many authenticated methods for a management system. An Agent that is one of interesting things to study can handle information problems and works related to electronic commerce.

  • PDF

Information Right Management System using Secret Splitting of Hardware Dependent Encryption Keys (하드웨어에 종속된 암호키 비밀 분할을 이용한 정보권한관리 시스템)

  • Doo, So-Young;Kong, Eun-Bae
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.27 no.3
    • /
    • pp.345-351
    • /
    • 2000
  • This paper presents a right management scheme using secret splitting protocol. Right management schemes combat piracy of proprietary data (such as digital music). In these schemes, encryption has been used and it is essential to protect the keys used in encryption. We introduce a new key protection method in which a secret encryption key is generated using both user's hardware-dependent unique information (such as MAC address) and cryptographically secure random bit strings provided by data owner. This scheme prevents piracy by checking hardware-dependent information during rendering and improves the secrecy of the data by individualizing the encryption key for each data.

  • PDF

A Scheduling System for MPEG-2 Digital Broadcasting (MPEG-2 디지털 방송을 위한 송출 스케줄링 시스템)

  • Hwang, Kyung-Min;Kim, Jong-Moon;Kim, Tae-Hyun;Cho, Tae-Beom;Jung, Hoe-Kyung
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2007.06a
    • /
    • pp.117-120
    • /
    • 2007
  • It has able to be possible that expression and store visual image from analog to digital without picture quality damaged via improvement of video compression technology. And also, It is possible to broadcasting digital image via transmission of digital image on MPEG-2 standardization. for this reason, the broadcasting business owners have converted broadcasting service from analog to digital. But, local SO(System Operator) has a difficult point which secure HD(High Definition) broadcasting program. In this paper, we designed and implemented Scheduling System for MPEG-2 Digital broadcasting which gather HD broadcasting program from major broadcasting business owners(as like MBC, KBS, SBS, etc) and broadcast them.

  • PDF

Design of Proxy Registration Protocoles for secure financial transaction (안전한 금융거래를 위한 위임등록 프로토콜의 설계)

  • 이용준;이근왕;김희숙
    • Proceedings of the Korea Information Assurance Society Conference
    • /
    • 2004.05a
    • /
    • pp.91-96
    • /
    • 2004
  • Proxy signature scheme based on delegation of warrant is studied in these days. Proxy signature is a signature scheme that the original signer delegates his signing warrant to the proxy signer, and the proxy signer creates a signature on behalf of the original signer. For using this scheme, the security for protecting from the forgeability or misuse is necessary, There are several security requirements for using the proxy signature schemes. In this paper we suggest the proxy-register protocol scheme that original signer registers to the verifier about the proxy related information. In our scheme, verifier verifies the signature that original signer creates about the proxy information and sets the warrant of proxy signer, validity period for proxy signature and some limitation. Finally, we will show the advantages of our suggestion by comparing with the previous proxy signature schemes.

  • PDF

Design of data integration for marine transportation facilities (해양교통시설의 데이터 통합 시스템 설계)

  • Jang, Hyun-Young;jang, jong-wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2015.05a
    • /
    • pp.333-336
    • /
    • 2015
  • The high tech marine transportation infrastructure is an innovative that may be able to secure a safe transportation environment. The current sea route sign system based on an electronic marine chart only has a data manufacture specification for uses at ECDIS. Therefore, it has a limitation in expressing various sea route data and falls short of productivity as it is frozen to prevent being changed for a long time. Also, it cannot satisfy requirements from high tech such as lattice structure data and time series information. Currently, although it builds each independent operation system based S-57, it has been found that it is the most important requirement from consumers that the entire monitoring system can mutually interwork by standardizing and uniting formats of all protocols. In addition, current status information and alarm system is using AIS, TRS, WCDMA telecommunication and processing all the data after saving it into each different server. In this thesis, we will realize the status information and alarm system of Marine transportation facilities which is a sea route sign system based on S-63 electronic marine chart, S/W, after uniting each different protocol and making combined system.

