• Title/Summary/Keyword: Secure Scheme

Search Result 1,014, Processing Time 0.025 seconds

Practical and Secure Yoking-Proof Protocol for RFID (실용적이고 안전한 RFID 요킹증명 프로토콜)

  • Ham, Hyoung-Min;Song, Joo-Seok
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.5
    • /
    • pp.83-94
    • /
    • 2011
  • Yoking proof is a concept proposed by A. Juels in 2004. It proves that a pair of tags are scanned simultaneously by one reader. After the first yoking proof protocol is proposed by A. Juels, replay attack vulnerabilities of yoking proof are considered and many other yoking proof schemes are proposed to improve it. However, compared with the first yoking proof scheme which emphasizes protocol efficiency due to the limited performance of tags, other yoking proof protocols need more computing power and storage of the tags. We propose two security protocols that consider both the general condition and limited performance of tags. The proposed scheme can protect the tags from replay attack and Brute-force attack as well. Moreover, many pairs of tags or several tag groups can be proved at the same time by executing the protocol only once.

Key Management and Recovery Scheme over SCADA System Using ID-based Cryptosystem (ID 기반 암호 기법을 이용한 SCADA 시스템에서 비밀 키 관리 및 복구 방안)

  • Oh, Doo-Hwan;Choi, Doo-Sik;Na, Eun-Sung;Kim, Sang-Chul;Ha, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.3
    • /
    • pp.427-438
    • /
    • 2012
  • The SCADA(Supervisory Control and Data Acquisition) systems are used to control some critical national infrastructures such as electricity, gas, and water distribution systems. Recently, there are many researches on key management scheme for secure communication due to change to the open network environment. We propose a new key management method which is established on ID-based cryptosystem using pairing on MTU(Master Terminal Unit), Sub-MTU, and RTU(Remote Terminal Unit). Furthermore, we present a redistribution protocol of private key of each device and a system recovery protocol as a countermeasure of exposure of KMS(Key Management System) master key which is occurred by some unexpected accidents or malicious attacks.

A Study on Data Repository Certification Scheme Analysis and Certification Strategy: Focused on Coretrustseal (데이터 리포지터리 인증 체계 분석 및 인증 전략에 관한 연구 - Coretrustseal을 중심으로 -)

  • Kim, Juseop;Yang, Seong J.;Kim, Suntae
    • Journal of the Korean Society for Library and Information Science
    • /
    • v.56 no.2
    • /
    • pp.209-229
    • /
    • 2022
  • The purpose of this study is to analyze the data repository certification scheme and to propose a strategy to promote Coretrustseal certification. The certification system to be analyzed includes Coretrustseal, RatSWD, CLARIN certificate B, DIN 31644, ISO 16363, TDR and nestor. Among them, Coretrustseal certification is a core certification system that meets the standards and requirements of other certifications. Therefore, in this study, the Coretrustseal certification promotion strategy was proposed step by step. The proposed certification promotion strategy includes a list of research data policies and guidelines and examples of certification applications for use by institutions that operate domestic data repositories. Through this CTS certification process, each institution can secure research data policies and guidelines, and when CTS certification is obtained, it is judged that international reliability of the data repository can be secured.

Delegated Provision of Personal Information and Storage of Provided Information on a Blockchain Ensuring Data Confidentiality (개인정보의 위임 제공 및 데이터 기밀성을 보장하는 블록체인에 제공 정보의 저장)

  • Jun-Cheol, Park
    • Smart Media Journal
    • /
    • v.11 no.10
    • /
    • pp.76-88
    • /
    • 2022
  • Personal information leakage is very harmful as it can lead to additional attacks using leaked information as well as privacy invasion, and it is primarily caused by hacking server databases of institutions that collect and store personal information. We propose a scheme that allows a service-requesting user to authorize a secure delegated transfer of his personal information to the service provider via a reliable authority and enables only the two parties of the service to retrieve the provided information stored on a blockchain ensuring data confidentiality. It thus eliminates the necessity of storing customer information in the service provider's own database. As a result, the service provider can serve customers without requiring membership registration or storing personal information in the database, so that information leakage through the server database can be completely blocked. In addition, the scheme is free from the risk of information leakage and subsequent attacks through smartphones because it does not require a user's smartphone to store any authentication credential or personal information of its owner.

Securing Sensitive Data in Cloud Storage (클라우드 스토리지에서의 중요데이터 보호)

  • Lee, Shir-Ly;Lee, Hoon-Jae
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2011.04a
    • /
    • pp.871-874
    • /
    • 2011
  • The fast emerging of network technology and the high demand of computing resources have prompted many organizations to outsource their storage and computing needs. Cloud based storage services such as Microsoft's Azure and Amazon's S3 allow customers to store and retrieve any amount of data, at anytime from anywhere via internet. The scalable and dynamic of the cloud storage services help their customer to reduce IT administration and maintenance costs. No doubt, cloud based storage services brought a lot of benefits to its customer by significantly reducing cost through optimization increased operating and economic efficiencies. However without appropriate security and privacy solution in place, it could become major issues to the organization. As data get produced, transferred and stored at off premise and multi tenant cloud based storage, it becomes vulnerable to unauthorized disclosure and unauthorized modification. An attacker able to change or modify data while data inflight or when data is stored on disk, so it is very important to secure data during its entire life-cycle. The traditional cryptography primitives for the purpose of data security protection cannot be directly adopted due to user's lose control of data under off premises cloud server. Secondly cloud based storage is not just a third party data warehouse, the data stored in cloud are frequently update by the users and lastly cloud computing is running in a simultaneous, cooperated and distributed manner. In our proposed mechanism we protect the integrity, authentication and confidentiality of cloud based data with the encrypt- then-upload concept. We modified and applied proxy re-encryption protocol in our proposed scheme. The whole process does not reveal the clear data to any third party including the cloud provider at any stage, this helps to make sure only the authorized user who own corresponding token able to access the data as well as preventing data from being shared without any permission from data owner. Besides, preventing the cloud storage providers from unauthorized access and making illegal authorization to access the data, our scheme also protect the data integrity by using hash function.

