• Title/Summary/Keyword: Security-channel

Search Result 615, Processing Time 0.03 seconds

A Password-based Efficient Key Exchange Protocol (패스워드 기반의 효율적인 키 교환 프로토콜)

  • 이성운;김현성;유기영
    • Journal of KIISE:Information Networking
    • /
    • v.31 no.4
    • /
    • pp.347-352
    • /
    • 2004
  • In this paper, we propose a new key exchange protocol which authenticates each other and shares a session key between a user and a server over an insecure channel using only a small password. The security of the protocol is based on the difficulty of solving the discrete logarithm problem and the Diffie-Hellman problem and the cryptographic strength of hash function. The protocol is secure against the man-in-the-middle attack, the password guessing attack, the Denning-Sacco attack, and the stolen-verifier attack, and provide the perfect forward secrecy. Furthermore, it is more efficient than other well-known protocols in terms of protocol execution time because it could be executed in parallel and has a simple structure.

An Analysis of Management Factors for Environmentally-Friendly Rice's Production Farms (수도작 친환경농법 수용농가의 경영실태 및 요인분석)

  • Kim, Dong-Wan;Chang, Chi-Jin;Choi, Dong-Chil;Yu, Chan-Ju
    • Korean Journal of Organic Agriculture
    • /
    • v.14 no.3
    • /
    • pp.251-266
    • /
    • 2006
  • This study was surveyed and analyzed in 2005 year for environmentally-friendly rice's production 78 farmers in korea. The major results was as follows: The average age of farmers were 54 years old, the experiences of environmentally-friendly rice's production farms was 7.4 years, the cultivated scales of environmentally-friendly rice's production was 3.4ha. The 74%'s Farmers of all unified rice's breeds for rice's production of high-grade in quality, the ranking of rice's breeds selection were the high-grade rice's breeds of government>japan rice's breeds. The control of damage by blight and insects were needed environmentally-friendly control, the endured study of this control were very important. To cut down cost of the environmentally-friendly rice for income security of farmers and sustenance of farming will. To receive reasonable price of environmentally-friendly rice, the brand image were raised to consumers, the variety and miniaturization of rice packaging unit were needed in view of consumers. In addition to must be campaigns of publicity through the press and event to consumers, were managed the exchange of rice goods and exchanged e-mail together consumers for the maintenance of confidence. To drive direct marketing between environmentally-friendly rice farmers and consumers through experiential marketing, to diversify the marketing channel. To strengthen public relations at regional level and relationship at the consumers.

  • PDF

Biometric-based key management for satisfying patient's control over health information in the HIPAA regulations

  • Bui, Quy-Anh;Lee, Wei-Bin;Lee, Jung-San;Wu, Hsiao-Ling;Liu, Jo-Yun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.1
    • /
    • pp.437-454
    • /
    • 2020
  • According to the privacy regulations of the health insurance portability and accountability act (HIPAA), patients' control over electronic health data is one of the major concern issues. Currently, remote access authorization is considered as the best solution to guarantee the patients' control over their health data. In this paper, a new biometric-based key management scheme is proposed to facilitate remote access authorization anytime and anywhere. First, patients and doctors can use their biometric information to verify the authenticity of communication partners through real-time video communication technology. Second, a safety channel is provided in delivering their access authorization and secret data between patient and doctor. In the designed scheme, the user's public key is authenticated by the corresponding biometric information without the help of public key infrastructure (PKI). Therefore, our proposed scheme does not have the costs of certificate storage, certificate delivery, and certificate revocation. In addition, the implementation time of our proposed system can be significantly reduced.

Relay Selection for Two-hop Cooperative Jamming Network with Multiple Eavesdroppers (다수의 중계기와 도청자가 존재하는 협력 재밍 네트워크를 위한 중계기 선택 기법)

  • Choi, Yongyun;Lee, Jae Hong
    • Journal of Broadcast Engineering
    • /
    • v.21 no.1
    • /
    • pp.105-108
    • /
    • 2016
  • In this paper, a cooperative jamming network with multiple relays and multiple eavesdroppers is investigated. Among the relays, one best relay is selected to amplify and forward the signal to destination through two phases. To confuse eavesdroppers, the destination transmits a jamming signal in the first phase and the source transmits jamming signal in the second phase. Secrecy rate of this system is derived, and based on the available channel state information (CSI), relay selection schemes are proposed, respectively. Numerical results show that the performance of the proposed relay selection scheme outperforms than that of random relay selection scheme.