  • PDF

Mobile RFID Service QoS, Security Model (모바일 RFID 서비스를 위한 QoS 및 보안 모델)

  • Kim Mar-Ie;Lee Yong-Jun
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.5C
    • /
    • pp.562-567
    • /
    • 2006
  • This paper extends Diameter AAA Protocol to provide secure communication channels between Mobile RFID Service Components and distinct service based on user's QoS level authorization. This paper supposes 900MHz, which is the target RF for Mobile RFID Forum and supposes RFID phone, which equitted with RFID reader. By using extended Diameter AAA server, user is authenticated, authorized and provided dynamic security associations between Mobile RFID Service components. The types of security associations are as followings:between RFID tag and RFID reader, between RFID reader(phone) and MobileRFID Service Agent, between phone and OIS, between phone and OTS and between phone and Accounting/Financial server.

The Design and Implementation of AMI System Using Binary CDMA (Binary CDMA 기반의 AMI 시스템 설계 및 구현)

  • Joe, In-Whee;Jeong, Jong-Yuel
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.8C
    • /
    • pp.663-669
    • /
    • 2012
  • To solve the energy problem and finding new growth engines, interest for the smart grid is increasing and related technologies are making great efforts to secure in the world. AMI (Advanced Metering Infrastructure) Among them is the first to be constructed and getting attention as a key component of smart grid. A fusion of various technologies in technology development and demonstration is underway on Jeju Island Smart Grid Demonstration Complex in Korea, and focusing on broadband power line communication technology infrastructure is actively underway in Korea Electric Power Corporation. AMI system using power line communication technology without building a separate communication lines are available for power supply lines, but communication is impossible in occurs because admission to the power company or the ideal infrastructure for communication is not considered. In this paper, we analyze the requirements to build AMI system using Binary CDMA and powerline communications technology, and design the basic communication protocol based on Binary CDMA, implement network management and relay feature. By doing so, ways to apply Ad-hoc Binary CDMA indigenous technology to the AMI system were derived, and could build a system to make use of Wired (PLC) and wireless (Binary CDMA) simultaneously.

A LSB-based Efficient Selective Encryption of Fingerprint Images for Embedded Processors (임베디드 프로세서에 적합한 LSB 기반 지문영상의 효율적인 부분 암호화 방법)

  • Moon, Dae-Sung;Chung, Yong-Wha;Pan, Sung-Bum;Moon, Ki-Young;Kim, Ju-Man
    • Journal of Korea Multimedia Society
    • /
    • v.9 no.10
    • /
    • pp.1304-1313
    • /
    • 2006
  • Biometric-based authentication can provide strong security guarantee about the identity of users. However, security of biometric data is particularly important as the compromise of the data will be permanent. In this paper, we propose a secure and efficient protocol to transmit fingerprint images from a fingerprint sensor to a client by exploiting characteristics of fingerprint images. Because the fingerprint sensor is computationally limited, however, such encryption algorithm may not be applied to the full fingerprint images in real-time. To reduce the computational workload on the resource-constrained sensor, we apply the encryption algorithm to a specific bitplane of each pixel of the fingerprint image. We use the LSB as specific bitplane instead of MSB used to encrypt general multimedia contents because simple attacks can reveal the fingerprint ridge information even from the MSB-based encryption. Based on the experimental results, our proposed algorithm can reduce the execution time of the full encryption by a factor of six and guarantee both the integrity and the confidentiality without any leakage of the ridge information.

  • PDF

A Robust Multiple Set-Top Box Authentication Scheme for IPTV Against Smart Card Cloning Attack (IPTV 환경에서 스마트카드 복제에 강건한 다중 셋톱박스 인증기법)

  • Lim, Ji-Hwan;Oh, Hee-Kuck;Kim, Sang-Jin
    • The KIPS Transactions:PartC
    • /
    • v.17C no.1
    • /
    • pp.37-46
    • /
    • 2010
  • In an IPTV system, the rights of the content and service provider can be protected by using Conditional Access System (CAS) and Digital Right Management (DRM). In case of the CAS, only the authorized user who has structured authentication keys can decrypt the encrypted content. However, since the CAS establishes a secure channel only between content provider and Smart Card (SC), it cannot protect the system against McCormac Hack attack which eavesdrops on unsecure channel between SC and Set-Top Box (STB) and SC cloning attack. In this paper, we propose a robust multi-STB assisted SC / STB authentication protocol which can protect the IPTV system against not only McCormac Hack attack, but also SC cloning attack. The previous works which bind a STB and a SC during the SC registration phase against the SC cloning attack does not support multi-STB environments. The proposed system which dynamically updates the STB information in subscriber management system using the bi-directional channel characteristic of IPTV system can support the user's multi-STB device effectively.