Estimation of Domestic Aircraft Fuel Consumption and Improved Accuracy (국내선 항공기 연료소모량 추정및 정확도 향상)

  • HyeJin Hong;JiHun Choi;SungKwan Ku
    • Journal of Advanced Navigation Technology
    • /
    • v.27 no.5
    • /
    • pp.649-657
    • /
    • 2023
  • ICAO adopted the Carbon Offsetting and Reduction Scheme for International Aviation (CORSIA) at the 39th General Assembly in 2016, and 115 countries, including South Korea, expressed their intention to participate in CORSIA as of January 1, 2023. Since carbon generated in the aviation industry is mainly caused by greenhouse gases emitted from aircraft engines, fuel consumption must be reduced to reduce carbon emissions. Prior research, such as simulation, is essential to predict the effectiveness of each plan and to make decisions about its implementation. High-quality data is needed to derive accurate results, but it has been difficult to secure actual fuel consumption data, as they are considered to be classified airline data. Therefore, in this paper, after establishing a model that estimates fuel consumption based on actual fuel consumption data, the model is to be advanced to improve its accuracy.

A Proposed Authentication Scenario based on SBT implementation for Decentralized User Authentication

  • Sung-Woo Cho;Jung-Won Seo;Soo-Yong Park
    • Journal of the Korea Society of Computer and Information
    • /
    • v.28 no.12
    • /
    • pp.115-127
    • /
    • 2023
  • In this paper, we propose a SBT user authentication method for decentralized environment like blockchain. Due to tranparancy of blockchain, it is difficult to secure the privacy of person information, so it is necessary to use a new authentication method. In order to solve this problem, research using SBT for user authentication is being conducted, however most studies have implemented SBT in form of removing function which is related to trasmission from NFT without applying the technical features requried for SBT. The proposed scheme of this paper is implemented SBT which secured safetey and usabillity with using locking token function of ERC-5192. Also, based of implemented SBT scheme propose a user authentication process. To verify our approach, we set a hypothetical user authentication scenario based on the proposed user authentication process and deployed a smart contract that satisfies the 19 function call scenarios that occur in that scenario.

Group Key Management Protocol for Secure Social Network Service (안전한 소셜 네트워크 서비스를 위한 그룹키 관리 프로토콜)

  • Seo, Seung-Hyun;Cho, Tae-Nam
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.48 no.3
    • /
    • pp.18-26
    • /
    • 2011
  • Social network services whose users increase rapidly is the online services that reflect social network. They are used for various purposes such as strategy of election, commercial advertisement and marketing, educational information sharing and exchange of medical knowledge and opinions. These services make users form social networks with other users who have common interests and expand their relationships by releasing their personal information and utilizing other users' social networks. However, the social network services based on open and sharing of information raise various security threats such as violation of privacy and phishing. In this paper, we propose a group key management scheme and protocols using key rings to protect communication of small groups in social network services.

Realization of Hybrid Localization System with Lighting LEDs and Ad-Hoc Wireless Network (LED 조명과 애드혹 무선 네트워크를 사용한 하이브리드 측위 시스템 구현)

  • Lee, Yong Up;Park, Joohyeon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37C no.9
    • /
    • pp.774-783
    • /
    • 2012
  • A simple, accurate, secure, long-lasting, and portable hybrid positioning system is proposed and designed in this paper. It consists of a lighting LED that generates visible light data corresponding to position information of a target and a Zigbee wireless network communication module with low power, security, and service area expansion characteristics. Under an indoor environment where there is 23.62m distance between an observer and the target, the presented hybrid positioning system is tested and is verified with the functions of Zigbee three hop wireless networking and visible light communication (VLC) scheme. The test results are analyzed and discussed.

A Lightweight Three-Party Privacy-preserving Authentication Key Exchange Protocol Using Smart Card

  • Li, Xiaowei;Zhang, Yuqing;Liu, Xuefeng;Cao, Jin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.5
    • /
    • pp.1313-1327
    • /
    • 2013
  • How to make people keep both the confidentiality of the sensitive data and the privacy of their real identity in communication networks has been a hot topic in recent years. Researchers proposed privacy-preserving authenticated key exchange protocols (PPAKE) to answer this question. However, lots of PPAKE protocols need users to remember long secrets which are inconvenient for them. In this paper we propose a lightweight three-party privacy-preserving authentication key exchange (3PPAKE) protocol using smart card to address the problem. The advantages of the new 3PPAKE protocol are: 1. The only secrets that the users need to remember in the authentication are their short passwords; 2. Both of the users can negotiate a common key and keep their identity privacy, i.e., providing anonymity for both users in the communication; 3. It enjoys better performance in terms of computation cost and security. The security of the scheme is given in the random oracle model. To the best of our knowledge, the new protocol is the first provably secure authentication protocol which provides anonymity for both users in the three-party setting.