• Title/Summary/Keyword: Security Control Protocol

Search Result 288, Processing Time 0.021 seconds

Key Establishment and Pairing Management Protocol for Downloadable Conditional Access System Host Devices

  • Koo, Han-Seung;Kwon, O-Hyung;Lee, Soo-In
    • ETRI Journal
    • /
    • v.32 no.2
    • /
    • pp.204-213
    • /
    • 2010
  • In this paper, we investigate the possible security threats to downloadable conditional access system (DCAS) host devices. We then propose a DCAS secure micro (SM) and transport processor (TP) security protocol that counters identified security threats using a secure key establishment and pairing management scheme. The proposed protocol not only resists disclosed SM ID and TP ID threats and indirect connection between TA and TP threats, but also meets some desirable security attributes such as known key secrecy, perfect forward secrecy, key compromised impersonation, unknown key-share, and key control.

A Provable Authenticated Certificateless Group Key Agreement with Constant Rounds

  • Teng, Jikai;Wu, Chuankun
    • Journal of Communications and Networks
    • /
    • v.14 no.1
    • /
    • pp.104-110
    • /
    • 2012
  • Group key agreement protocols allow a group of users, communicating over a public network, to establish a shared secret key to achieve a cryptographic goal. Protocols based on certificateless public key cryptography (CL-PKC) are preferred since CL-PKC does not need certificates to guarantee the authenticity of public keys and does not suffer from key escrow of identity-based cryptography. Most previous certificateless group key agreement protocols deploy signature schemes to achieve authentication and do not have constant rounds. No security model has been presented for group key agreement protocols based on CL-PKC. This paper presents a security model for a certificateless group key agreement protocol and proposes a constant-round group key agreement protocol based on CL-PKC. The proposed protocol does not involve any signature scheme, which increases the efficiency of the protocol. It is formally proven that the proposed protocol provides strong AKE-security and tolerates up to $n$-2 malicious insiders for weak MA-security. The protocol also resists key control attack under a weak corruption model.

Dynamic Copy Security Protocol In Real-Time Database Systems (실시간 데이터베이스 시스템에서의 동적 복사 보안 프로토콜)

  • Park, Su-Yeon;Lee, Seung-Ryong;Jeong, Byeong-Su;Seung, Hyeon-U
    • Journal of KIISE:Software and Applications
    • /
    • v.26 no.8
    • /
    • pp.955-963
    • /
    • 1999
  • 다단계 보안 실시간 데이타베이스 시스템은 데이타베이스의 일관성 유지와 실시간 요구인 마감시간의 만족, 그리고 기밀성을 띤 데이타가 노출될 수 있는 비밀채널(covert-channel)의 방지라는 요구사항을 모두 만족해야 한다. 기존의 SRT-2PL(Secure Real-Time 2 Phase Locking)은 원본과 복사본으로 데이타 객체를 분리시켜 다른 등급간에 불간섭(non-interference)을 유지하여 비밀채널의 방지를 가능하게 하였으나, 복사본이 모든 데이타 객체에 대해 항상 존재하므로 메모리의 낭비가 있을 수 있고, 복사본의 갱신을 위한 갱신 큐의 관리에 따르는 오버헤드와 그에 따른 예측성 결여라는 문제점을 갖고 있다. 이를 개선하기 위하여 본 논문에서는 다단계 보안 실시간 데이타베이스 시스템의 요구사항을 모두 만족하는 동적 복사 프로토콜을 제안한다. 동적 복사 프로토콜은 로킹 기법을 기초로 동작하고, 트랜잭션의 작업에 따라 동적으로 복사본을 생성하고 삭제한다. 모의 실험 결과 제안한 동적 복사 프로토콜은 비밀채널을 방지하고 동적인 복사본의 생성으로 SRT-2PL의 단점인 메모리 낭비를 줄일 수 있으며, 예측성을 높여 마감시간 오류율을 감소시켰다.Abstract Concurrency control of real-time secure database system must satisfy not only logical data consistency but also timing constraints and security requirements associated with transactions. These conflicting natures between timing constraints and security requirements are often resolved by maintaining several versions(or secondary copies) on the same data items. In this paper, we propose a new lock-based concurrency control protocol, Dynamic Copy Security Protocol, ensuring both two conflicting requirements. Our protocol aims for reducing the storage overhead of maintaining secondary copies and minimizing the processing overhead of update history. Main idea of our protocol is to keep a secondary copy only when it is needed to resolve the conflicting read/write operations in real time secure database systems. For doing this, a secondary copy is dynamically created and removed during a transaction's read/write operations according to our protocol. We have also examined the performance characteristics of our protocol through simulation under different workloads while comparing the existing real time security protocol. The results show that our protocol consumed less storage and decreased the missing deadline transactions.

