• Title/Summary/Keyword: Secure Protocol

Search Result 992, Processing Time 0.028 seconds

Mobile RFID Service QoS, Security Model (모바일 RFID 서비스를 위한 QoS 및 보안 모델)

  • Kim Mar-Ie;Lee Yong-Jun
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.5C
    • /
    • pp.562-567
    • /
    • 2006
  • This paper extends Diameter AAA Protocol to provide secure communication channels between Mobile RFID Service Components and distinct service based on user's QoS level authorization. This paper supposes 900MHz, which is the target RF for Mobile RFID Forum and supposes RFID phone, which equitted with RFID reader. By using extended Diameter AAA server, user is authenticated, authorized and provided dynamic security associations between Mobile RFID Service components. The types of security associations are as followings:between RFID tag and RFID reader, between RFID reader(phone) and MobileRFID Service Agent, between phone and OIS, between phone and OTS and between phone and Accounting/Financial server.

The Design and Implementation of AMI System Using Binary CDMA (Binary CDMA 기반의 AMI 시스템 설계 및 구현)

  • Joe, In-Whee;Jeong, Jong-Yuel
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.8C
    • /
    • pp.663-669
    • /
    • 2012
  • To solve the energy problem and finding new growth engines, interest for the smart grid is increasing and related technologies are making great efforts to secure in the world. AMI (Advanced Metering Infrastructure) Among them is the first to be constructed and getting attention as a key component of smart grid. A fusion of various technologies in technology development and demonstration is underway on Jeju Island Smart Grid Demonstration Complex in Korea, and focusing on broadband power line communication technology infrastructure is actively underway in Korea Electric Power Corporation. AMI system using power line communication technology without building a separate communication lines are available for power supply lines, but communication is impossible in occurs because admission to the power company or the ideal infrastructure for communication is not considered. In this paper, we analyze the requirements to build AMI system using Binary CDMA and powerline communications technology, and design the basic communication protocol based on Binary CDMA, implement network management and relay feature. By doing so, ways to apply Ad-hoc Binary CDMA indigenous technology to the AMI system were derived, and could build a system to make use of Wired (PLC) and wireless (Binary CDMA) simultaneously.

A LSB-based Efficient Selective Encryption of Fingerprint Images for Embedded Processors (임베디드 프로세서에 적합한 LSB 기반 지문영상의 효율적인 부분 암호화 방법)

  • Moon, Dae-Sung;Chung, Yong-Wha;Pan, Sung-Bum;Moon, Ki-Young;Kim, Ju-Man
    • Journal of Korea Multimedia Society
    • /
    • v.9 no.10
    • /
    • pp.1304-1313
    • /
    • 2006
  • Biometric-based authentication can provide strong security guarantee about the identity of users. However, security of biometric data is particularly important as the compromise of the data will be permanent. In this paper, we propose a secure and efficient protocol to transmit fingerprint images from a fingerprint sensor to a client by exploiting characteristics of fingerprint images. Because the fingerprint sensor is computationally limited, however, such encryption algorithm may not be applied to the full fingerprint images in real-time. To reduce the computational workload on the resource-constrained sensor, we apply the encryption algorithm to a specific bitplane of each pixel of the fingerprint image. We use the LSB as specific bitplane instead of MSB used to encrypt general multimedia contents because simple attacks can reveal the fingerprint ridge information even from the MSB-based encryption. Based on the experimental results, our proposed algorithm can reduce the execution time of the full encryption by a factor of six and guarantee both the integrity and the confidentiality without any leakage of the ridge information.

