• Title/Summary/Keyword: Security and Authentication

Search Result 2,435, Processing Time 0.03 seconds

Linear Corrector Overcoming Minimum Distance Limitation for Secure TRNG from (17, 9, 5) Quadratic Residue Code

  • Kim, Young-Sik;Jang, Ji-Woong;Lim, Dae-Woon
    • ETRI Journal
    • /
    • v.32 no.1
    • /
    • pp.93-101
    • /
    • 2010
  • A true random number generator (TRNG) is widely used to generate secure random numbers for encryption, digital signatures, authentication, and so on in crypto-systems. Since TRNG is vulnerable to environmental changes, a deterministic function is normally used to reduce bias and improve the statistical properties of the TRNG output. In this paper, we propose a linear corrector for secure TRNG. The performance of a linear corrector is bounded by the minimum distance of the corresponding linear error correcting code. However, we show that it is possible to construct a linear corrector overcoming the minimum distance limitation. The proposed linear corrector shows better performance in terms of removing bias in that it can enlarge the acceptable bias range of the raw TRNG output. Moreover, it is possible to efficiently implement this linear corrector using only XOR gates, which must have a suitable hardware size for embedded security systems.

An Analysis of the Vulnerability of SSL/TLS for Secure Web Services (안전한 웹 서비스를 위한 SSL/TLS 프로토콜 취약성 분석)

  • 조한진;이재광
    • Journal of the Korea Computer Industry Society
    • /
    • v.2 no.10
    • /
    • pp.1269-1284
    • /
    • 2001
  • The Secure Sockets Layer is a protocol for encryption TCP/IP traffic that provides confidentiality, authentication and data integrity. Also the SSL is intended to provide the widely applicable connection-oriented mechanism which is applicable for various application-layer, for Internet client/server communication security. SSL, designed by Netscape is supported by all clients' browsers and server supporting security services. Now the version of SSL is 3.0. The first official TLS vl.0 specification was released by IETF Transport Layer Security working group in January 1999. As the version of SSL has had upgraded, a lot of vulnerabilities were revealed. SSL and TLS generate the private key with parameters exchange method in handshake protocol, a lot of attacks may be caused on this exchange mechanism, also the same thing may be come about in record protocol. In this paper, we analyze SSL protocol, compare the difference between TLS and SSL protocol, and suggest what developers should pay attention to implementation.

  • PDF

A Secure Agent of Integrated Administration System for the Electronic Commerce (전자상거래 서비스를 위한 통합 관리 시스템의 보안 에이전트)

  • 서대희;이임영
    • Journal of Korea Multimedia Society
    • /
    • v.5 no.6
    • /
    • pp.674-682
    • /
    • 2002
  • Nowadays economic and commercial businesses have been increased because of the Internet. As a result of this, electronic commerce is becoming one of the most Interesting topic of discussion. Electronic commerce is equal to a real market, only the place of business is the imaginary space supported by the Internet. There are a few conditions to consider, making electronic commerce work safely. The electronic commerce should be connected by a substantial system and an on-line Protocol. There are some conditions needed for information security, authentication, and payment by electronic currency etc. Although there are many kinds of existing systems, which create services successfully, further research for security is required. Therefore, this paper suggests an authenticated Agent management, which offers more convenience and security than before. Also, this paper shows many authenticated methods for a management system. An Agent that is one of interesting things to study can handle information problems and works related to electronic commerce.

  • PDF

Design of XMP-Based Electronic Document Architecture for Electronic Circulation of Litigation Documents (소송문서의 전자적 유통을 위한 XMP 기반 전자문서 구조 설계)

  • Park, Min-Soo;Song, Choong-Geun;Lee, Nam-Young;Kim, Jong-Bae
    • Journal of Digital Contents Society
    • /
    • v.12 no.1
    • /
    • pp.95-105
    • /
    • 2011
  • It has become commonplace to use web-based business process systems in a variety of fields, and electronic litigation is not an exception. In electronic procedures where court records are at the core of the system, the electronic document architecture should be designed in a way that electronic documents are safely circulated and utilized on the web with a consideration of the authentication of records, particularity of cases and document security such as prevention of forgery or falsification. Based on a study of electronic formats suitable for court records, the Extensible Markup Language (XMP) for management of special case information and security requirements for circulation of electronic documents, this paper suggests an adequate architecture for electronic documents designed for electronic litigation involving constitutional matters and looks into cases where such architectures are applied. The studies in this paper will serve as a useful reference for those planning to realize web-based business process that enables exchanges of electronic documents.

Vulnerability Analysis of Bluetooth Communication based on GNU Radio (GNU Radio 기반 블루투스 통신 취약점 분석)

  • Kim, Tae-Yong;Lee, Hoon-Jae
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.11
    • /
    • pp.2014-2020
    • /
    • 2016
  • In general, automatic access control management system using smart door-lock must be always exposed to security vulnerability during wireless communication based on Bluetooth. In particular, important information such as a secrete key can be exposed to the attacker when the authentication protocol has been operating in the wireless section. Therefore important information exchanged in the radio section needs to be properly encrypted. In order to analyze security vulnerability for automatic access control management system of public facilities such as subway vent, GNU Radio platform and HackRF device will be considered and experimented. Proposed experimental system to perform software based power analysis attack could be very effectively applied. As a result, important information such as packet type, CRC, length of data, and data value can be easily decoded from wireless packet obtained from HackRF device on GNU Radio platform. Constructed experimental system will be applied to avoid some security problems.