Advanced protocol against MITM attacks in Industrial Control System (산업제어시스템에서의 MITM 공격을 방어하기 위해 개선된 프로토콜)

  • Ko, Moo-seong;Oh, Sang-kyo;Lee, Kyung-ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.6
    • /
    • pp.1455-1463
    • /
    • 2015
  • If the industrial control system is infected by malicious worm such as Stuxnet, national disaster could be caused inevitably. Therefore, most of the industrial control system defence is focused on intrusion detection in network to protect against these threats. Conventional method is effective to monitor network traffic and detect anomalous patterns, but normal traffic pattern attacks using MITM technique are difficult to be detected. This study analyzes the PROFINET/DCP protocol and weaknesses with the data collected in real industrial control system. And add the authentication data field to secure the protocol, find out the applicability. Improved protocol may prevent the national disaster and defend against MITM attacks.

(Design and Implementation of RTP Security Control Protocol for Protecting Multimedia Information) (멀티미디어 정보 보호를 위한 RTP 보안 제어 프로토콜 설계 및 구현)

  • 홍종준
    • Journal of the Korea Computer Industry Society
    • /
    • v.3 no.9
    • /
    • pp.1223-1234
    • /
    • 2002
  • RTP payload must be encrypted for providing commercial VOD service or private video conference over the Internet. Encryption/decryption delay is minimized because there are constraints in transporting a multimedia data through the Internet. Therefore, encryption algorithm is changed with considering network traffic md load. During many users participate in the same multimedia service, an user who already left the service can receive and decrypt the RTP payload because of knowing the encryption key. In this paper, Security Control Protocol for RTP is designed and implemented for changing the encryption algorithm and the key.

  • PDF

A design of the security protocol in Optical Burst Switching Networks (OBS 기반 광 네트워크에서 정보보호 프로토콜 설계)

  • Kim Soo-hyeon;No Sik-sun;Ahn Joung-chol
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.9 no.7
    • /
    • pp.1518-1523
    • /
    • 2005
  • With the expansion of service over the internet, the recent network demands the amount of the more bandwidth and fast transfer rate. Optical Burst Switching has considered as a promising solution for supporting high-speed Internet Service. Because of OBS architecture, it has the security threats such as eavesdropping, masquerading, denial of service and so on. In this Paper, We analyze OBS-specific security threats and requirement for supporting security protocol n OBS networks. We propose an authentication and key exchange protocol for supporting the security service. This protocol supports explicit key authentication by using the control messages and protects the control message by using the session key.

