• Title/Summary/Keyword: Signature scheme

Search Result 412, Processing Time 0.029 seconds

URL Signatures for Improving URL Normalization (URL 정규화 향상을 위한 URL 서명)

  • Soon, Lay-Ki;Lee, Sang-Ho
    • Journal of KIISE:Databases
    • /
    • v.36 no.2
    • /
    • pp.139-149
    • /
    • 2009
  • In the standard URL normalization mechanism, URLs are normalized syntactically by a set of predefined steps. In this paper, we propose to complement the standard URL normalization by incorporating the semantically meaningful metadata of the web pages. The metadata taken into consideration are the body texts and the page size of the web pages, which can be extracted during HTML parsing. The results from our first exploratory experiment indicate that the body texts are effective in identifying equivalent URLs. Hence, given a URL which has undergone the standard normalization, we construct its URL signature by hashing the body text of the associated web page using Message-Digest algorithm 5 in the second experiment. URLs which share identical signatures are considered to be equivalent in our scheme. The results in the second experiment show that our proposed URL signatures were able to further reduce redundant URLs by 32.94% in comparison with the standard URL normalization.

Ring Signature Scheme based on NTRU for the Protection of User Payment Information (사용자 결제정보보호를 위한 NTRU 기반 환 서명 기법)

  • Park, Sung-Wook;Go, Sung-Jong;Lee, Hae-Kag;Lee, Im-Yeong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2012.11a
    • /
    • pp.942-945
    • /
    • 2012
  • 최근 개인정보 노출에 의한 다양한 사건, 사고 발생에 의해 개인정보보호에 관련된 많은 이슈들이 문제시 되고 있다. 특히 과금, 결제에 활용되는 금융정보 노출 문제는 사용자들의 금전적인 피해를 발생시킬 수 있다. 이와 같은 문제점을 해결하기 위해 높은 암호학적 강도를 가진 암호알고리즘을 적용한다 하더라도 다양하고 끊임없는 공격에 의해 결국 사용자의 신원 또는 금융 결제 정보가 노출될 가능성을 가진다. 최근 한국인터넷진흥원에서 발표한 "NFC 개인정보보호 대책 최종보고서"에 따르면 개인 정보 암호화를 부분적으로 미지원하거나 불필요한 개인정보의 과도한 수집 및 저장 등이 문제점으로 제기되었으며 Google사의 Google Wallet 서비스의 개인정보 유출 사고 또한 이러한 문제점을 뒷받침하는 근거가 되고 있다. 본 논문에서는 기존에 서비스되고 있는 NFC 모바일 결제 서비스 상에서 결제정보의 이동 경로 별 결제 기술을 분석한다. 또한 가장 높은 등급의 모호성을 제공하는 환 서명을 이용하여 결제정보를 직접적으로 사용하지 않고 결제자를 증명할 수 있는 NTRU기반 환 서명 인증 기법에 대해 제안한다.

Efficient security mechanism in 3GPP-WLAN interworking (3GPP-WLAN interworking에서의 효율적인 보안 메커니즘)

  • 신상욱
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.3
    • /
    • pp.137-144
    • /
    • 2004
  • 3GPP(3rd Generation Project Partnership)-WLAN(Wireless Local Area Network) interworking refers to the utilization of resources and access to services within the 3GPP system by the WLAN UE(User Equipment) and user respectively. The intent of 3GPP-WLAN Interworking is to extend 3GPP services and functionality to the WALN access environment. We propose an efficient mechanism for the setup of UE-initiated tunnels in 3GPP-WLAN interworking. The proposed mechanism is based on a secret key which is pre-distributed in the process of authentication and key agreement between UE and 3GPP AAA(Authentication, Authorization Accounting) server. Therefore it can avoid modular exponentiation and public key signature which need a large amount of computation in UE. Also the proposed scheme provides mutual authentication and session key establishment between UE and PDGW(Packet Data Gateway).