Intrusion Detection System Based on Sequential Model in SOME/IP (SOME/IP 에서의 시퀀셜 모델 기반 침입탐지 시스템)

  • Kang, Yeonjae;Pi, Daekwon;Kim, Haerin;Lee, Sangho;Kim, Huy Kang
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.6
    • /
    • pp.1171-1181
    • /
    • 2022
  • Front Collision-Avoidance Assist (FCA) or Smart Cruise Control (SCC) is installed in a modern vehicle, and the amount of data exchange between ECUs increases rapidly. Therefore, Automotive Ethernet, especially SOME/IP, which supports wide bandwidth and two-way communication, is widely adopted to overcome the bandwidth limitation of traditional CAN communication. SOME/IP is a standard protocol compatible with various automobile operating systems, and improves connectivity between components in the vehicle. However, no encryption or authentication process is defined in the SOME/IP protocol itself. Therefore, there is a need for a security study on the SOME/IP protocol. This paper proposes a deep learning-based intrusion detection system in SOME/IP and performs six attacks to confirm the performance of the intrusion detection system.

User authentication and Secure communication for POP3 Security (POP3 보안을 위한 사용자 인증과 암호화 통신)

  • Lee, Hyoung-Seung;Heu, Shin
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 1998.10a
    • /
    • pp.503-505
    • /
    • 1998
  • 인터넷의 빠른 성장으로 인해 E-mail은 특정 부류만의 사람이 사용하는 것이 아니라 일반 대중에게도 널리 사용되는 생활의 일부분이 되었다. 현재의 POP3 구조에서느 원격 접속을 시도할 경우 사용자의 ID와 Password는 암호화가 안된 상태로 전송된다. 이러한 것 때문에 여러 보안 공격의 대상이 될 수 있으며 여러 보안 문제를 발생시키고 있다.본 논문에서는 기존의 POP3에서 PASS라는 명령어를 통한 사용자 인증 과정에서 나타나는 무제점을 지적하고 이를 방지하기 위한 새로운 인증방법을 One-Time Password System을 이용해서 제시하고 구현하고자 한다. 또한 One-Time Password System을 이용해 불법적인 방법으로 알아낸 암호의 재사용을 방지했다. 또한 암호화 통신을 위해 관용 암호화 방식의 IDEA 알고리즘을 이용했으며, 키 분배와 관리 문제는 One-Time Password System에서 생성한 키를 IDEA의 비밀키로 사용함으로써 해결했다.

  • PDF

A Study on Mobile OTP Generation Model (모바일 OTP 생성 모델에 관한 연구)

  • Jeong, Yoon-Su;Han, Sang-Ho;Shin, Seung-Soo
    • Journal of Digital Convergence
    • /
    • v.10 no.2
    • /
    • pp.183-191
    • /
    • 2012
  • This study proposes dual certification model using both what users know and what users own. In detail, this mobile OTP generation model is made up of mobile OTP generation and extraction algorithm satisfying the conditions for reviewing mobile OTP implementation. In order to improve the security of the existing OTP-based systems, the suggested method utilizes user's ID and random number at the mobile OTP generation stage.

Public-Key Based Registration/Session-Key Distribution Protocol in AAA for Mobile IP (Mobile IP AAA에서의 등록과 세션키 분배 프로토콜)

  • 황재훈;송홍엽
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.27 no.3C
    • /
    • pp.220-225
    • /
    • 2002
  • Mobile IP aims to support mobility within the Internet. This paper concerned with the security aspect of Mobile IP. We show that current registration protocol has a possible replay attack despite the use of authenticated registration message and replay protection. We propose a public-key based registration protocol that also distributes a session-key distribution protocol in AAA. Proposed protocol provides authentication of mobile node and session-key distribution simultaneously. It also provides non-repudiation of service request.

Reducing RFID Reader Load with the Meet-in-the-Middle Strategy

  • Cheon, Jung-Hee;Hong, Jeong-Dae;Tsudik, Gene
    • Journal of Communications and Networks
    • /
    • v.14 no.1
    • /
    • pp.10-14
    • /
    • 2012
  • When tag privacy is required in radio frequency identification (ID) system, a reader needs to identify, and optionally authenticate, a multitude of tags without revealing their IDs. One approach for identification with lightweight tags is that each tag performs pseudo-random function with his unique embedded key. In this case, a reader (or a back-end server) needs to perform a brute-force search for each tag-reader interaction, whose cost gets larger when the number of tags increases. In this paper, we suggest a simple and efficient identification technique that reduces readers computation to $O$(${\sqrt{N}}$ log$N$) without increasing communication cost. Our technique is based on the well-known "meet-in-the-middle" strategy used in the past to attack symmetric ciphers.