  • PDF

A Robust Multiple Set-Top Box Authentication Scheme for IPTV Against Smart Card Cloning Attack (IPTV 환경에서 스마트카드 복제에 강건한 다중 셋톱박스 인증기법)

  • Lim, Ji-Hwan;Oh, Hee-Kuck;Kim, Sang-Jin
    • The KIPS Transactions:PartC
    • /
    • v.17C no.1
    • /
    • pp.37-46
    • /
    • 2010
  • In an IPTV system, the rights of the content and service provider can be protected by using Conditional Access System (CAS) and Digital Right Management (DRM). In case of the CAS, only the authorized user who has structured authentication keys can decrypt the encrypted content. However, since the CAS establishes a secure channel only between content provider and Smart Card (SC), it cannot protect the system against McCormac Hack attack which eavesdrops on unsecure channel between SC and Set-Top Box (STB) and SC cloning attack. In this paper, we propose a robust multi-STB assisted SC / STB authentication protocol which can protect the IPTV system against not only McCormac Hack attack, but also SC cloning attack. The previous works which bind a STB and a SC during the SC registration phase against the SC cloning attack does not support multi-STB environments. The proposed system which dynamically updates the STB information in subscriber management system using the bi-directional channel characteristic of IPTV system can support the user's multi-STB device effectively.

A Study of User Behavior Recognition-Based PIN Entry Using Machine Learning Technique (머신러닝을 이용한 사용자 행동 인식 기반의 PIN 입력 기법 연구)

  • Jung, Changhun;Dagvatur, Zayabaatar;Jang, RhongHo;Nyang, DaeHun;Lee, KyungHee
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.7 no.5
    • /
    • pp.127-136
    • /
    • 2018
  • In this paper, we propose a PIN entry method that combines with machine learning technique on smartphone. We use not only a PIN but also touch time intervals and locations as factors to identify whether the user is correct or not. In the user registration phase, a remote server was used to train/create a machine learning model using data that collected from end-user device (i.e. smartphone). In the user authentication phase, the pre-trained model and the saved PIN was used to decide the authentication success or failure. We examined that there is no big inconvenience to use this technique (FRR: 0%) and more secure than the previous PIN entry techniques (FAR : 0%), through usability and security experiments, as a result we could confirm that this technique can be used sufficiently. In addition, we examined that a security incident is unlikely to occur (FAR: 5%) even if the PIN is leaked through the shoulder surfing attack experiments.

Technique for PIN Entry Using an Accelerometer Sensor and a Vibration Sensor on Smartphone (스마트폰에서 가속도 센서와 진동 센서를 이용한 PIN 입력 기법)

  • Jung, Changhun;Jang, RhongHo;Nyang, DaeHun;Lee, KyungHee
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.6 no.12
    • /
    • pp.497-506
    • /
    • 2017
  • There have been previous researches about user authentication by analyzing the user's gait or behavior or action using the accelerometer sensor of smartphone, but there was a lack of user convenience to apply PIN entry. In this paper, we propose the technique for PIN entry without a touch on smartphone, the technique uses an accelerometer sensor and a vibration sensor built in the smartphone to enter the PIN. We conducted a usability experiment using the proposed technique and confirmed that the usability can be increased according to users become accustomed to this technique and that the users can enter PIN with 12.9 seconds and a probability of 100% on average. Also we conducted a security experiment and confirmed that an attack success rate is 0% when an attacker attacked the user using the recording attack and that it is more secure than the previous PIN entry technique. As a result, we was able to confirm that this technique can be used sufficiently.

The Biometric based Convertible Undeniable Multi-Signature Scheme (바이오정보 기반 전환 부인봉쇄 다중서명 기법)

  • Yun, Sung-Hyun
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.11 no.5
    • /
    • pp.1670-1676
    • /
    • 2010
  • It is easy to reproduce and manipulate the digital contents. It's difficult to distinguish the original contents with a pirate one. A digital signature scheme is used to protect the contents author's ownership and to provide secure contents distribution. Generally, the digital contents is completed with many authors' help. It's necessary to apply a cryptographic method for protecting co-authors' rights and interests. In this paper, the biometric based convertible undeniable multi-signature scheme is proposed. In the proposed scheme, keys are generated by using a signer's biometric data. Consigning the private key to another signer is infeasible. Signers must participate in signature generation and verification stages. Our scheme also provides signature conversion protocol in which the undeniable signature is converted to the ordinary one. For applications, we show how the proposed scheme is used to protect co-authors' rights and to distribute the contents securely.