Design of Wireless LAM Authentication Mechanism for Fast Handoff Service based on PKI (공개키 기반구조에서 빠른 핸드오프를 위한 무선랜 인증 기법 설계)

  • 정종민;이주남;이구연
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.3
    • /
    • pp.45-55
    • /
    • 2003
  • Wireless LAM has the advantage of extension, flexibility and easiness of installation and maintenance. However, due to the characteristics of wireless media, it is vulnerable to security attacks. PKI(Public Key Infrastructure) is estimated to be a good solution offering security function to wireless LAM including global roaming. It offers high security functions as authentication confidentiality and digital signature while it generates big overheads such as CRL search and certificate verification. The overheads can not be avoided during the initial authentication. However, when we consider the case of handoff, it can be minimized through the fast handoff. In this paper, we design a fast handoff authentication mechanism based on PKI in the wireless LAM and analyze the performance of the scheme.

Chosen Message Attack on the RSA-CRT Countermeasure Based on Fault Propagation Method (오류 확산 기법에 기반한 RSA-CRT 대응책에 대한선택 메시지 공격)

  • Baek, Yi-Roo;Ha, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.3
    • /
    • pp.135-140
    • /
    • 2010
  • The computation using Chinese Remainder Theorem in RSA cryptosystem is well suited in the digital signature or decryption processing due to its low computational load compared to the case of general RSA without CRT. Since the RSA-CRT algorithm is vulnerable to many fault insertion attacks, some countermeasures against them were proposed. Among several countermeasures, Yen et al. proposed two schemes based on fault propagation method. Unfortunately, a new vulnerability was founded in FDTC 2006 conference. To improve the original schemes, Kim et al. recently proposed a new countermeasure in which they adopt the AND operation for fault propagation. In this paper, we show that the proposed scheme using AND operation without checking procedure is also vulnerable to fault insertion attack with chosen messages.

A Study on the protection of personal information using a Virtual IDs in an anonymous bulletin board (익명 게시판 환경에서 가상 아이디를 이용한 개인정보보호에 관한 연구)

  • Min, So-Yeon;Jang, Seung-Jae
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.13 no.9
    • /
    • pp.4214-4223
    • /
    • 2012
  • The argument related to the use of real and anonymous names on the Internet bulletin board has recently become a main issue. When using real names, it is possible to violate free discussion and privacy. Also, when using anonymous names, it is possible to have the reverse function of the Internet in regard to the use of malicious replies or the distribution of false ideas. Therefore, this paper has made it possible to prevent the spread of the user's personal information and execute the single log-in process by using the XML-token method which is one of the SSO technologies. Also, by issuing virtual IDs and forming the path when establishing tokens, the anonymous bulletin board which provides anonymity with a conditional tracing process has been suggested. After analyzing the performance of visitor numbers at authentication time, the anonymous bulletin board based on the group signature method showed the average response rate of 0.72 seconds, 0.18 seconds, which was suggested scheme. In the authentication time 4-5 times faster response speed, respectively. Also, since the suggested system does not have to provide a single authentication process or make the user provide his or her signature, the level of user's convenience seems to be much higher. Such a result shows that the system suggested on the anonymous bulletin board has a more appropriate level of user's convenience.

Design of Divisible Electronic Cash based on Double Hash Chain (이중해쉬체인에 기반한 분할 가능 전자화폐의 설계)

  • 용승림;이은경;이상호
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.30 no.7_8
    • /
    • pp.408-416
    • /
    • 2003
  • An electronic cash system has to provide the security, to prevent the double spending and to support the divisibility of electronic cash for the easy of use. Divisible electronic cash system allows an electronic cash to be divided into subdivisions. Each subdivision is worth any desired value, but all values must add up to the original cash value. Divisible scheme brings some advantages. It reduces to make the change and also there is no necessity that a customer must withdraw a cash of the desired value whenever transactions occur. In this paper, we present an electronic cash protocol which provides the divisibility based on the double hash chain technique. Electronic cash is constructed in the form of coins. Coins, generated by the double hush chain, have different denominations. The divisibility based on the double hash chain technique. Electronic cash is constructed in the form of coins. Coins, generated by the double hash chain, have different denominations. The divisibility of an electronic cash is satisfied by the payment certificate, which is a pair of bank´s proxy signature received from the bank. When a customer pays the coin of subdivision, the fairness of that coin is certified by a customer´s signing instead of a bank. Although the proposed method does not guarantee user´s anonymity, it generates coins which cannot be forged, and the customer can use an electronic cash conveniently and efficiently with its divisibility.