Risk Perceptions and Risk-reduction Strategies in Internet Apparel Shopping

  • Lee, Mi-Young
    • Journal of Fashion Business
    • /
    • v.9 no.3
    • /
    • pp.134-149
    • /
    • 2005
  • Although Internet retailing is becoming a viable channel for apparel retailing, consumers are still reluctant to use Internet for apparel purchasing because at their concerns at Internet security and the difficulties at virtual shopping in unfamiliar shopping environment. The purpose at this study is to examine the nature at perceived risk associated with Internet apparel shopping and risk-reduction strategies used by Internet apparel shoppers. The data were collected via an online survey by a online research company. A total at 4,254 Internet users participated in this survey. Among these Internet users, 1,146 respondents had previous shopping experience in Internet shopping. Within this group, 195 were Internet apparel information seekers, and 589 were Internet apparel purchasers. Descriptive statistics, analysis of variance, and t-test were used to analyze the data. The perceived risks and risk-reduction strategies used by Internet apparel no-interest shoppers, Internet apparel information seekers (browsers), moderate Internet apparel purchasers, heavy Internet apparel purchasers were examined and compared. The results indicated that these tour groups were significantly different in apparel related risk, performance risk, and privacy risk. Internet purchasers tend to perceive more apparel-related, performance, and privacy risks than others. The results also indicated that these tour groups were significantly different in their opinions of risk-reduction strategies.

Fuzzy Threshold Inference of a Nonlinear Filter for Color Sketch Feature Extraction (컬러 스케치특징 추출을 위한 비선형 필터의 퍼지임계치 추론)

  • Cho Sung-Mok;Cho Ok-Lae
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.7 no.3
    • /
    • pp.398-403
    • /
    • 2006
  • In this paper, we describe a fuzzy threshold selection technique for feature extraction in digital color images. this is achieved by the formulation a fuzzy inference system that evaluates threshold for feature configurations. The system uses two fuzzy measures. They capture desirable characteristics of features such as dependency of local intensity and continuity in an image. We give a graphical description of a nonlinear sketch feature extraction filter and design the fuzzy inference system in terms of the characteristics of the feature. Through the design, we provide selection method on the choice of a threshold to achieve certain characteristics of the extracted features. Experimental results show the usefulness of our fuzzy threshold inference approach which is able to extract features without human intervention.

  • PDF

Formal Analysis of Authentication System based on Password using Smart Card (스마트카드를 이용한 패스워드 기반 인증시스템 정형분석)

  • Kim, Hyun-Seok;Kim, Ju-Bae;Jeong, Yeon-Oh;Han, Keun-Hee;Chai, Jin-Young
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.36 no.4
    • /
    • pp.304-310
    • /
    • 2009
  • Due to widely use of internet, a lot of users frequently access into remote server in distributed computing environment. However, transmitting the information using vulnerable channel without authentication security system can be exposed to replay attack, offline password attack, and impersonation attack. According to this possibility, there is research about authentication protocol to prevent these hostile attacks using smart card. In this paper, we analyze vulnerability of user authentication system based on password and propose modified user authentication system.

Design of a Protocol to Delegate Signing Right for Multi-level Proxy Signature (다단계 대리서명을 위한 권한위임 프로토콜 설계)

  • Kim Seong-yeol
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.9 no.2
    • /
    • pp.361-365
    • /
    • 2005
  • Proxy signature schemes which allows original signer to delegate proxy signer to sign message on its behalf have a considerable amount of interest from researchers since Mambo[1] and have found many practical applications such as distributed network, Grid computing and electronic commerce. Araki[6] extended them to multi-level proxy signature. But it could not satisfy some security requirement. In this paper we propose a protocol to delegate signing right to another entity for multi-level proxy signature. Our protocol do not require secure channel and guarantee that nobody is able to repudiate delegation or acceptance of signing right, it is impossible for anyone to generate signature except designed and original signer can withdraw the delegation before expiration if it is necessary.

Efficient Password-based Authenticated Key Exchange Protocol with Password Changing (패스워드를 변경 가능한 효율적인 패스워드 기반의 인증된 키 교환 프로토콜)

  • Lee Sung-Woon;Kim Hyun-Sung;Yoo Hee-Young
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.42 no.2 s.332
    • /
    • pp.33-38
    • /
    • 2005
  • In this paper, we propose a password-based authenticated key exchange protocol which authenticates each other and shares a session key using only a small memorable password between a client and a server over an insecure channel. The proposed protocol allows an authenticated client to freely change a his/her own password. The protocol is also secure against various attacks and provides the perfect forward secrecy. Furthermore, it has good efficiency compared with the previously well-known password-based protocols with the same security requirements.

Spatial Error Concealment Technique for Losslessly Compressed Images Using Data Hiding in Error-Prone Channels

  • Kim, Kyung-Su;Lee, Hae-Yeoun;Lee, Heung-Kyu
    • Journal of Communications and Networks
    • /
    • v.12 no.2
    • /
    • pp.168-173
    • /
    • 2010
  • Error concealment techniques are significant due to the growing interest in imagery transmission over error-prone channels. This paper presents a spatial error concealment technique for losslessly compressed images using least significant bit (LSB)-based data hiding to reconstruct a close approximation after the loss of image blocks during image transmission. Before transmission, block description information (BDI) is generated by applying quantization following discrete wavelet transform. This is then embedded into the LSB plane of the original image itself at the encoder. At the decoder, this BDI is used to conceal blocks that may have been dropped during the transmission. Although the original image is modified slightly by the message embedding process, no perceptible artifacts are introduced and the visual quality is sufficient for analysis and diagnosis. In comparisons with previous methods at various loss rates, the proposed technique is shown to be promising due to its good performance in the case of a loss of isolated and continuous blocks.