New Proxy Blind Signcryption Scheme for Secure Multiple Digital Messages Transmission Based on Elliptic Curve Cryptography

  • Su, Pin-Chang;Tsai, Chien-Hua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.11
    • /
    • pp.5537-5555
    • /
    • 2017
  • Having the characteristics of unlinkability, anonymity, and unforgeability, blind signatures are widely used for privacy-related applications such as electronic cash, electronic voting and electronic auction systems where to maintain the anonymity of the participants. Among these applications, the blinded message is needed for a certain purpose by which users delegate signing operation and communicate with each other in a trusted manner. This application leads to the need of proxy blind signature schemes. Proxy blind signature is an important type of cryptographic primitive to realize the properties of both blind signature and proxy signature. Over the past years, many proxy blind signature algorithms have been adopted to fulfill such task based on the discrete logarithm problem (DLP) and the elliptic curve discrete log problem (ECDLP), and most of the existing studies mainly aim to provide effective models to satisfy the security requirements concerning a single blinded message. Unlike many previous works, the proposed scheme applies the signcryption paradigm to the proxy blind signature technology for handling multiple blinded messages at a time based on elliptic curve cryptography (ECC). This innovative method thus has a higher level of security to achieve the security goals of both blind signature and proxy signature. Moreover, the evaluation results show that this proposed protocol is more efficient, consuming low communication overhead while increasing the volume of digital messages compared to the performance from other solutions. Due to these features, this design is able to be implemented in small low-power intelligent devices and very suitable and easily adoptable for e-system applications in pervasive mobile computing environment.

Adaptive Data Hiding Techniques for Secure Communication of Images (자기유사성 네트워크에서 트래픽 제어에 의한 성능 개선)

  • 석경휴;나상동
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.6B
    • /
    • pp.575-583
    • /
    • 2004
  • In this paper, we extend the multiple time scale control framework to the window-based congestion control, in particular, such as the TCP. This is performed by interfacing the TCP with a large time scale control module which adjusts the aggressiveness of the bandwidth consumption behavior exhibited by the TCP as a function of large time scale Self-Similar network state. i.e., conformation that exceeds the horizon of the feedback loop as determined by the RTT. How to effectively utilize such an information-due to its probabilistic nature, dispersion over the multiple time scales, and affection on the top of the existing window-based congestion controls-is a non-trivial problem. The evaluation performance of the multiple time scale TCP is facilitated by a simulation of the bench-mark environment which is based on the physical modeling of a self-similar traffic. We explicate our methodology for discerning and evaluating the impact of changes in transport protocols in the protocol stack under the self-similar traffic conditions. We discuss issues arising in the comparative performance evaluation under heavy-tailed workloads.

A Design of Certificate Management Method for Secure Access Control in IoT-based Cloud Convergence Environment (IoT기반 클라우드 융합환경에서 안전한 접근제어를 위한 인증서 관리기법 설계)

  • Park, Jung-Oh
    • Journal of Convergence for Information Technology
    • /
    • v.10 no.7
    • /
    • pp.7-13
    • /
    • 2020
  • IoT which is the core IT of the 4th industrial revolution, is providing various services from users in the conversion with other industries. The IoT convergence technology is leading the communication paradigm of communication environment in accordance with the increase of convenience for users. However, it is urgently needed to establish the security measures for the rapidly-developing IoT convergence technology. As IoT is closely related to digital ethics and personal information protection, other industries should establish the measures for coping with threatening elements in accordance with the introduction of IoT. In case when security incidents occur, there could be diverse problems such as information leakage, damage to image, monetary loss, and casualty. Thus, this paper suggests a certificate management technique for safe control over access in IoT-based Cloud convergence environment. This thesis designed the device/user registration, message communication protocol, and device renewal/management technique. On top of performing the analysis on safety in accordance with attack technique and vulnerability, in the results of conducting the evaluation of efficiency compared to the existing PKI-based certificate management technique, it showed about 32% decreased value.