HTTP Request - SQL Query Mapping Scheme for Malicious SQL Query Detection in Multitier Web Applications (Multitier 웹 어플리케이션 환경에서 악의적인 SQL Query 탐지를 위한 HTTP Request - SQL Query 매핑 기법)

  • Seo, Yeongung;Park, Seungyoung
    • Journal of KIISE
    • /
    • v.44 no.1
    • /
    • pp.1-12
    • /
    • 2017
  • The continuously growing internet service requirements has resulted in a multitier system structure consisting of web server and database (DB) server. In this multitier structure, the existing intrusion detection system (IDS) detects known attacks by matching misused traffic patterns or signatures. However, malicious change to the contents at DB server through hypertext transfer protocol (HTTP) requests at the DB server cannot be detected by the IDS at the DB server's end, since the DB server processes structured query language (SQL) without knowing the associated HTTP, while the web server cannot identify the response associated with the attacker's SQL query. To detect these types of attacks, the malicious user is tracked using knowledge on interaction between HTTP request and SQL query. However, this is a practical challenge because system's source code analysis and its application logic needs to be understood completely. In this study, we proposed a scheme to find the HTTP request associated with a given SQL query using only system log files. We first generated an HTTP request-SQL query map from system log files alone. Subsequently, the HTTP request associated with a given SQL query was identified among a set of HTTP requests using this map. Computer simulations indicated that the proposed scheme finds the HTTP request associated with a given SQL query with 94% accuracy.

Design of Authentication Mechinism for Command Message based on Double Hash Chains (이중 해시체인 기반의 명령어 메시지 인증 메커니즘 설계)

  • Park Wang Seok;Park Chang Seop
    • Convergence Security Journal
    • /
    • v.24 no.1
    • /
    • pp.51-57
    • /
    • 2024
  • Although industrial control systems (ICSs) recently keep evolving with the introduction of Industrial IoT converging information technology (IT) and operational technology (OT), it also leads to a variety of threats and vulnerabilities, which was not experienced in the past ICS with no connection to the external network. Since various control command messages are sent to field devices of the ICS for the purpose of monitoring and controlling the operational processes, it is required to guarantee the message integrity as well as control center authentication. In case of the conventional message integrity codes and signature schemes based on symmetric keys and public keys, respectively, they are not suitable considering the asymmetry between the control center and field devices. Especially, compromised node attacks can be mounted against the symmetric-key-based schemes. In this paper, we propose message authentication scheme based on double hash chains constructed from cryptographic hash function without introducing other primitives, and then propose extension scheme using Merkle tree for multiple uses of the double hash chains. It is shown that the proposed scheme is much more efficient in computational complexity than other conventional schemes.

Design of high-speed preamble searcher adequate for RACH preamble structure in WCDMA reverse link receiver (RACH 프리앰블 구조에 적합한 WCDMA 역방향 링크 수신기용 고속 프리앰블 탐색기의 설계)

  • 정은선;도주현;이영용;정성현;최형진
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.8A
    • /
    • pp.898-908
    • /
    • 2004
  • In this paper, we propose a high speed preamble searcher feasible for RACH(Random Access Channel) preamble structure in WCDMA reverse link receiver. Unlike IS-95, WCDMA system uses AISMA(Acquisition Indication Sense Multiple Access) process. Because of the time limit between RACH preamble transmission and AI(Acquisition Indicators), and the restriction on the number of RACH signatures assigned to RACH preamble, fast acquisition indication is required for efficient operation. The preamble searcher proposed in this paper is based on 2-antenna system and has adopted FHT algorithm that has the radix-2 16 point FFT structure. The acquisition speed using FHT is 64 times faster than the conventional method that correlates each signature. Based on their fast aquisition scheme, we improved the acquisition performance by calculating the correlation up to the 4096 chips of the total preamble length. The performance is analyzed by using Neyman-pearson method. The proposed algorithm has been applied for the implementation of WCDMA reverse link receiver modem successfully.