• Title/Summary/Keyword: Secure application

Search Result 984, Processing Time 0.026 seconds

A Secure Multiagent Engine Based on Public Key Infrastructure (공개키 기반 구조 기반의 보안 다중 에이전트 엔진)

  • 장혜진
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.3 no.4
    • /
    • pp.313-318
    • /
    • 2002
  • The Integration of agent technology and security technology is needed to many application areas like electronic commerce. This paper suggests a model of extended multi-agent engine which supports privacy, integrity, authentication and non-repudiation on agent communication. Each agent which is developed with the agent engine is composed of agent engine layer and agent application layer. We describe and use the concepts self-to-self messages, secure communication channel, and distinction of KQML messages in agent application layer and messages in agent engine layer. The suggested agent engine provides an agent communication language which is extended to enable secure communication between agents without any modifications or restrictions to content layer and message layer of KQML. Also, in the model of our multi-agent engine, secure communication is expressed and processed transparently on the agent communication language.

  • PDF

Application of Machine Learning Techniques for the Classification of Source Code Vulnerability (소스코드 취약성 분류를 위한 기계학습 기법의 적용)

  • Lee, Won-Kyung;Lee, Min-Ju;Seo, DongSu
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.4
    • /
    • pp.735-743
    • /
    • 2020
  • Secure coding is a technique that detects malicious attack or unexpected errors to make software systems resilient against such circumstances. In many cases secure coding relies on static analysis tools to find vulnerable patterns and contaminated data in advance. However, secure coding has the disadvantage of being dependent on rule-sets, and accurate diagnosis is difficult as the complexity of static analysis tools increases. In order to support secure coding, we apply machine learning techniques, such as DNN, CNN and RNN to investigate into finding major weakness patterns shown in secure development coding guides and present machine learning models and experimental results. We believe that machine learning techniques can support detecting security weakness along with static analysis techniques.

An Analysis of the Importance among the Items in the Secure Coding used by the AHP Method (AHP기법을 이용한 시큐어 코딩의 항목 간 중요도 분석)

  • Kim, Chi-Su
    • Journal of Digital Convergence
    • /
    • v.13 no.1
    • /
    • pp.257-262
    • /
    • 2015
  • The ministry of security and public administration provide the secure coding guide that can remove the vulnerability of applications and defend cyber attack from the coding step because cyber attack like the hacking about 75% abusing the vulnerability of applications. In this paper we find the oder of priority and did the criticality analysis used by AHP about 7 items in the secure coding which the ministry of security and public administration provide. The result is decided that 'exception handling' is the most important item. There is no secure coding items in software supervision currently, therefore the result of the research will make good use audit standards in the process of the software development.

Design and Implementation of a Secure Communication API Using OpenSSL (OpenSSL을 이용한 보안 통신 API의 설계 및 구현)

  • Jung In-sung;Shin Yong-tae
    • Journal of Internet Computing and Services
    • /
    • v.4 no.5
    • /
    • pp.87-96
    • /
    • 2003
  • The additional mechanism is required to set up a secure connection among the communication subjects in the internet environment. Each entity should transfer and receive the encrypted and hashed data to guarantee the data integrity. Also, the mutual authentication procedure should be processed using a secure communication protocol. Although the OpenSSL which implements the TLS is using by many developers and its stability and performance are proved, it has a difficulty in using because of its large size. So, this paper designs and implements the secure communication which the users can use easily by modification works of OpenSSL library API. We proved the real application results using the client/server case which supports a secure communication using the implemented API.

  • PDF

Evaluation of Safeness and Functionality in Applied Technologies for Mobile Messengers

  • Cho, Gyu-Sang
    • Journal of the Korea Society of Computer and Information
    • /
    • v.21 no.8
    • /
    • pp.29-39
    • /
    • 2016
  • Recently, KakaoTalk users seek secure messengers with fears of 'possible' censorship over a mobile messenger. Instead German messenger "Telegram" is gaining popularity in South Korea. Are the known as secure messengers actually secure? In this paper, we evaluate secure mobile messengers in terms of private information protection. We establish the fourteen criteria to evaluate the functionality of messenger apps including communication encryption in transit, the possibility of leakage of decrypted messages via server, an encryption algorithm, a key exchange algorithm, an ephemeral message application, etc. Line, Telegram, Snapchat, WhatsApp, Wickr, Facebook Messenger and KakaoTalk, which have many worldwide and domestic users, are to be targeted. Wickr is ranked at the top of the evaluation, followed by Telegram and Line but KakaoTalk and Snapchat are ranked at the bottom of the evaluation list.