Efficient Certificateless Authenticated Asymmetric Group Key Agreement Protocol

  • Wei, Guiyi;Yang, Xianbo;Shao, Jun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.12
    • /
    • pp.3352-3365
    • /
    • 2012
  • Group key agreement (GKA) is a cryptographic primitive allowing two or more users to negotiate a shared session key over public networks. Wu et al. recently introduced the concept of asymmetric GKA that allows a group of users to negotiate a common public key, while each user only needs to hold his/her respective private key. However, Wu et al.'s protocol can not resist active attacks, such as fabrication. To solve this problem, Zhang et al. proposed an authenticated asymmetric GKA protocol, where each user is authenticated during the negotiation process, so it can resist active attacks. Whereas, Zhang et al.'s protocol needs a partially trusted certificate authority to issue certificates, which brings a heavy certificate management burden. To eliminate such cost, Zhang et al. constructed another protocol in identity-based setting. Unfortunately, it suffers from the so-called key escrow problem. In this paper, we propose the certificateless authenticated asymmetric group key agreement protocol which does not have certificate management burden and key escrow problem. Besides, our protocol achieves known-key security, unknown key-share security, key-compromise impersonation security, and key control security. Our simulation based on the pairing-based cryptography (PBC) library shows that this protocol is efficient and practical.

POSCAL : A Protocol of Service Access Control by Authentication Level (인증 수준에 의한 서비스 접근제어 프로토콜)

  • Yoo, SeongMin;Choi, SeokJin;Park, JunHoo;Ryou, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.6
    • /
    • pp.1509-1522
    • /
    • 2018
  • The purpose of this study is to support flexible authentication functions in various services using various types of user information. Rather than requiring the same level of authentication for all services, the goal is to identify the level of authentication at the time of user authentication and to increase convenience and efficiency by dynamically granting authority. In this paper, we propose POSCAL (Protocol of Service Control by Authentication Level) protocol which can control service access based on various local authentication information. To verify the function of the authentication framework, we developed the electronic wallet service based on the POSCAL authentication framework and evaluated the implementation function based on the use case scenario. The proposed protocol satisfies user and message authentication, confidentiality of authentication information, integrity of authentication history, non - repudiation of authorization, and access control by service according to security level.

Design and Development of Network for Housing Estate Security System

  • Nachin, Awacharin;Mitatha, Somsak;Dejhan, Kobchai;Kirdpipat, Patchanon;Miyanaga, Yoshikazu
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 2003.10a
    • /
    • pp.1480-1484
    • /
    • 2003
  • This paper presents the design and development of network for housing estate security system. The system can cover up to 961 houses which can be up to 1,200 meters long transfer rate of 9,600 bps. This system uses checking and warning the abnormal situation. More over this system has ability to control switch on/off the electrical equipment in the house via AC line control system. The system consists of 4 parts. The first part is a security system of each house using MCS-51 microcontroller as a central processing unit scan 32 sensors and control 8 appliances and send alarm. The MCS-51 microcontroller received control signal via telephone used DTMF circuit. The second part is distributed two levels master/slave network implementing after RS-485 serial communication standard. The protocol its base on the OSI (Open Systems Interconnection) 7 layers protocol model design focus on speed, reliability and security of data that is transferred. The network security using encrypt by DES algorithm, message sequence, time stamp checking and authentication system when user to access and when connect new device to this system. Flow control in system is Poll/Select and Stop-and-Wait method. The third part is central server that using microcomputer which its main function are storing event data into database and can check history event. The final part is internet system which users can access their own homes via the Internet. This web service is based on a combination of SOAP, HTTP and TCP/IP protocols. Messages are exchanged using XML format [6]. In order to save the number of IP address, the system uses 1 IP address for the whole village in which all homes and appliance in this village are addressed using internal identification numbers. This proposed system gives the data transfer accuracy over 99.8% and maximum polling time is 1,120 ms.

  • PDF

Secure control of satellite communication system using cryptosystem

  • Hong, Ki-Yoong
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 1994.10a
    • /
    • pp.218-223
    • /
    • 1994
  • On the satellite communication system, conventional key issues of control have been focused on the attitude and orbit control, monitoring and control of communication payload such as IOT(In-Orbit-Test) and CSM(Communication System Monitoring) and so on. As the vulnerabilities are being increased on the satellite communication network, security services are required to protect it against security violated attacks. In this paper, a security architecture for satellite communication network is presented in order to provide security services and mechanisms. Authentication protocol and encryption scheme are also proposed for spacecraft command authentication and confidentiality.

  • PDF