Development of Application Service for Secure Container Transport Based on CSD (CSD 기반의 컨테이너 안전운송 응용 서비스 개발)

  • Choo, Young-Yeol;Choi, Su-Young
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.15 no.10
    • /
    • pp.2203-2208
    • /
    • 2011
  • In this paper, we describe application service development for secure land and marine transport based on CSD (Conveyance Security Device) systems. Based on CSD systems, we present application service and security service according to relevant standards as well as test procedure of developed services. Exploiting temperature, moisture, impact sensors, state monitoring function of container freight was developed to prevent disaster during transportation in addition to security function with CSD. For confidentiality of messages exchanged among application service entity and CSD systems, Encryption and decryption functions going by RC5 and AES-128 algorithms were implemented at desktop PC and 8 bit CPU environments, respectively. Measuring the elapsed time during encryption and decryption shows that two algorithms are allowable for the application service.

A Coordinated Ciphertext Policy Attribute-based PHR Access Control with User Accountability

  • Lin, Guofeng;You, Lirong;Hu, Bing;Hong, Hanshu;Sun, Zhixin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.4
    • /
    • pp.1832-1853
    • /
    • 2018
  • The personal health record (PHR) system is a promising application that provides precise information and customized services for health care. To flexibly protect sensitive data, attribute-based encryption has been widely applied for PHR access control. However, escrow, exposure and abuse of private keys still hinder its practical application in the PHR system. In this paper, we propose a coordinated ciphertext policy attribute-based access control with user accountability (CCP-ABAC-UA) for the PHR system. Its coordinated mechanism not only effectively prevents the escrow and exposure of private keys but also accurately detects whether key abuse is taking place and identifies the traitor. We claim that CCP-ABAC-UA is a user-side lightweight scheme. Especially for PHR receivers, no bilinear pairing computation is needed to access health records, so the practical mobile PHR system can be realized. By introducing a novel provably secure construction, we prove that it is secure against selectively chosen plaintext attacks. The analysis indicates that CCP-ABAC-UA achieves better performance in terms of security and user-side computational efficiency for a PHR system.

Design of Non-repudiation Module for Secure FTP Service (안전한 FTP 서비스를 위한 부인방지 모듈 설계)

  • 이원호;오명관;한군희
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.4 no.3
    • /
    • pp.150-154
    • /
    • 2003
  • This paper designs the secure FTP model which provides origin non-repudiation and receipt non-repudiation service that sender and recipient profit of each other to prevent the repudiated of transmission of message and which provides the delivery non-repudiation service to prevent the repudiated of file reception and fact of the transmission failure of an error from the network. The FTP model which is designed to use the GSS-API and in order to have compatibility from source level, with security service it provided the interface which is consistent, establishes the secure context which application client and application server for is safe the session key which overhead from opening to the public key system with efficient key use and it used it minimized.

  • PDF

Design of Improved Strong Password Authentication Scheme to Secure on Replay Attack (재전송 공격에 안전한 개선된 강력한 패스워드 인증 프로토콜 설계)

  • Kim, Jun-Sub;Kwak, Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.6
    • /
    • pp.133-140
    • /
    • 2011
  • Password-based authentication is the protocol that two entities share a password in advance and use the password as the basic of authentication. Password authentication schemes are divided into weak-password and strong-password authentication scheme. SPAS protocol, one of the strong-password authentication scheme, was proposed for secure against DoS attack. However it has vulnerability of the replay attack. In this paper, we analyze the vulnerability to the replay attack in SPAS protocol. Then we also propose an Improved-Strong Password Authentication Scheme (I-SPAS) with secure against the replay attack.

Synchronization and Secure Communication Application of Chaos Based Malasoma System (카오스 기반 Malasoma 시스템의 동기화 및 보안 통신 응용)

  • Jang, Eun-Young
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.12 no.5
    • /
    • pp.747-754
    • /
    • 2017
  • Chaos-based secure communication systems are alternative of standard spread-spectrum systems that enable spreading the spectrum of the information signals and encrypting information signals with simple and inexpensive chaotic circuitry. In secure communication area, like Lorenz, Chua, Rossler, Duffing etc, classical systems are widely used. Malasoma chaotic system is topologically simple but their dynamical behaviors are non-linear synchronization and secure communication applications has not seen in paper. This paper aims for introducing a new chaotic system which is able to use as alternative to classical chaotic systems into secure communication fields. In addition, this new model simulates a synchronous communication system using P-C (Pecora-Carroll) method by verifying security with chaos signal through simulation. Modelling, synchronization and secure communication applications of Malasoma are realized respectively in MATLAB-Simulink environment. Retrieved results show that this novel chaotic system is able to use in secure communication fields.